Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://nicolelynam513779.invisionapp.com/freehand/KE-Design-LLC-24-22144---3LtuK81gj

Overview

General Information

Sample URL:https://nicolelynam513779.invisionapp.com/freehand/KE-Design-LLC-24-22144---3LtuK81gj
Analysis ID:1501424
Infos:

Detection

Score:4
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found iframes
HTML body contains low number of good links
HTML body contains password input but no form action
HTML body with high number of embedded SVGs detected
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
HTML title does not match URL
Program does not show much activity (idle)

Classification

  • System is w10x64
  • chrome.exe (PID: 3568 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4504 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2328 --field-trial-handle=2284,i,1964589873820378783,11462143405725404331,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6788 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5592 --field-trial-handle=2284,i,1964589873820378783,11462143405725404331,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6416 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://nicolelynam513779.invisionapp.com/freehand/KE-Design-LLC-24-22144---3LtuK81gj" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://nicolelynam513779.invisionapp.com/auth/sign-in?redirectTo=/HTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-XM75BLLM79&gacid=230458610.1724962310&gtm=45je48r0v9119183171za200&dma=0&gcd=13l3l3l3l2l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=0&z=150159372
Source: https://nicolelynam513779.invisionapp.com/auth/sign-in?redirectTo=/HTTP Parser: Number of links: 0
Source: https://nicolelynam513779.invisionapp.com/auth/sign-in?redirectTo=/HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://nicolelynam513779.invisionapp.com/freehand/KE-Design-LLC-24-22144---3LtuK81gjHTTP Parser: Total embedded SVG size: 129034
Source: https://uizard.io/invision/HTTP Parser: Total embedded image size: 26988
Source: https://uizard.io/invision/HTTP Parser: Base64 decoded: <svg width="24" height="24" viewBox="0 0 24 24" fill="none" xmlns="http://www.w3.org/2000/svg"><g id="Icons-24"><g id="Union"><path fill-rule="evenodd" clip-rule="evenodd" d="M6.76875 4.04408C6.82142 4.13979 6.93581 4.17985 7.02881 4.23717L7.86505 4.75...
Source: https://support.invisionapp.com/docs/freehand-online-whiteboard-technological-requirementsHTTP Parser: Title: Freehand online whiteboard technological requirements does not match URL
Source: https://nicolelynam513779.invisionapp.com/auth/sign-in?redirectTo=/HTTP Parser: <input type="password" .../> found
Source: https://uizard.io/invision/HTTP Parser: No favicon
Source: https://support.invisionapp.com/HTTP Parser: No favicon
Source: https://support.invisionapp.com/docs/freehand-online-whiteboard-technological-requirementsHTTP Parser: No favicon
Source: https://support.invisionapp.com/docs/freehand-online-whiteboard-technological-requirementsHTTP Parser: No favicon
Source: https://support.invisionapp.com/docs/freehand-online-whiteboard-technological-requirementsHTTP Parser: No <meta name="author".. found
Source: https://support.invisionapp.com/docs/freehand-online-whiteboard-technological-requirementsHTTP Parser: No <meta name="author".. found
Source: https://nicolelynam513779.invisionapp.com/auth/sign-in?redirectTo=/HTTP Parser: No <meta name="author".. found
Source: https://support.invisionapp.com/docs/freehand-online-whiteboard-technological-requirementsHTTP Parser: No <meta name="copyright".. found
Source: https://support.invisionapp.com/docs/freehand-online-whiteboard-technological-requirementsHTTP Parser: No <meta name="copyright".. found
Source: https://nicolelynam513779.invisionapp.com/auth/sign-in?redirectTo=/HTTP Parser: No <meta name="copyright".. found
Source: chromecache_505.2.drString found in binary or memory: Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Vj:function(){e=Bb()},md:function(){d()}}};var hc=ja(["data-gtm-yt-inspected-"]),tC=["www.youtube.com","www.youtube-nocookie.com"],uC,vC=!1; equals www.youtube.com (Youtube)
Source: chromecache_367.2.dr, chromecache_505.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=bA(a,c,e);O(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return O(122),!0;if(d&&f){for(var m=Mb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},eA=function(){var a=[],b=function(c){return rb(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
Source: chromecache_505.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={Yg:e,Wg:f,Xg:g,Ih:k,Jh:m,Ee:n,Cb:b},q=E.YT;if(q)return q.ready&&q.ready(d),b;var r=E.onYouTubeIframeAPIReady;E.onYouTubeIframeAPIReady=function(){r&&r();d()};G(function(){for(var t=F.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(EC(w,"iframe_api")||EC(w,"player_api"))return b}for(var x=F.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!vC&&CC(x[A],p.Ee))return xc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_494.2.dr, chromecache_367.2.dr, chromecache_631.2.drString found in binary or memory: return b}rC.J="internal.enableAutoEventOnTimer";var hc=ja(["data-gtm-yt-inspected-"]),tC=["www.youtube.com","www.youtube-nocookie.com"],uC,vC=!1; equals www.youtube.com (Youtube)
Source: chromecache_735.2.drString found in binary or memory: return function(a,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var b=f.getFbeventsModules("signalsFBEventsGetTier"),c=d();function d(){try{if(a.trustedTypes&&a.trustedTypes.createPolicy){var b=a.trustedTypes;return b.createPolicy("facebook.com/signals/iwl",{createScriptURL:function(a){var b=new URL(a);b=b.hostname.endsWith(".facebook.com")&&b.pathname=="/signals/iwl.js";if(!b)throw new Error("Disallowed script URL");return a}})}}catch(a){}return null}e.exports=function(a,d){d=b(d);d=d==null?"www.facebook.com":"www."+d+".facebook.com";d="https://"+d+"/signals/iwl.js?pixel_id="+a;if(c!=null)return c.createScriptURL(d);else return d}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_735.2.drString found in binary or memory: return function(f,b,c,d){var e={exports:{}};e.exports;(function(){"use strict";var a=/^https:\/\/www\.([A-Za-z0-9\.]+)\.facebook\.com\/tr\/?$/,b=["https://www.facebook.com/tr","https://www.facebook.com/tr/"];e.exports=function(c){if(b.indexOf(c)!==-1)return null;var d=a.exec(c);if(d==null)throw new Error("Malformed tier: "+c);return d[1]}})();return e.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_735.2.drString found in binary or memory: return function(f,g,h,i){var j={exports:{}};j.exports;(function(){"use strict";var a={ENDPOINT:"https://www.facebook.com/tr/",INSTAGRAM_TRIGGER_ATTRIBUTION:"https://www.instagram.com/tr/",AEM_ENDPOINT:"https://www.facebook.com/.well-known/aggregated-event-measurement/",GPS_ENDPOINT:"https://www.facebook.com/privacy_sandbox/pixel/register/trigger/",TOPICS_API_ENDPOINT:"https://www.facebook.com/privacy_sandbox/topics/registration/"};j.exports=a})();return j.exports}(a,b,c,d)}); equals www.facebook.com (Facebook)
Source: chromecache_367.2.dr, chromecache_505.2.drString found in binary or memory: var GB=function(a,b,c,d,e){var f=zz("fsl",c?"nv.mwt":"mwt",0),g;g=c?zz("fsl","nv.ids",[]):zz("fsl","ids",[]);if(!g.length)return!0;var k=Ez(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);O(121);if(m==="https://www.facebook.com/tr/")return O(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!ny(k,oy(b, equals www.facebook.com (Facebook)
Source: chromecache_498.2.drString found in binary or memory: http://.css
Source: chromecache_498.2.drString found in binary or memory: http://.jpg
Source: chromecache_608.2.drString found in binary or memory: http://ecma-international.org/ecma-262/7.0/#sec-object.prototype.tostring)
Source: chromecache_603.2.drString found in binary or memory: http://get.webgl.org/
Source: chromecache_498.2.drString found in binary or memory: http://html4/loose.dtd
Source: chromecache_362.2.drString found in binary or memory: http://jaywcjlove.github.io/hotkeys
Source: chromecache_362.2.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_608.2.drString found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_660.2.drString found in binary or memory: http://www.daltonmaag.com/http://www.daltonmaag.com/eula
Source: chromecache_660.2.drString found in binary or memory: http://www.daltonmaag.com/http://www.daltonmaag.com/eulaAktiv
Source: chromecache_660.2.drString found in binary or memory: http://www.daltonmaag.com/http://www.daltonmaag.com/eulaCopyright
Source: chromecache_608.2.drString found in binary or memory: http://www.ecma-international.org/ecma-262/7.0/#sec-ecmascript-language-types)
Source: chromecache_603.2.drString found in binary or memory: http://www.google.com/chrome
Source: chromecache_362.2.drString found in binary or memory: http://www.jacklmoore.com/autosize
Source: chromecache_603.2.drString found in binary or memory: http://www.mozilla.com/en-US/firefox/all.html
Source: chromecache_498.2.drString found in binary or memory: http://www.unicode.org/copyright.html
Source: chromecache_505.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_474.2.drString found in binary or memory: https://agent.pendo.io/licenses
Source: chromecache_638.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_697.2.drString found in binary or memory: https://analytics.google.com/g/s/collect?dma=0&npa=0&gcs=G111&gcd=13r3r3r3r5l1&gtm=45j91e48r1v917125
Source: chromecache_494.2.dr, chromecache_367.2.dr, chromecache_631.2.dr, chromecache_505.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_631.2.drString found in binary or memory: https://cdn.mouseflow.com/projects/
Source: chromecache_381.2.dr, chromecache_696.2.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_381.2.dr, chromecache_696.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_735.2.drString found in binary or memory: https://connect.facebook.net/
Source: chromecache_735.2.drString found in binary or memory: https://connect.facebook.net/log/fbevents_telemetry/
Source: chromecache_631.2.drString found in binary or memory: https://consent.cookiebot.com/uc.js?cbid=
Source: chromecache_474.2.drString found in binary or memory: https://content.in-messages.invisionapp.com/agent/static/05702be8-88e5-4f89-628f-905192874137/pendo-
Source: chromecache_608.2.drString found in binary or memory: https://css-tricks.com/debouncing-throttling-explained-examples/)
Source: chromecache_759.2.dr, chromecache_686.2.drString found in binary or memory: https://developers.google.com/maps/documentation/javascript/error-messages#
Source: chromecache_381.2.dr, chromecache_696.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_381.2.dr, chromecache_696.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_381.2.dr, chromecache_696.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_524.2.drString found in binary or memory: https://docs.bugsnag.com/api/error-reporting
Source: chromecache_375.2.drString found in binary or memory: https://docs.swift.org/swift-book/ReferenceManual/LexicalStructure.html
Source: chromecache_375.2.drString found in binary or memory: https://en.cppreference.com/w/cpp/keyword
Source: chromecache_752.2.dr, chromecache_495.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_752.2.dr, chromecache_495.2.drString found in binary or memory: https://fontawesome.com/license
Source: chromecache_711.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2)
Source: chromecache_711.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2)
Source: chromecache_711.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2)
Source: chromecache_711.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wdhyzbi.woff2)
Source: chromecache_711.2.drString found in binary or memory: https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459Wlhyw.woff2)
Source: chromecache_711.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofIMeaBXso.woff2)
Source: chromecache_711.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofINeaB.woff2)
Source: chromecache_711.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofIO-aBXso.woff2)
Source: chromecache_711.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofIOOaBXso.woff2)
Source: chromecache_711.2.drString found in binary or memory: https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofIOuaBXso.woff2)
Source: chromecache_711.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_711.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_711.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_711.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_711.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_711.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_711.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_711.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_711.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_711.2.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_439.2.drString found in binary or memory: https://fonts.gstatic.com/s/pressstart2p/v15/e3t4euO8T-267oIAQAu6jDQyK3nRivN04w.woff2)
Source: chromecache_439.2.drString found in binary or memory: https://fonts.gstatic.com/s/pressstart2p/v15/e3t4euO8T-267oIAQAu6jDQyK3nVivM.woff2)
Source: chromecache_439.2.drString found in binary or memory: https://fonts.gstatic.com/s/pressstart2p/v15/e3t4euO8T-267oIAQAu6jDQyK3nWivN04w.woff2)
Source: chromecache_439.2.drString found in binary or memory: https://fonts.gstatic.com/s/pressstart2p/v15/e3t4euO8T-267oIAQAu6jDQyK3nYivN04w.woff2)
Source: chromecache_439.2.drString found in binary or memory: https://fonts.gstatic.com/s/pressstart2p/v15/e3t4euO8T-267oIAQAu6jDQyK3nbivN04w.woff2)
Source: chromecache_711.2.drString found in binary or memory: https://fonts.gstatic.com/s/redhatdisplay/v19/8vIQ7wUr0m80wwYf0QCXZzYzUoTg8z6hVYs.woff2)
Source: chromecache_711.2.drString found in binary or memory: https://fonts.gstatic.com/s/redhatdisplay/v19/8vIQ7wUr0m80wwYf0QCXZzYzUoTg_T6h.woff2)
Source: chromecache_711.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_711.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_711.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_711.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_711.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_711.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_711.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_711.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_711.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_711.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_711.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_711.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_711.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_711.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_711.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_711.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_711.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_711.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_711.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_711.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_711.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_608.2.drString found in binary or memory: https://github.com/InVisionApp/freehand-web-v7/pull/5532#discussion_r1120332536
Source: chromecache_375.2.dr, chromecache_608.2.dr, chromecache_561.2.drString found in binary or memory: https://github.com/InVisionApp/helios-design-system/blob/a28a896195c8657a74b9e0a5f8bb92d277133302/pa
Source: chromecache_635.2.drString found in binary or memory: https://github.com/algolia/autocomplete.js
Source: chromecache_679.2.drString found in binary or memory: https://github.com/rocicorp/fractional-indexing
Source: chromecache_631.2.drString found in binary or memory: https://google.com
Source: chromecache_631.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_705.2.drString found in binary or memory: https://help.invisionapp.com/hc/en-us/requests/new
Source: chromecache_608.2.drString found in binary or memory: https://jquery.org/
Source: chromecache_362.2.drString found in binary or memory: https://lea.verou.me
Source: chromecache_608.2.drString found in binary or memory: https://lodash.com/
Source: chromecache_608.2.drString found in binary or memory: https://lodash.com/license
Source: chromecache_755.2.drString found in binary or memory: https://nicolelynam513779.invisionapp.com/
Source: chromecache_393.2.drString found in binary or memory: https://nicolelynam513779.invisionapp.com/auth/sign-in?redirectTo=%2Fglobal-navigation-web%2Fv1%2Fre
Source: chromecache_354.2.drString found in binary or memory: https://nicolelynam513779.invisionapp.com/auth/sign-in?redirectTo=%2Fglobal-navigation-web%2Fv1%2Fsu
Source: chromecache_372.2.drString found in binary or memory: https://nicolelynam513779.invisionapp.com/auth/sign-in?redirectTo=%2Fglobal-navigation-web%2Fv2%2Fac
Source: chromecache_355.2.drString found in binary or memory: https://nicolelynam513779.invisionapp.com/freehand/KE-Design-LLC-24-22144---3LtuK81gj
Source: chromecache_679.2.drString found in binary or memory: https://observablehq.com/
Source: chromecache_362.2.drString found in binary or memory: https://opensource.org/licenses/MIT
Source: chromecache_505.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_494.2.dr, chromecache_367.2.dr, chromecache_631.2.dr, chromecache_505.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_474.2.drString found in binary or memory: https://pendo-static-5650285439221760.storage.googleapis.com
Source: chromecache_696.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_678.2.drString found in binary or memory: https://projects.invisionapp.com
Source: chromecache_631.2.drString found in binary or memory: https://px.ads.linkedin.com/collect?
Source: chromecache_696.2.drString found in binary or memory: https://recaptcha.net
Source: chromecache_355.2.dr, chromecache_354.2.dr, chromecache_755.2.dr, chromecache_393.2.dr, chromecache_372.2.drString found in binary or memory: https://s3.amazonaws.com/invision-global-static/production/spa/cloud-ui/global-service-worker-loader
Source: chromecache_631.2.drString found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_375.2.dr, chromecache_608.2.drString found in binary or memory: https://stackoverflow.com/a/986977
Source: chromecache_631.2.drString found in binary or memory: https://static.hotjar.com/c/hotjar-
Source: chromecache_355.2.dr, chromecache_354.2.dr, chromecache_755.2.dr, chromecache_393.2.dr, chromecache_372.2.drString found in binary or memory: https://static.invisionapp-cdn.com/global/favicons/default/apple-touch-icon.png
Source: chromecache_355.2.dr, chromecache_354.2.dr, chromecache_755.2.dr, chromecache_393.2.dr, chromecache_372.2.drString found in binary or memory: https://static.invisionapp-cdn.com/global/favicons/default/favicon-16x16.png
Source: chromecache_355.2.dr, chromecache_354.2.dr, chromecache_755.2.dr, chromecache_393.2.dr, chromecache_372.2.drString found in binary or memory: https://static.invisionapp-cdn.com/global/favicons/default/favicon-32x32.png
Source: chromecache_355.2.dr, chromecache_354.2.dr, chromecache_755.2.dr, chromecache_393.2.dr, chromecache_372.2.drString found in binary or memory: https://static.invisionapp-cdn.com/global/favicons/default/favicon.ico
Source: chromecache_355.2.dr, chromecache_354.2.dr, chromecache_755.2.dr, chromecache_393.2.dr, chromecache_372.2.drString found in binary or memory: https://static.invisionapp-cdn.com/global/fonts/AktivGroteskVF_Italics_W_Wght.woff2
Source: chromecache_355.2.dr, chromecache_354.2.dr, chromecache_755.2.dr, chromecache_393.2.dr, chromecache_372.2.drString found in binary or memory: https://static.invisionapp-cdn.com/global/fonts/AktivGroteskVF_W_Wght.woff2
Source: chromecache_355.2.dr, chromecache_354.2.dr, chromecache_755.2.dr, chromecache_393.2.dr, chromecache_372.2.drString found in binary or memory: https://static.invisionapp-cdn.com/global/fonts/Inv-Eina03-SemiBold.woff
Source: chromecache_355.2.dr, chromecache_354.2.dr, chromecache_755.2.dr, chromecache_393.2.dr, chromecache_372.2.drString found in binary or memory: https://static.invisionapp-cdn.com/global/fonts/Inv-Eina03-SemiBold.woff2
Source: chromecache_355.2.dr, chromecache_354.2.dr, chromecache_755.2.dr, chromecache_393.2.dr, chromecache_372.2.drString found in binary or memory: https://static.invisionapp-cdn.com/global/fonts/Inv-MaisonNeue-Book.woff
Source: chromecache_355.2.dr, chromecache_354.2.dr, chromecache_755.2.dr, chromecache_393.2.dr, chromecache_372.2.drString found in binary or memory: https://static.invisionapp-cdn.com/global/fonts/Inv-MaisonNeue-Book.woff2
Source: chromecache_355.2.dr, chromecache_354.2.dr, chromecache_755.2.dr, chromecache_393.2.dr, chromecache_372.2.drString found in binary or memory: https://static.invisionapp-cdn.com/global/fonts/Inv-MaisonNeue-BookItalic.woff
Source: chromecache_355.2.dr, chromecache_354.2.dr, chromecache_755.2.dr, chromecache_393.2.dr, chromecache_372.2.drString found in binary or memory: https://static.invisionapp-cdn.com/global/fonts/Inv-MaisonNeue-BookItalic.woff2
Source: chromecache_355.2.dr, chromecache_354.2.dr, chromecache_755.2.dr, chromecache_393.2.dr, chromecache_372.2.drString found in binary or memory: https://static.invisionapp-cdn.com/global/fonts/Inv-MaisonNeue-Demi.woff
Source: chromecache_355.2.dr, chromecache_354.2.dr, chromecache_755.2.dr, chromecache_393.2.dr, chromecache_372.2.drString found in binary or memory: https://static.invisionapp-cdn.com/global/fonts/Inv-MaisonNeue-Demi.woff2
Source: chromecache_355.2.dr, chromecache_354.2.dr, chromecache_755.2.dr, chromecache_393.2.dr, chromecache_372.2.drString found in binary or memory: https://static.invisionapp-cdn.com/global/fonts/Inv-MaisonNeue-DemiItalic.woff
Source: chromecache_355.2.dr, chromecache_354.2.dr, chromecache_755.2.dr, chromecache_393.2.dr, chromecache_372.2.drString found in binary or memory: https://static.invisionapp-cdn.com/global/fonts/Inv-MaisonNeue-DemiItalic.woff2
Source: chromecache_355.2.dr, chromecache_354.2.dr, chromecache_755.2.dr, chromecache_393.2.dr, chromecache_372.2.drString found in binary or memory: https://static.invisionapp-cdn.com/global/fonts/Inv-MaisonNeue-Medium.woff
Source: chromecache_355.2.dr, chromecache_354.2.dr, chromecache_755.2.dr, chromecache_393.2.dr, chromecache_372.2.drString found in binary or memory: https://static.invisionapp-cdn.com/global/fonts/Inv-MaisonNeue-Medium.woff2
Source: chromecache_355.2.dr, chromecache_354.2.dr, chromecache_755.2.dr, chromecache_393.2.dr, chromecache_372.2.drString found in binary or memory: https://static.invisionapp-cdn.com/global/fonts/Inv-MaisonNeue-MediumItalic.woff
Source: chromecache_355.2.dr, chromecache_354.2.dr, chromecache_755.2.dr, chromecache_393.2.dr, chromecache_372.2.drString found in binary or memory: https://static.invisionapp-cdn.com/global/fonts/Inv-MaisonNeue-MediumItalic.woff2
Source: chromecache_487.2.drString found in binary or memory: https://static.invisionapp-cdn.com/global/illustrations/helios-plus/scene/no-screens-found.svg
Source: chromecache_487.2.drString found in binary or memory: https://static.invisionapp-cdn.com/global/illustrations/helios-plus/scene/no-spaces-to-view.svg
Source: chromecache_355.2.dr, chromecache_354.2.dr, chromecache_755.2.dr, chromecache_393.2.dr, chromecache_372.2.drString found in binary or memory: https://static.invisionapp-cdn.com/global/js/cloud-global-async.js
Source: chromecache_372.2.drString found in binary or memory: https://static.invisionapp-cdn.com/global/js/cloud-global-pre-app-modules-synchronous.js
Source: chromecache_354.2.dr, chromecache_393.2.dr, chromecache_372.2.drString found in binary or memory: https://static.invisionapp-cdn.com/spa/auth-ui-static/auth-ui.37078cb726bfa77d6a36.css
Source: chromecache_354.2.dr, chromecache_393.2.dr, chromecache_372.2.drString found in binary or memory: https://static.invisionapp-cdn.com/spa/auth-ui-static/auth-ui.37078cb726bfa77d6a36.js
Source: chromecache_354.2.dr, chromecache_393.2.dr, chromecache_372.2.drString found in binary or memory: https://static.invisionapp-cdn.com/spa/auth-ui-static/auth-ui.vendor.37078cb726bfa77d6a36.css
Source: chromecache_354.2.dr, chromecache_393.2.dr, chromecache_372.2.drString found in binary or memory: https://static.invisionapp-cdn.com/spa/auth-ui-static/auth-ui.vendor.37078cb726bfa77d6a36.js
Source: chromecache_355.2.dr, chromecache_354.2.dr, chromecache_755.2.dr, chromecache_393.2.dr, chromecache_372.2.drString found in binary or memory: https://static.invisionapp-cdn.com/spa/cloud-ui/app-shell-legacy.99fc193a.js
Source: chromecache_372.2.drString found in binary or memory: https://static.invisionapp-cdn.com/spa/cloud-ui/app-shell.9729de5c.js
Source: chromecache_355.2.dr, chromecache_354.2.dr, chromecache_755.2.dr, chromecache_393.2.dr, chromecache_372.2.drString found in binary or memory: https://static.invisionapp-cdn.com/spa/cloud-ui/polyfills.0ca8b6ae.js
Source: chromecache_476.2.drString found in binary or memory: https://static.invisionapp-cdn.com/spa/comment-kit-ui-static/
Source: chromecache_355.2.drString found in binary or memory: https://static.invisionapp-cdn.com/spa/freehand-web-v7-static/freehand-web-v7-asset-loading.worker.5
Source: chromecache_355.2.drString found in binary or memory: https://static.invisionapp-cdn.com/spa/freehand-web-v7-static/freehand-web-v7-asset-processing.worke
Source: chromecache_355.2.drString found in binary or memory: https://static.invisionapp-cdn.com/spa/freehand-web-v7-static/freehand-web-v7-bundle.1a632b09d6f4f31
Source: chromecache_355.2.drString found in binary or memory: https://static.invisionapp-cdn.com/spa/freehand-web-v7-static/freehand-web-v7-pdf.worker.3a179d139c5
Source: chromecache_355.2.drString found in binary or memory: https://static.invisionapp-cdn.com/spa/freehand-web-v7-static/freehand-web-v7-process-line.worker.a2
Source: chromecache_355.2.drString found in binary or memory: https://static.invisionapp-cdn.com/spa/freehand-web-v7-static/freehand-web-v7-vendors.0410ce90753f5f
Source: chromecache_355.2.dr, chromecache_755.2.drString found in binary or memory: https://static.invisionapp-cdn.com/spa/global-navigation-static/global-navigation.5cc6818c1a7e880293
Source: chromecache_755.2.drString found in binary or memory: https://static.invisionapp-cdn.com/spa/home-ui-v7-static/home-main.1798f35bdf5fb71357ee.css
Source: chromecache_755.2.drString found in binary or memory: https://static.invisionapp-cdn.com/spa/home-ui-v7-static/home.7eb7aadbb8461a0333f6.js
Source: chromecache_355.2.dr, chromecache_755.2.drString found in binary or memory: https://static.invisionapp-cdn.com/spa/invproto-fe-static/invproto-fe.a25731557cffe53d7576.js
Source: chromecache_355.2.dr, chromecache_354.2.dr, chromecache_755.2.dr, chromecache_393.2.dr, chromecache_372.2.drString found in binary or memory: https://static.invisionapp-cdn.com/spa/rpr-bugsnag-static/bugsnag.108782ef33631fee5b7a.js
Source: chromecache_362.2.drString found in binary or memory: https://static.invisionapp-cdn.com/spa/rpr-helios-one-web-static/
Source: chromecache_355.2.dr, chromecache_755.2.drString found in binary or memory: https://static.invisionapp-cdn.com/spa/rpr-helios-one-web-static/helios-one.16ef689b76ede057e610.css
Source: chromecache_355.2.dr, chromecache_755.2.drString found in binary or memory: https://static.invisionapp-cdn.com/spa/rpr-helios-one-web-static/helios-one.16ef689b76ede057e610.js
Source: chromecache_355.2.dr, chromecache_755.2.drString found in binary or memory: https://static.invisionapp-cdn.com/spa/rpr-lodash-static/lodash.f0ad10da7d1f80112d7a.js
Source: chromecache_355.2.dr, chromecache_354.2.dr, chromecache_755.2.dr, chromecache_393.2.dr, chromecache_372.2.drString found in binary or memory: https://static.invisionapp-cdn.com/spa/rpr-react-dom-static/react-dom.cfce0b15c12860642616.js
Source: chromecache_355.2.dr, chromecache_354.2.dr, chromecache_755.2.dr, chromecache_393.2.dr, chromecache_372.2.drString found in binary or memory: https://static.invisionapp-cdn.com/spa/rpr-react-static/react.f67761e0a08ead174e25.js
Source: chromecache_355.2.dr, chromecache_755.2.drString found in binary or memory: https://static.invisionapp-cdn.com/spa/rpr-styled-components-static/styled-components.a226967a2b2791
Source: chromecache_355.2.dr, chromecache_755.2.drString found in binary or memory: https://static.invisionapp-cdn.com/spa/sidebar/sidebar.c041909dcb5df013780e.js
Source: chromecache_494.2.dr, chromecache_505.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_697.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect?v=2&dma=0&npa=0&gcs=G111&gcd=13r3r3r3r5l1&tid=G-8VGN7Z0T63
Source: chromecache_638.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_696.2.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_381.2.dr, chromecache_696.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_381.2.dr, chromecache_696.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_381.2.dr, chromecache_696.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_705.2.drString found in binary or memory: https://support.invisionapp.com
Source: chromecache_437.2.drString found in binary or memory: https://support.invisionapp.com/
Source: chromecache_603.2.drString found in binary or memory: https://support.invisionapp.com/docs/freehand-online-whiteboard-technological-requirements
Source: chromecache_705.2.drString found in binary or memory: https://support.invisionapp.com/hc/en-us/articles/115004118683
Source: chromecache_638.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_494.2.dr, chromecache_367.2.dr, chromecache_631.2.dr, chromecache_505.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_755.2.drString found in binary or memory: https://ui-gateway-production.invisionapp-cdn.com/
Source: chromecache_354.2.dr, chromecache_393.2.dr, chromecache_372.2.drString found in binary or memory: https://ui-gateway-production.invisionapp-cdn.com/auth/sign-in?redirectTo=%2Fglobal-navigation-web%2
Source: chromecache_355.2.drString found in binary or memory: https://ui-gateway-production.invisionapp-cdn.com/freehand/KE-Design-LLC-24-22144---3LtuK81gj
Source: chromecache_603.2.drString found in binary or memory: https://www.document360.com)
Source: chromecache_638.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_638.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_638.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_505.2.dr, chromecache_686.2.drString found in binary or memory: https://www.google.com
Source: chromecache_638.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_381.2.dr, chromecache_696.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_631.2.dr, chromecache_505.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_505.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_367.2.dr, chromecache_631.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_638.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_367.2.dr, chromecache_631.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_381.2.dr, chromecache_696.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/WV-mUKO4xoWKy9M4ZzRyNrP_/recaptcha__.
Source: chromecache_733.2.dr, chromecache_732.2.drString found in binary or memory: https://www.invisionapp.com/legal/privacy-policy
Source: chromecache_494.2.dr, chromecache_505.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_505.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: classification engineClassification label: clean4.win@28/659@0/91
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2328 --field-trial-handle=2284,i,1964589873820378783,11462143405725404331,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://nicolelynam513779.invisionapp.com/freehand/KE-Design-LLC-24-22144---3LtuK81gj"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5592 --field-trial-handle=2284,i,1964589873820378783,11462143405725404331,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2328 --field-trial-handle=2284,i,1964589873820378783,11462143405725404331,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5592 --field-trial-handle=2284,i,1964589873820378783,11462143405725404331,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Next
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: chromecache_603.2.drBinary or memory string: s common at large organizations for end-users to access their applications via a hosted virtual desktop including:</p><ul><li>Citrix Workspace / Virtual Desktops</li><li>VMWare Horizon</li><li>AWS Workspaces</li></ul><p>These environments can degrade performance of all web applications, but particularly graphic intensive applications like Freehand.</p><p>A number of factors can impact performance over VDI, including settings and policies unique to each organization. We list several recommendations below, but please <a href=//help.invisionapp.com/hc/en-us/requests/new rel="noopener noreferrer" target=_blank>contact our Support team</a> if you're encountering any troubles so that we can understand and accommodate your unique needs.</p><ul><li>Ensure your VDI server allocates enough resources (memory and CPU) to each client. This is a function of server resources and number of concurrent clients. In general, monitoring your server logs to ensure you don
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1501424 URL: https://nicolelynam513779.i... Startdate: 29/08/2024 Architecture: WINDOWS Score: 4 5 chrome.exe 1 2->5         started        8 chrome.exe 2->8         started        dnsIp3 15 192.168.2.4 unknown unknown 5->15 17 192.168.2.5 unknown unknown 5->17 19 239.255.255.250 unknown Reserved 5->19 10 chrome.exe 5->10         started        13 chrome.exe 5->13         started        process4 dnsIp5 21 18.164.52.73 MIT-GATEWAYSUS United States 10->21 23 18.66.102.51 MIT-GATEWAYSUS United States 10->23 25 86 other IPs or domains 10->25

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://nicolelynam513779.invisionapp.com/freehand/KE-Design-LLC-24-22144---3LtuK81gj0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#localhost_support0%URL Reputationsafe
https://support.google.com/recaptcha#62627360%URL Reputationsafe
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
https://support.google.com/recaptcha/?hl=en#62238280%URL Reputationsafe
https://px.ads.linkedin.com/collect?0%URL Reputationsafe
https://fontawesome.com0%URL Reputationsafe
https://support.google.com/recaptcha/#61759710%URL Reputationsafe
https://stats.g.doubleclick.net/j/collect0%URL Reputationsafe
https://agent.pendo.io/licenses0%URL Reputationsafe
https://support.google.com/recaptcha0%URL Reputationsafe
https://cct.google/taggy/agent.js0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que0%URL Reputationsafe
http://underscorejs.org/LICENSE0%URL Reputationsafe
https://connect.facebook.net/0%URL Reputationsafe
https://static.invisionapp-cdn.com/spa/rpr-react-static/react.f67761e0a08ead174e25.js0%Avira URL Cloudsafe
http://ecma-international.org/ecma-262/7.0/#sec-object.prototype.tostring)0%URL Reputationsafe
http://www.unicode.org/copyright.html0%URL Reputationsafe
http://jaywcjlove.github.io/hotkeys0%Avira URL Cloudsafe
https://static.invisionapp-cdn.com/spa/rpr-lodash-static/lodash.f0ad10da7d1f80112d7a.js0%Avira URL Cloudsafe
https://opensource.org/licenses/MIT0%URL Reputationsafe
https://docs.bugsnag.com/api/error-reporting0%Avira URL Cloudsafe
https://static.invisionapp-cdn.com/spa/comment-kit-ui-static/0%Avira URL Cloudsafe
https://static.invisionapp-cdn.com/spa/rpr-react-dom-static/react-dom.cfce0b15c12860642616.js0%Avira URL Cloudsafe
http://www.daltonmaag.com/http://www.daltonmaag.com/eulaAktiv0%Avira URL Cloudsafe
https://cloud.google.com/contact0%URL Reputationsafe
https://fontawesome.com/license0%URL Reputationsafe
https://static.invisionapp-cdn.com/spa/sidebar/sidebar.c041909dcb5df013780e.js0%Avira URL Cloudsafe
https://static.invisionapp-cdn.com/global/fonts/Inv-MaisonNeue-Book.woff0%Avira URL Cloudsafe
http://www.jacklmoore.com/autosize0%URL Reputationsafe
https://analytics.google.com/g/s/collect?dma=0&npa=0&gcs=G111&gcd=13r3r3r3r5l1&gtm=45j91e48r1v9171250%Avira URL Cloudsafe
https://observablehq.com/0%Avira URL Cloudsafe
http://get.webgl.org/0%Avira URL Cloudsafe
https://stats.g.doubleclick.net/g/collect?v=2&dma=0&npa=0&gcs=G111&gcd=13r3r3r3r5l1&tid=G-8VGN7Z0T630%Avira URL Cloudsafe
https://static.invisionapp-cdn.com/spa/home-ui-v7-static/home-main.1798f35bdf5fb71357ee.css0%Avira URL Cloudsafe
https://static.invisionapp-cdn.com/global/favicons/default/favicon-32x32.png0%Avira URL Cloudsafe
https://www.document360.com)0%Avira URL Cloudsafe
https://static.invisionapp-cdn.com/global/fonts/Inv-MaisonNeue-Medium.woff20%Avira URL Cloudsafe
https://nicolelynam513779.invisionapp.com/auth/sign-in?redirectTo=%2Fglobal-navigation-web%2Fv1%2Fsu0%Avira URL Cloudsafe
https://www.google.com0%Avira URL Cloudsafe
https://www.youtube.com/iframe_api0%Avira URL Cloudsafe
https://static.invisionapp-cdn.com/spa/auth-ui-static/auth-ui.vendor.37078cb726bfa77d6a36.css0%Avira URL Cloudsafe
https://static.invisionapp-cdn.com/spa/rpr-helios-one-web-static/helios-one.16ef689b76ede057e610.css0%Avira URL Cloudsafe
https://static.invisionapp-cdn.com/spa/rpr-helios-one-web-static/helios-one.16ef689b76ede057e610.js0%Avira URL Cloudsafe
https://static.invisionapp-cdn.com/spa/auth-ui-static/auth-ui.vendor.37078cb726bfa77d6a36.js0%Avira URL Cloudsafe
https://github.com/InVisionApp/freehand-web-v7/pull/5532#discussion_r11203325360%Avira URL Cloudsafe
https://static.invisionapp-cdn.com/spa/global-navigation-static/global-navigation.5cc6818c1a7e8802930%Avira URL Cloudsafe
https://static.invisionapp-cdn.com/global/fonts/Inv-Eina03-SemiBold.woff20%Avira URL Cloudsafe
https://static.invisionapp-cdn.com/global/fonts/Inv-MaisonNeue-MediumItalic.woff0%Avira URL Cloudsafe
https://static.invisionapp-cdn.com/spa/rpr-styled-components-static/styled-components.a226967a2b27910%Avira URL Cloudsafe
https://static.invisionapp-cdn.com/global/fonts/Inv-MaisonNeue-Book.woff20%Avira URL Cloudsafe
https://github.com/algolia/autocomplete.js0%Avira URL Cloudsafe
https://nicolelynam513779.invisionapp.com/auth/sign-in?redirectTo=%2Fglobal-navigation-web%2Fv2%2Fac0%Avira URL Cloudsafe
https://www.gstatic.c..?/recaptcha/releases/WV-mUKO4xoWKy9M4ZzRyNrP_/recaptcha__.0%Avira URL Cloudsafe
http://www.daltonmaag.com/http://www.daltonmaag.com/eulaCopyright0%Avira URL Cloudsafe
https://support.invisionapp.com/hc/en-us/articles/1150041186830%Avira URL Cloudsafe
https://static.invisionapp-cdn.com/spa/freehand-web-v7-static/freehand-web-v7-bundle.1a632b09d6f4f310%Avira URL Cloudsafe
https://static.invisionapp-cdn.com/global/fonts/Inv-Eina03-SemiBold.woff0%Avira URL Cloudsafe
https://static.invisionapp-cdn.com/global/fonts/Inv-MaisonNeue-Medium.woff0%Avira URL Cloudsafe
https://play.google.com/log?format=json&hasfast=true0%Avira URL Cloudsafe
https://static.invisionapp-cdn.com/global/fonts/Inv-MaisonNeue-DemiItalic.woff20%Avira URL Cloudsafe
https://jquery.org/0%Avira URL Cloudsafe
https://www.google.%/ads/ga-audiences0%Avira URL Cloudsafe
https://static.invisionapp-cdn.com/global/fonts/Inv-MaisonNeue-Demi.woff20%Avira URL Cloudsafe
https://www.invisionapp.com/legal/privacy-policy0%Avira URL Cloudsafe
https://content.in-messages.invisionapp.com/agent/static/05702be8-88e5-4f89-628f-905192874137/pendo-0%Avira URL Cloudsafe
https://static.invisionapp-cdn.com/global/fonts/AktivGroteskVF_Italics_W_Wght.woff20%Avira URL Cloudsafe
https://static.invisionapp-cdn.com/spa/home-ui-v7-static/home.7eb7aadbb8461a0333f6.js0%Avira URL Cloudsafe
https://help.invisionapp.com/hc/en-us/requests/new0%Avira URL Cloudsafe
https://static.invisionapp-cdn.com/spa/invproto-fe-static/invproto-fe.a25731557cffe53d7576.js0%Avira URL Cloudsafe
https://nicolelynam513779.invisionapp.com/auth/sign-in?redirectTo=%2Fglobal-navigation-web%2Fv1%2Fre0%Avira URL Cloudsafe
http://www.mozilla.com/en-US/firefox/all.html0%Avira URL Cloudsafe
https://static.invisionapp-cdn.com/global/fonts/Inv-MaisonNeue-Demi.woff0%Avira URL Cloudsafe
https://lea.verou.me0%Avira URL Cloudsafe
http://html4/loose.dtd0%Avira URL Cloudsafe
https://consent.cookiebot.com/uc.js?cbid=0%Avira URL Cloudsafe
https://static.invisionapp-cdn.com/spa/freehand-web-v7-static/freehand-web-v7-pdf.worker.3a179d139c50%Avira URL Cloudsafe
https://static.invisionapp-cdn.com/global/illustrations/helios-plus/scene/no-screens-found.svg0%Avira URL Cloudsafe
https://static.invisionapp-cdn.com/global/fonts/Inv-MaisonNeue-BookItalic.woff0%Avira URL Cloudsafe
https://static.invisionapp-cdn.com/spa/auth-ui-static/auth-ui.37078cb726bfa77d6a36.css0%Avira URL Cloudsafe
https://ui-gateway-production.invisionapp-cdn.com/0%Avira URL Cloudsafe
https://static.invisionapp-cdn.com/global/fonts/Inv-MaisonNeue-BookItalic.woff20%Avira URL Cloudsafe
https://static.invisionapp-cdn.com/global/illustrations/helios-plus/scene/no-spaces-to-view.svg0%Avira URL Cloudsafe
https://static.invisionapp-cdn.com/global/js/cloud-global-async.js0%Avira URL Cloudsafe
https://static.invisionapp-cdn.com/global/favicons/default/favicon-16x16.png0%Avira URL Cloudsafe
https://static.invisionapp-cdn.com/global/fonts/Inv-MaisonNeue-DemiItalic.woff0%Avira URL Cloudsafe
https://projects.invisionapp.com0%Avira URL Cloudsafe
http://.css0%Avira URL Cloudsafe
https://docs.swift.org/swift-book/ReferenceManual/LexicalStructure.html0%Avira URL Cloudsafe
https://static.invisionapp-cdn.com/spa/freehand-web-v7-static/freehand-web-v7-asset-processing.worke0%Avira URL Cloudsafe
https://static.invisionapp-cdn.com/global/favicons/default/favicon.ico0%Avira URL Cloudsafe
https://support.invisionapp.com0%Avira URL Cloudsafe
https://static.invisionapp-cdn.com/global/js/cloud-global-pre-app-modules-synchronous.js0%Avira URL Cloudsafe
https://static.invisionapp-cdn.com/spa/freehand-web-v7-static/freehand-web-v7-process-line.worker.a20%Avira URL Cloudsafe
http://www.google.com/chrome0%Avira URL Cloudsafe
https://www.google.com/recaptcha/api2/0%Avira URL Cloudsafe
No contacted domains info
NameMaliciousAntivirus DetectionReputation
https://nicolelynam513779.invisionapp.com/auth/sign-in?redirectTo=/false
    unknown
    https://support.invisionapp.com/false
      unknown
      https://uizard.io/invision/false
        unknown
        https://nicolelynam513779.invisionapp.com/freehand/KE-Design-LLC-24-22144---3LtuK81gjfalse
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          https://static.invisionapp-cdn.com/spa/sidebar/sidebar.c041909dcb5df013780e.jschromecache_355.2.dr, chromecache_755.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://analytics.google.com/g/s/collect?dma=0&npa=0&gcs=G111&gcd=13r3r3r3r5l1&gtm=45j91e48r1v917125chromecache_697.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://static.invisionapp-cdn.com/spa/rpr-react-dom-static/react-dom.cfce0b15c12860642616.jschromecache_355.2.dr, chromecache_354.2.dr, chromecache_755.2.dr, chromecache_393.2.dr, chromecache_372.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://stats.g.doubleclick.net/g/collectchromecache_494.2.dr, chromecache_505.2.drfalse
          • URL Reputation: safe
          unknown
          https://static.invisionapp-cdn.com/spa/rpr-lodash-static/lodash.f0ad10da7d1f80112d7a.jschromecache_355.2.dr, chromecache_755.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_381.2.dr, chromecache_696.2.drfalse
          • URL Reputation: safe
          unknown
          https://static.invisionapp-cdn.com/spa/rpr-react-static/react.f67761e0a08ead174e25.jschromecache_355.2.dr, chromecache_354.2.dr, chromecache_755.2.dr, chromecache_393.2.dr, chromecache_372.2.drfalse
          • Avira URL Cloud: safe
          unknown
          http://jaywcjlove.github.io/hotkeyschromecache_362.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://docs.bugsnag.com/api/error-reportingchromecache_524.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://static.invisionapp-cdn.com/spa/comment-kit-ui-static/chromecache_476.2.drfalse
          • Avira URL Cloud: safe
          unknown
          http://www.daltonmaag.com/http://www.daltonmaag.com/eulaAktivchromecache_660.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://support.google.com/recaptcha#6262736chromecache_381.2.dr, chromecache_696.2.drfalse
          • URL Reputation: safe
          unknown
          https://static.invisionapp-cdn.com/global/fonts/Inv-MaisonNeue-Book.woffchromecache_355.2.dr, chromecache_354.2.dr, chromecache_755.2.dr, chromecache_393.2.dr, chromecache_372.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://ampcid.google.com/v1/publisher:getClientIdchromecache_638.2.drfalse
          • URL Reputation: safe
          unknown
          https://observablehq.com/chromecache_679.2.drfalse
          • Avira URL Cloud: safe
          unknown
          http://get.webgl.org/chromecache_603.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://support.google.com/recaptcha/?hl=en#6223828chromecache_381.2.dr, chromecache_696.2.drfalse
          • URL Reputation: safe
          unknown
          https://px.ads.linkedin.com/collect?chromecache_631.2.drfalse
          • URL Reputation: safe
          unknown
          https://static.invisionapp-cdn.com/spa/home-ui-v7-static/home-main.1798f35bdf5fb71357ee.csschromecache_755.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://static.invisionapp-cdn.com/global/favicons/default/favicon-32x32.pngchromecache_355.2.dr, chromecache_354.2.dr, chromecache_755.2.dr, chromecache_393.2.dr, chromecache_372.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://static.invisionapp-cdn.com/global/fonts/Inv-MaisonNeue-Medium.woff2chromecache_355.2.dr, chromecache_354.2.dr, chromecache_755.2.dr, chromecache_393.2.dr, chromecache_372.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://www.document360.com)chromecache_603.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://stats.g.doubleclick.net/g/collect?v=2&dma=0&npa=0&gcs=G111&gcd=13r3r3r3r5l1&tid=G-8VGN7Z0T63chromecache_697.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://nicolelynam513779.invisionapp.com/auth/sign-in?redirectTo=%2Fglobal-navigation-web%2Fv1%2Fsuchromecache_354.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://fontawesome.comchromecache_752.2.dr, chromecache_495.2.drfalse
          • URL Reputation: safe
          unknown
          https://www.google.comchromecache_505.2.dr, chromecache_686.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://www.youtube.com/iframe_apichromecache_505.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://static.invisionapp-cdn.com/spa/auth-ui-static/auth-ui.vendor.37078cb726bfa77d6a36.csschromecache_354.2.dr, chromecache_393.2.dr, chromecache_372.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://static.invisionapp-cdn.com/spa/auth-ui-static/auth-ui.vendor.37078cb726bfa77d6a36.jschromecache_354.2.dr, chromecache_393.2.dr, chromecache_372.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://support.google.com/recaptcha/#6175971chromecache_381.2.dr, chromecache_696.2.drfalse
          • URL Reputation: safe
          unknown
          https://static.invisionapp-cdn.com/spa/rpr-helios-one-web-static/helios-one.16ef689b76ede057e610.jschromecache_355.2.dr, chromecache_755.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://github.com/InVisionApp/freehand-web-v7/pull/5532#discussion_r1120332536chromecache_608.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://stats.g.doubleclick.net/j/collectchromecache_638.2.drfalse
          • URL Reputation: safe
          unknown
          https://static.invisionapp-cdn.com/spa/global-navigation-static/global-navigation.5cc6818c1a7e880293chromecache_355.2.dr, chromecache_755.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://static.invisionapp-cdn.com/spa/rpr-helios-one-web-static/helios-one.16ef689b76ede057e610.csschromecache_355.2.dr, chromecache_755.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://agent.pendo.io/licenseschromecache_474.2.drfalse
          • URL Reputation: safe
          unknown
          https://support.google.com/recaptchachromecache_696.2.drfalse
          • URL Reputation: safe
          unknown
          https://static.invisionapp-cdn.com/global/fonts/Inv-Eina03-SemiBold.woff2chromecache_355.2.dr, chromecache_354.2.dr, chromecache_755.2.dr, chromecache_393.2.dr, chromecache_372.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://static.invisionapp-cdn.com/global/fonts/Inv-MaisonNeue-Book.woff2chromecache_355.2.dr, chromecache_354.2.dr, chromecache_755.2.dr, chromecache_393.2.dr, chromecache_372.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://static.invisionapp-cdn.com/global/fonts/Inv-MaisonNeue-MediumItalic.woffchromecache_355.2.dr, chromecache_354.2.dr, chromecache_755.2.dr, chromecache_393.2.dr, chromecache_372.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://static.invisionapp-cdn.com/spa/rpr-styled-components-static/styled-components.a226967a2b2791chromecache_355.2.dr, chromecache_755.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://www.gstatic.c..?/recaptcha/releases/WV-mUKO4xoWKy9M4ZzRyNrP_/recaptcha__.chromecache_381.2.dr, chromecache_696.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://nicolelynam513779.invisionapp.com/auth/sign-in?redirectTo=%2Fglobal-navigation-web%2Fv2%2Facchromecache_372.2.drfalse
          • Avira URL Cloud: safe
          unknown
          http://www.daltonmaag.com/http://www.daltonmaag.com/eulaCopyrightchromecache_660.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://support.invisionapp.com/hc/en-us/articles/115004118683chromecache_705.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://github.com/algolia/autocomplete.jschromecache_635.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://static.invisionapp-cdn.com/spa/freehand-web-v7-static/freehand-web-v7-bundle.1a632b09d6f4f31chromecache_355.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://static.invisionapp-cdn.com/global/fonts/Inv-Eina03-SemiBold.woffchromecache_355.2.dr, chromecache_354.2.dr, chromecache_755.2.dr, chromecache_393.2.dr, chromecache_372.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://cct.google/taggy/agent.jschromecache_494.2.dr, chromecache_367.2.dr, chromecache_631.2.dr, chromecache_505.2.drfalse
          • URL Reputation: safe
          unknown
          https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_381.2.dr, chromecache_696.2.drfalse
          • URL Reputation: safe
          unknown
          http://underscorejs.org/LICENSEchromecache_608.2.drfalse
          • URL Reputation: safe
          unknown
          https://connect.facebook.net/chromecache_735.2.drfalse
          • URL Reputation: safe
          unknown
          https://play.google.com/log?format=json&hasfast=truechromecache_696.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://static.invisionapp-cdn.com/global/fonts/Inv-MaisonNeue-DemiItalic.woff2chromecache_355.2.dr, chromecache_354.2.dr, chromecache_755.2.dr, chromecache_393.2.dr, chromecache_372.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://static.invisionapp-cdn.com/global/fonts/Inv-MaisonNeue-Medium.woffchromecache_355.2.dr, chromecache_354.2.dr, chromecache_755.2.dr, chromecache_393.2.dr, chromecache_372.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://jquery.org/chromecache_608.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://static.invisionapp-cdn.com/global/fonts/Inv-MaisonNeue-Demi.woff2chromecache_355.2.dr, chromecache_354.2.dr, chromecache_755.2.dr, chromecache_393.2.dr, chromecache_372.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://www.invisionapp.com/legal/privacy-policychromecache_733.2.dr, chromecache_732.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://www.google.%/ads/ga-audienceschromecache_638.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://content.in-messages.invisionapp.com/agent/static/05702be8-88e5-4f89-628f-905192874137/pendo-chromecache_474.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://static.invisionapp-cdn.com/global/fonts/AktivGroteskVF_Italics_W_Wght.woff2chromecache_355.2.dr, chromecache_354.2.dr, chromecache_755.2.dr, chromecache_393.2.dr, chromecache_372.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://static.invisionapp-cdn.com/spa/home-ui-v7-static/home.7eb7aadbb8461a0333f6.jschromecache_755.2.drfalse
          • Avira URL Cloud: safe
          unknown
          http://ecma-international.org/ecma-262/7.0/#sec-object.prototype.tostring)chromecache_608.2.drfalse
          • URL Reputation: safe
          unknown
          https://nicolelynam513779.invisionapp.com/auth/sign-in?redirectTo=%2Fglobal-navigation-web%2Fv1%2Frechromecache_393.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://static.invisionapp-cdn.com/spa/invproto-fe-static/invproto-fe.a25731557cffe53d7576.jschromecache_355.2.dr, chromecache_755.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://help.invisionapp.com/hc/en-us/requests/newchromecache_705.2.drfalse
          • Avira URL Cloud: safe
          unknown
          http://www.mozilla.com/en-US/firefox/all.htmlchromecache_603.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://lea.verou.mechromecache_362.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://consent.cookiebot.com/uc.js?cbid=chromecache_631.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://static.invisionapp-cdn.com/global/fonts/Inv-MaisonNeue-Demi.woffchromecache_355.2.dr, chromecache_354.2.dr, chromecache_755.2.dr, chromecache_393.2.dr, chromecache_372.2.drfalse
          • Avira URL Cloud: safe
          unknown
          http://html4/loose.dtdchromecache_498.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://static.invisionapp-cdn.com/spa/freehand-web-v7-static/freehand-web-v7-pdf.worker.3a179d139c5chromecache_355.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://static.invisionapp-cdn.com/global/illustrations/helios-plus/scene/no-screens-found.svgchromecache_487.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://static.invisionapp-cdn.com/global/fonts/Inv-MaisonNeue-BookItalic.woffchromecache_355.2.dr, chromecache_354.2.dr, chromecache_755.2.dr, chromecache_393.2.dr, chromecache_372.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://ui-gateway-production.invisionapp-cdn.com/chromecache_755.2.drfalse
          • Avira URL Cloud: safe
          unknown
          http://www.unicode.org/copyright.htmlchromecache_498.2.drfalse
          • URL Reputation: safe
          unknown
          https://opensource.org/licenses/MITchromecache_362.2.drfalse
          • URL Reputation: safe
          unknown
          https://static.invisionapp-cdn.com/spa/auth-ui-static/auth-ui.37078cb726bfa77d6a36.csschromecache_354.2.dr, chromecache_393.2.dr, chromecache_372.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://static.invisionapp-cdn.com/global/fonts/Inv-MaisonNeue-BookItalic.woff2chromecache_355.2.dr, chromecache_354.2.dr, chromecache_755.2.dr, chromecache_393.2.dr, chromecache_372.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://projects.invisionapp.comchromecache_678.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://static.invisionapp-cdn.com/global/fonts/Inv-MaisonNeue-DemiItalic.woffchromecache_355.2.dr, chromecache_354.2.dr, chromecache_755.2.dr, chromecache_393.2.dr, chromecache_372.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://static.invisionapp-cdn.com/global/illustrations/helios-plus/scene/no-spaces-to-view.svgchromecache_487.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://static.invisionapp-cdn.com/global/favicons/default/favicon-16x16.pngchromecache_355.2.dr, chromecache_354.2.dr, chromecache_755.2.dr, chromecache_393.2.dr, chromecache_372.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://static.invisionapp-cdn.com/global/js/cloud-global-async.jschromecache_355.2.dr, chromecache_354.2.dr, chromecache_755.2.dr, chromecache_393.2.dr, chromecache_372.2.drfalse
          • Avira URL Cloud: safe
          unknown
          http://.csschromecache_498.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://docs.swift.org/swift-book/ReferenceManual/LexicalStructure.htmlchromecache_375.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://static.invisionapp-cdn.com/spa/freehand-web-v7-static/freehand-web-v7-asset-processing.workechromecache_355.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://cloud.google.com/contactchromecache_381.2.dr, chromecache_696.2.drfalse
          • URL Reputation: safe
          unknown
          https://static.invisionapp-cdn.com/global/favicons/default/favicon.icochromecache_355.2.dr, chromecache_354.2.dr, chromecache_755.2.dr, chromecache_393.2.dr, chromecache_372.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://support.invisionapp.comchromecache_705.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://static.invisionapp-cdn.com/global/js/cloud-global-pre-app-modules-synchronous.jschromecache_372.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://fontawesome.com/licensechromecache_752.2.dr, chromecache_495.2.drfalse
          • URL Reputation: safe
          unknown
          https://static.invisionapp-cdn.com/spa/freehand-web-v7-static/freehand-web-v7-process-line.worker.a2chromecache_355.2.drfalse
          • Avira URL Cloud: safe
          unknown
          http://www.jacklmoore.com/autosizechromecache_362.2.drfalse
          • URL Reputation: safe
          unknown
          http://www.google.com/chromechromecache_603.2.drfalse
          • Avira URL Cloud: safe
          unknown
          https://www.google.com/recaptcha/api2/chromecache_381.2.dr, chromecache_696.2.drfalse
          • Avira URL Cloud: safe
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          142.250.185.228
          unknownUnited States
          15169GOOGLEUSfalse
          2.18.64.26
          unknownEuropean Union
          6057AdministracionNacionaldeTelecomunicacionesUYfalse
          172.217.16.138
          unknownUnited States
          15169GOOGLEUSfalse
          104.17.152.91
          unknownUnited States
          13335CLOUDFLARENETUSfalse
          104.18.187.31
          unknownUnited States
          13335CLOUDFLARENETUSfalse
          35.160.35.184
          unknownUnited States
          16509AMAZON-02USfalse
          108.138.7.111
          unknownUnited States
          16509AMAZON-02USfalse
          18.239.94.55
          unknownUnited States
          16509AMAZON-02USfalse
          35.190.88.7
          unknownUnited States
          15169GOOGLEUSfalse
          13.227.222.191
          unknownUnited States
          16509AMAZON-02USfalse
          151.101.130.217
          unknownUnited States
          54113FASTLYUSfalse
          2.18.64.21
          unknownEuropean Union
          6057AdministracionNacionaldeTelecomunicacionesUYfalse
          142.250.185.104
          unknownUnited States
          15169GOOGLEUSfalse
          18.239.36.44
          unknownUnited States
          16509AMAZON-02USfalse
          104.18.32.137
          unknownUnited States
          13335CLOUDFLARENETUSfalse
          142.250.186.110
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.184.227
          unknownUnited States
          15169GOOGLEUSfalse
          34.149.250.58
          unknownUnited States
          2686ATGS-MMD-ASUSfalse
          104.18.7.159
          unknownUnited States
          13335CLOUDFLARENETUSfalse
          88.221.110.136
          unknownEuropean Union
          20940AKAMAI-ASN1EUfalse
          52.222.236.103
          unknownUnited States
          16509AMAZON-02USfalse
          142.250.186.35
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.186.34
          unknownUnited States
          15169GOOGLEUSfalse
          13.32.110.26
          unknownUnited States
          16509AMAZON-02USfalse
          1.1.1.1
          unknownAustralia
          13335CLOUDFLARENETUSfalse
          104.18.87.42
          unknownUnited States
          13335CLOUDFLARENETUSfalse
          18.239.94.85
          unknownUnited States
          16509AMAZON-02USfalse
          142.250.185.68
          unknownUnited States
          15169GOOGLEUSfalse
          18.245.175.78
          unknownUnited States
          16509AMAZON-02USfalse
          74.125.133.84
          unknownUnited States
          15169GOOGLEUSfalse
          104.16.224.185
          unknownUnited States
          13335CLOUDFLARENETUSfalse
          216.239.32.181
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.185.232
          unknownUnited States
          15169GOOGLEUSfalse
          13.224.189.43
          unknownUnited States
          16509AMAZON-02USfalse
          13.107.42.14
          unknownUnited States
          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
          104.18.6.159
          unknownUnited States
          13335CLOUDFLARENETUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          13.224.189.90
          unknownUnited States
          16509AMAZON-02USfalse
          172.217.23.100
          unknownUnited States
          15169GOOGLEUSfalse
          65.9.66.45
          unknownUnited States
          16509AMAZON-02USfalse
          23.55.225.27
          unknownUnited States
          16625AKAMAI-ASUSfalse
          34.228.93.186
          unknownUnited States
          14618AMAZON-AESUSfalse
          88.221.110.227
          unknownEuropean Union
          20940AKAMAI-ASN1EUfalse
          157.240.253.35
          unknownUnited States
          32934FACEBOOKUSfalse
          142.250.186.40
          unknownUnited States
          15169GOOGLEUSfalse
          172.217.16.195
          unknownUnited States
          15169GOOGLEUSfalse
          18.66.102.51
          unknownUnited States
          3MIT-GATEWAYSUSfalse
          104.18.26.50
          unknownUnited States
          13335CLOUDFLARENETUSfalse
          64.233.167.157
          unknownUnited States
          15169GOOGLEUSfalse
          52.222.236.5
          unknownUnited States
          16509AMAZON-02USfalse
          216.58.206.74
          unknownUnited States
          15169GOOGLEUSfalse
          35.186.205.6
          unknownUnited States
          15169GOOGLEUSfalse
          152.195.15.58
          unknownUnited States
          15133EDGECASTUSfalse
          216.58.206.72
          unknownUnited States
          15169GOOGLEUSfalse
          151.101.129.229
          unknownUnited States
          54113FASTLYUSfalse
          216.58.206.78
          unknownUnited States
          15169GOOGLEUSfalse
          172.217.23.106
          unknownUnited States
          15169GOOGLEUSfalse
          34.36.213.229
          unknownUnited States
          2686ATGS-MMD-ASUSfalse
          64.233.184.155
          unknownUnited States
          15169GOOGLEUSfalse
          108.138.7.16
          unknownUnited States
          16509AMAZON-02USfalse
          185.199.111.133
          unknownNetherlands
          54113FASTLYUSfalse
          157.240.0.6
          unknownUnited States
          32934FACEBOOKUSfalse
          108.156.60.88
          unknownUnited States
          16509AMAZON-02USfalse
          52.21.69.248
          unknownUnited States
          14618AMAZON-AESUSfalse
          44.240.52.117
          unknownUnited States
          16509AMAZON-02USfalse
          151.101.194.217
          unknownUnited States
          54113FASTLYUSfalse
          13.227.219.28
          unknownUnited States
          16509AMAZON-02USfalse
          142.250.184.206
          unknownUnited States
          15169GOOGLEUSfalse
          216.58.212.130
          unknownUnited States
          15169GOOGLEUSfalse
          157.240.252.35
          unknownUnited States
          32934FACEBOOKUSfalse
          216.239.36.178
          unknownUnited States
          15169GOOGLEUSfalse
          104.18.27.50
          unknownUnited States
          13335CLOUDFLARENETUSfalse
          18.164.52.73
          unknownUnited States
          3MIT-GATEWAYSUSfalse
          142.250.184.202
          unknownUnited States
          15169GOOGLEUSfalse
          104.17.153.91
          unknownUnited States
          13335CLOUDFLARENETUSfalse
          23.45.111.185
          unknownUnited States
          20940AKAMAI-ASN1EUfalse
          216.58.206.67
          unknownUnited States
          15169GOOGLEUSfalse
          108.156.64.41
          unknownUnited States
          16509AMAZON-02USfalse
          2.18.64.31
          unknownEuropean Union
          6057AdministracionNacionaldeTelecomunicacionesUYfalse
          142.250.185.132
          unknownUnited States
          15169GOOGLEUSfalse
          3.165.206.73
          unknownUnited States
          16509AMAZON-02USfalse
          216.58.206.68
          unknownUnited States
          15169GOOGLEUSfalse
          157.240.251.9
          unknownUnited States
          32934FACEBOOKUSfalse
          142.250.181.227
          unknownUnited States
          15169GOOGLEUSfalse
          151.101.2.217
          unknownUnited States
          54113FASTLYUSfalse
          142.250.185.174
          unknownUnited States
          15169GOOGLEUSfalse
          104.18.86.42
          unknownUnited States
          13335CLOUDFLARENETUSfalse
          142.250.186.66
          unknownUnited States
          15169GOOGLEUSfalse
          142.250.185.98
          unknownUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.4
          192.168.2.5
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1501424
          Start date and time:2024-08-29 22:10:12 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 5m 48s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://nicolelynam513779.invisionapp.com/freehand/KE-Design-LLC-24-22144---3LtuK81gj
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:9
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:CLEAN
          Classification:clean4.win@28/659@0/91
          Cookbook Comments:
          • Browse: https://uizard.io/invision/
          • Browse: https://support.invisionapp.com/
          • Browse: https://support.invisionapp.com/hc/en-us/articles/360018325232-Freehand-online-whiteboard-technological-requirements
          • Browse: https://nicolelynam513779.invisionapp.com/
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtCreateFile calls found.
          • Report size getting too big, too many NtSetInformationFile calls found.
          • Skipping network analysis since amount of network traffic is too extensive
          • VT rate limit hit for: https://nicolelynam513779.invisionapp.com/freehand/KE-Design-LLC-24-22144---3LtuK81gj
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (21229)
          Category:downloaded
          Size (bytes):21230
          Entropy (8bit):5.307556199296145
          Encrypted:false
          SSDEEP:384:TRFZ2wWtdbD5ABwXwLrekrff8eTr+x5RxMc9n9LuJ4vV/:T8wAD5ABwXw+krfflyxzxVn9D/
          MD5:692A3714ECE78CEE4017020F5B18A203
          SHA1:56333F0F458776357A95BA474307C271DEC92280
          SHA-256:50377D1D3E7DCB2C8298FEB8D2505099DF1957E3700A358B993B4CF443FD36E8
          SHA-512:3AABA5FD4732DD120188F11C41A0D71C65B6C4C3AE6D0AB09B86D8491DB8F2F1658377F87CF2705D8764F55135F45D903C6CF5B40A95085E026FE69C1546BEA4
          Malicious:false
          Reputation:low
          URL:https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
          Preview:var OneTrustStub=function(t){"use strict";var a,o,p=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:""}};(m=g=g||{})[m.Days=1]="Days",m[m.Weeks=7]="Weeks",m[m.Months=30]="Months",m[m.Years=365]="Years",(m=i=i||{}).Name="OTGPPConsent",m[m.ChunkSize=4e3]="ChunkSize
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
          Category:downloaded
          Size (bytes):663994
          Entropy (8bit):5.484916201296558
          Encrypted:false
          SSDEEP:6144:qKQZVRM0XcxhT7HxI39l8RVXoD6rAj2CgDAdaatY5vxhVf:bQZn3XcxhT1M9l8RpoiAj2o9tY5vxhl
          MD5:F74CA06C68A5DB3BEB32012A83334649
          SHA1:CA28ACEC139A57516DBF40F81F456E672140097D
          SHA-256:332723FAB8E5871B5222F3AE36E2FF551E056562B829B599A3CED9E089F42DC8
          SHA-512:983B1B58D359591522506C7D99A6FF1F04DE14F07F4EA13EFCF546E9841B9861FBEF8116928F60185A11A66F0728DD7A37E1D1141F02F9DCEFD80CF99F4EE872
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/spa/global-navigation-static/global-navigation.5cc6818c1a7e880293c7.js
          Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:r})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=168)}([function(e,t,n){(t=e.exports=n(3)(void 0)).push([e.i,"\n",""]),t.locals={"bezier-in":"cubic-bezier(0.94, 0.01, 0.83, 0.86)",bezierIn:"cubic-bezier(0.94, 0.01, 0.83, 0.86)","bezier-out":"cubic-bezier(0.2, 0.91, 0.85, 0.96)",bezierOut:"cubic-bezier(0.2, 0.91, 0.85, 0.96)","bezier-in-out":"cubic-bezier(0.82, 0.09, 0.4, 0.92)",bezierInOut:"cubic-bezier(0.82, 0.09, 0.4, 0.92)","bezier-bounce":"cubic-bezier(0.68, -0.28, 0.18, 1.26)",bezierBounce:"cubic-bezier(0.68, -0.28, 0.18, 1.26)","color-brand":"#e9005d",colorBrand:"#e9005d","color-b
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:downloaded
          Size (bytes):213
          Entropy (8bit):5.062319458280562
          Encrypted:false
          SSDEEP:6:tI9mc4slzXdhC/eRtj9ZgM4mqZlllV8Dlx:t4BdU/efjDgM4hlllV8X
          MD5:5F92010FC977D4BD25BCD77AFCB0886A
          SHA1:589C2FEED2C0E45AE957EC129B827C1A0CADEC2E
          SHA-256:4831DEC3A6FDBD864665B157870CE5E597D7EFF6093788C6CFEE69565BD523EE
          SHA-512:6AD0638B8F8BBEE9762B0F7C1E2A8C7D44228CD89EE0EFEAC8C450054BC59DE5A117E96DF3C9E572CB3E1F3A566AFB0D59F1448D95E0568047D7363C9DD776D6
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/global/icons/Minus.svg
          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <path fill="none" stroke="#1D1D1F" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.5" d="M6,12 L18,12"/>.</svg>.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (821)
          Category:downloaded
          Size (bytes):69820
          Entropy (8bit):5.263217427628204
          Encrypted:false
          SSDEEP:1536:tQetyqF8hMwnllbIMV6fPQ3no7k0Dnq6Qke7:M6fPYo7Zq6Qke7
          MD5:7999D47728860B2E9D239FE00C95DE4D
          SHA1:55CF51133A7A639240275A31B9B30F65C744BB67
          SHA-256:05A94C819CC60A511F5973D31B1D5BB9B2891C57CFECA9A2C9348E964D87BA43
          SHA-512:F3986EFECDB3FBF88974A88A403EBCAF49BF5F239159B7A01A0CA72AB346CC69850CD9A2AFD16A82AB02CC887B458F6B60688962C6E5E1F6C71AEAD6EC023812
          Malicious:false
          Reputation:low
          URL:https://nicolelynam513779.invisionapp.com/gsp/spa/freehand-web-v7-static/assets/widgets/buzzer.d3275255d201a61b25b0.widget
          Preview:/*{. "apiLevel": 1,. "env": "prelude".}*/."use strict";.const BLACK$1 = freehand.canvas.Color(0, 0, 0, 1);.const WHITE$1 = freehand.canvas.Color(1, 1, 1, 1);.freehand.canvas.Color.fromHex('#FAFAFA');.const MAGENTA = freehand.canvas.Color(1, 0, 1, 1);.freehand.canvas.Color.fromHex('#F0F0F0');.freehand.canvas.Color.fromHex('#101010');.freehand.canvas.Color.fromHex('#E20000');.freehand.canvas.Color.fromHex('#4EAE53');.freehand.canvas.Color.fromHex('#006EC5');.freehand.canvas.Color.fromHex('#353CEE');.freehand.canvas.Color.fromHex('#FFA726');.freehand.canvas.Color.fromHex('#FF7043');.freehand.canvas.Color.fromHex('#F7F7F8');.freehand.canvas.Color.fromHex('#D5D5D8');.freehand.canvas.Color.fromHex('#ececed');.freehand.canvas.Color.fromHex('#EAEAEB');.const WIDGET_ACCENT_COLORS = {. Yellow: { hex: '#FFDB1F', borderHex: '#E6C51C' },. Orange: { hex: '#FF9900', borderHex: '#E68A00' },. Green: { hex: '#68CF3B', borderHex: '#5dbb35' },. Pink: { hex: '#FF1E78', borderHex: '#e61b6c' },
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (46201)
          Category:dropped
          Size (bytes):46266
          Entropy (8bit):5.225428052953666
          Encrypted:false
          SSDEEP:768:6EBYC51Y2L1C93IY9cBGRdRNDJWmyr1ts+Ux5B7GYyCbkwTXkJw3X:6Y5bCdIYRHJWmYs+Ux5oFCRGwH
          MD5:1B592B26CD6AD8ECD1BDC2AD2C4225F1
          SHA1:944111E6B2AE109B637C3B93880600C9069F2099
          SHA-256:F09E34833CB121302C4499155662818EC419DE85B081718079659174309C8EEE
          SHA-512:9C2DBFF6CB0F9A9B15FCA126891D32DF35A71EE06046F3690BE1B4898A078A2D5BA7334753AD5FA179146259BE5BAC9B7AEAEC4D22B1D00C8465C1BF2991744B
          Malicious:false
          Reputation:low
          Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=0)}([function(e,t,n){const r=n(1);n(4)({name:"bugsnag",getResourceInterface:function(){return
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with very long lines (60741)
          Category:dropped
          Size (bytes):187502
          Entropy (8bit):5.239493917248037
          Encrypted:false
          SSDEEP:1536:oSfvXsXp0tg+G+ZX8TYYADYADGghgxKghgxiB/vZ/vZr8R/eG6hTEzSEzT8x7oI0:g0azad7/7AlhTnXt3xDy2NS
          MD5:505B90E43F9FF67CEA29320D9AB494DB
          SHA1:75308689EB99C0991D467E7F089AEC1DED9786E5
          SHA-256:33BAFE46EBC598A88A25B1D78A67764A5CBCCBA0D05A05EA4823D8E0E233CE46
          SHA-512:BDB9ED3234D0F275090EF95DD04C93F06EA63A50CFC0220A60BAA0A99633671A029F5D75EDE3C9EDD453DC6444B9B057CC9501F2AB4264BAD10DD292AE142310
          Malicious:false
          Reputation:low
          Preview:.<!DOCTYPE html>.<html lang="en">. <head>. <title>InVision</title>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1">. <meta http-equiv="X-UA-Compatible" content="ie=edge">. <link rel="apple-touch-icon" sizes="180x180" href="https://static.invisionapp-cdn.com/global/favicons/default/apple-touch-icon.png" />. <link rel="icon" type="image/png" sizes="16x16" type="image/png" href="https://static.invisionapp-cdn.com/global/favicons/default/favicon-16x16.png" />. <link rel="icon" type="image/png" sizes="32x32" href="https://static.invisionapp-cdn.com/global/favicons/default/favicon-32x32.png" />. <link rel="icon" type="image/x-icon" href="https://static.invisionapp-cdn.com/global/favicons/default/favicon.ico" />. .. <link rel="preload" href="https://static.invisionapp-cdn.com/global/js/cloud-global-pre-app-modules-synchronous.js" as="script" crossorigin="anonymous"/>.<link rel="preload" href="https://static.invi
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with very long lines (59670)
          Category:downloaded
          Size (bytes):188357
          Entropy (8bit):5.23303895556145
          Encrypted:false
          SSDEEP:1536:USfvXsXpc0tdXAXOF9rSsH2W5ZX8KYYADYADGghgxKghgxiB/vZ/vZr8R/eG6hTU:ZNazad7/7AlhTnXt3xDy2N+
          MD5:E055943E5186DC4E9C1DDA0E2A840FB8
          SHA1:EE7E4744D512CE68E48B01F41BF3E02A8D14145A
          SHA-256:5BEBA88518E80A1FFF9DEF447D5ADD922C2DF783D946D10B2CFDABF7C43D8D6E
          SHA-512:C2F0BEC62B66A9AE9EF7FCF31BE93CC65C21EBA91FA912B5B7A80D0FD69FE64FC1797CAB41B7B9846C93AB89F3C559A4306F9106054806C4D9F1D4F27E973CDC
          Malicious:false
          Reputation:low
          URL:https://nicolelynam513779.invisionapp.com/freehand/KE-Design-LLC-24-22144---3LtuK81gj
          Preview:.<!DOCTYPE html>.<html lang="en">. <head>. <title>Freehand - InVision</title>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1">. <meta http-equiv="X-UA-Compatible" content="ie=edge">. <link rel="apple-touch-icon" sizes="180x180" href="https://static.invisionapp-cdn.com/global/favicons/default/apple-touch-icon.png" />. <link rel="icon" type="image/png" sizes="16x16" type="image/png" href="https://static.invisionapp-cdn.com/global/favicons/default/favicon-16x16.png" />. <link rel="icon" type="image/png" sizes="32x32" href="https://static.invisionapp-cdn.com/global/favicons/default/favicon-32x32.png" />. <link rel="icon" type="image/x-icon" href="https://static.invisionapp-cdn.com/global/favicons/default/favicon.ico" />. .. <link rel="preload" href="https://static.invisionapp-cdn.com/global/js/cloud-global-pre-app-modules-synchronous.js" as="script" crossorigin="anonymous"/>.<link rel="preload" href="https://
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:C++ source, Unicode text, UTF-8 text, with very long lines (6340)
          Category:downloaded
          Size (bytes):1134741
          Entropy (8bit):5.177581086969895
          Encrypted:false
          SSDEEP:24576:ss6xSxJW/hyjFlOvaVdbi3EAL5FPzj9vUJDw:ss6xGmyjFlOvNlU1w
          MD5:EDA9D97A06EA83B364D6F1A1DC2C2C24
          SHA1:00DF230DCDC6DC8D73670BEB067299D379F19A80
          SHA-256:5653216411FD8EC0A888E1BAC58CA9182941FB0C5FFEE328AB32C73F334CC093
          SHA-512:A0B10693317A8B038BEB46197CE804633EC4F24E47650C40A8F2C9BB23B3735F13587F759D311BC11D6DB5DB6EC65D551F0144FD09223FF1E0132568563D1ADB
          Malicious:false
          Reputation:low
          URL:https://nicolelynam513779.invisionapp.com/gsp/spa/freehand-web-v7-static/assets/widgets/card.2ac2c4d02a1478e66242.widget
          Preview:/*{. "apiLevel": 1,. "env": "prelude".}*/."use strict";.const BLACK$1 = freehand.canvas.Color(0, 0, 0, 1);.const WHITE$2 = freehand.canvas.Color(1, 1, 1, 1);.freehand.canvas.Color.fromHex('#FAFAFA');.freehand.canvas.Color(1, 0, 1, 1);.freehand.canvas.Color.fromHex('#F0F0F0');.freehand.canvas.Color.fromHex('#101010');.const RED = freehand.canvas.Color.fromHex('#E20000');.freehand.canvas.Color.fromHex('#4EAE53');.const BLUE = freehand.canvas.Color.fromHex('#006EC5');.const HELIOS_BLUE$1 = freehand.canvas.Color.fromHex('#353CEE');.freehand.canvas.Color.fromHex('#FFA726');.freehand.canvas.Color.fromHex('#FF7043');.freehand.canvas.Color.fromHex('#F7F7F8');.freehand.canvas.Color.fromHex('#D5D5D8');.freehand.canvas.Color.fromHex('#ececed');.freehand.canvas.Color.fromHex('#EAEAEB');.const WIDGET_ACCENT_COLORS = {. Yellow: { hex: '#FFDB1F', borderHex: '#E6C51C' },. Orange: { hex: '#FF9900', borderHex: '#E68A00' },. Green: { hex: '#68CF3B', borderHex: '#5dbb35' },. Pink: { hex: '#F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:downloaded
          Size (bytes):2
          Entropy (8bit):1.0
          Encrypted:false
          SSDEEP:3:H:H
          MD5:D751713988987E9331980363E24189CE
          SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
          SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
          SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
          Malicious:false
          Reputation:low
          URL:https://cdn.segment.com/v1/projects/DWbnZBBFMh0032NAb32QRdQpIagKlzFS/integrations
          Preview:[]
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:downloaded
          Size (bytes):255
          Entropy (8bit):5.087121094806044
          Encrypted:false
          SSDEEP:6:tI9mc4slzXdhC/eRtj9ZgM4mqZlllV8dJoIcJoSduMFvk:t4BdU/efjDgM4hlllV8LwO
          MD5:68AA927DB32CCE8FB8EC74303F4882C1
          SHA1:42B7F2F1F01F17DB1F18EC7C3F96E7C0A3F4D345
          SHA-256:F9F7D36C6C3EFF7789A6E75832AC12A99DF09AA42940E747CB9263E3DE253954
          SHA-512:362F4798261AD02036D356B3F97A2E71BE6DE90D7587E277C8D6387AA58F6D8A9569432B5BB778EE75624DB075662C2557E838562ED65080878EF6D8346A8DBD
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/global/icons/Close.svg
          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <path fill="none" stroke="#1D1D1F" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.5" d="M12,5 L12,19 M5,12 L19,12" transform="rotate(45 12 12)"/>.</svg>.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
          Category:downloaded
          Size (bytes):15344
          Entropy (8bit):7.984625225844861
          Encrypted:false
          SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
          MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
          SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
          SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
          SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
          Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (821)
          Category:dropped
          Size (bytes):373732
          Entropy (8bit):5.869133852676608
          Encrypted:false
          SSDEEP:6144:J0jmyiJupX5PfdybIqoh51bZyc2lLjrdIXZshw9VA:J0cUOI11yJ1wqKA
          MD5:E16A0E6FE3934D46F13378F42AE1BB0B
          SHA1:B9FCF0F50230531B04F0E0E3CA2BD29B02356E39
          SHA-256:5103A248CA649C898B3A28A5E95EAADED1CAEDB9835E617EF090D394A03148CB
          SHA-512:4EECB28CCA8F89D24DF8EE335725C2EE2DABDC35E0EB2FDFA319CFBE8AC93CC85333EFF912F0DB9EA2F38A1CE330E716CACC9169A7860B2558B68AFAC0923994
          Malicious:false
          Reputation:low
          Preview:/*{. "apiLevel": 1,. "env": "prelude".}*/."use strict";.const useState$1 = freehand.widget.useState;.const useRef$1 = freehand.widget.useRef;.const useEffect$1 = freehand.widget.useEffect;.const useMemo$1 = freehand.widget.useMemo;.freehand.widget.useCallback;.freehand.widget.useReducer;.const useContext = freehand.widget.useContext;.const useImperativeHandle$1 = freehand.widget.useImperativeHandle;.freehand.widget.useId;.freehand.widget.useOwnerDocument;.freehand.widget.usePerformanceCounters;.const useWidgetParams = freehand.widget.useWidgetParams;.freehand.widget.useWidgetEntity;.const useWindowParams = freehand.widget.useWindowParams;.freehand.widget.useWindowEntity;./** @internal */ freehand.widget.INTERNAL_useSyncedStateProvider;./** @internal */ freehand.widget.INTERNAL_useWidgetParamsProvider;./** @internal */ freehand.widget.INTERNAL_useWidgetEntityProvider;./** @internal */ const INTERNAL_useWindowParamsProvider = freehand.widget.INTERNAL_useWindowParamsProvider;./** @inter
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (554)
          Category:downloaded
          Size (bytes):183687
          Entropy (8bit):5.633078757411478
          Encrypted:false
          SSDEEP:3072:ersfohwhI3S64RPJh6GYvXil/dtMiEnDddaktuj+8R+B2OEAQTl2O7FOwN0o9zQE:ersfcwI3S64RRh6GYvX2/ddELaksj+89
          MD5:E74D1BC016D42FEE5F645497C2FD5528
          SHA1:9B0543B9484D3F7BF298B7ABAB264DF59CBBC076
          SHA-256:97C2411185CF55FAFD1C8CD88A1BFC1C9AEBAEA64E640BFFD441B038F759E741
          SHA-512:2409453816BBE07196B1D95C5F156A757CB2513C2005AFE89A4816D6EFE8EDCC2BCDD800B53408EBA3E961E2A6E04E2F2B32244CEC0C6B315614D335F88316CD
          Malicious:false
          Reputation:low
          URL:https://maps.googleapis.com/maps-api-v3/api/js/58/2/util.js
          Preview:google.maps.__gjsload__('util', function(_){/*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var vya,xya,zya,Aya,Bya,Cya,Eya,IC,KC,LC,Gya,Iya,PC,Kya,QC,Mya,RC,Oya,Nya,Pya,Qya,Rya,Sya,Tya,Uya,Vya,Wya,Xya,Yya,Zya,$ya,aza,bza,cza,dza,eza,fza,gza,VC,jza,XC,kza,lza,mza,nza,oza,pza,qza,rza,sza,tza,uza,wza,yza,Aza,Cza,Eza,Gza,Iza,Kza,Mza,Oza,Pza,Qza,Rza,Sza,Tza,Uza,Vza,YC,Wza,Xza,Yza,Zza,$za,aAa,cAa,$C,aD,dAa,eAa,fAa,gAa,hAa,iAa,jAa,kAa,lAa,mAa,nAa,bD,oAa,cD,pAa,qAa,rAa,sAa,tAa,uAa,vAa,dD,wAa,eD,xAa,yAa,zAa,AAa,BAa,CAa,DAa,EAa,FAa,GAa,HAa,IAa,JAa,KAa,LAa,MAa,NAa,OAa,PAa,RAa,SAa,TAa,VAa,gD,WAa,XAa,.YAa,ZAa,$Aa,aBa,bBa,dBa,gBa,hBa,jBa,mBa,nBa,oBa,pBa,AD,BD,CD,DD,FD,tBa,GD,uBa,HD,ID,JD,KD,LD,vBa,wBa,xBa,zBa,ABa,MD,BBa,yBa,FBa,GBa,RD,KBa,OBa,PBa,QBa,RBa,VD,SBa,UBa,VBa,WBa,XBa,YD,ZBa,dCa,fE,gCa,fCa,gE,hE,iCa,jCa,kCa,mCa,nCa,HE,pCa,IE,qCa,rCa,sCa,tCa,KE,vCa,uCa,wCa,yCa,ACa,CCa,GCa,ECa,HCa,FCa,LE,ME,KCa,LCa,NE,OE,MCa,OCa,QE,RE,NCa,QCa,TE,UE,RCa,VE,SCa,XE,YE,TCa,ZE,$E,UCa,aF,$Ca,dDa,f
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (28477)
          Category:downloaded
          Size (bytes):317576
          Entropy (8bit):5.537744756197037
          Encrypted:false
          SSDEEP:3072:338l7ANUdwiAS+mFRxWruXn4PD6afutIH2bhlQbQzFv9uih+I1xwCN:3gAgYzmLxWkOmafXHWzFsi
          MD5:5508E07D97D7EA6E5004FEAC742A269D
          SHA1:72F2927E4C4AEE1272E5EC66C62EE4D7B371CFED
          SHA-256:453696BD3476373ABA0DD33CD7409A88E913160005E385FD70F04FF9B439322B
          SHA-512:D6FB1E595D63D183E8ACBFC8487BEE38787CF21ED92E4C90016CE8F0ECDAC9F0E98CECA489028F714EAA9EF3698C741CCEF981D8C5DA7856E100F25237CC8005
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/spa/rpr-helios-one-web-static/helios-one.16ef689b76ede057e610.js
          Preview:!function(e){var t={};function n(a){if(t[a])return t[a].exports;var r=t[a]={i:a,l:!1,exports:{}};return e[a].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,a){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:a})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var a=Object.create(null);if(n.r(a),Object.defineProperty(a,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)n.d(a,r,function(t){return e[t]}.bind(null,r));return a},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="https://static.invisionapp-cdn.com/spa/rpr-helios-one-web-static/",n(n.s=20)}([function(e,t){e.export
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (352)
          Category:downloaded
          Size (bytes):528
          Entropy (8bit):5.019610252030409
          Encrypted:false
          SSDEEP:12:UJfd1YivPiKYi3lD9Fjn/yL3+3uNV0DeM4Cq4zhmVuiNVy:ePvPioVD9h/m0OM1qehmVy
          MD5:86CD7395AC6BBD1AE92F26E07E7699AF
          SHA1:7A5633B5CD702B7581E0F2326D8664B77DCD1AC6
          SHA-256:4D83499A808EAF949A37A65283C7ED68978FFB10A469E77992BA41038CEC7D16
          SHA-512:A1B093834CC21C6CB4A90CAD9157FE1323AC6A17D02399F47C0C43732035ACB49DF457536884D2D660137EDF7549A5701FCC5D67EC163E09B6C548199F72DD4C
          Malicious:false
          Reputation:low
          URL:https://cdn.document360.io/static/css/regular.min.css
          Preview:/*!. * Font Awesome Pro 6.4.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2023 Fonticons, Inc.. */.:host,:root{--fa-style-family-classic:"Font Awesome 6 Pro";--fa-font-regular:normal 400 1em/1 "Font Awesome 6 Pro"}@font-face{font-family:"Font Awesome 6 Pro";font-style:normal;font-weight:400;font-display:block;src:url(../fonts/fa-regular-400.woff2) format("woff2"),url(../fonts/fa-regular-400.ttf) format("truetype")}.fa-regular,.far{font-weight:400}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 50 x 45, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):1360
          Entropy (8bit):7.759688532707318
          Encrypted:false
          SSDEEP:24:GHSkQz3cCPNyzYiMy4T+awnPjXsjECJNuMCnyEiMn/k4GWkfAdU9:6SkO5YzfRCJ07Tn0W8
          MD5:84B76DEE6B27B795E89E3649078A11C2
          SHA1:6640A3432F7BA7AEA6129CDF7A5D3EABD47C295C
          SHA-256:7FD9273F20FDB1229C224341271A119020A5EEE74CCF6B4605730917C864CAF2
          SHA-512:F7128971CD4B6442EBAC344CAD93186E1FCC976470E2F5A4E758F3439C7B07421FB99A927450414B86B4BBFC0F2CC605B0E63C217057E094F9D866D9906960F5
          Malicious:false
          Reputation:low
          URL:https://cdn.document360.io/static/images/0edc57ccafb3ea818597.png
          Preview:.PNG........IHDR...2...-......8.....IDATx..[L\U..=3g.S.p+...A......30.Z...Z.Z..!.i..Gn..;1.`.#.bD.....F....:LM4......).?...d....=..|..V.~...s..P$..O....0..0.5.xpN.....+}%../...h..R..".$..X...&...... ...<I..t.H.J.."......$P....].... .=.\$s...I.a...l..(...1333............]..s.d.!i."..5F.........._".Y^^.Y...j...l...a.. .x@.......1gww..c....@:...D.n..D....paa......H5e(...:...IT.........X__....@m...&Q..6u"''.P(.@b.......A!......N.D!.@......I...n.....^...;H.u.Q.q*....m..W=......*&q.8h[%..."|..D0...X].......^.V...g-A.I"++.6nvKz.....~.....H.I.d%..@...$.......`..JJJ:.....I. .....8...8..F...<I.q..1@D'........{.N. .Q......2a.....`G.IWbsss...uR'.).,.&.c...`..a.F'.`Gov.,.l;q.6LD.fp.d......'...v.I... ...4R.P.L..N..'.......>C..p....0Z.=.....<.....?.I...Ml./P..T..p.h\....Z,....poDpFFF~G...]P.>(..m.hY@..(y......./..D.......~D.{."(.g)c*Pd..c......c..466~..:... .d(#.D.@:.......M.d......PJ2...3..G....{.....I.LKK..j..2.3$c.......%&.....s....ikk.Dm....$2.CE8.D..d....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
          Category:downloaded
          Size (bytes):15552
          Entropy (8bit):7.983966851275127
          Encrypted:false
          SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
          MD5:285467176F7FE6BB6A9C6873B3DAD2CC
          SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
          SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
          SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
          Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65447)
          Category:downloaded
          Size (bytes):386093
          Entropy (8bit):5.368398289075125
          Encrypted:false
          SSDEEP:6144:wLDdo3H7AXs1WvWKhmzmmrS3N3Bl/cIL4oujDfuHY2odKl0upPIRzOXk9CzjFjaV:wdXXxZV+
          MD5:0954D3519F0604E3C096EBD2B20CD974
          SHA1:27A3608CD4E8BA06C81ED7B866BA8DC53532392A
          SHA-256:DD8EC1917520C63E4FCF670E0619F8A0AA540FBA645BB6B839F2D7616939C605
          SHA-512:1F89DD79C05F0D1541C6B1DA7ABCAFD8E1B78426CFA5A9881774A06B7553B983C2E814D10485B14C28428DBEC922CA166384A5CF3F9CC6C0F6694E3BC7CB0CA1
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/spa/external-docs-rpr-static/static/js/main~1.x.x.be8799183fc05a013e3e.js
          Preview:/*! For license information please see main~1.x.x.be8799183fc05a013e3e.js.LICENSE.txt */.!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"===typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="https://st
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (4179)
          Category:dropped
          Size (bytes):272760
          Entropy (8bit):5.544880941144996
          Encrypted:false
          SSDEEP:3072:L4gN5flfh6G9EEUg3YwO0JqD9fznM+LKV/4xaQjJb+umbTfsFVCBQzGd9q94Bf:PTJh6GizmiRfAnK4bTfsF4BQzGd9q949
          MD5:F3BC95DC368CF40BE687FC185AF26F9C
          SHA1:A248DF218B6A29F07F8B31C91123DC6DFAF58C41
          SHA-256:D208AFFB4B1D069523EDC83C91B0FAD99F4AB13D5A9E4C6779C14F59DB77C4F3
          SHA-512:EE277C8F4274420703B0090860E38C65DFE8F5173917F19E8575D88FD3DCAF300E777DA808E30CA7357A4D1462AF92D4D861458E7667A1305B694599A6840D93
          Malicious:false
          Reputation:low
          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_cross_domain","priority":16,"vtp_rules":["list","uizard\\.io"],"tag_id":105},{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-768916873","tag_id":112},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 327824, version 772.1280
          Category:downloaded
          Size (bytes):327824
          Entropy (8bit):7.997665630678108
          Encrypted:true
          SSDEEP:6144:4lcIeP9PVXx3aB+DC6C218KicG3gnhCkUR5zv/Jh4rYP7tHz:46H9t11C6R2K/WgnhCkUL/bIgtHz
          MD5:E0F1F10202002BF91422FD3768C2D744
          SHA1:EC47D73D219D2ADB2971F85450FD1824D38A2DB3
          SHA-256:BDB9CA4674E16A180AD38BA1B55EA1224A38677E604F5C5E560B85194970B85A
          SHA-512:5B0830861447D3E25D58CBD3FC65155ECAF6624B6CFC5AA5FB9115330681F3BF141AB2E749226924DFEA45DF7ABAEE3A899965C581A9A9B8F0C4FD5A4857612F
          Malicious:false
          Reputation:low
          URL:https://cdn.document360.io/static/fonts/fa-solid-900.woff2
          Preview:wOF2...................E.........................8.$. .`..T...0..X..X..d. ...t,..8..|.~8"E.............PUU....j?.._~.?../.........;. Lf..fw8]n...7Td......{.......T...Z.(.*.Z.. ...y...k....g.....8A=..k"..Uy.yQ...33.q........o...U..;...........x../.BDlb..v.H......*.|mV......./kr.U?.Y.VL.$......|..J~..Dl.so@HU....C...Uo...d.T...?N....W...]..*..mu.,..nC..3.aOf'....8.s...9...s.Z...#.;v.|<Y9.....ux..L.........p{..t:..$...G(....tB..(.. ....1 ...c@D.......6.i.q>........U....Xu.........ifgg.w.$.`D<...e.Y.b.!^C...O...v..s.......y.o......$...Z..E.........D.t.....O...r3.U..EPD..jA8.k..~...a)...M=u......U..G...kw.2.}....+,.B8z..Q.....X..GH...DhK!$...}...I..C..1....|E.f...Y.~U._.s.....}..j.{#.7"..@.F...7..{.}o.s...A*..i..d......'(....F.`#..........;... e=.rf.../..|.....U..%.K......e3./..*..?~......to.)...p......A/c..j....H"v...~..i...B.12..d.YPa......W..H.....Q..wEW.!@...M.u...s....#.2T.......B..h.i.{.iwg.v.....$$.em{....6j5..L.eL..w...[.W..!...Cf.h
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (64227)
          Category:downloaded
          Size (bytes):64293
          Entropy (8bit):5.483224647624747
          Encrypted:false
          SSDEEP:1536:Xlukqf/iqHpIls10i13kgtbs8np+Hrs10i1pxjHpvmJbS5VE5DzNMCnJnh/fLeL8:k1060g7V106pxjHg
          MD5:DBFF2071C1AC74EB057FEA9C15CCAFC5
          SHA1:5130687CCB00A804B3C396A4CABF92035062E271
          SHA-256:8F425E88FF2382FCAE226BDBA4DBBC0F703F826F633768F9138214E86A8137B9
          SHA-512:BED9FB16DB7154DA55D33781F649E5FB1845C3DA3B9EC235FE7C3BC70741F0F448BF807B7DE9D70C066126C7E61F96D6603C4F751A022EFF8B0BE74C9018A900
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/spa/inbox/notifications-ui.fc7c7a449818590f4a9e.js
          Preview:(window["inbox1.x.xWebpackJsonpGlobal"]=window["inbox1.x.xWebpackJsonpGlobal"]||[]).push([[1],{100:function(t,n,e){(n=t.exports=e(79)(!0)).push([t.i,"._2DiPkLiq7xjq2gkh42YjW1 {\n width: 400px;\n margin-bottom: var(--hds-spacing-12);\n}\n\n.eseo5zRxhuoWUgwk2qtxX {\n align-items: center;\n position: sticky;\n padding: var(--hds-spacing-12) 20px;\n top: -1px;\n background-color: var(--hds-palette-constants-white);\n z-index: 2;\n}\n\n._2Ep2nHQDkPtQDvVUzJi-fc {\n color: #22252b;\n font-weight: 500;\n letter-spacing: 0;\n line-height: 21px;\n padding: 0;\n}\n\n._2fEZvljgLfyQ8hWNy_uYhP {\n width: 400px;\n}\n\n/* .ntfs-segment-action__btn {\n color: ${theme.palette.primary.regular};\n font-size: 12px;\n font-weight: 500;\n letter-spacing: 0;\n line-height: 15px;\n text-align: right;\n} */\n","",{version:3,sources:["NotificationsSegment.module.css"],names:[],mappings:"AAAA;EACE,YAAY;EACZ,oCAAoC;AACtC;;AAEA;EACE,mBAAmB;EACnB,gBAAgB;EAChB,mCAAmC;EACnC,SAAS;EACT,oDAAoD;EACpD,U
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (303)
          Category:downloaded
          Size (bytes):34445
          Entropy (8bit):5.39068553048354
          Encrypted:false
          SSDEEP:768:df5m3O9Lfa58dbp2T5ZoMInllBlgCYMme16xuYa6k+TN+ju:9QetyqF8TmnllbYMUxuYCu
          MD5:2A0133F69555130D60634428CD510A89
          SHA1:063E043B28BAF7C273AED4F223ACAD100110828D
          SHA-256:69791EAE1527A15FF77211B9527C798531920A52A928487516C12D9D3BB7E25E
          SHA-512:D636D6AB48A53482180CEE870EF676C2C95FC966982EEBEB8983E2E286330020A5E4170055B41AC6E70E24AB8F91068A31A3E252C8D27BB4E9062E6584D6F93B
          Malicious:false
          Reputation:low
          URL:https://nicolelynam513779.invisionapp.com/gsp/spa/freehand-web-v7-static/assets/widgets/widget-in-widget.0878a9d9316105f11380.widget
          Preview:/*{. "apiLevel": 1,. "env": "prelude".}*/."use strict";.const BLACK$1 = freehand.canvas.Color(0, 0, 0, 1);.const WHITE$2 = freehand.canvas.Color(1, 1, 1, 1);.freehand.canvas.Color.fromHex('#FAFAFA');.freehand.canvas.Color(1, 0, 1, 1);.freehand.canvas.Color.fromHex('#F0F0F0');.freehand.canvas.Color.fromHex('#101010');.freehand.canvas.Color.fromHex('#E20000');.freehand.canvas.Color.fromHex('#4EAE53');.freehand.canvas.Color.fromHex('#006EC5');.freehand.canvas.Color.fromHex('#353CEE');.freehand.canvas.Color.fromHex('#FFA726');.freehand.canvas.Color.fromHex('#FF7043');.freehand.canvas.Color.fromHex('#F7F7F8');.freehand.canvas.Color.fromHex('#D5D5D8');.freehand.canvas.Color.fromHex('#ececed');.freehand.canvas.Color.fromHex('#EAEAEB');.const WIDGET_ACCENT_COLORS = {. Yellow: { hex: '#FFDB1F', borderHex: '#E6C51C' },. Orange: { hex: '#FF9900', borderHex: '#E68A00' },. Green: { hex: '#68CF3B', borderHex: '#5dbb35' },. Pink: { hex: '#FF1E78', borderHex: '#e61b6c' },. Blue: { hex
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (21229)
          Category:dropped
          Size (bytes):21230
          Entropy (8bit):5.307556199296145
          Encrypted:false
          SSDEEP:384:TRFZ2wWtdbD5ABwXwLrekrff8eTr+x5RxMc9n9LuJ4vV/:T8wAD5ABwXw+krfflyxzxVn9D/
          MD5:692A3714ECE78CEE4017020F5B18A203
          SHA1:56333F0F458776357A95BA474307C271DEC92280
          SHA-256:50377D1D3E7DCB2C8298FEB8D2505099DF1957E3700A358B993B4CF443FD36E8
          SHA-512:3AABA5FD4732DD120188F11C41A0D71C65B6C4C3AE6D0AB09B86D8491DB8F2F1658377F87CF2705D8764F55135F45D903C6CF5B40A95085E026FE69C1546BEA4
          Malicious:false
          Reputation:low
          Preview:var OneTrustStub=function(t){"use strict";var a,o,p=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:""}};(m=g=g||{})[m.Days=1]="Days",m[m.Weeks=7]="Weeks",m[m.Months=30]="Months",m[m.Years=365]="Years",(m=i=i||{}).Name="OTGPPConsent",m[m.ChunkSize=4e3]="ChunkSize
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with very long lines (60714)
          Category:dropped
          Size (bytes):187529
          Entropy (8bit):5.239792208644727
          Encrypted:false
          SSDEEP:1536:oSfvXsXp0tg+GMpZX83YYADYADGghgxKghgxiB/vZ/vZr8R/eG6hTEzSEzT8x7oV:UYazad7/7AlhTnXt3xDy2NS
          MD5:C8B8C10EBBF578FA435BEBAA6C434327
          SHA1:18579203E77E9DDC843CB05298365EAC0C175C1D
          SHA-256:A566285269783C7CE804BDCCB63CE44A5158462A1BEB726BD509C264D9718142
          SHA-512:3F460087E1D2236495B7EDC8522D1B69E9D0C429BCA27ADAF9291DC2F4C89CCCF32138BE63EDEA9A07E6C27D2A41FC08249C54A6D3E649F23270520022DFDE9D
          Malicious:false
          Reputation:low
          Preview:.<!DOCTYPE html>.<html lang="en">. <head>. <title>InVision</title>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1">. <meta http-equiv="X-UA-Compatible" content="ie=edge">. <link rel="apple-touch-icon" sizes="180x180" href="https://static.invisionapp-cdn.com/global/favicons/default/apple-touch-icon.png" />. <link rel="icon" type="image/png" sizes="16x16" type="image/png" href="https://static.invisionapp-cdn.com/global/favicons/default/favicon-16x16.png" />. <link rel="icon" type="image/png" sizes="32x32" href="https://static.invisionapp-cdn.com/global/favicons/default/favicon-32x32.png" />. <link rel="icon" type="image/x-icon" href="https://static.invisionapp-cdn.com/global/favicons/default/favicon.ico" />. .. <link rel="preload" href="https://static.invisionapp-cdn.com/global/js/cloud-global-pre-app-modules-synchronous.js" as="script" crossorigin="anonymous"/>.<link rel="preload" href="https://static.invi
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows cursor resource - 1 icon, 32x32, hotspot @5x5
          Category:dropped
          Size (bytes):4286
          Entropy (8bit):4.790244149400873
          Encrypted:false
          SSDEEP:48:UgeuAqKqU6Jgcnx1K2nkn6Lnn3FnnneHnnnnnnnnVJnnnnnnnnoMOKnnnnnnSnne:tA/qU6OcnfK87epOwcFb5c5i2BEq9
          MD5:F10F89562CDACA8F4949CF192AF37262
          SHA1:584AC16884C03C0385B8743165C7AFFAB75F21E9
          SHA-256:EEC1808A07BE8906F877088F5E5F787592878AA520A5CB63A4D16408F015C82D
          SHA-512:6814A92A9C4A1F997801F49DCBEAF73FAC7FD02FE93DD13508EB68DABE28B23BACA612AA1114F6A95B4C1C66ABC6B304677BA81A98784ED11A690D893B9B156E
          Malicious:false
          Reputation:low
          Preview:...... ..............(... ...@..... .........................................................................................................................................................................................................{{{.{{{.{{{.............................................................................................................```.pPP.{{S.{{{.{{C.eUU.....................................................................................................```.jZZ.aSK.sRR.iLL.gTT.v[[.zJJ.kkk.........................................................................................ppp.wwK.keJ.bZL.aOO....2eRB.^UL.mII.tLL.........................................................................................```.mKH.bNL._QB...........<eUF.bUH.}WW.{ss.....................................................................................ycc.gNK.`RC...|(............^PF.cRI.qVR.{EE.................................................................................p``.hRR.iWL.aQ
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with very long lines (60394)
          Category:downloaded
          Size (bytes):187849
          Entropy (8bit):5.241685432483289
          Encrypted:false
          SSDEEP:1536:oSfvXsXp0tg+GOZX83YYADYADGghgxKghgxiB/vZ/vZr8R/eG6hTEzSEzT8x7oI0:OYazad7/7AlhTnXt3xDy2NS
          MD5:E83DE8D4159426AA28C516BBE7253AAB
          SHA1:87EE676BF38F544E04AE5387931EE87E1231FCB1
          SHA-256:DB5AFF6AB4CD9146D0DD06A93A208ACB978A421ACDDF0F8765A2470115CFC17D
          SHA-512:1896EC53494D2DF4EA7235A3B774788BE15FED48095C8C277313E30CA76A605241E518E24FB6BC2C2712F23C8FA0D07DF4858504830EB47A72977FBED22FB69F
          Malicious:false
          Reputation:low
          URL:https://nicolelynam513779.invisionapp.com/auth/sign-in?redirectTo=%2Fglobal-navigation-web%2Fv1%2Fresources%3FhasViewed%3Dtrue%26isArchived%3Dfalse%26limit%3D6%26sortBy%3DuserLastAccessedAt%26sortOrder%3Ddesc%26types%3Dproject&reason=eyJzdGF0dXMiOiJVbmF1dGhvcml6ZWQiLCAibWVzc2FnZSI6IlJlcXVlc3QgZG9lcyBub3QgY29udGFpbiBhIEpXVCBDb29raWUgbm9yIGhlYWRlciBhbmQgcGFzc3Rocm91Z2ggbm90IGNvbmZpZ3VyZWQifQ==
          Preview:.<!DOCTYPE html>.<html lang="en">. <head>. <title>InVision</title>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1">. <meta http-equiv="X-UA-Compatible" content="ie=edge">. <link rel="apple-touch-icon" sizes="180x180" href="https://static.invisionapp-cdn.com/global/favicons/default/apple-touch-icon.png" />. <link rel="icon" type="image/png" sizes="16x16" type="image/png" href="https://static.invisionapp-cdn.com/global/favicons/default/favicon-16x16.png" />. <link rel="icon" type="image/png" sizes="32x32" href="https://static.invisionapp-cdn.com/global/favicons/default/favicon-32x32.png" />. <link rel="icon" type="image/x-icon" href="https://static.invisionapp-cdn.com/global/favicons/default/favicon.ico" />. .. <link rel="preload" href="https://static.invisionapp-cdn.com/global/js/cloud-global-pre-app-modules-synchronous.js" as="script" crossorigin="anonymous"/>.<link rel="preload" href="https://static.invi
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (783)
          Category:dropped
          Size (bytes):288202
          Entropy (8bit):5.08161054302894
          Encrypted:false
          SSDEEP:3072:h3bHflA32eZ6vOtNKDVY36SWSES4X9P1q+B4wPGYkqy3YIz60GK4v4BB:Xw0dVY3+SES4Xov4v4n
          MD5:82C31ED7516B365B771457A2E622DF0C
          SHA1:541137F342B340A5453C2BAD76160F1B2D460503
          SHA-256:1AA86E8E7AB892154729B7E6707A4DAC401391861364FEB7BE6DADCBC7C9AE26
          SHA-512:A1289A2ADE95E8F10CE0D3D1E3C4097DC21A5C606B77C7EB069A72298B6CFAA69F42546C806642D519B1CC90990C395E34D39C5F1B4F50EF0F796BF2DACD32D8
          Malicious:false
          Reputation:low
          Preview:/*{. "apiLevel": 1,. "env": "prelude".}*/."use strict";.const BLACK$1 = freehand.canvas.Color(0, 0, 0, 1);.const WHITE$1 = freehand.canvas.Color(1, 1, 1, 1);.freehand.canvas.Color.fromHex('#FAFAFA');.const MAGENTA = freehand.canvas.Color(1, 0, 1, 1);.freehand.canvas.Color.fromHex('#F0F0F0');.freehand.canvas.Color.fromHex('#101010');.freehand.canvas.Color.fromHex('#E20000');.freehand.canvas.Color.fromHex('#4EAE53');.freehand.canvas.Color.fromHex('#006EC5');.freehand.canvas.Color.fromHex('#353CEE');.freehand.canvas.Color.fromHex('#FFA726');.freehand.canvas.Color.fromHex('#FF7043');.freehand.canvas.Color.fromHex('#F7F7F8');.freehand.canvas.Color.fromHex('#D5D5D8');.freehand.canvas.Color.fromHex('#ececed');.freehand.canvas.Color.fromHex('#EAEAEB');.const WIDGET_ACCENT_COLORS = {. Yellow: { hex: '#FFDB1F', borderHex: '#E6C51C' },. Orange: { hex: '#FF9900', borderHex: '#E68A00' },. Green: { hex: '#68CF3B', borderHex: '#5dbb35' },. Pink: { hex: '#FF1E78', borderHex: '#e61b6c' },
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):352
          Entropy (8bit):4.999444011338554
          Encrypted:false
          SSDEEP:6:GMIs+VT8FAWXq8DEQEOP1BLMczQ6AO/cS5wz+ZsMX0fWYak8zJGB8eC/P8nHVNR:GMcQpWOP19XAO/tuzUE+wnBPU8HTR
          MD5:73548BFAF4181957F89149BC3EDA0331
          SHA1:B4625E2905C279860A3C1A045FA610D1C4C64D19
          SHA-256:DA5C17C57CEA071A6407EF1C8CBF9C262EFD844AA2B4EF6148A8D8046B377FB4
          SHA-512:9D3DC17703D402E231DF8E9554A0205FDE0EA9CCE3323B3DF7F0EA28DCA33FF08DFDB87FC50C52B7B29B2EEBFFD3C6995776D2A6E25DCA6FA070EDA61A9B6B28
          Malicious:false
          Reputation:low
          Preview:[{"content":"<p><strong>InVision services will end Dec 31, 2024</strong> - details and next steps are available <a href=\"https://support.invisionapp.com/\" rel=\"noopener noreferrer\" target=\"_blank\">here</a>. </p>","themeClasses":"","contCustomStyle":[{"name":"background-color","value":"#353cf7"},{"name":"color","value":"#ffffff"}],"position":1}]
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (18666)
          Category:downloaded
          Size (bytes):18842
          Entropy (8bit):4.686587471267604
          Encrypted:false
          SSDEEP:192:GPmUor/4LOgyD6CVd6bgffjVbg0DLiHrPtApOeM186QtGCYtM8ELyo:YCoOpDHEAfjVtcrl1eMGGij
          MD5:19C88BC865656326E6474E0070563E16
          SHA1:CE044E848003D27C39C49593B691336AE09A9214
          SHA-256:DF424202AAA60149B9DAF1886F77784260A200F229DD912F3FDEBE04A79FB19B
          SHA-512:B618B33AEDB52EBEE67B72CED6D5F924D085D624EB1124CE0758C610B10A5D2F143615260CEA38DC04058CC0D489F634302214137F5C5DDC388CDBEAA15D94AC
          Malicious:false
          Reputation:low
          URL:https://cdn.document360.io/static/css/brands.min.css
          Preview:/*!. * Font Awesome Pro 6.4.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2023 Fonticons, Inc.. */.:host,:root{--fa-style-family-brands:"Font Awesome 6 Brands";--fa-font-brands:normal 400 1em/1 "Font Awesome 6 Brands"}@font-face{font-family:"Font Awesome 6 Brands";font-style:normal;font-weight:400;font-display:block;src:url(../fonts/fa-brands-400.woff2) format("woff2"),url(../fonts/fa-brands-400.ttf) format("truetype")}.fa-brands,.fab{font-weight:400}.fa-monero:before{content:"\f3d0"}.fa-hooli:before{content:"\f427"}.fa-yelp:before{content:"\f1e9"}.fa-cc-visa:before{content:"\f1f0"}.fa-lastfm:before{content:"\f202"}.fa-shopware:before{content:"\f5b5"}.fa-creative-commons-nc:before{content:"\f4e8"}.fa-aws:before{content:"\f375"}.fa-redhat:before{content:"\f7bc"}.fa-yoast:before{content:"\f2b1"}.fa-cloudflare:before{content:"\e07d"}.fa-ups:before{content:"\f7e0"}.fa-wpexplorer:before{content:"\f2de"}.fa-dyalog:b
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (20825)
          Category:downloaded
          Size (bytes):290945
          Entropy (8bit):5.565655449482335
          Encrypted:false
          SSDEEP:6144:G9iTJh6Gi4pOPRfcnK5f6B9aGd9q6XWLA9PKiekd:q8r6G/pOpUnW6Gho
          MD5:1FD668BBAFFACEDE59F6B2CBD717AF2C
          SHA1:63E196DE6489F96A94BEC8EB7DEDB4D0B4F86DF5
          SHA-256:A363B8C182C1D38E404151FD809882CD465D4B240951C2D7256BC5F06253A18E
          SHA-512:75E60A2617DC9779C5CBB8C3EEDACA242AFB72A453929B51E28B2190E3548531FD7A6BAAF4AAF84F380242D64D702AF1E2CB443DA5B7ED8274CB885B70318CDF
          Malicious:false
          Reputation:low
          URL:https://www.googletagmanager.com/gtag/js?id=G-XM75BLLM79&cx=c&_slc=1
          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":37,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_email
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:downloaded
          Size (bytes):3298
          Entropy (8bit):4.246941083506405
          Encrypted:false
          SSDEEP:96:xHuQU/+kjuZHap3YoA2mAVG3Gvi4KUyTi3hIOh2:A/+KJp+ULywGOh2
          MD5:F08D1E4A8F6DA958962F79FDD314ED1E
          SHA1:4A54A961C31FB345063D6FE696502AC4F149971B
          SHA-256:59925B435D0A3AACC60CC63E3BB7E5D31F488312188DAD6C1EB3708E79B115BD
          SHA-512:EE66506A5C9CE9968ED6B1221F4AA2663D473186C5E394A2CC397BC4BC8961DDCE0400A0E620FF1798608BF23B8AD1338805AE94D4E4D12EDD1A207F89F4B8C9
          Malicious:false
          Reputation:low
          URL:https://cdn.document360.io/static/images/document360-logo.svg
          Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 270 35"><path d="M231.19,18.46a10.62,10.62,0,0,0-2.36-3.61,10.85,10.85,0,0,0-3.53-2.47,10.39,10.39,0,0,0-4.48-1c-.54,0-1,0-1.45.06l5.4-9.67h-5.31l-8.88,15.62a10.56,10.56,0,0,0-1.43,5.25,10.85,10.85,0,0,0,1.77,6.14,11.81,11.81,0,0,0,4.38,4.08,11.23,11.23,0,0,0,5.41,1.45,10.83,10.83,0,0,0,5.63-1.6,12.3,12.3,0,0,0,4.17-4.22,11.32,11.32,0,0,0,.68-10Zm-3.86,4.29a6.62,6.62,0,0,1-.89,3.38A6.44,6.44,0,0,1,224,28.51a6.56,6.56,0,0,1-3.35.9A6.57,6.57,0,0,1,214.91,26a6.65,6.65,0,0,1-.89-3.36,6.36,6.36,0,0,1,.92-3.25A6.69,6.69,0,0,1,217.37,17,6.34,6.34,0,0,1,224,17a6.7,6.7,0,0,1,2.46,2.47A6.46,6.46,0,0,1,227.33,22.75Z" fill="#8005d8"/><path d="M265.82,11c-.12-.3-.27-.63-.43-1a6,6,0,0,1-.93,1.28,5.65,5.65,0,0,1-3,1.57,11.24,11.24,0,0,1,.87,4.42,12,12,0,0,1-.9,4.55,11.73,11.73,0,0,1-2.61,3.95,11.33,11.33,0,0,1-3.85,2.52,12.18,12.18,0,0,1-4.52.85,11.69,11.69,0,0,1-11.32-8.78,11.63,11.63,0,0,1,.08-6.14,11.62,11.62,0,0
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (783)
          Category:downloaded
          Size (bytes):290781
          Entropy (8bit):5.082453372884824
          Encrypted:false
          SSDEEP:3072:M3bHf/A32eZ6vOtNKDTYz6TWSES4s9P1q+B4wPGYkqy3Z+kp3M4XvlnmY:cw0dTYz9SES4soxXvlp
          MD5:1A283EDF0AA2A6B0AEBE070864103DFC
          SHA1:A06630A6D777A4C42C4780EC90B5CFA63FCE3A5E
          SHA-256:8EA0B2F374D4D8E09999B5C9002C165C3903F1BA2605D2D4501A3DCC737B1ADE
          SHA-512:27A209D4F8E1653C60D900DE51BF2BD663BD304198D9ECC922AFA9B5715E492B4C445F9618153E64A99FD12DA33A59A129910C0A1D2E668C20E2775FD5A2A4CA
          Malicious:false
          Reputation:low
          URL:https://nicolelynam513779.invisionapp.com/gsp/spa/freehand-web-v7-static/assets/widgets/counter.b52cca59a192560b875d.widget
          Preview:/*{. "apiLevel": 1,. "env": "prelude".}*/."use strict";.// Primitives.freehand.canvas.Rectangle;.freehand.canvas.Oval;.freehand.canvas.Bezier;.freehand.canvas.Group;.freehand.canvas.Text;.// Attributes.const Color$1 = freehand.canvas.Color;.freehand.canvas.Gradient;.freehand.canvas.Picture;.// Text.freehand.canvas.Font;.freehand.canvas.RichText;.freehand.canvas.Format;.freehand.canvas.Formatted;.// Fills.freehand.canvas.NoFill;.const ColorFill$1 = freehand.canvas.ColorFill;.freehand.canvas.LinearGradientFill;.freehand.canvas.RadialGradientFill;.freehand.canvas.AngularGradientFill;.freehand.canvas.PictureFill;.// Strokes.freehand.canvas.NoStroke;.const ColorStroke$1 = freehand.canvas.ColorStroke;.freehand.canvas.LinearGradientStroke;.freehand.canvas.RadialGradientStroke;.freehand.canvas.AngularGradientStroke;.freehand.canvas.SolidStrokePattern;.freehand.canvas.DashedStrokePattern;.freehand.canvas.PartialStrokePattern;.// Shadows.const Shadow$1 = freehand.canvas.Shadow;.// Animation.co
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (553)
          Category:downloaded
          Size (bytes):549276
          Entropy (8bit):5.688530667062875
          Encrypted:false
          SSDEEP:6144:BQ9CVHsNRnOUfqvoZ4fFRcmKo0iDtHZ7GQm8UU5NL3PdT7Fu1A1i3w:3MbGx06HZ7VFp3tFu1A1i3w
          MD5:B0878E919A5BCA8858B4C1E59929452F
          SHA1:43D32E52807D59D2195D8EF6E33F909D58611E21
          SHA-256:04A0C20C086EA1EDC10AB2A9612AFC96AC6BD5A49FA5B310768ABA2AB688718F
          SHA-512:1755DC4AAC8F3FFE87864EBCAD7247D3828E8B7DC118288544562D8368C308F2CEA3A118259347EE005F1461F7DD1051E20A22234C644697F25C1DAB64F416CB
          Malicious:false
          Reputation:low
          URL:https://www.gstatic.com/recaptcha/releases/WV-mUKO4xoWKy9M4ZzRyNrP_/recaptcha__en.js
          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/.var q=function(){return[function(R,P,l,K,r,f,J,F,N){if((N=["Invalid JSON string: ",")",""],R&121)==R&&m.call(this,P),(R-4^4)>=R&&R+8>>2<R)a:{try{F=RE[l][K](f);break a}catch(E){}if(/^\s*$/.test((J=String(f),J))?0:/^[\],:{}\s\u2028\u2029]*$/.test(J.replace(/\\["\\\/bfnrtu]/g,P).replace(/(?:"[^"\\\n\r\u2028\u2029\x00-\x08\x0a-\x1f]*"|true|false|null|-?\d+(?:\.\d*)?(?:[eE][+\-]?\d+)?)[\s\u2028\u2029]*(?=:|,|]|}|$)/g,"]").replace(/(?:^|:|,)(?:[\s\u2028\u2029]*\[)+/g,N[2])))try{F=eval(r+J+N[1]);break a}catch(E){}throw Error(N[0]+.J);}return F},function(R,P,l,K,r,f,J){if((R+1&(J=[" is not an iterable or ArrayLike","u","Y
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (6509)
          Category:downloaded
          Size (bytes):86205
          Entropy (8bit):5.16377066579446
          Encrypted:false
          SSDEEP:1536:PQetyqF8TE8UJEe+A1NQH3xWloKPZ0lnkB/HY84F6Tl0aY2x3no5:P0aYR
          MD5:3C71A7D89FA241ACB43CC29270114178
          SHA1:4EF021288AC8A7D44928613473E9C6124EEBD812
          SHA-256:2AFBA2842A7DE4DF99401DF3F9EF7D142435CF5E4849975E3C8FF2B61FFF7771
          SHA-512:E9A65A3858159EBBFB464039438BB31CE3FB06E2485D2073D65AB337736C3FAE582B195F181A06C67C2BA9F591ADB36788033580B79133B75853C04A8806BF20
          Malicious:false
          Reputation:low
          URL:https://nicolelynam513779.invisionapp.com/gsp/spa/freehand-web-v7-static/assets/widgets/addonlauncher.292ae9043b2248e873ca.widget
          Preview:/*{. "apiLevel": 1,. "env": "prelude".}*/."use strict";.freehand.canvas.Color(0, 0, 0, 1);.const WHITE = freehand.canvas.Color(1, 1, 1, 1);.freehand.canvas.Color.fromHex('#FAFAFA');.freehand.canvas.Color(1, 0, 1, 1);.freehand.canvas.Color.fromHex('#F0F0F0');.freehand.canvas.Color.fromHex('#101010');.freehand.canvas.Color.fromHex('#E20000');.freehand.canvas.Color.fromHex('#4EAE53');.freehand.canvas.Color.fromHex('#006EC5');.freehand.canvas.Color.fromHex('#353CEE');.freehand.canvas.Color.fromHex('#FFA726');.freehand.canvas.Color.fromHex('#FF7043');.freehand.canvas.Color.fromHex('#F7F7F8');.freehand.canvas.Color.fromHex('#D5D5D8');.freehand.canvas.Color.fromHex('#ececed');.freehand.canvas.Color.fromHex('#EAEAEB');.const WIDGET_ACCENT_COLORS = {. Yellow: { hex: '#FFDB1F', borderHex: '#E6C51C' },. Orange: { hex: '#FF9900', borderHex: '#E68A00' },. Green: { hex: '#68CF3B', borderHex: '#5dbb35' },. Pink: { hex: '#FF1E78', borderHex: '#e61b6c' },. Blue: { hex: '#04C3FF', borde
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (65255)
          Category:dropped
          Size (bytes):154180
          Entropy (8bit):5.320620360235696
          Encrypted:false
          SSDEEP:1536:Z1bO2qd+XCGQKmS8IwMrXzwUTU+YtKqRt4/VwdfSBentVKzahl8B6oQjbhjcPM60:bOMXsSVwMrzVTUwqQ/Vk3KzYmAjBc060
          MD5:2DEDFC70871459C76347418CBCAE0D59
          SHA1:989ECBE8F4D1D813D00217273892AE002F72AF8B
          SHA-256:9E60759843EB6C2D317417F9D36B4E16E4071F70B7875F5A6A2437FA939F7BB7
          SHA-512:3E661EE5B69AF4FBCC2BC1BA3BE425A7863B0CB86B2FCFCCBCACAAD88EEA7C46054B53F72A4A7594CB192B2BD3CF76CF14D07D0B0B9A3A4D70CBE082B59AFC41
          Malicious:false
          Reputation:low
          Preview:/*! For license information please see lodash.f0ad10da7d1f80112d7a.js.LICENSE.txt */.!function(n){var t={};function r(e){if(t[e])return t[e].exports;var u=t[e]={i:e,l:!1,exports:{}};return n[e].call(u.exports,u,u.exports,r),u.l=!0,u.exports}r.m=n,r.c=t,r.d=function(n,t,e){r.o(n,t)||Object.defineProperty(n,t,{enumerable:!0,get:e})},r.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"__esModule",{value:!0})},r.t=function(n,t){if(1&t&&(n=r(n)),8&t)return n;if(4&t&&"object"==typeof n&&n&&n.__esModule)return n;var e=Object.create(null);if(r.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:n}),2&t&&"string"!=typeof n)for(var u in n)r.d(e,u,function(t){return n[t]}.bind(null,u));return e},r.n=function(n){var t=n&&n.__esModule?function(){return n.default}:function(){return n};return r.d(t,"a",t),t},r.o=function(n,t){return Object.prototype.hasOwnProperty.call(n,t)},r.p="",r(r.s=2)}([fun
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (37185)
          Category:dropped
          Size (bytes):39876
          Entropy (8bit):5.428550752732679
          Encrypted:false
          SSDEEP:768:WdBObhQfS8JrYVuf/Ukh6WTBZhYxu3OlYQnJMqvPB:WXSQ5u0Ue60YllNdB
          MD5:C290C924CC4E362F916CA0A30586AAC5
          SHA1:5A89DD089E6A766D3F64968136B6431DB2B544F8
          SHA-256:734E1830E7AEB8332F773D2CF6C1B0BCEA2CA10639192D7F13EC29AD29785FE1
          SHA-512:48AEB4269324EAC6409A29A65A87B8F9AA04777E3F9EFE02AD8DBAB168090306BC19903DB3F0AE34D133535E70F10B5A7670C83DAD34945E5053639FEACFCD72
          Malicious:false
          Reputation:low
          Preview:!function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)r.d(n,o,function(t){return e[t]}.bind(null,o));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="",r(r.s=7)}([function(e,t){e.exports=inGlobalContext.runtimeProvidedResources.mappings.react["16.x.x"
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with CRLF line terminators
          Category:downloaded
          Size (bytes):116
          Entropy (8bit):4.86333519119803
          Encrypted:false
          SSDEEP:3:2LGXaPM5ZEJJEzeofKNU3RvVCFof3v:2LG8MHPKG3lM+ff
          MD5:EB18C3D89CFFF9C2BA2167EDD4F3B93A
          SHA1:3CCD6DE9E9B1EEAFDD4625FC2503D3B5D2BE845B
          SHA-256:F449B0D504F21D52CB58B3C850C3E7091EF0EAEB63209D65111532E5C9154E61
          SHA-512:00F9154623F24C30973106E478001B244EC58712F5B942DDBDD2DA590ABD0642D01CAF7FC732F4E0E1A245D1D745458B9CD3B5F446791D71E6449E74C2C3DC12
          Malicious:false
          Reputation:low
          URL:https://cdn.bizible.com/xdc.js?_biz_u=66bfa6da3b10401fc9da16648f1e7928&_biz_h=-1777624096&cdn_o=a&jsVer=4.24.08.22
          Preview:(function () {.. BizTrackingA.XdcCallback({.. xdc: "66bfa6da3b10401fc9da16648f1e7928".. });..})();..;..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with very long lines (60393)
          Category:dropped
          Size (bytes):187850
          Entropy (8bit):5.241594101541544
          Encrypted:false
          SSDEEP:1536:oSfvXsXp0tg+G68ZX83YYADYADGghgxKghgxiB/vZ/vZr8R/eG6hTEzSEzT8x7oV:pdYazad7/7AlhTnXt3xDy2NS
          MD5:9B1B368A80355C2C0ABEB1067789AC82
          SHA1:AD60CF8EBAEE003ADD5349888C74BB59CFF13913
          SHA-256:730177D3844D8C95B8FFE63DD69255D6DFBFE94446DFADD46005F2799ECBB7A0
          SHA-512:91253BDA0298440FB29CBFE46085A07CF0D0A80CA16D27F93628381E2B24BAAAE9036C7F58C1BE38BB42FA58E08737AD2701303C142F0481D01B2888E0688EE1
          Malicious:false
          Reputation:low
          Preview:.<!DOCTYPE html>.<html lang="en">. <head>. <title>InVision</title>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1">. <meta http-equiv="X-UA-Compatible" content="ie=edge">. <link rel="apple-touch-icon" sizes="180x180" href="https://static.invisionapp-cdn.com/global/favicons/default/apple-touch-icon.png" />. <link rel="icon" type="image/png" sizes="16x16" type="image/png" href="https://static.invisionapp-cdn.com/global/favicons/default/favicon-16x16.png" />. <link rel="icon" type="image/png" sizes="32x32" href="https://static.invisionapp-cdn.com/global/favicons/default/favicon-32x32.png" />. <link rel="icon" type="image/x-icon" href="https://static.invisionapp-cdn.com/global/favicons/default/favicon.ico" />. .. <link rel="preload" href="https://static.invisionapp-cdn.com/global/js/cloud-global-pre-app-modules-synchronous.js" as="script" crossorigin="anonymous"/>.<link rel="preload" href="https://static.invi
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (20050)
          Category:downloaded
          Size (bytes):20118
          Entropy (8bit):4.980880486271941
          Encrypted:false
          SSDEEP:192:GS4HwiYguVKEh7DsQxyvppHB9NDUm8XVTyniQ/:GS4HwioBh/sQgv/HBL98FmniQ/
          MD5:CD45ECE6EC665711FCFCA643B281A2FE
          SHA1:7EE04141E51A1597048A326484BF4A2500498E72
          SHA-256:740CBA5E1491B8C00F514B4542ECFBDB7714687ABA8BE80C4222E742ECF5A70C
          SHA-512:49B4D28387B29254A9137851F4B8C90F5D31241E7E883AC8D2FFF62F7A3716092D11CA33BF69D6B1CDDAE348A941470BEF00DE28FBF1530FF49EB28733F9E610
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/spa/auth-ui-static/auth-ui.vendor.37078cb726bfa77d6a36.css
          Preview:.intl-tel-input{position:relative;display:inline-block}.intl-tel-input *{box-sizing:border-box;-moz-box-sizing:border-box}.intl-tel-input .hide{display:none}.intl-tel-input .v-hide{visibility:hidden}.intl-tel-input input,.intl-tel-input input[type=tel],.intl-tel-input input[type=text]{position:relative;z-index:0;margin-top:0!important;margin-bottom:0!important;padding-right:36px;margin-right:0}.intl-tel-input .flag-container{position:absolute;top:0;bottom:0;right:0;padding:1px}.intl-tel-input .selected-flag{z-index:1;position:relative;width:36px;height:100%;padding:0 0 0 8px}.intl-tel-input .selected-flag .iti-flag{position:absolute;top:0;bottom:0;margin:auto}.intl-tel-input .selected-flag .iti-arrow{position:absolute;top:50%;margin-top:-2px;right:6px;width:0;height:0;border-left:3px solid transparent;border-right:3px solid transparent;border-top:4px solid #555}.intl-tel-input .selected-flag .iti-arrow.up{border-top:none;border-bottom:4px solid #555}.intl-tel-input .country-list{positi
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:downloaded
          Size (bytes):226
          Entropy (8bit):5.079124630222636
          Encrypted:false
          SSDEEP:6:tI9mc4slzXdhC/eRtj9ZgM4mqZlllV8dJoIcJoA2:t4BdU/efjDgM4hlllV8Lwp2
          MD5:8A15C3E2EC8D97B90AEC963053700AAA
          SHA1:18D825F41CD587E236B2F1CDA07294857A206F24
          SHA-256:E77B6F4ED01D7BCC8E1E5C49444EF5B0C8F2F97B5EBD7B4593B376B50F32A866
          SHA-512:A38B0A86942242AEAEC3F261EFF2F3A83A07530B8963980A1B73955985E5574AC8DC8634DED9CD05C1F7DDC651C25853C833291C3974E4B5757DEE0B5754DDB6
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/global/icons/Plus.svg
          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <path fill="none" stroke="#1D1D1F" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.5" d="M12,5 L12,19 M5,12 L19,12"/>.</svg>.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:downloaded
          Size (bytes):28
          Entropy (8bit):4.208966082694623
          Encrypted:false
          SSDEEP:3:IfaoVSHmn:IfaoKmn
          MD5:9B1A2AA49DBC4B41CE0FE7415C1F8101
          SHA1:D2251B044815F758BB4A4E48C04F9E94C37612AD
          SHA-256:668583D4FE4D9761DA41090A471B5F4B9AE4EA7BA047D3884599687D228888A3
          SHA-512:98999ADB9B37B384AE63315634894DD675BD26E1128FECA618215A17411BE93E5388D735BED67A7C5600AD6BC02461BBA85B24E779673E7F228DA4BAF4456736
          Malicious:false
          Reputation:low
          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnHSEK1j_rbiRIFDaWTNiQSBQ0G7bv_?alt=proto
          Preview:ChIKBw2lkzYkGgAKBw0G7bv/GgA=
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (17796)
          Category:dropped
          Size (bytes):18389
          Entropy (8bit):5.611555516704343
          Encrypted:false
          SSDEEP:384:P6pwIOCOj8S4nO7B76javujwd4bInaebZlMboels:PQyWO7IjQ4uaenTels
          MD5:C4B2D628BCCDBCC470B3C7D1305F4AF2
          SHA1:D7AB12859C598D1FB08FA1702E85B252A8D23674
          SHA-256:B2BD81BEC33647F3992875FCDE649727C6013C3993C4E5767550AE4A92FA19DA
          SHA-512:9E980F896DF5A285C46D25B92462DA7457AC41E1A1937A1C361BF0B4A4FC109E6F0F12CEC01197E7A85FC1DB78CA6DFECB6400D843CE57669940572725C6B7C4
          Malicious:false
          Reputation:low
          Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var A=function(H){return H},m=this||self,t=function(H,y){if(y=(H=null,m).trustedTypes,!y||!y.createPolicy)return H;try{H=y.createPolicy("bg",{createHTML:A,createScript:A,createScriptURL:A})}catch(f){m.console&&m.console.error(f.message)}return H};(0,eval)(function(H,y){return(y=t())&&H.eval(y.createScript("1"))===1?function(f){return y.createScript(f)}:function(f){return""+f}}(m)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var H_=function(y,H){(H.push(y[0]<<24|y[1]<<16|y[2]<<8|y[3]),H).push(y[4]<<24|y[5]<<16|y[6]<<8|y[7]),H.push(y[8]<<24|y[9]<<16|y[10]<<8|y[11])},sT=function(y,H){return w[H](w.prototype,{stack:y,floor:y,propertyIsEnumerable:y,document:y,call:y,console:y,splice:y,pop:y,prototype:y,length:y,replace:y,parent:y})},yH=function(y,H,A,m,t){for(t=(y=y.replace(/\\r\\n/g,"\\n"),m=[],A=0);A<y.length;A++)H=y.charCode
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65536), with no line terminators
          Category:downloaded
          Size (bytes):107869
          Entropy (8bit):5.121330862188622
          Encrypted:false
          SSDEEP:3072:o4uWfwFrHpOArzLA4akuB1MyM36prXa9C/oNbJlmere9u9SUN:o4uWfwFrHpOwzLFakuB1MyM36FXFoNVN
          MD5:9E73114C7A235001480D6BF915C87C94
          SHA1:CE67BFAD2215AA6802E01D88E71827C8581C3AED
          SHA-256:7B3549810F3E126E8432C425C1D898E8E34792C3CBB3B80D2C6F786843B8A9BA
          SHA-512:FF962736C1FBD422DC24A976129E4F73ACEA91C82A292325D9E7548E2EDD7655D4B93BC8691A29440842FB82A6A352FEA03DBD928050A4D3BE45766490343D3B
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/spa/comment-kit-ui-static/comment-kit-ui-invisionapp-ck-data.6633a3f4099f1ab380a5.esm.js
          Preview:(window["commentKitUI1.x.xWebpackJSONP"]=window["commentKitUI1.x.xWebpackJSONP"]||[]).push([[3],{"/jln":function(t,e,r){var o=r("tWqV"),i=r("EHfO"),n=function(){function t(t,e){this.xf=e,this.f=t}return t.prototype["@@transducer/init"]=i.init,t.prototype["@@transducer/result"]=i.result,t.prototype["@@transducer/step"]=function(t,e){return this.xf["@@transducer/step"](t,this.f(e))},t}(),s=o((function(t,e){return new n(t,e)}));t.exports=s},"2cbP":function(t,e,r){var o=r("wmFa")(r("VYKz"));t.exports=o},"7w3v":function(t,e,r){var o=r("tWqV"),i=r("Avji"),n=r("tkI8"),s=o((function(t,e){return t.map((function(t){for(var r,o=e,s=0;s<t.length;){if(null==o)return;o=i(r=t[s])?n(r,o):o[r],s+=1}return o}))}));t.exports=s},"9bph":function(t,e,r){var o=r("tWqV"),i=r("7w3v"),n=o((function(t,e){return i([t],e)[0]}));t.exports=n},Avji:function(t,e){t.exports=Number.isInteger||function(t){return t<<0===t}},HgcS:function(t,e,r){var o=r("tWqV"),i=r("9bph"),n=o((function(t,e){return i([t],e)}));t.exports=n}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 50 x 45, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):1360
          Entropy (8bit):7.759688532707318
          Encrypted:false
          SSDEEP:24:GHSkQz3cCPNyzYiMy4T+awnPjXsjECJNuMCnyEiMn/k4GWkfAdU9:6SkO5YzfRCJ07Tn0W8
          MD5:84B76DEE6B27B795E89E3649078A11C2
          SHA1:6640A3432F7BA7AEA6129CDF7A5D3EABD47C295C
          SHA-256:7FD9273F20FDB1229C224341271A119020A5EEE74CCF6B4605730917C864CAF2
          SHA-512:F7128971CD4B6442EBAC344CAD93186E1FCC976470E2F5A4E758F3439C7B07421FB99A927450414B86B4BBFC0F2CC605B0E63C217057E094F9D866D9906960F5
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...2...-......8.....IDATx..[L\U..=3g.S.p+...A......30.Z...Z.Z..!.i..Gn..;1.`.#.bD.....F....:LM4......).?...d....=..|..V.~...s..P$..O....0..0.5.xpN.....+}%../...h..R..".$..X...&...... ...<I..t.H.J.."......$P....].... .=.\$s...I.a...l..(...1333............]..s.d.!i."..5F.........._".Y^^.Y...j...l...a.. .x@.......1gww..c....@:...D.n..D....paa......H5e(...:...IT.........X__....@m...&Q..6u"''.P(.@b.......A!......N.D!.@......I...n.....^...;H.u.Q.q*....m..W=......*&q.8h[%..."|..D0...X].......^.V...g-A.I"++.6nvKz.....~.....H.I.d%..@...$.......`..JJJ:.....I. .....8...8..F...<I.q..1@D'........{.N. .Q......2a.....`G.IWbsss...uR'.).,.&.c...`..a.F'.`Gov.,.l;q.6LD.fp.d......'...v.I... ...4R.P.L..N..'.......>C..p....0Z.=.....<.....?.I...Ml./P..T..p.h\....Z,....poDpFFF~G...]P.>(..m.hY@..(y......./..D.......~D.{."(.g)c*Pd..c......c..466~..:... .d(#.D.@:.......M.d......PJ2...3..G....{.....I.LKK..j..2.3$c.......%&.....s....ikk.Dm....$2.CE8.D..d....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with very long lines (60296)
          Category:downloaded
          Size (bytes):187947
          Entropy (8bit):5.242087172671772
          Encrypted:false
          SSDEEP:1536:oSfvXsXp0tg+GAZX8kYYADYADGghgxKghgxiB/vZ/vZr8R/eG6hTEzSEzT8x7oI0:2fazad7/7AlhTnXt3xDy2NS
          MD5:BDCF0C16B3E4E1E15FA219572D66D27B
          SHA1:928EFA6FAD9ED9406D19676156CB2BE4AC661FE7
          SHA-256:CEF5D655A99C580C4AA9564FD2C7128DE74206839A25CDDAA426059209915AFA
          SHA-512:A41289DF29FD6A9022CD71BAFFBF6E711DB6FA2E339F714AB0799E484052934B796A508D452E1F7E27CFB050EED0CA80A6A3D13E3B2982757EED395995206469
          Malicious:false
          Reputation:low
          URL:https://nicolelynam513779.invisionapp.com/auth/sign-in?redirectTo=%2Fglobal-navigation-web%2Fv1%2Fresources%3FactivityFilter%3Dtrue%26hasViewed%3Dtrue%26includeAssetURLs%3Dtrue%26isArchived%3Dfalse%26limit%3D50%26sortBy%3DuserLastAccessedAt%26sortOrder%3Ddesc&reason=eyJzdGF0dXMiOiJVbmF1dGhvcml6ZWQiLCAibWVzc2FnZSI6IlJlcXVlc3QgZG9lcyBub3QgY29udGFpbiBhIEpXVCBDb29raWUgbm9yIGhlYWRlciBhbmQgcGFzc3Rocm91Z2ggbm90IGNvbmZpZ3VyZWQifQ==
          Preview:.<!DOCTYPE html>.<html lang="en">. <head>. <title>InVision</title>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1">. <meta http-equiv="X-UA-Compatible" content="ie=edge">. <link rel="apple-touch-icon" sizes="180x180" href="https://static.invisionapp-cdn.com/global/favicons/default/apple-touch-icon.png" />. <link rel="icon" type="image/png" sizes="16x16" type="image/png" href="https://static.invisionapp-cdn.com/global/favicons/default/favicon-16x16.png" />. <link rel="icon" type="image/png" sizes="32x32" href="https://static.invisionapp-cdn.com/global/favicons/default/favicon-32x32.png" />. <link rel="icon" type="image/x-icon" href="https://static.invisionapp-cdn.com/global/favicons/default/favicon.ico" />. .. <link rel="preload" href="https://static.invisionapp-cdn.com/global/js/cloud-global-pre-app-modules-synchronous.js" as="script" crossorigin="anonymous"/>.<link rel="preload" href="https://static.invi
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (47760), with no line terminators
          Category:downloaded
          Size (bytes):47760
          Entropy (8bit):5.344108350097953
          Encrypted:false
          SSDEEP:768:bYw+RT9ov4HHODbmnDJGg6bUWGf9mpFrs1PVi6vb8s:IT9ov4HHOHY61s
          MD5:F23D2285BF95F14744A8287826149DCF
          SHA1:89A383EFBA4500E42E05983396C40E5A2EB689FD
          SHA-256:4A645D93BD86234295F3EA6059CCC10C03E9B1DB13443930F7E1AE62FAD9B93D
          SHA-512:62FF6B0510DCB78DC08B94C94B7B045DDD4E2B8FDA98E8DD666B60403AE0FF67E2FB18BC6C954E3CC8CB54F3241E922B65CC3AB882A49C388D918DF5A7B3015D
          Malicious:false
          Reputation:low
          URL:https://cdn.document360.io/static/js/datacollector.dbf4a826a20cf4d4b9f7.js.gz
          Preview:(()=>{var e={162:(e,t,i)=>{"use strict";i.d(t,{FK:()=>a});let a=function(e){return e[e.KnowledgeBase=0]="KnowledgeBase",e[e.ApiDocumentation=1]="ApiDocumentation",e[e.AllVersions=2]="AllVersions",e}({})},1569:(e,t,i)=>{"use strict";i.d(t,{o7:()=>b});var a=i(162),n=i(570);let r=[];const s="SearchEvent",o="SearchBounced",d="NoSearchEvent";let l=[],c=[];function b(e,t,i){e=e?.trim(),e?.length>0&&function(e,t,i){const b=function(e,t,i=!1,n){const{layoutData:b,documentData:p}=window;let m;if(m=t==o||t==s||t==d?{ProjectId:window.layoutData.projectId,ProjectVersionId:window.layoutData.projectVersionId,Language:window.layoutData.langCode,HideFeedbackNameEmail:window.layoutData.hideUserFeedbackNameEmail,UserType:window.layoutData.userType,LoggedInUserId:window.layoutData.loggedInUserId,ArticleId:""}:{ArticleId:p.articleId,CategoryId:p.categoryId,isCategory:p.isCategory,AuthorId:p.authorId,ProjectId:b.projectId,ProjectVersionId:b.projectVersionId,LanguageVersionId:b.languageVersionId,Language:b.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:dropped
          Size (bytes):80
          Entropy (8bit):4.33221219626569
          Encrypted:false
          SSDEEP:3:LUfQ2pHWiR8HopHW4OE9HsuXU9WyRHfHyI:x2pHD5YEl5k9zyI
          MD5:1AE6B27EBA211F4CFCD99B904DA88BB7
          SHA1:53CA38F083C4A21F2EDA633EC304CB4582EDEDA2
          SHA-256:961635B4E9661208EC118D285B3AC1DBF9F3CC96CDDC97F30E55CD2C6566448C
          SHA-512:7DD325AB05B1A419614C2C39224C11E1388F09BCA5EA0F56811E6842B4FB243BCB53AA2BDDE00A94FBC324222B47924152C183337EB390F58C59AC80E89593B6
          Malicious:false
          Reputation:low
          Preview:jsonFeed({"country":"US","state":"NY","stateName":"New York","continent":"NA"});
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (6194)
          Category:downloaded
          Size (bytes):8860
          Entropy (8bit):5.253834355494932
          Encrypted:false
          SSDEEP:192:di/ruBmGjMfG/K+dJhXWHo5yi2Cy9/ZAP5o/UT1:dyrAIfQZyo58kp
          MD5:D0E8A2D6B91935410B1E38680F6809FE
          SHA1:F2DAE9EF6318DC7E3149045BC83C220469B8F3AF
          SHA-256:04FD1FF7B1920816FAB0E6BA827257BA589D870E4C3F2E9507FDF0FE2D6D7228
          SHA-512:694731F77B4FF2B49F25D3E2433E407973B832D75201ECB6A3F242865C14507FF910514784354C0C1E9C1C8E2259E43F55059ABE01E93B5B28B6AEAD36A77298
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/spa/rpr-react-static/react.f67761e0a08ead174e25.js
          Preview:!function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)r.d(n,o,function(t){return e[t]}.bind(null,o));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="",r(r.s=0)}([function(e,t,r){const n=r(1);r(4)({name:"react",getResourceInterface:function(){return n
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):1723
          Entropy (8bit):7.869243419362434
          Encrypted:false
          SSDEEP:24:giql/owYMlaBbJpCReTqNMv45dnWa1Dz7RcyvgxcpSI4rfCAuWrzKjHS9GvVWokA:g1pov0+oR8qNj53zqy4DuOGvVpkA
          MD5:4BF3EB2CB7EB058C78A94637C3243433
          SHA1:A3268F9E03B775B76FE21548365D105AE06A7AA5
          SHA-256:94E4B91DF8A967BF0F1C2748452B077D9047A4B2E28192818C21BC89F07B2BA2
          SHA-512:0ACB7C75D1767264D0E70DDBF3FC9CC85CA5CCE92BB8EE9ADD6340A77199054408E912AFE0789B9D0EA36C2A7A073658EDB2E2EEB38938E55CCDCEA42CBBC532
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR.............r......sRGB........uIDATH..VkL.W.>..]vq........M5...?DM...1...i...h.i..5..B...4.Q...E.Q.g..V..UZLT.)ZDAP.Xe.vg...3t.(D....9.=.~.....].9,Q........;z.8..}OZr&........P__.y<...!!.....k&...h......f....h....z.....A...~._.z.l}..>)...q.. ...'...f..{..]..e...-..L&....sm...........K......t..>.x...65..l..P...,....H.(....'.6...L(+..*6j;.s.Q..2.C.......{.h.Oy?.rS..JD.U...p..4..VUyt..I.G..G.%.cB......P..**.;...o...};..,.p.8;.:.$...(.`P...,lK.S......?....895.Fd6..c.$...g.,.........+s`....<..m..TTn....4....(BX&..".......Wf..l?x.F..... o.f.E.......D...Lt...`..) IV./_.........!Je...I.U].)!..Lp..y.9..%E.x[.p.JnT..g.I0}...ml...y.`..c.AP....5"....%....nRR.[..g.....H...LY@g0.!..1...im.~v.`.W....y...#.9.[ig..5#.y=....R...h....[..@,OdJ..mA.j...!....L......DN.7.*o.gMOONI.<...K..r...6..p....P...oh.!.I1..&.O....Y.....^;W^.j.(FP;y.$d0:.,."..l.E.Ax.......933..U...........?.Db9..\...Qzp...8..J...f..[.....<Y.&.|Z...l.Gm...<..~.N.$..d.@.o0
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:dropped
          Size (bytes):1331
          Entropy (8bit):4.1969663603104745
          Encrypted:false
          SSDEEP:24:t4MBSbMat9PNsFXCcMHc9Ae3K55A9pVjfwcL4f0YUVROqEZ4nR13U:nYNsFYiAe6fA9pZdLoU2qE6nPE
          MD5:2977C2A5F2203B1E46759A61DA8273F3
          SHA1:6F517E252D10724F5C0F4930E055579F4053F258
          SHA-256:FCDDAC2783AFA9FFB2811B0B1965DC138C24CFD1FEDAEA463B9BCFBD16BB4013
          SHA-512:CB1D1B77DBA10761D5AC2FC49E4C24738DD83B839F40A1AF0F72A4ED058B5A13C0BCEABF0905193E94054AF774520415DED298B56ECD8F718F3338B8A7E3AE43
          Malicious:false
          Reputation:low
          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" viewBox="0 0 32 32">. <path fill="#1D1D1F" fill-rule="evenodd" d="M32,0 L0,0 L0,32 L32,32 L32,0 Z M24.084,15.344 C24.084,13.225 22.773,12.12 21.184,12.12 C19.697,12.12 18.183,13.431 17.427,14.811 L17.982,12.334 L13.67,12.334 L13.065,14.516 L15.082,14.516 L13.84,19.375 C12.864,21.494 11.072,21.529 10.847,21.48 C10.478,21.398 10.242,21.261 10.242,20.792 C10.242,20.522 10.292,20.133 10.418,19.665 L12.31,12.334 L7.519,12.334 L6.914,14.516 L8.905,14.516 L7.619,19.649 C7.519,20.068 7.468,20.52 7.468,20.889 C7.468,22.343 8.275,23.309 9.99,23.309 C11.412,23.309 12.565,22.483 13.395,21.151 L12.888,23.139 L15.712,23.139 L17.326,16.813 C17.73,15.212 18.511,14.38 19.697,14.38 C20.63,14.38 21.21,14.947 21.21,15.883 C21.21,16.155 21.184,16.45 21.084,16.77 L20.251,19.678 C20.125,20.097 20.075,20.516 20.075,20.91 C20.075,22.29 20.907,23.3 22.647,23.3 C24.135,23.3 25.32,22.364 25.975,20.122 L24.866,19.703 C24.311,21.205 23.832,21.477 23.45
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (59991)
          Category:downloaded
          Size (bytes):602044
          Entropy (8bit):5.826965837463874
          Encrypted:false
          SSDEEP:6144:b4SHR4rOPpUxzZgjAhqDsP7yQcFRHYJRtKIcd3n9jXVujPnw/SJ:b4S1UpZgjAhqDsjcFR4JbKIgX1VujqSJ
          MD5:F013738922E2B29B557DF10541CF77CE
          SHA1:DC60849769306B41DFDD5BA23BAE6CA61C05D5F1
          SHA-256:809161D6ABC11B1702831FC41A194E02AA2EE1B5509938DA4DB81DA8E6297CE4
          SHA-512:0501950D71ABDDF71D210D7B0646A5AB31FA44B5C1804C534CCFA5E5B08952EA7D3C681454EB9A0722CA673F97610B15D28A17A6C43330D1C530C6CD103D2B33
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/spa/comment-kit-ui-static/comment-kit-ui-invisionapp-ck-components.a575f15ed99ebfccf106.esm.js
          Preview:/*! For license information please see comment-kit-ui-invisionapp-ck-components.a575f15ed99ebfccf106.esm.js.LICENSE.txt */.(window["commentKitUI1.x.xWebpackJSONP"]=window["commentKitUI1.x.xWebpackJSONP"]||[]).push([[2],{"/gMl":function(e,t,f){var n=f("tWqV"),o=f("ZP4Z"),r=f("BKKf"),i=f("YCXO"),a=n(o(["take"],r,(function(e,t){return i(0,e<0?1/0:e,t)})));e.exports=a},"/gSE":function(e,t,f){var n=f("yaoL");e.exports=function(e,t){if(null==e)return{};var f,o,r=n(e,t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);for(o=0;o<i.length;o++)t.indexOf(f=i[o])>=0||Object.prototype.propertyIsEnumerable.call(e,f)&&(r[f]=e[f])}return r}},"0zT8":function(e,t){},"1jMW":function(e,t,f){"use strict";var n,o=f("OsUV"),r=f("cDcd"),i=f.n(r),a=f("hnmC"),l="function"==typeof Object.assign?Object.assign:function(e){if(null==e)throw new TypeError("Cannot convert undefined or null to object");for(var t=Object(e),f=1,n=arguments.length;f<n;){var o=arguments[f];if(null!=o)for(var r in o)Ob
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:downloaded
          Size (bytes):64319
          Entropy (8bit):5.486697637457585
          Encrypted:false
          SSDEEP:768:LoGMaO7Hu/utS9YifdpxObzRz1cq3y7J6JaV:R+HimzJ/34JUi
          MD5:D4FDABE9A3FF91A65E1E40CB6FFD2675
          SHA1:B7A13347C9650F7106FAF14941A9A4F4E3CB889D
          SHA-256:02EA7D0808FF8988EC025B9675E9DB94B104F5DBD2B6401B69A8D722B9C74022
          SHA-512:7597D8E505DEFADEC0728A214723448805A74112437E6155056F0B0BC498D9E706202A6278471B16059E592327862D6F41900E2C1C54C4291B33B450C6023661
          Malicious:false
          Reputation:low
          URL:https://cdn.cookielaw.org/scripttemplates/6.37.0/assets/v2/otPcTab.json
          Preview:. {. "name": "otPcTab",. "html": "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
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (553)
          Category:downloaded
          Size (bytes):549276
          Entropy (8bit):5.688530667062875
          Encrypted:false
          SSDEEP:6144:BQ9CVHsNRnOUfqvoZ4fFRcmKo0iDtHZ7GQm8UU5NL3PdT7Fu1A1i3w:3MbGx06HZ7VFp3tFu1A1i3w
          MD5:B0878E919A5BCA8858B4C1E59929452F
          SHA1:43D32E52807D59D2195D8EF6E33F909D58611E21
          SHA-256:04A0C20C086EA1EDC10AB2A9612AFC96AC6BD5A49FA5B310768ABA2AB688718F
          SHA-512:1755DC4AAC8F3FFE87864EBCAD7247D3828E8B7DC118288544562D8368C308F2CEA3A118259347EE005F1461F7DD1051E20A22234C644697F25C1DAB64F416CB
          Malicious:false
          Reputation:low
          URL:https://www.gstatic.com/recaptcha/releases/WV-mUKO4xoWKy9M4ZzRyNrP_/recaptcha__en.js
          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/.var q=function(){return[function(R,P,l,K,r,f,J,F,N){if((N=["Invalid JSON string: ",")",""],R&121)==R&&m.call(this,P),(R-4^4)>=R&&R+8>>2<R)a:{try{F=RE[l][K](f);break a}catch(E){}if(/^\s*$/.test((J=String(f),J))?0:/^[\],:{}\s\u2028\u2029]*$/.test(J.replace(/\\["\\\/bfnrtu]/g,P).replace(/(?:"[^"\\\n\r\u2028\u2029\x00-\x08\x0a-\x1f]*"|true|false|null|-?\d+(?:\.\d*)?(?:[eE][+\-]?\d+)?)[\s\u2028\u2029]*(?=:|,|]|}|$)/g,"]").replace(/(?:^|:|,)(?:[\s\u2028\u2029]*\[)+/g,N[2])))try{F=eval(r+J+N[1]);break a}catch(E){}throw Error(N[0]+.J);}return F},function(R,P,l,K,r,f,J){if((R+1&(J=[" is not an iterable or ArrayLike","u","Y
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (15455)
          Category:downloaded
          Size (bytes):15559
          Entropy (8bit):5.241310048260049
          Encrypted:false
          SSDEEP:384:xonFeO11aeslm9WIbdEd1FmbtZ2Md+MJV9OKYK:3Eaess5dEdCZJZYK
          MD5:6D6D11E4BD85B9E4A3695611E9797DC0
          SHA1:61779EEF76A54AEC973FE1A2011911515AAC7B03
          SHA-256:F04F5D97EB8A44C757DAE7BD6A8591753DFC51ADBF0AD6FA76EAC926E18868C1
          SHA-512:033FA91F56093CC2AF7582CAAE248F7E62995FC4BFBD0B4985F85290AB49AE1721DB4C79CE81F4976B10BED5EBBDD5B5140449A3703A7E8580AFD045A9E8A894
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/spa/comment-kit-ui-static/comment-kit-ui-common.d687a9288d026f50d19e.esm.js
          Preview:/*! For license information please see comment-kit-ui-common.d687a9288d026f50d19e.esm.js.LICENSE.txt */.(window["commentKitUI1.x.xWebpackJSONP"]=window["commentKitUI1.x.xWebpackJSONP"]||[]).push([[0],{"+82I":function(t,e){t.exports=function(t){var e=String(t).match(/^function (\w*)/);return null==e?"":e[1]}},"/gPJ":function(t,e){t.exports=function(t,e){return Object.prototype.hasOwnProperty.call(e,t)}},"3E3J":function(t,e,n){var r=n("QHRA")((function(t){return null===t?"Null":void 0===t?"Undefined":Object.prototype.toString.call(t).slice(8,-1)}));t.exports=r},"3vCp":function(t,e){t.exports="function"==typeof Object.is?Object.is:function(t,e){return t===e?0!==t||1/t==1/e:t!=t&&e!=e}},"93UI":function(t,e,n){var r=n("AmWX");t.exports=function(t,e){return function(){var n=arguments.length;if(0===n)return e();var o=arguments[n-1];return r(o)||"function"!=typeof o[t]?e.apply(this,arguments):o[t].apply(o,Array.prototype.slice.call(arguments,0,n-1))}}},AmWX:function(t,e){t.exports=Array.isArra
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:GIF image data, version 89a, 1 x 1
          Category:dropped
          Size (bytes):35
          Entropy (8bit):2.9302005337813077
          Encrypted:false
          SSDEEP:3:CUkrllHh/:qJ/
          MD5:C2196DE8BA412C60C22AB491AF7B1409
          SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
          SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
          SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
          Malicious:false
          Reputation:low
          Preview:GIF89a.............,...........D..;
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (34565)
          Category:dropped
          Size (bytes):34659
          Entropy (8bit):5.388951637598512
          Encrypted:false
          SSDEEP:768:iw49L0fRv80M9ore44B6f3CFauCUztiXSRTb+3Aq7ghe2qu0p4gw0FXIjLpKp9rK:QS8ZvlUXSUn2qdpIrSgP
          MD5:F33F9E0C839067387677A7F8EEC7E151
          SHA1:F9279D81F551F9B351D9418904DD8BA512150827
          SHA-256:9711D66B49C0BD724E1AE667BE93DC855679D609AF4EF2F301CB55E3BD8522A1
          SHA-512:1EB5AF8A1D517EBEBA0318F3D485008077F3D65B443BA68BF6A39475459D7FB20BAE15E3C9E2ED766A464C8492FBB0F8DD0F0C6D97CA45588BD1FCE0C2D2BE5F
          Malicious:false
          Reputation:low
          Preview:/*! For license information please see doc-index.af8fc1ca101475d99854.js.LICENSE.txt */.(()=>{var t={7856:function(t){t.exports=function(){"use strict";const{entries:t,setPrototypeOf:e,isFrozen:n,getPrototypeOf:o,getOwnPropertyDescriptor:a}=Object;let{freeze:i,seal:r,create:l}=Object,{apply:s,construct:c}="undefined"!=typeof Reflect&&Reflect;i||(i=function(t){return t}),r||(r=function(t){return t}),s||(s=function(t,e,n){return t.apply(e,n)}),c||(c=function(t,e){return new t(...e)});const u=_(Array.prototype.forEach),d=_(Array.prototype.pop),f=_(Array.prototype.push),p=_(String.prototype.toLowerCase),m=_(String.prototype.toString),g=_(String.prototype.match),h=_(String.prototype.replace),y=_(String.prototype.indexOf),T=_(String.prototype.trim),v=_(Object.prototype.hasOwnProperty),w=_(RegExp.prototype.test),b=(E=TypeError,function(){for(var t=arguments.length,e=new Array(t),n=0;n<t;n++)e[n]=arguments[n];return c(E,e)});var E;function _(t){return function(e){for(var n=arguments.length,o=n
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (588)
          Category:downloaded
          Size (bytes):42887
          Entropy (8bit):4.638488306565238
          Encrypted:false
          SSDEEP:768:khC1QdCetwZANSRmd8ktjGSVgrgN1tdElfYo9LVM:uNImdVjGSViYHsD5VM
          MD5:1F56A5E550F109E10C1C4CF5658FE27F
          SHA1:7AE55416CC69F0EC18195F915E0F1A7F973CBCD1
          SHA-256:769F34AC9BED0270B6F4F99BA65672E9E09685B9E81FDE7915CA5A7E2A1256DA
          SHA-512:E38D235459251A567309EAAF81290C57F8F204CD1B781A550CCBB5F8DB78C0044FDD8F3160E4A4FBA7A4AEF3FB9B1484ACD1C3609F0385EF061C4B0906989DDD
          Malicious:false
          Reputation:low
          URL:https://nicolelynam513779.invisionapp.com/measure/utilities.js
          Preview:"use strict";..function _slicedToArray(arr, i) { return _arrayWithHoles(arr) || _iterableToArrayLimit(arr, i) || _unsupportedIterableToArray(arr, i) || _nonIterableRest(); }.function _nonIterableRest() { throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method."); }.function _iterableToArrayLimit(arr, i) { var _i = null == arr ? null : "undefined" != typeof Symbol && arr[Symbol.iterator] || arr["@@iterator"]; if (null != _i) { var _s, _e, _x, _r, _arr = [], _n = !0, _d = !1; try { if (_x = (_i = _i.call(arr)).next, 0 === i) { if (Object(_i) !== _i) return; _n = !1; } else for (; !(_n = (_s = _x.call(_i)).done) && (_arr.push(_s.value), _arr.length !== i); _n = !0); } catch (err) { _d = !0, _e = err; } finally { try { if (!_n && null != _i.return && (_r = _i.return(), Object(_r) !== _r)) return; } finally { if (_d) throw _e; } } return _arr; } }.function _arrayWithHoles(arr) { if (Array.i
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (37185)
          Category:downloaded
          Size (bytes):39876
          Entropy (8bit):5.428550752732679
          Encrypted:false
          SSDEEP:768:WdBObhQfS8JrYVuf/Ukh6WTBZhYxu3OlYQnJMqvPB:WXSQ5u0Ue60YllNdB
          MD5:C290C924CC4E362F916CA0A30586AAC5
          SHA1:5A89DD089E6A766D3F64968136B6431DB2B544F8
          SHA-256:734E1830E7AEB8332F773D2CF6C1B0BCEA2CA10639192D7F13EC29AD29785FE1
          SHA-512:48AEB4269324EAC6409A29A65A87B8F9AA04777E3F9EFE02AD8DBAB168090306BC19903DB3F0AE34D133535E70F10B5A7670C83DAD34945E5053639FEACFCD72
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/spa/rpr-styled-components-static/styled-components.a226967a2b27915f0a7f.js
          Preview:!function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)r.d(n,o,function(t){return e[t]}.bind(null,o));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="",r(r.s=7)}([function(e,t){e.exports=inGlobalContext.runtimeProvidedResources.mappings.react["16.x.x"
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (3467), with no line terminators
          Category:downloaded
          Size (bytes):3467
          Entropy (8bit):4.894445368377609
          Encrypted:false
          SSDEEP:24:5ZkLzHZBf2zJSxqn2ol6xMxIi8UgwzLcg0cs1AgDigWjMdiSIfXI+vQ/sTyp1gIl:MpkJSxTfAvzLe71DhnIfI+wLW7VS
          MD5:EDCBB05B492B5E4BEFE31B73034A5E56
          SHA1:73F4C79E68AA906C6DE7574A3961C980277ED7B4
          SHA-256:5F892B0DD4E65999DEC333F2905362D137295A8EF7AC1A7D05879820748279A4
          SHA-512:599441C57C5F6FBB3466A86F53B85229C89CF6CC1701F274C2BA92BAD491BFD98E2C50A23AD5D54C07840B6B0E36B1E19FF015A05580D8B9B3BB416454B34BEA
          Malicious:false
          Reputation:low
          URL:https://cdn.document360.io/static/css/print.c214dc186da0e6fcc942.css.gz
          Preview:body{background:none;color:#000;font-family:Open Sans,sans-serif;font-size:11pt;line-height:1.15}h1,h2,h3,h4,h5,h6,img{page-break-after:avoid}h1,h2,h3,h4,h5,h6,img,pre,table{page-break-inside:avoid}dl,ol,ul{page-break-before:avoid}a img{border:none}a:link,a:visited{background:transparent;font-weight:700;text-decoration:underline}a,a:visited{color:#298ef9;text-decoration:underline}abbr:after{content:" (" attr(title) ")"}.ir a:after{content:""}pre{border:1px solid #f5f2f0}blockquote{border-left:3pt solid #d2d1d1;font-size:13pt;margin:0 0 15pt;padding:8pt 15pt}thead{display:table-header-group}img,tr{page-break-inside:avoid}p{font-family:Open Sans,sans-serif;font-weight:400;line-height:28px;margin:0 0 1rem;text-rendering:optimizelegibility}.stickytop{display:none}.container{max-width:100%}#doc_feedback_collect,.article-vote-container,.articles-attachments,.content-header,.cookie-consent-cont,.custom-footer,.info-bar,.left_sidebar,.page-action,.related-articles-container,.sperator,footer,he
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:downloaded
          Size (bytes):410
          Entropy (8bit):4.908027676284388
          Encrypted:false
          SSDEEP:6:tI9mc4slzXdhC/yDsKMw9ZgM4mqZlVydGojT4l4LrdGo6sL5qWapw/c0SKUSL5HI:t4BdU/kxMwDgM4hlVy0l4LHc0SPSnI
          MD5:F19F96560EF0202A0E32C1A5B3B560AD
          SHA1:4C81A99D235FE15F6F1E5F39335BF2A6DDC1DBFA
          SHA-256:C2CF70C442384D8F365F73C101798CD71FCFE88C163A671A112FA7AAAF1F204D
          SHA-512:33700C61315E65F6D9124285033FDE09E0BE93A0EEC236EA75D7E25B547B06513CEA76AB0823C5B28289E2C80768A2B974F99F07C5712C62E126ED2DEE1A395D
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/global/icons/ShrinkSidebar.svg
          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <g fill="none" fill-rule="evenodd" stroke="#1D1D1F" stroke-linecap="round" stroke-width="1.5" transform="translate(5 6)">. <g stroke-linejoin="round" transform="translate(4 2)">. <line x1=".333" x2="9" y1="4" y2="4"/>. <polyline points="4 0 0 4 4 8"/>. </g>. <line x1=".5" x2=".5" y2="12"/>. </g>.</svg>.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (821)
          Category:dropped
          Size (bytes):69820
          Entropy (8bit):5.263217427628204
          Encrypted:false
          SSDEEP:1536:tQetyqF8hMwnllbIMV6fPQ3no7k0Dnq6Qke7:M6fPYo7Zq6Qke7
          MD5:7999D47728860B2E9D239FE00C95DE4D
          SHA1:55CF51133A7A639240275A31B9B30F65C744BB67
          SHA-256:05A94C819CC60A511F5973D31B1D5BB9B2891C57CFECA9A2C9348E964D87BA43
          SHA-512:F3986EFECDB3FBF88974A88A403EBCAF49BF5F239159B7A01A0CA72AB346CC69850CD9A2AFD16A82AB02CC887B458F6B60688962C6E5E1F6C71AEAD6EC023812
          Malicious:false
          Reputation:low
          Preview:/*{. "apiLevel": 1,. "env": "prelude".}*/."use strict";.const BLACK$1 = freehand.canvas.Color(0, 0, 0, 1);.const WHITE$1 = freehand.canvas.Color(1, 1, 1, 1);.freehand.canvas.Color.fromHex('#FAFAFA');.const MAGENTA = freehand.canvas.Color(1, 0, 1, 1);.freehand.canvas.Color.fromHex('#F0F0F0');.freehand.canvas.Color.fromHex('#101010');.freehand.canvas.Color.fromHex('#E20000');.freehand.canvas.Color.fromHex('#4EAE53');.freehand.canvas.Color.fromHex('#006EC5');.freehand.canvas.Color.fromHex('#353CEE');.freehand.canvas.Color.fromHex('#FFA726');.freehand.canvas.Color.fromHex('#FF7043');.freehand.canvas.Color.fromHex('#F7F7F8');.freehand.canvas.Color.fromHex('#D5D5D8');.freehand.canvas.Color.fromHex('#ececed');.freehand.canvas.Color.fromHex('#EAEAEB');.const WIDGET_ACCENT_COLORS = {. Yellow: { hex: '#FFDB1F', borderHex: '#E6C51C' },. Orange: { hex: '#FF9900', borderHex: '#E68A00' },. Green: { hex: '#68CF3B', borderHex: '#5dbb35' },. Pink: { hex: '#FF1E78', borderHex: '#e61b6c' },
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 27 x 27, 8-bit colormap, non-interlaced
          Category:downloaded
          Size (bytes):280
          Entropy (8bit):6.264381543729851
          Encrypted:false
          SSDEEP:6:6v/lhPZmllQ9SoBcolgs4zHt7xDivIRQ6HarMKvuup:6v/7Rm/Q9Zpg7zHRxOQW6HarLvuc
          MD5:D9D2D0B1308CB694AA8116915592E2A9
          SHA1:3CA48361CFE0E41163023D03C26296F375BB3EAC
          SHA-256:5D62E6C90005BFB71F6ABB440F9E4753681CB23BBD5E60477AB6F442D2F0E69C
          SHA-512:AE70339EC05F19D698A319CC265DA583814711ACBEFD81DDCB7D6D5E59934B78B289E5A55C666AF62216A8F9CE5DE60AFD6F41C54EF7E4EA569D5458CEF78AF5
          Malicious:false
          Reputation:low
          URL:https://cdn.document360.io/static/images/0cfd6489536ec0987466.png
          Preview:.PNG........IHDR................g...<PLTE........................KKK...............JJJHHH.............n......tRNS.J.....K.............|...xIDATx^}.I.. .DQ..Q...w....j...0T....W.~Y....hC,..W$....r.$.9....$".H"..;.. .x7{@b..(.).G.O&..H....}Q=..|.. ..H.......IEND.B`.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 30286, version 3.66
          Category:downloaded
          Size (bytes):30286
          Entropy (8bit):7.991908850365953
          Encrypted:true
          SSDEEP:768:u+hfzaZfFDjcRdYNH3h1rfciLjUpP7ehKgqoNhPMyUX+OLNo:uy2/c0x0dV7opZhkXW
          MD5:21343A5F0A5CE169483F5A62EB9EA31E
          SHA1:267F8FBC28EC19F3E4209D456BC82D8716EBA995
          SHA-256:3B4E5FEDA1A9BCF1A8F2424FD733D3C4735D9130B05F2C7180487837EF2E77C1
          SHA-512:2E7CC5009448EBB1941A22D91E5B712C6546E64A05424C7EA38916C534C4C7A8AAC29040E8016B619D8023FAE4E700962F91B6B281F7E998B438BEA46AD0EF07
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/global/fonts/Inv-MaisonNeue-BookItalic.woff2
          Preview:wOF2......vN......Q ..r....B..sd.......h.........:..b..<....`..V."..s.....(..i....6.$..`..2.. ..v. ...[.4q...K1.r...;..q...."._.K..c...p.T........&.24...H.,.../4..xdTq...jBvM+x#..z....2u..m.5^..4.v.>.....q.}km.N..{.\3....6......sq..<.....G.Y..T.j)..L}..s.....'$Q....K&\w.+c1_G...R...%.T1D.............\P...wq|....C.Rz~=T(w...3.B2SB..n<......![.#.....X.U.._d+)C.&.$d..D.V`M.I..4\*.bV..M.;.)7..D`n...X....h..X.`.F{...s.s.{...9hG}B...&UF./b...*."uT.....|....u%.3_}..>%.s...C.'..D..QY.K.....-..JhQR..Y....)....ts.`.b.**.d..w.QuDicT-......~.....Wm...r...<.U.. .......;p.`qv9.Mr.}`v..*d.j]Y8Da...?...}.=..bDC...,@...NQ...m....%..t..C...bk.l.&.{...(N8/.....d...O..S.\. .B...+..djm..G[....j......FS...}.x..b.v.Vn..y.<..._..?.x>...~.....@.3..p.1.}n..|........ . ...$.$..[YX......j(fg.[.K.u...R.NK?~..VE.R5...).].1.Uivg.U....>...>l@....S[?.+.3...".A+.CL..k....8.'." .../.....U...kU...7..!..K..<J@...._..........q.4T..J.....O.6..........o......&22i+.UU.B-...M.K..TYm.5.V..G
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (551)
          Category:dropped
          Size (bytes):44467
          Entropy (8bit):5.472579732305373
          Encrypted:false
          SSDEEP:768:dnllBl9iMz8f5m3O9Lfa58dbp209Z51Mn16xuHaMjvMa75TNz8E:dnlldiMWQetyqF80txuH9zKE
          MD5:E6E52BFF90B027599925D0550700AB16
          SHA1:30ADCFD400FC52302F48A12D5ADDE846C0D9F322
          SHA-256:71604E169F9397F851BB815ECC83EB50B76C8BE0F835828253A8BAD880C124FC
          SHA-512:5C1E9C9C931D35546C65455256F99AEB5F0ABBFDE53637FB10669A79EE711BEB2B6878F4A8A8C93A61B4EF1A24B0678C97975DDF6AB239AA307ECF943E19CC57
          Malicious:false
          Reputation:low
          Preview:/*{. "apiLevel": 1,. "env": "prelude".}*/."use strict";.// Primitives.freehand.canvas.Rectangle;.freehand.canvas.Oval;.freehand.canvas.Bezier;.freehand.canvas.Group;.freehand.canvas.Text;.// Attributes.const Color$1 = freehand.canvas.Color;.freehand.canvas.Gradient;.freehand.canvas.Picture;.// Text.freehand.canvas.Font;.freehand.canvas.RichText;.freehand.canvas.Format;.freehand.canvas.Formatted;.// Fills.freehand.canvas.NoFill;.const ColorFill = freehand.canvas.ColorFill;.freehand.canvas.LinearGradientFill;.freehand.canvas.RadialGradientFill;.freehand.canvas.AngularGradientFill;.freehand.canvas.PictureFill;.// Strokes.freehand.canvas.NoStroke;.const ColorStroke$1 = freehand.canvas.ColorStroke;.freehand.canvas.LinearGradientStroke;.freehand.canvas.RadialGradientStroke;.freehand.canvas.AngularGradientStroke;.freehand.canvas.SolidStrokePattern;.freehand.canvas.DashedStrokePattern;.freehand.canvas.PartialStrokePattern;.// Shadows.const Shadow$1 = freehand.canvas.Shadow;.// Animation.cons
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65536), with no line terminators
          Category:dropped
          Size (bytes):149783
          Entropy (8bit):5.600287267843141
          Encrypted:false
          SSDEEP:1536:Cnxj4bndhXdOU0tNo455wjdrm/bK+OTRMWMrvBDJTcitj+wf2EAeiPWMWNZVgdyA:Cnxj479OU03o4PwjhIBVT39ROyuvz
          MD5:45045014895281BF9E8C984F79217288
          SHA1:76C1F9FFF278B3E23ADEF9F95A625538D20398BF
          SHA-256:50A98B0680AAAAA9407001661F18904E29D76402C3DA7AD64246413886FC64B3
          SHA-512:4AA3A4C75C65D24E18C604E1C94EBCC5FF0C1644BE0F228F1D21574ABB0306EAED11F8583902A4CB90B3D5759D391ACE20D9B2B266F754125F883481B258F980
          Malicious:false
          Reputation:low
          Preview:!function(){"use strict";function t(){t=function(){return e};var e={},d=Object.prototype,n=d.hasOwnProperty,r="function"==typeof Symbol?Symbol:{},o=r.iterator||"@@iterator",i=r.asyncIterator||"@@asyncIterator",a=r.toStringTag||"@@toStringTag";function $(t,e,d){return Object.defineProperty(t,e,{value:d,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{$({},"")}catch(t){$=function(t,e,d){return t[e]=d}}function u(t,e,d,n){var r=e&&e.prototype instanceof s?e:s,o=Object.create(r.prototype),i=new w(n||[]);return o._invoke=function(t,e,d){var n="suspendedStart";return function(r,o){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===r)throw o;return E()}for(d.method=r,d.arg=o;;){var i=d.delegate;if(i){var a=_(i,d);if(a){if(a===c)continue;return a}}if("next"===d.method)d.sent=d._sent=d.arg;else if("throw"===d.method){if("suspendedStart"===n)throw n="completed",d.arg;d.dispatchException(d.arg)}else"return"===d.method&&d.abrupt("return",d.arg);
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:C source, Unicode text, UTF-8 (with BOM) text, with very long lines (573)
          Category:downloaded
          Size (bytes):68594
          Entropy (8bit):5.4800375000289145
          Encrypted:false
          SSDEEP:1536:gsDm5awkEMDrEUtySeuPPTdXOL4Y0TduF1rLRbGhDUyWeflcM+AVD/rJVu8+:BDG0Up0TduF1rZR1EnF+
          MD5:2F8F293A7C6FB106E974DF5CD6F7DDD0
          SHA1:6869399E014455922FF122E5191717D7180BF96A
          SHA-256:986D766269FFAFF8DAB3C5729A6D4DF677E3FEA56EE0F79F33C42C371E67380B
          SHA-512:C8F27721F296174E98FB309E8424A22DC78F2BABB6ADF6A9790F35E7FE9E089D3F3CE554C64713E9A3CFDBDD465F3D94D168FE68113B239ECE8EB9569C9B3172
          Malicious:false
          Reputation:low
          URL:https://cdn.bizible.com/scripts/bizible.js
          Preview:.(function(){var Q={};(function(d){function l(n,m,r){var t=n.length,p,v;m=m||[0];r=r||0;var w=r>>>3;if(0!==t%2)throw Error("String of HEX type must be in byte increments");for(p=0;p<t;p+=2){var x=parseInt(n.substr(p,2),16);if(isNaN(x))throw Error("String of HEX type contains invalid characters");var y=(p>>>1)+w;for(v=y>>>2;m.length<=v;)m.push(0);m[v]|=x<<8*(3-y%4)}return{value:m,binLen:4*t+r}}function b(n,m,r){var t;var p=m||[0];r=r||0;var v=r>>>3;for(t=0;t<n.length;t+=1){m=n.charCodeAt(t);var w=t+.v;var x=w>>>2;p.length<=x&&p.push(0);p[x]|=m<<8*(3-w%4)}return{value:p,binLen:8*n.length+r}}function a(n,m,r){var t=0,p,v;var w=m||[0];r=r||0;m=r>>>3;if(-1===n.search(/^[a-zA-Z0-9=+\/]+$/))throw Error("Invalid character in base-64 string");var x=n.indexOf("=");n=n.replace(/=/g,"");if(-1!==x&&x<n.length)throw Error("Invalid '=' found in base-64 string");for(x=0;x<n.length;x+=4){var y=n.substr(x,4);for(p=v=0;p<y.length;p+=1){var A="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz01234567
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (32010)
          Category:downloaded
          Size (bytes):69800
          Entropy (8bit):5.291240476188174
          Encrypted:false
          SSDEEP:768:ZuYWgLvazABY1PXodnScguN+hC03wApe4NKxvnq1OTTbOA3rmho:ZLLvFBY+dnS3uN2CKwAwi1OTTbOA3yho
          MD5:E07475ADCA84AC447B7FF987B79551F3
          SHA1:1796B96F93FD8342A5D7DDD8165DE36FE1308E28
          SHA-256:4329EE5A90AFD8EE0DE17DF581B8ABABE5591352F8F0001E6E4698A74D6E5CE3
          SHA-512:DD275B1428111F62F9A9B01E7AEFCE7B58BCDC71AA53DBF8AC1E81C21436B782D76CBC6894165D1867493E244F6FC46F950ABC1FD8FF13602A2E6AFE8C2126AF
          Malicious:false
          Reputation:low
          URL:https://cdn.jsdelivr.net/algoliasearch/3/algoliasearch.min.js?t=1604893222738
          Preview:/*! algoliasearch 3.33.0 | . 2014, 2015 Algolia SAS | github.com/algolia/algoliasearch-client-js */.!function(e){var t;"undefined"!=typeof window?t=window:"undefined"!=typeof self&&(t=self),t.ALGOLIA_MIGRATION_LAYER=e()}(function(){return function e(t,r,o){function n(s,a){if(!r[s]){if(!t[s]){var c="function"==typeof require&&require;if(!a&&c)return c(s,!0);if(i)return i(s,!0);var u=new Error("Cannot find module '"+s+"'");throw u.code="MODULE_NOT_FOUND",u}var l=r[s]={exports:{}};t[s][0].call(l.exports,function(e){var r=t[s][1][e];return n(r?r:e)},l,l.exports,e,t,r,o)}return r[s].exports}for(var i="function"==typeof require&&require,s=0;s<o.length;s++)n(o[s]);return n}({1:[function(e,t,r){function o(e,t){for(var r in t)e.setAttribute(r,t[r])}function n(e,t){e.onload=function(){this.onerror=this.onload=null,t(null,e)},e.onerror=function(){this.onerror=this.onload=null,t(new Error("Failed to load "+this.src),e)}}function i(e,t){e.onreadystatechange=function(){"complete"!=this.readyState&&
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (46201)
          Category:downloaded
          Size (bytes):46266
          Entropy (8bit):5.225428052953666
          Encrypted:false
          SSDEEP:768:6EBYC51Y2L1C93IY9cBGRdRNDJWmyr1ts+Ux5B7GYyCbkwTXkJw3X:6Y5bCdIYRHJWmYs+Ux5oFCRGwH
          MD5:1B592B26CD6AD8ECD1BDC2AD2C4225F1
          SHA1:944111E6B2AE109B637C3B93880600C9069F2099
          SHA-256:F09E34833CB121302C4499155662818EC419DE85B081718079659174309C8EEE
          SHA-512:9C2DBFF6CB0F9A9B15FCA126891D32DF35A71EE06046F3690BE1B4898A078A2D5BA7334753AD5FA179146259BE5BAC9B7AEAEC4D22B1D00C8465C1BF2991744B
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/spa/rpr-bugsnag-static/bugsnag.108782ef33631fee5b7a.js
          Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=0)}([function(e,t,n){const r=n(1);n(4)({name:"bugsnag",getResourceInterface:function(){return
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (783)
          Category:dropped
          Size (bytes):290781
          Entropy (8bit):5.082453372884824
          Encrypted:false
          SSDEEP:3072:M3bHf/A32eZ6vOtNKDTYz6TWSES4s9P1q+B4wPGYkqy3Z+kp3M4XvlnmY:cw0dTYz9SES4soxXvlp
          MD5:1A283EDF0AA2A6B0AEBE070864103DFC
          SHA1:A06630A6D777A4C42C4780EC90B5CFA63FCE3A5E
          SHA-256:8EA0B2F374D4D8E09999B5C9002C165C3903F1BA2605D2D4501A3DCC737B1ADE
          SHA-512:27A209D4F8E1653C60D900DE51BF2BD663BD304198D9ECC922AFA9B5715E492B4C445F9618153E64A99FD12DA33A59A129910C0A1D2E668C20E2775FD5A2A4CA
          Malicious:false
          Reputation:low
          Preview:/*{. "apiLevel": 1,. "env": "prelude".}*/."use strict";.// Primitives.freehand.canvas.Rectangle;.freehand.canvas.Oval;.freehand.canvas.Bezier;.freehand.canvas.Group;.freehand.canvas.Text;.// Attributes.const Color$1 = freehand.canvas.Color;.freehand.canvas.Gradient;.freehand.canvas.Picture;.// Text.freehand.canvas.Font;.freehand.canvas.RichText;.freehand.canvas.Format;.freehand.canvas.Formatted;.// Fills.freehand.canvas.NoFill;.const ColorFill$1 = freehand.canvas.ColorFill;.freehand.canvas.LinearGradientFill;.freehand.canvas.RadialGradientFill;.freehand.canvas.AngularGradientFill;.freehand.canvas.PictureFill;.// Strokes.freehand.canvas.NoStroke;.const ColorStroke$1 = freehand.canvas.ColorStroke;.freehand.canvas.LinearGradientStroke;.freehand.canvas.RadialGradientStroke;.freehand.canvas.AngularGradientStroke;.freehand.canvas.SolidStrokePattern;.freehand.canvas.DashedStrokePattern;.freehand.canvas.PartialStrokePattern;.// Shadows.const Shadow$1 = freehand.canvas.Shadow;.// Animation.co
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 112 x 112, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):11926
          Entropy (8bit):7.967780459980767
          Encrypted:false
          SSDEEP:192:WhWVOAWb/DcTn+GiXkglwF8uUC80lTv5bfQGg5CemDG6K5OY+ZXm47XIh5wY8y9G:WhWlWjDV1k2i8uUgBvXg5f5+Y+v7XIzg
          MD5:3A8827E19A7BD6FD5F21B8A7021B6CE7
          SHA1:4666F20DDB01E3CD0CCB1A87670BE376B392B579
          SHA-256:3BEC91EAAC31457D7FA394596B5CAB5F6916721F5B5D8E81F8A9C5E48C2AA9CB
          SHA-512:E0C8903E965F32B0AFCEBEBF70CCF1EDBEF85027462C3A89EB79736AEFF1E523116F8D06E2718DFCAD3874E9396A4B23DB189310AE208E83B59672A20BBDBDA9
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...p...p........K....pHYs...%...%.IR$.....sRGB.........gAMA......a....+IDATx..}Y..U..Z.-...3>p....r..%......._.A1Q.&F...i.Qic..A_|@.Db....j.Eb.#.C...l..p...]....>..n......7.a......Q.'.}..m......i...3....L.......>..._.s./....8..M....;...8?.O...E..^.S.i.l.t;....?[~o......v.v.\.9.j....=(.....(.Y.....~..W....7...w.`....I2p.~...afg.....dp.].Y...uO3.J.df<3=.?...\sf.lO^....W_.).sy...L[,...N.k......B...........G".9<..&...QJm8.4>....dYg..U.........)..~..&.>.......Lk{z...1..++....'3.3..q.m...u|}`......}f[`......mb.....AI....<.e-.Fk0....>..`"..Ouih........`<.|?............t.=..I.\.X.......?..wi;.sf.x|......DK..@%...[;.g........A.P,.J...2.....&5....b.....Q.Z..#.......'.x..p.I..>m...5..iy..Q1..I......;..E.......}.,......bM.:.@$6o...}0.&..B....~f.....6..J.Z0...w._Hxp.].iO|J........<.m\;...uW..s.8.0..@REf...".....`...1Y[...\2a..&"...}B{.......K...#...2v..|?..."..w.l?.p......-.:..y..o...E9*.6.}<L.^..@...T.26.Qh....5A(.........>.. ...o&...s0U....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (14346), with no line terminators
          Category:dropped
          Size (bytes):14346
          Entropy (8bit):5.1288257569251785
          Encrypted:false
          SSDEEP:384:AAPkrfCSGVi6+bIhvNvar7wkJVi6+bZaqwfFrmrsmMjXL+f2qFB/6IZWoI:AAPkrfvGVi6+bIhvNvar7wkJVi6+bZaL
          MD5:DAECEF6DF7064B8DD3401FB9F3AFE362
          SHA1:9B626AA0E2756689B6D6944320F348B9A6806053
          SHA-256:6AEE4FFB77D66DFF00F3A94A8FE93D1F644692930AB71E347B620119915A52DA
          SHA-512:D0E2287FDAFA2463C977588934C4B684C873D6B9DEC335BA8809E6F341D40C8C302F512D8083F8EC017A335FAE50D3CDEA0E0FB0815AE3599A57494C37E18746
          Malicious:false
          Reputation:low
          Preview:(()=>{"use strict";function t(t,e,a){$("#loadingArticle").show(),$("#partialViewContainer").html("");const o=`/${layoutData.hostingPath}/api/get-category/${documentData.versionSlug}/${documentData.languageCode}/${t}/true`;$.get(o,(function(t,o,i){null!==t&&null!==t.children&&t.children.length>0&&null!==t.children[0].children&&200===i.status?function t(e){for(const i in e){const s=e[i];if(void 0!==s)if(s&&"object"==typeof s)t(s);else if("id"===i&&e.children.length>0&&!$(`#${s}`).parent("li").children("ul").children("li").length){const t=$(`#${s}`).find(".bubble-Status"),i=$(`#${s}`).parent("li").children("ul");$.tmpl("{{each children}}\n {{if $value.documentationType === 1}}\n {{tmpl($value) '#articleTmpl'}}\n {{/if}}\n {{if $value.documentationType === 0}}\n {{tmpl($value) '#categoryTmpl'}}\n {{/if}}\n {{/each}}\n",e).appendTo(i);var a=$(i);a.on("click",(function(t){$.each(a,(function(){$(this).attr("data-active","off")})),$(this).attr("data-active","on"),t.stopPropagation()
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (821)
          Category:downloaded
          Size (bytes):154899
          Entropy (8bit):5.208770859564836
          Encrypted:false
          SSDEEP:1536:xnllYNUMFQBIO/Ow0A4D0qKaNwF32BsZqJbpxuDnoRrq+PxBjsLrHou13lhirL+7:23QHF32eZ6AMq9/dF
          MD5:6DDF7555F0EF76255C78147CE9374649
          SHA1:109E1A10ADCDDE26C668516F3EDEA265C555D685
          SHA-256:FCFD6676EB10242EDF0B0BDCF76BD044F7E89AD92A8499D48D1EC2F9F3F8B563
          SHA-512:ACD9D45CD872666F82092995587A9F770018A1917CD7429AC68DF70B9E54AF0B9FFB8721FD0AD5F2661408247AA123FE712AF6915906F0884619797CB8E20DB5
          Malicious:false
          Reputation:low
          URL:https://nicolelynam513779.invisionapp.com/gsp/spa/freehand-web-v7-static/assets/widgets/ai.74ac84a035bd3f031425.widget
          Preview:/*{. "apiLevel": 1,. "env": "prelude".}*/."use strict";.const useState$1 = freehand.widget.useState;.const useRef$1 = freehand.widget.useRef;.const useEffect$1 = freehand.widget.useEffect;.const useMemo$1 = freehand.widget.useMemo;.freehand.widget.useCallback;.freehand.widget.useReducer;.const useContext$1 = freehand.widget.useContext;.const useImperativeHandle$1 = freehand.widget.useImperativeHandle;.freehand.widget.useId;.freehand.widget.useOwnerDocument;.freehand.widget.usePerformanceCounters;.const useWidgetParams = freehand.widget.useWidgetParams;.freehand.widget.useWidgetEntity;.const useWindowParams = freehand.widget.useWindowParams;.freehand.widget.useWindowEntity;./** @internal */ freehand.widget.INTERNAL_useSyncedStateProvider;./** @internal */ freehand.widget.INTERNAL_useWidgetParamsProvider;./** @internal */ freehand.widget.INTERNAL_useWidgetEntityProvider;./** @internal */ const INTERNAL_useWindowParamsProvider = freehand.widget.INTERNAL_useWindowParamsProvider;./** @int
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:downloaded
          Size (bytes):22274
          Entropy (8bit):5.095114447606538
          Encrypted:false
          SSDEEP:192:quZJU6nF7JPTRwJKE5W+C0O2TYFAJUNsbwjf3T3kOL:l7JPgH57CN2cNFkOL
          MD5:7EE1A7091A2D5DF7C2DD3EEEA83BC85B
          SHA1:1FA4097C15B0948393FB69EAF7111D596D581B2C
          SHA-256:908D810EB6023187412968A7652A45902E655FAE42B41C00FF894A77FD650664
          SHA-512:41F51FEFAA00481003F542A290D864936133C418CF7042C887EB72068C14967C0130485FABA621B2CAC00304576A092D912DFF2A0B5742E3570074B084F4EFDC
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/global/illustrations/helios-plus/scene/sidebar-create-first-space.svg
          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="180" height="253" fill="none">. <g filter="url(#a)">. <path fill="url(#b)" d="m87.756 89.052 47.941 26.967a15.981 15.981 0 0 1 8.146 13.928v53.22a15.981 15.981 0 0 1-8.146 13.928l-47.941 26.967a15.982 15.982 0 0 1-15.67 0l-47.94-26.967A15.981 15.981 0 0 1 16 183.167v-53.22a15.981 15.981 0 0 1 8.146-13.928l47.94-26.967a15.98 15.98 0 0 1 15.67 0Z"/>. </g>. <g filter="url(#c)">. <rect width="26" height="26" x="114" y="61" fill="#000" rx="5"/>. </g>. <path fill="#0ACF83" d="M124.513 81.651a2.541 2.541 0 0 0 2.541-2.54v-2.54h-2.541a2.541 2.541 0 0 0 0 5.08Z"/>. <path fill="#A259FF" d="M121.973 74.03a2.541 2.541 0 0 1 2.54-2.541h2.541v5.081h-2.541a2.541 2.541 0 0 1-2.54-2.54Z"/>. <path fill="#F24E1E" d="M121.973 68.948a2.541 2.541 0 0 1 2.54-2.54h2.541v5.081h-2.541a2.541 2.541 0 0 1-2.54-2.54Z"/>. <path fill="#FF7262" d="M127.055 66.408h2.54a2.541 2.541 0 0 1 0 5.081h-2.54v-5.081Z"/>. <path fill="#1ABCFE" d="M132.136 74.03a2.541 2
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):470
          Entropy (8bit):7.438750953506892
          Encrypted:false
          SSDEEP:12:6v/76vCoEz9prNqTuetwjDV9GgH351hI5RbeXmnWdEw7:Hnc4ueCnGgpsiXmW37
          MD5:F741A276D7A5157F5BC8E16877D2D898
          SHA1:A3F2965E7DA576596DFD2DFC6AF1F783CDB38202
          SHA-256:6FB62FEC909C5783B121A2BBE3A785D4A6EF2F4BD2892DBD03BB08D6E283E691
          SHA-512:24A812F5EDF5EAAEB36A494FF36F8A7974933309E89181437251F11FAA86DDED328FE4D8F8DD32EDE14F6F825CC6F0EDB8446BC6D189543272FA49D65475F665
          Malicious:false
          Reputation:low
          URL:https://raw.githubusercontent.com/InVisionDocs/publicassets/main/assets/freehandapp-favicon.png
          Preview:.PNG........IHDR................a....IDAT8...?o.1......rA..s5P....BG.hih(.h."|.....j.T.......69r........H<iey.f....?8G..RJ...........l..0 H.H ..HZ...H....{.....Ku.0.P7..h>...~...)!..j7...I....,..o....;.....%.x../..U.....x...f........J...#..ti+.../.?9a... FS.b{=.$.MJ...x.n..G.]g.F...Z.3.\qk"....>...-...s;..5..y....i....O.p;..*..V.O.W....&L.-N.i..B..4Yj.\U..9>6..{:....j..i.B...........A.'.F...d.$.v.T:.m.e.3..<..a*.?.tT1Y.....Z..7!4I.Th.p....IEND.B`.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
          Category:dropped
          Size (bytes):175690
          Entropy (8bit):5.326252559587751
          Encrypted:false
          SSDEEP:3072:1LbJLx6uJWDgJiPhgQyajj7tRgest0noHx7ClQmxKwRb:1LbT6uJ+gOMajjRRvsvJrmH
          MD5:10FB7ED64CBB98C00E844D5E87A6B83B
          SHA1:AB7A0EE4D7C6B31D6833B82F151FCF1BF9CA34AB
          SHA-256:072656633A6941030483ACB1362CE85F7CDCEA5F0FA98EF7F1FA3E66E21EA727
          SHA-512:5EF9CB1C1C47F3CC1C1396043E5803D7151E62A116E6D415914DD84B4A607F14B2FE616DBB541CA19B3B53425D6ECFAB865019CDFEA79CFDD6025A5D03CA9AD3
          Malicious:false
          Reputation:low
          Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=3)}([,,,function(e,t,n){!function(){window.inGlobalContext=window.inGlobalContext||{},window.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (4750), with no line terminators
          Category:downloaded
          Size (bytes):4750
          Entropy (8bit):5.8063651264392195
          Encrypted:false
          SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRUWt7N:1DY0hf1bT47OIqWb1nth
          MD5:8E11D53500D54E69FF42C9FCDEADEB2A
          SHA1:DC978F2107467EF0B8248C3BEFC5A10A734A6CDF
          SHA-256:788B48D3681202F9D66C1306580E01B26BC48E5B7A606682EE39B51D1AE9999C
          SHA-512:B5C00480B984F17E057E545D09FAB5CE47F70FBB99B88FA310DE75C3E648438E187359521ACC1DEE9BF5FBC2A58D93C01674A0430EA6191F301B3A29EB46EAA6
          Malicious:false
          Reputation:low
          URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/768916873/?random=1724962294761&cv=11&fst=1724962294761&bg=ffffff&guid=ON&async=1&gtm=45be48r0v872540388z89166363367za200zb9166363367&gcd=13r3r3r3r5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fuizard.io%2Finvision%2F&hn=www.googleadservices.com&frm=0&tiba=Uizard&did=dMWZhNz&gdid=dMWZhNz&npa=0&us_privacy=1---&pscdl=noapi&auid=953833355.1724962295&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (51066)
          Category:downloaded
          Size (bytes):51127
          Entropy (8bit):5.262984006048578
          Encrypted:false
          SSDEEP:1536:XXJkUtiWfAtjuZISrFeA9WAXUOpVG5edp1iS0:HJkvcAtjQ5eA9WAXUOpVG5eH0
          MD5:E40DE2282287616AC7A57200C7A88AE1
          SHA1:92AE8361D73D991DFF37108DC5DCD1D6558DCCC2
          SHA-256:282A1D787EA2B2E8341CC8D1B22F1EF66188D7D8487489E6E7E7FA5308C1CA57
          SHA-512:5AA9F6B7F328B85AECF7C9824E1C339379D07C22D5C08EAB1BB5F47A60C99B230F4116703BBD9FE6ED39FB51926CD58AD7F53FE7FF83607757FEEA4034D35BD7
          Malicious:false
          Reputation:low
          URL:https://nicolelynam513779.invisionapp.com/gsp~~spa~~cloud-ui~~global-service-worker.322dab24.js
          Preview:!function(t){function e(t,e){var r=Object.keys(t);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(t);e&&(n=n.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),r.push.apply(r,n)}return r}function r(t){for(var r=1;r<arguments.length;r++){var n=null!=arguments[r]?arguments[r]:{};r%2?e(Object(n),!0).forEach((function(e){i(t,e,n[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(n)):e(Object(n)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(n,e))}))}return t}function n(t,e,r,n,o,i,a){try{var c=t[i](a),s=c.value}catch(t){return void r(t)}c.done?e(s):Promise.resolve(s).then(n,o)}function o(t){return function(){var e=this,r=arguments;return new Promise((function(o,i){var a=t.apply(e,r);function c(t){n(a,o,i,c,s,"next",t)}function s(t){n(a,o,i,c,s,"throw",t)}c(void 0)}))}}function i(t,e,r){return e in t?Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (344)
          Category:downloaded
          Size (bytes):520
          Entropy (8bit):5.021314099242454
          Encrypted:false
          SSDEEP:12:UJfd1YivPiKYi3lD9Fjn/l3FL3+3uReMaqLhmPz:ePvPioVD9h/l3N0NMaqLhm7
          MD5:92C37956E76DCF9A006089310DD44832
          SHA1:FC5325223D0B0BA2CFA7DD6FE4949AA558E83365
          SHA-256:D6D3CD2D8AE07A40325DC3F59AF3F469C6D39B3594DEF2650FFD7FA869D5107E
          SHA-512:C5E12315285FB3254C7998066AC0B4CBF9677C37EEDF86661AF9812A9B8378892DE9FD714A164C5D65494AA37604E34E37350A74537735FBDEA4C31D28776664
          Malicious:false
          Reputation:low
          URL:https://cdn.document360.io/static/css/light.min.css
          Preview:/*!. * Font Awesome Pro 6.4.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2023 Fonticons, Inc.. */.:host,:root{--fa-style-family-classic:"Font Awesome 6 Pro";--fa-font-light:normal 300 1em/1 "Font Awesome 6 Pro"}@font-face{font-family:"Font Awesome 6 Pro";font-style:normal;font-weight:300;font-display:block;src:url(../fonts/fa-light-300.woff2) format("woff2"),url(../fonts/fa-light-300.ttf) format("truetype")}.fa-light,.fal{font-weight:300}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:C++ source, Unicode text, UTF-8 text, with very long lines (783)
          Category:downloaded
          Size (bytes):509909
          Entropy (8bit):5.4049041516722784
          Encrypted:false
          SSDEEP:3072:S3QXRTmu2eZ6wMZoujJbAIoSD3zVePusYos11iKRYcimK9yEKjVvwbKwmMtSrGdA:j50roW8usFsKSiJ0hj0KwUkVpK70rD8
          MD5:4391598880D2F2C6B91B381A743A3CAE
          SHA1:CE3F23B7AD6CD8383C193DF8B2B462EA4AB208FA
          SHA-256:21AF360596520BF27F5639AE2C8CD120B559D905A0F82C0F7CAB20AAA03E442C
          SHA-512:79AEF3CC959F96E7CD27188BA6FE8DA3E1B9E97AA8EAB65A3B335D0096EAB35CC9C4367DB8AFFCCA7095DB73BEB911A39E45649E709FC973C5DD15AAD8D453E8
          Malicious:false
          Reputation:low
          URL:https://nicolelynam513779.invisionapp.com/gsp/spa/freehand-web-v7-static/assets/widgets/universal-card.f574884a0e8255dae374.widget
          Preview:/*{. "apiLevel": 1,. "env": "prelude".}*/."use strict";.const BLACK$2 = freehand.canvas.Color(0, 0, 0, 1);.const WHITE$4 = freehand.canvas.Color(1, 1, 1, 1);.freehand.canvas.Color.fromHex('#FAFAFA');.freehand.canvas.Color(1, 0, 1, 1);.freehand.canvas.Color.fromHex('#F0F0F0');.freehand.canvas.Color.fromHex('#101010');.const RED = freehand.canvas.Color.fromHex('#E20000');.freehand.canvas.Color.fromHex('#4EAE53');.const BLUE = freehand.canvas.Color.fromHex('#006EC5');.const HELIOS_BLUE$1 = freehand.canvas.Color.fromHex('#353CEE');.freehand.canvas.Color.fromHex('#FFA726');.freehand.canvas.Color.fromHex('#FF7043');.freehand.canvas.Color.fromHex('#F7F7F8');.freehand.canvas.Color.fromHex('#D5D5D8');.freehand.canvas.Color.fromHex('#ececed');.const GRAY_LIGHT = freehand.canvas.Color.fromHex('#EAEAEB');.const WIDGET_ACCENT_COLORS = {. Yellow: { hex: '#FFDB1F', borderHex: '#E6C51C' },. Orange: { hex: '#FF9900', borderHex: '#E68A00' },. Green: { hex: '#68CF3B', borderHex: '#5dbb35' },.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (32010)
          Category:dropped
          Size (bytes):69800
          Entropy (8bit):5.291240476188174
          Encrypted:false
          SSDEEP:768:ZuYWgLvazABY1PXodnScguN+hC03wApe4NKxvnq1OTTbOA3rmho:ZLLvFBY+dnS3uN2CKwAwi1OTTbOA3yho
          MD5:E07475ADCA84AC447B7FF987B79551F3
          SHA1:1796B96F93FD8342A5D7DDD8165DE36FE1308E28
          SHA-256:4329EE5A90AFD8EE0DE17DF581B8ABABE5591352F8F0001E6E4698A74D6E5CE3
          SHA-512:DD275B1428111F62F9A9B01E7AEFCE7B58BCDC71AA53DBF8AC1E81C21436B782D76CBC6894165D1867493E244F6FC46F950ABC1FD8FF13602A2E6AFE8C2126AF
          Malicious:false
          Reputation:low
          Preview:/*! algoliasearch 3.33.0 | . 2014, 2015 Algolia SAS | github.com/algolia/algoliasearch-client-js */.!function(e){var t;"undefined"!=typeof window?t=window:"undefined"!=typeof self&&(t=self),t.ALGOLIA_MIGRATION_LAYER=e()}(function(){return function e(t,r,o){function n(s,a){if(!r[s]){if(!t[s]){var c="function"==typeof require&&require;if(!a&&c)return c(s,!0);if(i)return i(s,!0);var u=new Error("Cannot find module '"+s+"'");throw u.code="MODULE_NOT_FOUND",u}var l=r[s]={exports:{}};t[s][0].call(l.exports,function(e){var r=t[s][1][e];return n(r?r:e)},l,l.exports,e,t,r,o)}return r[s].exports}for(var i="function"==typeof require&&require,s=0;s<o.length;s++)n(o[s]);return n}({1:[function(e,t,r){function o(e,t){for(var r in t)e.setAttribute(r,t[r])}function n(e,t){e.onload=function(){this.onerror=this.onload=null,t(null,e)},e.onerror=function(){this.onerror=this.onload=null,t(new Error("Failed to load "+this.src),e)}}function i(e,t){e.onreadystatechange=function(){"complete"!=this.readyState&&
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:dropped
          Size (bytes):624
          Entropy (8bit):4.525107476155342
          Encrypted:false
          SSDEEP:12:t4BdU/ef/jMwDgvl3W5nLCJc5RHzJnyRVujimqGL6Dgl1R5eczmq9mMd:t4TU/UbMwcRW5LCivzJnyRVujimRL6Dy
          MD5:75F7866A818157C218D431B7590769B4
          SHA1:C76876836501A01F293F8C6F2BF206B655E9AF44
          SHA-256:5E8AFA94DEAB48861D9046F41B19E2AFD4A82A5164C3E8B3EDC351A4B3B19288
          SHA-512:353AC3DA8BFDCB93AA06C62099435D2C4EA6C1D8091DF8BF70CA985C95EE443755A74AD7584FFE7618077F857F463FE2B1642DD529F7217F3A2B7E8D5B612892
          Malicious:false
          Reputation:low
          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <path fill="#1D1D1F" fill-rule="evenodd" stroke="#1D1D1F" d="M5,11 C5.55228475,11 6,11.4477153 6,12 C6,12.5522847 5.55228475,13 5,13 C4.44771525,13 4,12.5522847 4,12 C4,11.4477153 4.44771525,11 5,11 Z M12,11 C12.5522847,11 13,11.4477153 13,12 C13,12.5522847 12.5522847,13 12,13 C11.4477153,13 11,12.5522847 11,12 C11,11.4477153 11.4477153,11 12,11 Z M19,11 C19.5522847,11 20,11.4477153 20,12 C20,12.5522847 19.5522847,13 19,13 C18.4477153,13 18,12.5522847 18,12 C18,11.4477153 18.4477153,11 19,11 Z" transform="rotate(90 12 12)"/>.</svg>.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:dropped
          Size (bytes):328
          Entropy (8bit):4.967892566941805
          Encrypted:false
          SSDEEP:6:tI9mc4slzXdhC/yDsKMw9ZgM4mqZlllVydGoj4L5HE2fk0SKJD5lC:t4BdU/kxMwDgM4hlllVy8E2fk0SmNI
          MD5:9D0187D5F103AEA26996156EED8B9597
          SHA1:1622B4DB615EF2C2931FA69D214C1819D603F1A5
          SHA-256:05971D1B4F03FF48A93BE0A49FA9B3174185C5D24C03D57328254D36799ACF79
          SHA-512:D545475F0B048657F6BA10D2501683FDDB9064423D468E19949479B760BD6C30CA6976FF9737618871842EB70B5828101CCFD9D06A236CA4008B1269A02BFB88
          Malicious:false
          Reputation:low
          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <g fill="none" fill-rule="evenodd" stroke="#1D1D1F" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.5" transform="translate(5 6)">. <line x1=".5" x2="13.5" y1="6" y2="6"/>. <polyline points="6 0 0 6 6 12"/>. </g>.</svg>.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:dropped
          Size (bytes):102
          Entropy (8bit):4.946011494269349
          Encrypted:false
          SSDEEP:3:JSbMqSL1cdXWKQK/99cZR/8BYgWaee:PLKdXNQKl9cvEBYgL
          MD5:4304368F1EA8D54FEDA2615D58EF5DD7
          SHA1:CA5B3B0B291DA507EB9D005CE629C1542FB7E174
          SHA-256:EBB816E4DDD69455B6EC3BF4656352F81539237CAE5043E1AB25652934BA1F16
          SHA-512:8E8F2D6C55DE44F025275BAA3E255EA6DE49A786AD65B2F39BB5CEE6228AD422C70DAF762490329D8D418D8966380DB40098FC71293568C06B0BC811E14F4540
          Malicious:false
          Reputation:low
          Preview:importScripts('https://www.gstatic.com/recaptcha/releases/WV-mUKO4xoWKy9M4ZzRyNrP_/recaptcha__en.js');
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text
          Category:dropped
          Size (bytes):35120
          Entropy (8bit):4.7622666604564685
          Encrypted:false
          SSDEEP:768:u3f5m3O9Lfa58dbp2TXAF+EUppk18EAbn+pZXjIfiULkB3xTWp3VPLSZkRSzh3b:+QetyqF8Tq4rGSHW4SzV
          MD5:35CBF718FF9E26387094256697013BD9
          SHA1:D13EFCC70BBBA5ED4DC5190C7938B95B38968A24
          SHA-256:8605043AB37DCC0E24C660DE5BACAF73280D6B2B31E90B6EFE4EAE0E62B8B959
          SHA-512:709B38D8595C94331036AF31870B1D77E79BD4AE5B18AE6EF75E0C850490ACCED6C74165772EA4C153A3A48269BD42C338983B1C0C59DB346396D83E3BF388F4
          Malicious:false
          Reputation:low
          Preview:/*{. "apiLevel": 1,. "env": "prelude".}*/."use strict";.const BLACK = freehand.canvas.Color(0, 0, 0, 1);.const WHITE = freehand.canvas.Color(1, 1, 1, 1);.freehand.canvas.Color.fromHex('#FAFAFA');.freehand.canvas.Color(1, 0, 1, 1);.freehand.canvas.Color.fromHex('#F0F0F0');.freehand.canvas.Color.fromHex('#101010');.freehand.canvas.Color.fromHex('#E20000');.freehand.canvas.Color.fromHex('#4EAE53');.freehand.canvas.Color.fromHex('#006EC5');.freehand.canvas.Color.fromHex('#353CEE');.freehand.canvas.Color.fromHex('#FFA726');.freehand.canvas.Color.fromHex('#FF7043');.freehand.canvas.Color.fromHex('#F7F7F8');.freehand.canvas.Color.fromHex('#D5D5D8');.freehand.canvas.Color.fromHex('#ececed');.freehand.canvas.Color.fromHex('#EAEAEB');.const WIDGET_ACCENT_COLORS = {. Yellow: { hex: '#FFDB1F', borderHex: '#E6C51C' },. Orange: { hex: '#FF9900', borderHex: '#E68A00' },. Green: { hex: '#68CF3B', borderHex: '#5dbb35' },. Pink: { hex: '#FF1E78', borderHex: '#e61b6c' },. Blue: { hex: '#
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):470
          Entropy (8bit):7.438750953506892
          Encrypted:false
          SSDEEP:12:6v/76vCoEz9prNqTuetwjDV9GgH351hI5RbeXmnWdEw7:Hnc4ueCnGgpsiXmW37
          MD5:F741A276D7A5157F5BC8E16877D2D898
          SHA1:A3F2965E7DA576596DFD2DFC6AF1F783CDB38202
          SHA-256:6FB62FEC909C5783B121A2BBE3A785D4A6EF2F4BD2892DBD03BB08D6E283E691
          SHA-512:24A812F5EDF5EAAEB36A494FF36F8A7974933309E89181437251F11FAA86DDED328FE4D8F8DD32EDE14F6F825CC6F0EDB8446BC6D189543272FA49D65475F665
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR................a....IDAT8...?o.1......rA..s5P....BG.hih(.h."|.....j.T.......69r........H<iey.f....?8G..RJ...........l..0 H.H ..HZ...H....{.....Ku.0.P7..h>...~...)!..j7...I....,..o....;.....%.x../..U.....x...f........J...#..ti+.../.?9a... FS.b{=.$.MJ...x.n..G.]g.F...Z.3.\qk"....>...-...s;..5..y....i....O.p;..*..V.O.W....&L.-N.i..B..4Yj.\U..9>6..{:....j..i.B...........A.'.F...d.$.v.T:.m.e.3..<..a*.?.tT1Y.....Z..7!4I.Th.p....IEND.B`.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65536), with no line terminators
          Category:downloaded
          Size (bytes):891425
          Entropy (8bit):5.233544287422846
          Encrypted:false
          SSDEEP:3072:CK3wFwMEGEcH1P3W66Uwy07f+v81yzBgUb0Mvxj5P3XHPtM0mklhVmpTwW42:JgFdWb+01qBbvxj5P3XHPmklhVjW
          MD5:73500E3156DB6CE9305B7B260623E711
          SHA1:2D05B9C32770CC893D91DD240CBB53ED7D0DAFBE
          SHA-256:DCB3207E8021C9E693911B22B843612E49B3BD0DD57962AC6677C10DA3F94007
          SHA-512:92CE5F58D82B60DEFDB47EBE01CF2D2A68A73BD2493EE60A90DBC0E658FA8A869B3488A1D5479AF75F809A28F2EBAB51A234CB89FBCA52BAD5C8A7971E3C20A7
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/spa/invproto-fe-static/invproto-fe.a25731557cffe53d7576.js
          Preview:(()=>{var __webpack_modules__={568:(e,t,n)=>{"use strict";var r,o,i,a,s,l,u,c,p,d,f,y,g,b,h,O,m,v,w=n(100),I=w.Reader,E=w.Writer,P=w.util,j=w.roots.default||(w.roots.default={});j.beta=((y={}).eds=((s={}).adapter=((a={}).v1=((i={}).AsanaTask=function(){function e(e){if(this.projects=[],this.assignee=[],this.customFields=[],e)for(var t=Object.keys(e),n=0;n<t.length;++n)null!=e[t[n]]&&(this[t[n]]=e[t[n]])}return e.prototype.gid="",e.prototype.name="",e.prototype.notes="",e.prototype.dueOn="",e.prototype.dueAt="",e.prototype.startOn="",e.prototype.startAt="",e.prototype.assigneeSection="",e.prototype.projects=P.emptyArray,e.prototype.workspace=null,e.prototype.assignee=P.emptyArray,e.prototype.customFields=P.emptyArray,e.prototype.subtaskCount=0,e.prototype.modifiedAt=null,e.create=function(t){return new e(t)},e.encode=function(e,t){if(t||(t=E.create()),null!=e.gid&&Object.hasOwnProperty.call(e,"gid")&&t.uint32(10).string(e.gid),null!=e.name&&Object.hasOwnProperty.call(e,"name")&&t.uint32
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with very long lines (65499)
          Category:dropped
          Size (bytes):112330
          Entropy (8bit):5.166501767074692
          Encrypted:false
          SSDEEP:1536:xb6I3l3okfYD8EvKDJ5b1Q39FyfzRJmunPG0thBJrMdXq41nEqZUgJeW5QKF9xFP:/3okfYD8P2un/tPVYEMwFK
          MD5:578D522A1092A8CDC6C82BFB1C35CEA3
          SHA1:0CE10F452F97780D2CE9592867A54789BE4DA877
          SHA-256:177ED5254FBD4126B0E741E91409789AB73A8C0A464DF304225EE26280350E32
          SHA-512:EA35388B19FFB5D3C50590E1D2F6905232C96E3FA371773BA83439176A1E4DC945F1FF04017BED541D3D90FE7B075E5ABBC23EE9A1DF1BC418DE291212D080F6
          Malicious:false
          Reputation:low
          Preview:// 2.74.0 - 2024-08-29T10:53:00.105Z.!function(){function finallyConstructor(callback){var constructor=this.constructor;return this.then((function(value){return constructor.resolve(callback()).then((function(){return value}))}),(function(reason){return constructor.resolve(callback()).then((function(){return constructor.reject(reason)}))}))}function allSettled(arr){var P=this;return new P((function(resolve,reject){if(!arr||void 0===arr.length)return reject(new TypeError(typeof arr+" "+arr+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var args=Array.prototype.slice.call(arr);if(0===args.length)return resolve([]);var remaining=args.length;function res(i,val){if(val&&("object"==typeof val||"function"==typeof val)){var then=val.then;if("function"==typeof then)return void then.call(val,(function(val){res(i,val)}),(function(e){args[i]={status:"rejected",reason:e},0==--remaining&&resolve(args)}))}args[i]={status:"fulfilled",value:val},0==--remaining&&resolve(args)}for(var
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
          Category:dropped
          Size (bytes):158531
          Entropy (8bit):7.916599900672686
          Encrypted:false
          SSDEEP:3072:Cid0Mjsddrwa/+IZnr0qgO8Zcd/MspmyWeYX2e3skzjo:CkLsd1d+IZnr0qb8ZcdN3We4tjo
          MD5:7EE33E5313FDD3133396DBC13701EEF5
          SHA1:4F0A294056E648D863D0D136326335599794D708
          SHA-256:3B9FCA230ED0EACF939AE86FBCB4EBDC5368B78923E0BB86FFC4CBC29F5911E8
          SHA-512:511D80E978DA07526C230C01E9030757C40174B2D1C63EC7FD92340775079A1F1BFBCF2C0C6F8284159652554BEC759A98904F878BE5A0B1908CF7932CFDC942
          Malicious:false
          Reputation:low
          Preview:ID3.......TXXX.......major_brand.mp42.TXXX.......minor_version.512.TXXX...$...compatible_brands.isomiso2avc1mp41.TSSE.......Lavf58.76.100.............P.................................Xing..........j............."%&(,/258;>@CEHKLORUX\^adgikoqruy{~.........................................................Lavc58.13............$.@......j.J.....................d.....i....... .......... ..4........7i)!..c/..W..w.3.._.y,Yb..,80A$..Nu..,...!....Ju.J,YIac.,.....d"....i....... .......... ..?......&g...*pH&2f.{..)JR.^....j...b.....m{.........R.l........dQ......DD...U.....z..]...t..5..$...&.7....P...L.8p.y..\W-....dW......-......e.._.,.g|.q,trn..3....n....)J/^.)..JR..)u....>..,..uy...{..W.ffffff........8.U.....r..!.......?.Q.L....*N.....C7..OR....$.1....x.r....U.9...#.....C...g...B .@.. 6....7......8(0....h..S.....{ }h..... D..2a.B...V...,....L.k.+]....LB._......@!`@`.$\..0@1.L:...RW..Z/......"./X`..X!.i..l...1.$..-..%....L..{.cA6j.....E7D.......1...C....c..LB.5B...)..,
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):352
          Entropy (8bit):4.999444011338554
          Encrypted:false
          SSDEEP:6:GMIs+VT8FAWXq8DEQEOP1BLMczQ6AO/cS5wz+ZsMX0fWYak8zJGB8eC/P8nHVNR:GMcQpWOP19XAO/tuzUE+wnBPU8HTR
          MD5:73548BFAF4181957F89149BC3EDA0331
          SHA1:B4625E2905C279860A3C1A045FA610D1C4C64D19
          SHA-256:DA5C17C57CEA071A6407EF1C8CBF9C262EFD844AA2B4EF6148A8D8046B377FB4
          SHA-512:9D3DC17703D402E231DF8E9554A0205FDE0EA9CCE3323B3DF7F0EA28DCA33FF08DFDB87FC50C52B7B29B2EEBFFD3C6995776D2A6E25DCA6FA070EDA61A9B6B28
          Malicious:false
          Reputation:low
          Preview:[{"content":"<p><strong>InVision services will end Dec 31, 2024</strong> - details and next steps are available <a href=\"https://support.invisionapp.com/\" rel=\"noopener noreferrer\" target=\"_blank\">here</a>. </p>","themeClasses":"","contCustomStyle":[{"name":"background-color","value":"#353cf7"},{"name":"color","value":"#ffffff"}],"position":1}]
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with very long lines (739)
          Category:downloaded
          Size (bytes):12099
          Entropy (8bit):4.877288091676049
          Encrypted:false
          SSDEEP:192:dRu+SBzZKA6gZCuK6tiDA92+YArUs9q5Imcz3Cq/Q7Yqaq75k6/5:dRubCBsq9cwfB
          MD5:EBA49629A9906815B1A6153E713A8FA5
          SHA1:D8E4E7C944B511A21B9EFC62142AA8996F806C5F
          SHA-256:DCF1E85D379B49DB008FFB9D9496960789076248CAC9881233CAF0B043889313
          SHA-512:D4B608F662D7BF3376D9966DD8699857BA70AD8B482A4EFD6F4716782E48D339D34719904548FFFFC41048EC3B01E715A44CB8B4750E2C43B18EBAE62D44709E
          Malicious:false
          Reputation:low
          URL:https://tv3rvsrmny3p.statuspage.io/embed/frame
          Preview:<!DOCTYPE html>.<html>.<head>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1">. <title>Frame</title>. <style type="text/css">. body {. margin: 0;. padding: 0;. font-family: -apple-system, BlinkMacSystemFont, sans-serif;. font-size: 12vh;. letter-spacing: .5vh;. }. * { box-sizing: border-box; }. a { color: inherit; }.. .frame-wrapper {. display: flex;. background-color: #A72929;. color: #FFFFFF;. margin: 0;. padding: 0;. width: 100%;. height: 100vh;. border-radius: 3px;. }.. .frame-icon {. flex: 1;. padding-top: 14vh;. font-size: 15vh;. text-align: center;.. -moz-transform: scale(0.5, 0.5) translateY(-35vh);. }.. .frame-close {. text-align: right;. min-width: 11vh;. font-size: 11vh;. flex: .7;. padding: 14vh 14vh 0 0;.. -moz-transform: scale(0.5, 0.5) translateY(-35vh);. }.. .frame-conten
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):1693
          Entropy (8bit):5.459220956475778
          Encrypted:false
          SSDEEP:48:rOLUolbOLUic6FZWOLUOedOLUT5RVc+u0OLUkRN0oD:rOLvbOLlFZWOLqdOLSVc+u0OL9Nn
          MD5:F40AD02DA0D4AFF486893EE2FEF75DCA
          SHA1:A2448C9D3341258794F8061CFC3756CB24005ED1
          SHA-256:ADC66B0452493EBC1816A7DCA819C21E4345FBEA437A0470DB12FCEEAF361765
          SHA-512:8C76978B61B0899DBA78DF5D8E1768CB35F63E3AC600747E27729F8FE29AEAF0286B18A7A4B70965C207622A53D99B72107ADED8C7D037C5533AA783B180EBFE
          Malicious:false
          Reputation:low
          URL:https://fonts.googleapis.com/css?family=Press+Start+2P
          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Press Start 2P';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/pressstart2p/v15/e3t4euO8T-267oIAQAu6jDQyK3nYivN04w.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Press Start 2P';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/pressstart2p/v15/e3t4euO8T-267oIAQAu6jDQyK3nRivN04w.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'Press Start 2P';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/pressstart2p/v15/e3t4euO8T-267oIAQAu6jDQyK3nWivN04w.woff2) format('woff2');. unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;.}./* latin-ext */.@font-face {. font-family: 'Press Start 2P';. font-style: normal;. f
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:downloaded
          Size (bytes):5194
          Entropy (8bit):3.976628767895142
          Encrypted:false
          SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
          MD5:63E737D3544164D2B7F4FBCA416AC807
          SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
          SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
          SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
          Malicious:false
          Reputation:low
          URL:https://cdn.cookielaw.org/logos/static/powered_by_logo.svg
          Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:downloaded
          Size (bytes):102
          Entropy (8bit):4.946011494269349
          Encrypted:false
          SSDEEP:3:JSbMqSL1cdXWKQK/99cZR/8BYgWaee:PLKdXNQKl9cvEBYgL
          MD5:4304368F1EA8D54FEDA2615D58EF5DD7
          SHA1:CA5B3B0B291DA507EB9D005CE629C1542FB7E174
          SHA-256:EBB816E4DDD69455B6EC3BF4656352F81539237CAE5043E1AB25652934BA1F16
          SHA-512:8E8F2D6C55DE44F025275BAA3E255EA6DE49A786AD65B2F39BB5CEE6228AD422C70DAF762490329D8D418D8966380DB40098FC71293568C06B0BC811E14F4540
          Malicious:false
          Reputation:low
          URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=WV-mUKO4xoWKy9M4ZzRyNrP_
          Preview:importScripts('https://www.gstatic.com/recaptcha/releases/WV-mUKO4xoWKy9M4ZzRyNrP_/recaptcha__en.js');
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):82
          Entropy (8bit):4.383594884337988
          Encrypted:false
          SSDEEP:3:qGGAW6yIA6qENKAQpnDTLTrAWRgn:kAYIZYpDHTRg
          MD5:2ECE426E3900FA6EBAD39380AEAA2539
          SHA1:24C4E875361BC77874B005F816D160223DC68B46
          SHA-256:E4CE65C3A33FDF0AD73B34857BFF62AF3A6187509551AFBFECBA345FEA02BF55
          SHA-512:66A11A88F239BC8AD325671B2EADDFE0F88CC1EFDD4FA08E83D2FCA2E615DB4A101B935AD89F274B606F0C6DFF41BE575708268E8FB34F897EC28F7D8024BC65
          Malicious:false
          Reputation:low
          Preview:{. "success": false,. "message": "malformed JSON",. "code": "invalid_request".}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (2674)
          Category:downloaded
          Size (bytes):2767
          Entropy (8bit):5.112927211815064
          Encrypted:false
          SSDEEP:48:tJeH8E4FOFmXRpIJFuZSDgUGeBsoDNRXUes/K03fPqS8HE/GbJqtsmG/4J:tUhER9gBnBRXUeQyS0ECVRAJ
          MD5:DA80AA5CB0E5283AA9A34B177707A85B
          SHA1:390E1845D24DB8D53ED4F00CD783EAB35B080AFD
          SHA-256:A3A374B718AA341C6C3A4918432C59291E2C212028023ADC5D3EFF544BC7D7B4
          SHA-512:268FA9F08FAAAD6B0011EC563315F1D6A68B374BF42664BF545B849B0D54537EBCDA73C8524985E33CC6859A20237258AF47F22FE1137E0CD0AB7A3410CFB10E
          Malicious:false
          Reputation:low
          URL:https://nicolelynam513779.invisionapp.com/gsp/spa/freehand-web-v7-static/freehand-web-v7-asset-loading.worker.54e9673acff233e630af.worker.js
          Preview:(()=>{"use strict";var e={672:e=>{var t=Object.prototype.hasOwnProperty,r="function"==typeof WeakMap?new WeakMap:new Map;function n(e){var t=r.get(e);if(void 0!==t)return t;var n=new Map;return Object.getOwnPropertyNames(e).forEach((function(t){n.set(e[t],t)})),r.set(e,n),n}var s=Object.freeze(Object.defineProperties(Object.create(null),{isValid:{value:function(e){return n(this).has(e)}},cast:{value:function(e){return this.isValid(e)?e:void 0}},members:{value:function(){return n(this).keys()}},getName:{value:function(e){return n(this).get(e)}}}));function a(e){var r=Object.create(s);for(var n in e)t.call(e,n)&&Object.defineProperty(r,n,{value:e[n]});return Object.freeze(r)}var o=Object.freeze(Object.defineProperties(Object.create(null),{isValid:{value:function(e){return"string"==typeof e&&t.call(this,e)}},cast:{value:s.cast},members:{value:function(){return Object.getOwnPropertyNames(this).values()}},getName:{value:function(e){return e}}}));a.Mirrored=function(e){for(var t=Object.creat
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:dropped
          Size (bytes):234
          Entropy (8bit):5.121520151207209
          Encrypted:false
          SSDEEP:6:tI9mc4slzXdhC/eRtj9ZgM4mqZlllV8GJKWC:t4BdU/efjDgM4hlllV8KC
          MD5:8F85B05C2D0890D76A5FF974C5A7CC81
          SHA1:8FBB3C9D1B25900457B1C92504B79A330114847F
          SHA-256:90A4CD84CEFEDBA450D7451A4E0D8FACD07BD80C500BA06B5FC0CC2C7CFBC431
          SHA-512:28A0416DA00E269BFFE736CFD58EAE6E2A76BB817FBD4B65885B2AD8DE7B47D1F96527CBB51AEAAFC75CC1493FD2AF9BE8D3CD787F211939FF2DD4AAA18CFC08
          Malicious:false
          Reputation:low
          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <path fill="none" stroke="#1D1D1F" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.5" d="M12.5,6 L12.5,18 M6.5,12 L18.5,12"/>.</svg>.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (1285)
          Category:downloaded
          Size (bytes):1346
          Entropy (8bit):5.254403477844452
          Encrypted:false
          SSDEEP:24:G5YJmquX3gmGnKnBskpGfo6r1Rz0E3wbaKSkDnSndiVNyD2FSHHusq35hzffM/:G5nsyzhsU7vyGSnjsk/
          MD5:1855474A4F040DD9F14BA5FE26F7D16F
          SHA1:CAB2D88F824C8F13156852462A00E91B2A7805E4
          SHA-256:C52A5B8811704263F6653F97209A8289EB5014F5F00A0DE15BCF75319DFC51DC
          SHA-512:B8C172C6683CEB9EF51A6339DE7CEB4F392EB1442634CE5B9C162AD3CD98A8C2B7CEDAE32374CA12413E067ABE038CB1AC0C30761648F045C566042D8723BABF
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/spa/sidebar/573.sidebar.c041909dcb5df013780e.js
          Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([[573],{7265:(e,t,r)=>{const a=r(9626),n=r(6633);e.exports=function(e){let{subFeatureName:t,hostFeatureName:r=window.inGlobalContext.appShell.currentApp.getFeatureContext().featureName,peerDependencies:o,hostFeatureVersion:s}=e;if(!n)return void console.error(`Couldn't find a "react" resource associated to the "${r}" feature. Make sure "${r}" is marking "react" as a runtime-provided-resource in its in-global-context.yaml.`);const[u,l]=n.useState(!0),[c,i]=n.useState(null),d=n.useRef(null);return n.useEffect((()=>{a({subFeatureName:t,hostFeatureName:r,peerDependencies:o,hostFeatureVersion:s}).then((e=>{d.current=e,l(!1)})).catch((e=>{console.error(`Unable to load the "${t}" resource from "${r}"`,e&&e.message),i(e),l(!1)}))}),[t,r]),{subFeature:d.current,loading:u,error:c}}},1573:(e,t,r)=>{"use strict";r.r(t),r.d(t,{default:()=>d});var a=r(6633),n=r.n(a),o=r(3155),s=r.n(o),u=r(4026),l=r.n(u),c=r(7265),i=r.n(c);const d=e=>{const{p
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (672)
          Category:dropped
          Size (bytes):11741
          Entropy (8bit):5.444698551622812
          Encrypted:false
          SSDEEP:192:Of5m3O9Lfa58dbp2UgZL08e4QbpgHqiOMGPQ+RZd9SPygBKxCAShwQsegat33gIP:Of5m3O9Lfa58dbp2UgZLt6Md+RZUyg5J
          MD5:66048E1C26B9CFFEAEAD6D2D6A1EB20C
          SHA1:01A13785CE2F2D2EBA1C5CA5D335CF3C27B0E702
          SHA-256:5216E314C563B517F2319A268FA968D13540E23B19368AE1BDF807D79E93B7F9
          SHA-512:DA5B26700FA28E5F8338869BE45AF709EF7F33EBA9B6A842BB46F7597B4529BB3F97876B4B91C028C0883EE0CE5D72DAB35F1B597E4221150007B6EA22684E84
          Malicious:false
          Reputation:low
          Preview:/*{. "apiLevel": 1,. "env": "prelude".}*/."use strict";.freehand.canvas.Color(0, 0, 0, 1);.const WHITE$1 = freehand.canvas.Color(1, 1, 1, 1);.freehand.canvas.Color.fromHex('#FAFAFA');.freehand.canvas.Color(1, 0, 1, 1);.freehand.canvas.Color.fromHex('#F0F0F0');.freehand.canvas.Color.fromHex('#101010');.freehand.canvas.Color.fromHex('#E20000');.freehand.canvas.Color.fromHex('#4EAE53');.freehand.canvas.Color.fromHex('#006EC5');.freehand.canvas.Color.fromHex('#353CEE');.freehand.canvas.Color.fromHex('#FFA726');.freehand.canvas.Color.fromHex('#FF7043');.freehand.canvas.Color.fromHex('#F7F7F8');.freehand.canvas.Color.fromHex('#D5D5D8');.freehand.canvas.Color.fromHex('#ececed');.freehand.canvas.Color.fromHex('#EAEAEB');.const WIDGET_ACCENT_COLORS = {. Yellow: { hex: '#FFDB1F', borderHex: '#E6C51C' },. Orange: { hex: '#FF9900', borderHex: '#E68A00' },. Green: { hex: '#68CF3B', borderHex: '#5dbb35' },. Pink: { hex: '#FF1E78', borderHex: '#e61b6c' },. Blue: { hex: '#04C3FF', bor
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:dropped
          Size (bytes):235
          Entropy (8bit):5.01349220782233
          Encrypted:false
          SSDEEP:6:tI9mc4slzcvUY7dk0iqj9ZgM4mqZlljn03du1vt:t4CvnRriqjDgM4hllT0Gvt
          MD5:9578EAF94C65ABBFF9D64A933F238A20
          SHA1:4596ECA77C20261B3AEC47A043732E722C6A1669
          SHA-256:5155C7910FAA0CF1885DD7B1FCB66EB710CC02DA2AB749B52C08F582B4F3D246
          SHA-512:BA27E63EE0B61524F52052FAAA03B26EB1D581ABD87C72BBEB4FF6131D9C59B6359DF52DA6C067B70BE3C3E3F6702749DAC383EC404E107B39E3F5415E14A890
          Malicious:false
          Reputation:low
          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16">. <polyline fill="none" stroke="#1D1D1F" stroke-linecap="round" stroke-linejoin="round" points="5 7 8 10 11 7" transform="rotate(-180 8 8.5)"/>.</svg>.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (821)
          Category:downloaded
          Size (bytes):373732
          Entropy (8bit):5.869133852676608
          Encrypted:false
          SSDEEP:6144:J0jmyiJupX5PfdybIqoh51bZyc2lLjrdIXZshw9VA:J0cUOI11yJ1wqKA
          MD5:E16A0E6FE3934D46F13378F42AE1BB0B
          SHA1:B9FCF0F50230531B04F0E0E3CA2BD29B02356E39
          SHA-256:5103A248CA649C898B3A28A5E95EAADED1CAEDB9835E617EF090D394A03148CB
          SHA-512:4EECB28CCA8F89D24DF8EE335725C2EE2DABDC35E0EB2FDFA319CFBE8AC93CC85333EFF912F0DB9EA2F38A1CE330E716CACC9169A7860B2558B68AFAC0923994
          Malicious:false
          Reputation:low
          URL:https://nicolelynam513779.invisionapp.com/gsp/spa/freehand-web-v7-static/assets/widgets/spinner.48650cf33bf443170fe2.widget
          Preview:/*{. "apiLevel": 1,. "env": "prelude".}*/."use strict";.const useState$1 = freehand.widget.useState;.const useRef$1 = freehand.widget.useRef;.const useEffect$1 = freehand.widget.useEffect;.const useMemo$1 = freehand.widget.useMemo;.freehand.widget.useCallback;.freehand.widget.useReducer;.const useContext = freehand.widget.useContext;.const useImperativeHandle$1 = freehand.widget.useImperativeHandle;.freehand.widget.useId;.freehand.widget.useOwnerDocument;.freehand.widget.usePerformanceCounters;.const useWidgetParams = freehand.widget.useWidgetParams;.freehand.widget.useWidgetEntity;.const useWindowParams = freehand.widget.useWindowParams;.freehand.widget.useWindowEntity;./** @internal */ freehand.widget.INTERNAL_useSyncedStateProvider;./** @internal */ freehand.widget.INTERNAL_useWidgetParamsProvider;./** @internal */ freehand.widget.INTERNAL_useWidgetEntityProvider;./** @internal */ const INTERNAL_useWindowParamsProvider = freehand.widget.INTERNAL_useWindowParamsProvider;./** @inter
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65536), with no line terminators
          Category:downloaded
          Size (bytes):105589
          Entropy (8bit):5.174776037320215
          Encrypted:false
          SSDEEP:768:MLMeCBCBktC/MFRo43esRdLyWQL9XJYOLBOiDYdveR2CjRBKF2FTm7L/PTDFlIs4:0CBNI/E1D82vnCjRBKFgTmbRFnOoh2
          MD5:815167BA2DA94603EE95DF963CFEC499
          SHA1:1EA3C6922EE4D2D81BCB42B0AADA0701C866B25F
          SHA-256:D0938253082A08C0BF96A77FE749A4D3A72105A3E1875E9C23F69BFBB71EC301
          SHA-512:F2157FD48793C9B6A8D929C12F6CE7BEFFA2BE1FBBC45C4AEC3E30ADEC593732ED8A4BB122115E2B7F73A9FD6F7A701A51F623FB7D6868ADD3BE30825DF54552
          Malicious:false
          Reputation:low
          URL:https://cdn.segment.com/analytics.js/v1/DWbnZBBFMh0032NAb32QRdQpIagKlzFS/analytics.min.js
          Preview:!function(){var t,e,n,r,i={8878:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0});var i=r(n(325));function o(t,e){return function(){var n=this.traits(),r=this.properties?this.properties():{};return i.default(n,"address."+t)||i.default(n,t)||(e?i.default(n,"address."+e):null)||(e?i.default(n,e):null)||i.default(r,"address."+t)||i.default(r,t)||(e?i.default(r,"address."+e):null)||(e?i.default(r,e):null)}}e.default=function(t){t.zip=o("postalCode","zip"),t.country=o("country"),t.street=o("street"),t.state=o("state"),t.city=o("city"),t.region=o("region")}},4780:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0}),e.Alias=void 0;var i=r(n(1285)),o=n(9512);function s(t,e){o.Facade.call(this,t,e)}e.Alias=s,i.default(s,o.Facade),s.prototype.action=function(){return"alias"},s.p
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:dropped
          Size (bytes):5194
          Entropy (8bit):3.976628767895142
          Encrypted:false
          SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
          MD5:63E737D3544164D2B7F4FBCA416AC807
          SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
          SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
          SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
          Malicious:false
          Reputation:low
          Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (436)
          Category:downloaded
          Size (bytes):63483
          Entropy (8bit):4.645183069143618
          Encrypted:false
          SSDEEP:1536:+QetyqF89LP6kAPZRF9rc9IikMbYFwp3C:GSxC
          MD5:03F1C284BCB01DEA8508E6D1292D4FE0
          SHA1:1535645DE886E8013E8775FB0F3A68520A39AA50
          SHA-256:7C4EA5821475D650A5BBE67C7BA73EB67D9784D49328CD2315D07AE1E0EDA154
          SHA-512:EFD910FACEDCF8119ACE69D795D59E94CA9BA6832E854070B9A4B3CF65858203F7DF12506E33EECA86EC5C0261461880C886317C6CAEB1BBFC49CF2F88D27643
          Malicious:false
          Reputation:low
          URL:https://nicolelynam513779.invisionapp.com/gsp/spa/freehand-web-v7-static/assets/widgets/flipcard.11d13feacbdd161dfb68.widget
          Preview:/*{. "apiLevel": 1,. "env": "prelude".}*/."use strict";.const BLACK = freehand.canvas.Color(0, 0, 0, 1);.const WHITE = freehand.canvas.Color(1, 1, 1, 1);.freehand.canvas.Color.fromHex('#FAFAFA');.freehand.canvas.Color(1, 0, 1, 1);.freehand.canvas.Color.fromHex('#F0F0F0');.freehand.canvas.Color.fromHex('#101010');.freehand.canvas.Color.fromHex('#E20000');.freehand.canvas.Color.fromHex('#4EAE53');.freehand.canvas.Color.fromHex('#006EC5');.freehand.canvas.Color.fromHex('#353CEE');.freehand.canvas.Color.fromHex('#FFA726');.freehand.canvas.Color.fromHex('#FF7043');.freehand.canvas.Color.fromHex('#F7F7F8');.freehand.canvas.Color.fromHex('#D5D5D8');.freehand.canvas.Color.fromHex('#ececed');.freehand.canvas.Color.fromHex('#EAEAEB');.const WIDGET_ACCENT_COLORS = {. Yellow: { hex: '#FFDB1F', borderHex: '#E6C51C' },. Orange: { hex: '#FF9900', borderHex: '#E68A00' },. Green: { hex: '#68CF3B', borderHex: '#5dbb35' },. Pink: { hex: '#FF1E78', borderHex: '#e61b6c' },. Blue: { hex: '#
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (802)
          Category:dropped
          Size (bytes):52253
          Entropy (8bit):4.963525925388378
          Encrypted:false
          SSDEEP:768:utf5m3O9Lfa58dbp2M4CtQQpd+ReYXsYrKJa2V1lXvL6vtxneMDrsqIOn:YQetyqF8My4zCKHqzn
          MD5:28CFDD6B6E5940A3BD3952EFE673B0D2
          SHA1:768841828FFB92E1836396ACA86DE0AA80457B21
          SHA-256:3CD3065062F1899A78238296E696C40CC1E10180350CC314DEFAA55C5019F7D7
          SHA-512:971C91822D6941A883ED3CC2FCDAC0C1E127B0D0E6891D99D92359312758EDDAEDACFE7DD8AD3787D4D911AEEC6D22B1BF5D31BB2B9A3A59EAA2DDA0C02A82A8
          Malicious:false
          Reputation:low
          Preview:/*{. "apiLevel": 1,. "env": "prelude".}*/."use strict";.const BLACK = freehand.canvas.Color(0, 0, 0, 1);.const WHITE = freehand.canvas.Color(1, 1, 1, 1);.freehand.canvas.Color.fromHex('#FAFAFA');.const MAGENTA = freehand.canvas.Color(1, 0, 1, 1);.freehand.canvas.Color.fromHex('#F0F0F0');.freehand.canvas.Color.fromHex('#101010');.freehand.canvas.Color.fromHex('#E20000');.freehand.canvas.Color.fromHex('#4EAE53');.freehand.canvas.Color.fromHex('#006EC5');.const HELIOS_BLUE = freehand.canvas.Color.fromHex('#353CEE');.freehand.canvas.Color.fromHex('#FFA726');.freehand.canvas.Color.fromHex('#FF7043');.freehand.canvas.Color.fromHex('#F7F7F8');.freehand.canvas.Color.fromHex('#D5D5D8');.freehand.canvas.Color.fromHex('#ececed');.freehand.canvas.Color.fromHex('#EAEAEB');.const WIDGET_ACCENT_COLORS = {. Yellow: { hex: '#FFDB1F', borderHex: '#E6C51C' },. Orange: { hex: '#FF9900', borderHex: '#E68A00' },. Green: { hex: '#68CF3B', borderHex: '#5dbb35' },. Pink: { hex: '#FF1E78', borderH
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (2345)
          Category:downloaded
          Size (bytes):231379
          Entropy (8bit):5.5331671440488455
          Encrypted:false
          SSDEEP:6144:VTJh6Gi43WpZfcnK5f6B9aGd9q5LA9PKiev:hr6G/3W3UnW6Shv
          MD5:3776CA396C15B08E28CC4476DFEB294F
          SHA1:FFE78A0A3D1F2B9DD7557A5F23EFB5ACC5EA315B
          SHA-256:F0ACB3CD3D83C1D628E53FFBF47725D83CE1B09DBB77A3726002C70FC0397AAD
          SHA-512:2854DC3A857DC9A22322A72D00D2C0A5C57D6CE719FA4AE9CB94E8EA51CA27ABA913453584A9D61DDD9D85F85700BEA94BE1EBD95AF49B56ABE4AD38E8E238F1
          Malicious:false
          Reputation:low
          URL:https://www.googletagmanager.com/gtag/js?id=G-339949090
          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__gct","once_per_event":true,"vtp_trackingId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var ba,ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{d
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (1756)
          Category:downloaded
          Size (bytes):199655
          Entropy (8bit):5.484617598589127
          Encrypted:false
          SSDEEP:1536:dnllJSVMwQetyqF88DNyEpa2Bs8xuYCBokUJEe+A1NQH3xWloKPZ0lnkB/HY84F6:GEEA2eu10aYBMVoACmW7lUh
          MD5:0582D7614F819CB0047DC4D62E04AF86
          SHA1:14E6D4CD03E0F845DBBC81D11DF6115FECC2E260
          SHA-256:2B9737FB263852BB3CEED43B41CCF656E746D525DD141D9B87210F615FE0A93A
          SHA-512:B2E4FD605652FEEB5ED0EB0100C84858E397DE05439C286E808AAF4BF7478451026DEAC78CE622AD5598138F118D839041C8B1001E0D2D19B2A228A4E3AFF9B5
          Malicious:false
          Reputation:low
          URL:https://nicolelynam513779.invisionapp.com/gsp/spa/freehand-web-v7-static/assets/widgets/person-stickers.cac4eadea46ad9848a8b.widget
          Preview:/*{. "apiLevel": 1,. "env": "prelude".}*/."use strict";.// Primitives.freehand.canvas.Rectangle;.freehand.canvas.Oval;.freehand.canvas.Bezier;.freehand.canvas.Group;.freehand.canvas.Text;.// Attributes.const Color$1 = freehand.canvas.Color;.freehand.canvas.Gradient;.freehand.canvas.Picture;.// Text.freehand.canvas.Font;.freehand.canvas.RichText;.freehand.canvas.Format;.freehand.canvas.Formatted;.// Fills.freehand.canvas.NoFill;.const ColorFill = freehand.canvas.ColorFill;.freehand.canvas.LinearGradientFill;.freehand.canvas.RadialGradientFill;.freehand.canvas.AngularGradientFill;.freehand.canvas.PictureFill;.// Strokes.freehand.canvas.NoStroke;.const ColorStroke$1 = freehand.canvas.ColorStroke;.freehand.canvas.LinearGradientStroke;.freehand.canvas.RadialGradientStroke;.freehand.canvas.AngularGradientStroke;.freehand.canvas.SolidStrokePattern;.freehand.canvas.DashedStrokePattern;.freehand.canvas.PartialStrokePattern;.// Shadows.const Shadow$1 = freehand.canvas.Shadow;.// Animation.cons
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:dropped
          Size (bytes):1111
          Entropy (8bit):4.664213289679859
          Encrypted:false
          SSDEEP:24:t4TU/kxMwN4hlllxztzHx21tMc9rxUc6sSBS59cOmk1DIJjKVuHI:D/MLFlSvsbgOmkKcoo
          MD5:644A269A26F31E2E657DE590D35475BF
          SHA1:EBEFF60DFF1A66666948404D0FFD4FEC9F927DFF
          SHA-256:E1F6E4770EED700780A8F474BE5277A07862C7611C18B9A227364F07626E2B04
          SHA-512:BDFCA07FCEA5975DBCC5FC5AEED6FC159EC0F2E38AF63122BB1046FABAE3636E4137841237001D2B0E749BAC1784108C5148B504485D657D2AE8FFF70F98F4E2
          Malicious:false
          Reputation:low
          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <g fill="none" fill-rule="evenodd" stroke="#1D1D1F" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.5" transform="matrix(-1 0 0 1 22 2)">. <path d="M15.5,9 L15.5,6 C15.5,3.89473684 18.5,3.89473684 18.5,6 L18.5,12.5 C18.5,12.5 18.5,12.5 18.5,12.5 C18.5,16.3608936 15.3701273,19.4907663 11.5092337,19.4907663 C9.00985957,19.4907663 6.70063042,18.1564139 5.45251564,15.9909854 C5.0306687,15.2591584 4.71317219,14.7621582 4.5,14.5 C3.79498404,13.6329744 2.97212761,12.8284845 2.03143072,12.0865301 C1.37918642,11.5720723 1.2674757,10.6262749 1.78192474,9.97402365 C1.84663746,9.89197676 1.9197239,9.81689675 2,9.75 C2.86891984,9.02590013 4.13108016,9.02590013 5,9.75 L6.5,11 L6.5,11 L6.5,4 C6.5,1.89473684 9.5,1.89473684 9.5,4"/>. <path d="M9.5 8.94736842C9.5 5.71929825 9.5 3.40350877 9.5 2 9.5-.105263158 12.5-.105263158 12.5 2 12.5 3.05263158 12.5 3.38596491 12.5 3M12.5 8C12.5 6.07017544 12.5
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (1860)
          Category:downloaded
          Size (bytes):41323
          Entropy (8bit):5.424923407087889
          Encrypted:false
          SSDEEP:768:UnllBlBRMJF46f5m3O9Lfa58dbp2oUHtud+ReYXq0zRSQSogp:UnllhRMJVQetyqF8oHB9p
          MD5:3D4464E905ABC009FC42A4F72BA3722F
          SHA1:CCD4A9FB263686D6883C61B223721225867E01B2
          SHA-256:DE258F2AD36C6D393891D21BF72CD3C2521B6B81B16291198CF8B1070223DC14
          SHA-512:7AE72D886A3DEE1EC6832FDEBE35F2F41CB601E53C26C746BF7757601D13ED0EF0ADF42B19DBCE03FBC8079009D4FF191E43A69043D09B9AF9A3294373682C09
          Malicious:false
          Reputation:low
          URL:https://nicolelynam513779.invisionapp.com/gsp/spa/freehand-web-v7-static/assets/widgets/link-card.9f5c70724f8c5a759b0d.widget
          Preview:/*{. "apiLevel": 1,. "env": "prelude".}*/."use strict";.// Primitives.freehand.canvas.Rectangle;.freehand.canvas.Oval;.freehand.canvas.Bezier;.freehand.canvas.Group;.freehand.canvas.Text;.// Attributes.const Color = freehand.canvas.Color;.freehand.canvas.Gradient;.freehand.canvas.Picture;.// Text.freehand.canvas.Font;.freehand.canvas.RichText;.freehand.canvas.Format;.freehand.canvas.Formatted;.// Fills.freehand.canvas.NoFill;.const ColorFill = freehand.canvas.ColorFill;.freehand.canvas.LinearGradientFill;.freehand.canvas.RadialGradientFill;.freehand.canvas.AngularGradientFill;.freehand.canvas.PictureFill;.// Strokes.freehand.canvas.NoStroke;.const ColorStroke$1 = freehand.canvas.ColorStroke;.freehand.canvas.LinearGradientStroke;.freehand.canvas.RadialGradientStroke;.freehand.canvas.AngularGradientStroke;.freehand.canvas.SolidStrokePattern;.freehand.canvas.DashedStrokePattern;.freehand.canvas.PartialStrokePattern;.// Shadows.const Shadow = freehand.canvas.Shadow;.// Animation.const Au
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (11240)
          Category:downloaded
          Size (bytes):11413
          Entropy (8bit):5.191596161354618
          Encrypted:false
          SSDEEP:192:afjaOl1w1emMlaA6doeYSw/+7MxeoEUuLE/I:aP1wgmMcha8w/SMxeoEUuLr
          MD5:17333DCB1C26265C7AA24A8557FEC073
          SHA1:F9CF12162B2639D392E795C9C3D5E32A91D44B76
          SHA-256:30690873AA1E1573846D51B4BA641146691DC82151E1CDB7ED16538B19732376
          SHA-512:F128BD94CD214FB38BB56057B2188205AD7B0586A0AA13811C317E84641CEE82D23B0AE7816A961D34A8D3EF1C32FE8367C49585BE94F64563E1C4D58E12EB82
          Malicious:false
          Reputation:low
          URL:https://cdn.jsdelivr.net/npm/instantsearch.js@2.3/dist/instantsearch.min.css
          Preview:/*! instantsearch.js 2.3.3 | . Algolia Inc. and other contributors; Licensed MIT | github.com/algolia/instantsearch.js */.@-webkit-keyframes sbx-reset-in{0%{-webkit-transform:translate3d(-20%,0,0);transform:translate3d(-20%,0,0);opacity:0}to{-webkit-transform:none;transform:none;opacity:1}}@keyframes sbx-reset-in{0%{-webkit-transform:translate3d(-20%,0,0);transform:translate3d(-20%,0,0);opacity:0}to{-webkit-transform:none;transform:none;opacity:1}}.ais-search-box{position:relative;max-width:300px;width:100%}.ais-search-box--input{padding-left:24px;height:100%;width:100%}.ais-search-box--magnifier{top:4px;left:7px}.ais-search-box--magnifier svg{display:block}.ais-search-box--loading-indicator-wrapper,.ais-search-box--magnifier,.ais-search-box--reset{background:0 0;position:absolute;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none}.ais-search-box--loading-indicator-wrapper{display:none;left:7px;top:4px}.ais-search-box--loading-indicator-wrapper svg,.a
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:downloaded
          Size (bytes):352
          Entropy (8bit):4.999444011338554
          Encrypted:false
          SSDEEP:6:GMIs+VT8FAWXq8DEQEOP1BLMczQ6AO/cS5wz+ZsMX0fWYak8zJGB8eC/P8nHVNR:GMcQpWOP19XAO/tuzUE+wnBPU8HTR
          MD5:73548BFAF4181957F89149BC3EDA0331
          SHA1:B4625E2905C279860A3C1A045FA610D1C4C64D19
          SHA-256:DA5C17C57CEA071A6407EF1C8CBF9C262EFD844AA2B4EF6148A8D8046B377FB4
          SHA-512:9D3DC17703D402E231DF8E9554A0205FDE0EA9CCE3323B3DF7F0EA28DCA33FF08DFDB87FC50C52B7B29B2EEBFFD3C6995776D2A6E25DCA6FA070EDA61A9B6B28
          Malicious:false
          Reputation:low
          URL:https://support.invisionapp.com/docs/get-smart-bar/docs/freehand-online-whiteboard-technological-requirements
          Preview:[{"content":"<p><strong>InVision services will end Dec 31, 2024</strong> - details and next steps are available <a href=\"https://support.invisionapp.com/\" rel=\"noopener noreferrer\" target=\"_blank\">here</a>. </p>","themeClasses":"","contCustomStyle":[{"name":"background-color","value":"#353cf7"},{"name":"color","value":"#ffffff"}],"position":1}]
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65536), with no line terminators
          Category:downloaded
          Size (bytes):158258
          Entropy (8bit):5.077159825397454
          Encrypted:false
          SSDEEP:1536:KSAEca7LTz15kEGatQnUenRgD4n3RFrHZXWE+wZ:H1ER/W/m
          MD5:F67BD1C06DA0F3F51BB892DCF740C9F4
          SHA1:18AB796D6367DD2C9EA07F073E41AEEA963BF45E
          SHA-256:BF14BE768CC3E0C31E046BC15481A007ECC5C25855503929C2B617BB0DE8CD73
          SHA-512:A449758553C51BDDDC121C45EA68467881C3FE63D3C33D50B4D7AEB5728B0356D3C61676D5E4ECAACC2F2BF6B6D0B84027A013FC0E8A3F996E1ADDAF72174C54
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/spa/rpr-helios-one-web-static/helios-one.16ef689b76ede057e610.css
          Preview:.v16ef68{--hds-type-font:"Aktiv Grotesk",-apple-system,BlinkMacSystemFont,"San Francisco","Segoe UI",Roboto,"Helvetica Neue",sans-serif;--hds-type-body-11-s:11px;--hds-type-body-11-w:400;--hds-type-body-11-lh:16px;--hds-type-body-11-ls:-0.03px;--hds-type-body-12-s:12px;--hds-type-body-12-w:400;--hds-type-body-12-lh:16px;--hds-type-body-12-ls:-0.03px;--hds-type-body-13-s:13px;--hds-type-body-13-w:400;--hds-type-body-13-lh:16px;--hds-type-body-13-ls:-0.03px;--hds-type-body-14-s:14px;--hds-type-body-14-w:400;--hds-type-body-14-lh:20px;--hds-type-body-14-ls:-0.03px;--hds-type-body-16-s:16px;--hds-type-body-16-w:400;--hds-type-body-16-lh:24px;--hds-type-body-16-ls:-0.03px;--hds-type-body-18-s:18px;--hds-type-body-18-w:400;--hds-type-body-18-lh:28px;--hds-type-body-18-ls:-0.03px;--hds-type-body-long-11-s:11px;--hds-type-body-long-11-w:400;--hds-type-body-long-11-lh:20px;--hds-type-body-long-11-ls:-0.03px;--hds-type-body-long-12-s:12px;--hds-type-body-long-12-w:400;--hds-type-body-long-12-lh:
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (783)
          Category:downloaded
          Size (bytes):88818
          Entropy (8bit):5.22852926123242
          Encrypted:false
          SSDEEP:1536:bQetyqF80wnllC7MFfaCke24CXQnvmjhRl:qfIlX8vmjhRl
          MD5:6E815C9E46E6D53D6D0275D58C2D199D
          SHA1:482EBCA5308A6939079C5B10C5F68D75EBDA0EF6
          SHA-256:4B423DF99C8DD1C5B2CE4228B6AACCEB6677FA9DF3222AC23D2A181439868B0A
          SHA-512:5F845663C1A0185248C2371944A0697E1EA3E0E8869BAF38C6297630378DA9440BE4D70B61AC445A8B69B0CE407B62C9BF83AF410A1C3F01D2827F639C3E1BC7
          Malicious:false
          Reputation:low
          URL:https://nicolelynam513779.invisionapp.com/gsp/spa/freehand-web-v7-static/assets/widgets/leaderboard.744b2c3e65b574b3a062.widget
          Preview:/*{. "apiLevel": 1,. "env": "prelude".}*/."use strict";.const BLACK$1 = freehand.canvas.Color(0, 0, 0, 1);.const WHITE$2 = freehand.canvas.Color(1, 1, 1, 1);.freehand.canvas.Color.fromHex('#FAFAFA');.const MAGENTA = freehand.canvas.Color(1, 0, 1, 1);.freehand.canvas.Color.fromHex('#F0F0F0');.freehand.canvas.Color.fromHex('#101010');.freehand.canvas.Color.fromHex('#E20000');.freehand.canvas.Color.fromHex('#4EAE53');.freehand.canvas.Color.fromHex('#006EC5');.const HELIOS_BLUE = freehand.canvas.Color.fromHex('#353CEE');.freehand.canvas.Color.fromHex('#FFA726');.freehand.canvas.Color.fromHex('#FF7043');.freehand.canvas.Color.fromHex('#F7F7F8');.freehand.canvas.Color.fromHex('#D5D5D8');.freehand.canvas.Color.fromHex('#ececed');.freehand.canvas.Color.fromHex('#EAEAEB');.const WIDGET_ACCENT_COLORS = {. Yellow: { hex: '#FFDB1F', borderHex: '#E6C51C' },. Orange: { hex: '#FF9900', borderHex: '#E68A00' },. Green: { hex: '#68CF3B', borderHex: '#5dbb35' },. Pink: { hex: '#FF1E78', bor
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):2
          Entropy (8bit):1.0
          Encrypted:false
          SSDEEP:3:H:H
          MD5:D751713988987E9331980363E24189CE
          SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
          SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
          SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
          Malicious:false
          Reputation:low
          Preview:[]
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (65255)
          Category:downloaded
          Size (bytes):154180
          Entropy (8bit):5.320620360235696
          Encrypted:false
          SSDEEP:1536:Z1bO2qd+XCGQKmS8IwMrXzwUTU+YtKqRt4/VwdfSBentVKzahl8B6oQjbhjcPM60:bOMXsSVwMrzVTUwqQ/Vk3KzYmAjBc060
          MD5:2DEDFC70871459C76347418CBCAE0D59
          SHA1:989ECBE8F4D1D813D00217273892AE002F72AF8B
          SHA-256:9E60759843EB6C2D317417F9D36B4E16E4071F70B7875F5A6A2437FA939F7BB7
          SHA-512:3E661EE5B69AF4FBCC2BC1BA3BE425A7863B0CB86B2FCFCCBCACAAD88EEA7C46054B53F72A4A7594CB192B2BD3CF76CF14D07D0B0B9A3A4D70CBE082B59AFC41
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/spa/rpr-lodash-static/lodash.f0ad10da7d1f80112d7a.js
          Preview:/*! For license information please see lodash.f0ad10da7d1f80112d7a.js.LICENSE.txt */.!function(n){var t={};function r(e){if(t[e])return t[e].exports;var u=t[e]={i:e,l:!1,exports:{}};return n[e].call(u.exports,u,u.exports,r),u.l=!0,u.exports}r.m=n,r.c=t,r.d=function(n,t,e){r.o(n,t)||Object.defineProperty(n,t,{enumerable:!0,get:e})},r.r=function(n){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(n,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(n,"__esModule",{value:!0})},r.t=function(n,t){if(1&t&&(n=r(n)),8&t)return n;if(4&t&&"object"==typeof n&&n&&n.__esModule)return n;var e=Object.create(null);if(r.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:n}),2&t&&"string"!=typeof n)for(var u in n)r.d(e,u,function(t){return n[t]}.bind(null,u));return e},r.n=function(n){var t=n&&n.__esModule?function(){return n.default}:function(){return n};return r.d(t,"a",t),t},r.o=function(n,t){return Object.prototype.hasOwnProperty.call(n,t)},r.p="",r(r.s=2)}([fun
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:GIF image data, version 89a, 32 x 32
          Category:downloaded
          Size (bytes):8476
          Entropy (8bit):7.521581779536469
          Encrypted:false
          SSDEEP:192:e8mZU0o1P1rUssaXA6RJiqlrcDUpTQ+ZSIWl7QBhr5z:iZc1PvA6RJiqYUq/l7Md5z
          MD5:2299AD0B3F63413F026DFEC20C205B8F
          SHA1:CF720B50CF8DDE0E1A84CE1C6A77788BFC5882D5
          SHA-256:225AA88B6AB02C06222EC9468D62E15FA188E39CDB9431D1F55401AD380753ED
          SHA-512:DC299EE8DE6D5BB9D3A95A0FC200EA380C6DBAEB72FBFF74E1E8BB260EE3DEEC6C981D9CFC05BF2409B8760613EF1C02BD7396456BEC618F287CA56A7A93957D
          Malicious:false
          Reputation:low
          URL:https://cdn.document360.io/static/images/f657825a2eeed04632b0.gif
          Preview:GIF89a . ...........................................................................................................................................................................................!..NETSCAPE2.0.....!.......,.... . .@..@.pH....PdCl:].d.....Xla[..@$.,..T..G!.c>..#..p..0.yzk................#). ..........k..rwv&... ./$/..._.B..}}..O\..(.O....'.O....e..N....'..0.,....n..` #.(.#.........&&.....tu..QH.P......-R1..+..\,...".....@+".. 9 .8.W..$...`L!I....H...f#S~h.Z"==.XP.....Z`......*.@B7..K.4Y`.NCP'.&,. @..Y.yR%!..J.Q....!.....3.,...... ......pH..D.M$......Pqx=..l........r-gc..P.y.He.R.Q.8/7i.....!!yn.........^ ......#j^......^.....(.^*...P.Q......R(....%.Q.....D.....C...i.B.....3...................3..."..#........".'....,@...{.T .P'....=8......=...@..5.4H.....#...0.....2....$..*%.tya.L2H(8&..Bg.1.Ji.b...-`.`....".HP...=3...Q.<....!.......,...... ....@.pH..D....... .T...H..c.......PmB..v..FL..Ta8......6.RD%...!w$k.|]1.D....!.*.....!.E.I...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (64000)
          Category:dropped
          Size (bytes):124539
          Entropy (8bit):5.260330481470402
          Encrypted:false
          SSDEEP:1536:lvCh/3q9/p4HP9nYk/u5lhfHf9WVvmXiMzVbN2ehY3o86op:lqh/3N/u54pm7VbNhY3o86q
          MD5:C48A333409A05BCE0D9C1305D0507248
          SHA1:0DB716D7D1814A6101763AB5E91BA926D472D863
          SHA-256:AB419986D7288FDDF3E5CB875CEAEE2E14FD529AC2843CF2D89AB29E5579F095
          SHA-512:892BF5BDA4E3FE969439E2435DA5747DF4316CF5D6045402EAB7FEC4DDEC0BFEC533A4341F3BD3FA271A335444FE7B2D2EC87C1DDB80053060DA8AFF3065F088
          Malicious:false
          Reputation:low
          Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var l=t[r]={i:r,l:!1,exports:{}};return e[r].call(l.exports,l,l.exports,n),l.l=!0,l.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var l in e)n.d(r,l,function(t){return e[t]}.bind(null,l));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=0)}([function(e,t,n){const r=n(1);n(7)({name:"react-dom",getResourceInterface:function(){retu
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:downloaded
          Size (bytes):2
          Entropy (8bit):1.0
          Encrypted:false
          SSDEEP:3:H:H
          MD5:99914B932BD37A50B983C5E7C90AE93B
          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
          Malicious:false
          Reputation:low
          URL:https://px.ads.linkedin.com/attribution_trigger?pid=640633&time=1724962296630&url=https%3A%2F%2Fuizard.io%2Finvision%2F&tm=gtmv2
          Preview:{}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (31972)
          Category:dropped
          Size (bytes):57542
          Entropy (8bit):5.249236491603885
          Encrypted:false
          SSDEEP:1536:OTGNIWOKFze+dRkZsr7D6TjBfLj4lYr4HFz:4KFK1IDLz
          MD5:553EDD1B8DD335AB4626F05E6131812A
          SHA1:F6D21AFE14D2ABC14E69D3B90A6F744E45BA74C6
          SHA-256:AE2DA1BD62C6469EE27770AD1CDDF2E8296D8A7F6D85B091463E5200C5E320AF
          SHA-512:7E654C67E741180B83F7B4D829967003FEA37A5D5014F549F0A3D7F945D2B73E73E22A1DD04A7B68712C846F004232F3030D07305784FAB026100AF12AF8F0AC
          Malicious:false
          Reputation:low
          Preview:/*!. * autocomplete.js 0.38.1. * https://github.com/algolia/autocomplete.js. * Copyright 2021 Algolia, Inc. and other contributors; Licensed MIT. */.!function(a,b){"object"==typeof exports&&"object"==typeof module?module.exports=b():"function"==typeof define&&define.amd?define([],b):"object"==typeof exports?exports.autocomplete=b():a.autocomplete=b()}(this,function(){return function(a){function b(d){if(c[d])return c[d].exports;var e=c[d]={exports:{},id:d,loaded:!1};return a[d].call(e.exports,e,e.exports,b),e.loaded=!0,e.exports}var c={};return b.m=a,b.c=c,b.p="",b(0)}([function(a,b,c){"use strict";a.exports=c(1)},function(a,b,c){"use strict";function d(a,b,c,d){c=f.isArray(c)?c:[].slice.call(arguments,2);var j=e(a).each(function(a,f){var j=e(f),k=new i({el:j}),l=d||new h({input:j,eventBus:k,dropdownMenuContainer:b.dropdownMenuContainer,hint:void 0===b.hint||!!b.hint,minLength:b.minLength,autoselect:b.autoselect,autoselectOnBlur:b.autoselectOnBlur,tabAutocomplete:b.tabAutocomplete,openO
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (1860)
          Category:dropped
          Size (bytes):41323
          Entropy (8bit):5.424923407087889
          Encrypted:false
          SSDEEP:768:UnllBlBRMJF46f5m3O9Lfa58dbp2oUHtud+ReYXq0zRSQSogp:UnllhRMJVQetyqF8oHB9p
          MD5:3D4464E905ABC009FC42A4F72BA3722F
          SHA1:CCD4A9FB263686D6883C61B223721225867E01B2
          SHA-256:DE258F2AD36C6D393891D21BF72CD3C2521B6B81B16291198CF8B1070223DC14
          SHA-512:7AE72D886A3DEE1EC6832FDEBE35F2F41CB601E53C26C746BF7757601D13ED0EF0ADF42B19DBCE03FBC8079009D4FF191E43A69043D09B9AF9A3294373682C09
          Malicious:false
          Reputation:low
          Preview:/*{. "apiLevel": 1,. "env": "prelude".}*/."use strict";.// Primitives.freehand.canvas.Rectangle;.freehand.canvas.Oval;.freehand.canvas.Bezier;.freehand.canvas.Group;.freehand.canvas.Text;.// Attributes.const Color = freehand.canvas.Color;.freehand.canvas.Gradient;.freehand.canvas.Picture;.// Text.freehand.canvas.Font;.freehand.canvas.RichText;.freehand.canvas.Format;.freehand.canvas.Formatted;.// Fills.freehand.canvas.NoFill;.const ColorFill = freehand.canvas.ColorFill;.freehand.canvas.LinearGradientFill;.freehand.canvas.RadialGradientFill;.freehand.canvas.AngularGradientFill;.freehand.canvas.PictureFill;.// Strokes.freehand.canvas.NoStroke;.const ColorStroke$1 = freehand.canvas.ColorStroke;.freehand.canvas.LinearGradientStroke;.freehand.canvas.RadialGradientStroke;.freehand.canvas.AngularGradientStroke;.freehand.canvas.SolidStrokePattern;.freehand.canvas.DashedStrokePattern;.freehand.canvas.PartialStrokePattern;.// Shadows.const Shadow = freehand.canvas.Shadow;.// Animation.const Au
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:dropped
          Size (bytes):3298
          Entropy (8bit):4.246941083506405
          Encrypted:false
          SSDEEP:96:xHuQU/+kjuZHap3YoA2mAVG3Gvi4KUyTi3hIOh2:A/+KJp+ULywGOh2
          MD5:F08D1E4A8F6DA958962F79FDD314ED1E
          SHA1:4A54A961C31FB345063D6FE696502AC4F149971B
          SHA-256:59925B435D0A3AACC60CC63E3BB7E5D31F488312188DAD6C1EB3708E79B115BD
          SHA-512:EE66506A5C9CE9968ED6B1221F4AA2663D473186C5E394A2CC397BC4BC8961DDCE0400A0E620FF1798608BF23B8AD1338805AE94D4E4D12EDD1A207F89F4B8C9
          Malicious:false
          Reputation:low
          Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 270 35"><path d="M231.19,18.46a10.62,10.62,0,0,0-2.36-3.61,10.85,10.85,0,0,0-3.53-2.47,10.39,10.39,0,0,0-4.48-1c-.54,0-1,0-1.45.06l5.4-9.67h-5.31l-8.88,15.62a10.56,10.56,0,0,0-1.43,5.25,10.85,10.85,0,0,0,1.77,6.14,11.81,11.81,0,0,0,4.38,4.08,11.23,11.23,0,0,0,5.41,1.45,10.83,10.83,0,0,0,5.63-1.6,12.3,12.3,0,0,0,4.17-4.22,11.32,11.32,0,0,0,.68-10Zm-3.86,4.29a6.62,6.62,0,0,1-.89,3.38A6.44,6.44,0,0,1,224,28.51a6.56,6.56,0,0,1-3.35.9A6.57,6.57,0,0,1,214.91,26a6.65,6.65,0,0,1-.89-3.36,6.36,6.36,0,0,1,.92-3.25A6.69,6.69,0,0,1,217.37,17,6.34,6.34,0,0,1,224,17a6.7,6.7,0,0,1,2.46,2.47A6.46,6.46,0,0,1,227.33,22.75Z" fill="#8005d8"/><path d="M265.82,11c-.12-.3-.27-.63-.43-1a6,6,0,0,1-.93,1.28,5.65,5.65,0,0,1-3,1.57,11.24,11.24,0,0,1,.87,4.42,12,12,0,0,1-.9,4.55,11.73,11.73,0,0,1-2.61,3.95,11.33,11.33,0,0,1-3.85,2.52,12.18,12.18,0,0,1-4.52.85,11.69,11.69,0,0,1-11.32-8.78,11.63,11.63,0,0,1,.08-6.14,11.62,11.62,0,0
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):43761
          Entropy (8bit):4.552678613645132
          Encrypted:false
          SSDEEP:768:M0XjInlPTFUhcsTTMcMAW4K7HQIZeL1XwmodPnW+R72WZdf7tKNxpXeejjch5cn1:M0UlrGhRT5ME3WWtNxpXeap
          MD5:AAC77D45D4AEC3255EAC0ABD297CA4FB
          SHA1:690F6E3B474C8E69790FBE1F7AFBA37F69722443
          SHA-256:CAC50CA68377742D6BA888AB6715FF74A493B1F8BDE06116F39169529244FCE2
          SHA-512:9D57A4487E93062CC9CE104813180056ECABEEAEA787528BA2A4AA74708AB4148C3D79B14892211EDF94C44C374B733099F6E920F4548347F0BE4A4116B7DBD8
          Malicious:false
          Reputation:low
          URL:https://js.pusher.com/beams/service-worker.js
          Preview:// SDK version: v1.0.2.// Git commit: bc6831d1ab41b3b1a3de2297f7024efbb2772d8e..'use strict';..function _defineProperty(obj, key, value) {. if (key in obj) {. Object.defineProperty(obj, key, {. value: value,. enumerable: true,. configurable: true,. writable: true. });. } else {. obj[key] = value;. }.. return obj;.}..var defineProperty = _defineProperty;..function _objectSpread(target) {. for (var i = 1; i < arguments.length; i++) {. var source = arguments[i] != null ? arguments[i] : {};. var ownKeys = Object.keys(source);.. if (typeof Object.getOwnPropertySymbols === 'function') {. ownKeys = ownKeys.concat(Object.getOwnPropertySymbols(source).filter(function (sym) {. return Object.getOwnPropertyDescriptor(source, sym).enumerable;. }));. }.. ownKeys.forEach(function (key) {. defineProperty(target, key, source[key]);. });. }.. return target;.}..var objectSpread = _objectSpread;..function createCommonjsModule(fn,
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65536), with no line terminators
          Category:dropped
          Size (bytes):69729
          Entropy (8bit):5.309946172859845
          Encrypted:false
          SSDEEP:768:FHrUTONR8CdoHciAGUc5wyiT3WuOJA5vDyrvQ9Z/3W9ElpMtom8tn7gdDAi6V1sb:6ONGGmJA5mv+G9Elgdms7U9e0milI
          MD5:5D30D0086E754D2B9C758B81C0A5FEF2
          SHA1:D92416BE932DAF3669E4CBC0DB8CA54F0A31533C
          SHA-256:26AD7944181038CD05991ACE9C620E9AF6624F4D2FC433FCA4848163BF5E122E
          SHA-512:F766FF362E3432E3215C80228D909F25EC037791165B43DA727F217B0E12C6210175DF63B0473BBEBF5E7DC8B31A217CCE3DD20C4A6305D840D509C699D6C2D2
          Malicious:false
          Reputation:low
          Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.CommentKitUIMain=t():e.CommentKitUIMain=t()}(window,(function(){return(window["commentKitUI1.x.xWebpackJSONP"]=window["commentKitUI1.x.xWebpackJSONP"]||[]).push([[4],{"+oR6":function(e,t,n){"use strict";let r;n.d(t,"a",(function(){return r})),function(e){e.MODAL_THREAD_COPIED="modal.thread_copied"}(r||(r={}))},0:function(e,t,n){e.exports=n("XDSR")},"2ooL":function(e,t,n){"use strict";n.d(t,"a",(function(){return o}));var r=n("F5+k");const o=["grinning","grin","joy","smiley","smile","sweat_smile","satisfied","innocent","smiling_imp","wink","blush","yum","relieved","heart_eyes","sunglasses","smirk","neutral_face","expressionless","unamused","sweat","pensive","confused","confounded","kissing","kissing_heart","kissing_smiling_eyes","kissing_closed_eyes","stuck_out_tongue","stuck_out_tongue_winking_eye","stuck_out_tongue_clos
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:downloaded
          Size (bytes):14726
          Entropy (8bit):3.95271106359288
          Encrypted:false
          SSDEEP:384:nMJFIhWI+QZl6oNCBV/S1A7I6ww/ZlWHqKo:n22HM/97IH2Pao
          MD5:4E3821951596F81202BEB98D28E48F68
          SHA1:D4E2C6811CCF9FDEAE6AA3D94D65634DD9B3F754
          SHA-256:50227EF036FC11232E80EA08ACE7F6E906BF30292662644842F5602AE22A6DA2
          SHA-512:1DA347649354601EDC5896FCFEC7CEE696845034065CA8137E025A96D65B78BCFAB072C429B1D788BA50AA8442276F1E4B18A137EA3457EC4DB2A0B20CC23A98
          Malicious:false
          Reputation:low
          URL:https://cdn.document360.io/logo/023bc487-463e-4595-8ab6-e943416444e4/89c2f8bd2b494945b632ba3aced2d97b-Freehand%20Logo.svg
          Preview:<svg width="141" height="45" viewBox="0 0 141 45" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_278_36536)">.<path d="M34.8371 6.11914V9.13171H25.1332V14.9831H34.2578V18.0246H25.1332V26.8017H21.6282V6.11914H34.8371Z" fill="black"/>.<path d="M39.9842 11.7385V13.9689C40.5057 13.1772 41.1333 12.5689 41.8671 12.1441C42.601 11.7193 43.3831 11.5068 44.2134 11.5068C44.5417 11.5068 44.8122 11.5165 45.0246 11.5357C45.2562 11.5551 45.4784 11.584 45.6908 11.6226L45.3143 14.6352C45.1018 14.5773 44.87 14.5387 44.619 14.5194C44.3679 14.5 44.1073 14.4904 43.8368 14.4904C43.219 14.4904 42.6782 14.5966 42.2148 14.809C41.7513 15.0021 41.3554 15.2628 41.027 15.5911C40.7181 15.9194 40.4767 16.296 40.3029 16.7209C40.1484 17.1264 40.0712 17.5416 40.0712 17.9665V26.8014H36.7979V11.7385H39.9842Z" fill="black"/>.<path d="M60.2377 22.3408C59.9674 23.9051 59.3011 25.1217 58.2391 25.9906C57.1769 26.8404 55.6513 27.2652 53.6622 27.2652C51.2676 27.2652 49.4427 26.5796 48.1875 25.2086C46.9
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (5258)
          Category:dropped
          Size (bytes):5259
          Entropy (8bit):5.060180329787528
          Encrypted:false
          SSDEEP:96:D95qbslDCpFqImxwoD9N9JT3c5E/9CQipDwdGOddh:h5TdCpFqImxZ5NvAE/9PipDwEOddh
          MD5:FB9F7DAE39619642ED5890E40763EF2E
          SHA1:BC50FA89795E534B7E417E834C70CB674A9D30B4
          SHA-256:70712C8650FEECC46403B5801B9D5B72D5B2D6BA1D1CF0317E105603982321BF
          SHA-512:4E710BEA7BB3C8534D12D485260466B15785C6286CBEBE7BC562B9AD020A6E87A70139385FA6F1338F9048E1787ECF3FA4C48821675153F68D9BDFEA47E926DA
          Malicious:false
          Reputation:low
          Preview:!function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(e){return function(e){if(Array.isArray(e))return r(e)}(e)||function(e){if("undefined"!=typeof Symbol&&null!=e[Symbol.iterator]||null!=e["@@iterator"])return Array.from(e)}(e)||function(e,t){if(e){if("string"==typeof e)return r(e,t);var n=Object.prototype.toString.call(e).slice(8,-1);return"Object"===n&&e.constructor&&(n=e.constructor.name),"Map"===n||"Set"===n?Array.from(e):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?r(e,t):void 0}}(e)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function r(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=new Array(t);r<t;r++)n[r]=e[r];re
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 50 x 45, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):1350
          Entropy (8bit):7.795826172553452
          Encrypted:false
          SSDEEP:24:OgMSVQogiW6rN55Wfj2byDoY6nn1SoPthAOy79jQC7tVcaKE028k:ZBCiWYNvGjWyDop1SoPMr9ECxUk
          MD5:31F15875975AAB69085470AABBFEC802
          SHA1:777E92C050F600B4519299C3D786B8F2F459FEA4
          SHA-256:15B869B02C6FBAA8C6C26445A2DD2D9BAD80FD27B1409F8179E5DD89DC89D90A
          SHA-512:EDC920DCD2F5AC9A6E08098C6A59F888A9CB135FF4EF3DC2183931E065B6531E00E2C8ACD3C329A3D90EB939EA3DB318A9B677B5AA78A227815373D7008D40AA
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...2...-......8.....IDATx..KL\U..3w.+0.b.gp.-a.Z.U.....Rjj.-.Z.va.i.....@.........HA...F.#a..C.M0. @x#e.O.|....9.'..2.Y..}..{y.4...@'..F<........%..I?I....X.......#....=.".... .xA.8I..c ....r..J..D...u=j.....~......T1],.N$.<.N.B...wvww..................7p...a.>.r.Ngdaaa6nZSSS..|...S..e2N.Q...H..C+.........*.............eTWD.)..H....z.bMOO....>..R&..LS-..TWW.....Z.......z?..2&#..r....).-,,..2.........|.*#....t../..h4....a%3666....e..p..h.Dl ...............d0.."3.........k.M2gAEiii......F.].L.d..@..F2Nj3?.\(...X]]]....9...u....<.&.*..6.(((hA....,.v...i.....3s.d..........J..@..Ef.T..0..Q.M+....y.......,.Z6........p.......Q..f... [...>.+ph.b...*.c. ..d.p..f.4.....!..&...S ..}.@.-.e..x.\.D"_....2..2.....ZLW%...A..y....4.:..Y.3333.#W.....7'........}.|600.W\....;..G...TD.:...tN......~.........|.....4."...!.c ...k...?.*...9.}...v...;U..A...rMM.."....Q.J.9 .$I.a..........".....d.@"..O.W.9.$..D.T655....[[[o.l.J.-..q.M...Kd.L\nll..Ittt..}UL".$
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65310)
          Category:dropped
          Size (bytes):490997
          Entropy (8bit):5.340998856455064
          Encrypted:false
          SSDEEP:6144:tQFdtW045DyisFsi/qA/dr75iAhwIMWc+xGfVno/bxJAgJFDqZQLYaY:tQI045Djli/qA/dr75pQno/NlDqebY
          MD5:A0E466296B092A05D51AF229F3159122
          SHA1:88CE8938D1B8634AC91BE1FEC8B232B2F7F4B5EF
          SHA-256:580EE6493DB01FC6C8128184CDC1EE2F03D163B93CBF0393BB2D5D0CD33EB057
          SHA-512:BA877BB6BF104836CB725141798458BE4D8B13BD2D55C2DF97CE05BA11957534D96A6BF718E8D2BB5A30FCA6ACD635636536F5174153A859FC59AED9DBB0F11D
          Malicious:false
          Reputation:low
          Preview:// Pendo Agent Wrapper.// Copyright 2024 Pendo.io, Inc..// Environment: production.// Agent Version: 2.229.2.// Installed: 2024-05-03T16:16:03Z.(function (PendoConfig) {./*.@license https://agent.pendo.io/licenses.*/.!function(ab,sb,ub){!function(){var T=Array.prototype.slice;try{T.call(sb.documentElement)}catch(Ut){Array.prototype.slice=function(e,t){if(t=void 0!==t?t:this.length,"[object Array]"===Object.prototype.toString.call(this))return T.call(this,e,t);var n,i=[],r=this.length,o=e||0,a=(t<0?r+t:t||r)-(o=0<=o?o:r+o);if(0<a)if(i=new Array(a),this.charAt)for(n=0;n<a;n++)i[n]=this.charAt(o+n);else for(n=0;n<a;n++)i[n]=this[o+n];return i}}String.prototype.trim||(String.prototype.trim=function(){return this.replace(/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,"")});var A=function(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_".split("");return{uint8ToBase64:function(e){var t,n,i,r=e.length%3,o="";for(t=0,i=e.length-r;t<i;t+=3)n=(e[t]<<16)+(e[t+1]<<8)+e[t+2]
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):1546
          Entropy (8bit):7.820710766855171
          Encrypted:false
          SSDEEP:48:vJ3yHi2QIVkD0j1ThIFt+UZob/C574jbRc:v/2kD0ev2LC+jbRc
          MD5:5B1E511286CE1DDD9498AC465A7C2F2B
          SHA1:03422D7C8E0D4D4E6824D9A0712218A7110E8474
          SHA-256:A6C336659E3F4B99106B8ECA8CB5431729B2C5EEBBA83D03A10DEE71498355AB
          SHA-512:77EF1A0045F1F1E0D4245872ACEEBE1F15886A6F8655B7D7479C8C6DE6090580E468C8D2BA7BB11ECE7FFF0C4AE6DB65229100627F601A58250F43E6C1DE5B4B
          Malicious:false
          Reputation:low
          URL:https://uizard.io/favicon-32x32.png
          Preview:.PNG........IHDR... ... .....szz.....IDATXG.WMHU[....{.....(Dq...y...../lV.h*...i. 8..a......$D*.|J.....A...@'.NRS.~...uZw{.....Y{.o}.g.U.u...1.P(.3..4...z!/...B.....y....U.O...2J....Vj..._..\8.......k.d~\UUU.h.`$..#..$..0...`;R....k$...\UP....~....W....x.b.<. C?A.4.{..A..c........ ..x.Z4.w....V...s2..5...K@.I.q..qf..X.h-.V.......|.....Jc......e............S3..yM#.h...K.........,. .....pD.s.k.......8K/..d.............U.#.xM.WO.@.:#,..I={...T....I..!.DB.nb.s....d...I.93...g0.~xxx.K/(.....6.q..lnj...z.M......TII.....U....W.HB..dee...z.....}{T.t.H.ao.!.'.B.p.. ......l.......^.........7.|GG...................^..@...;w.X{CCC..........<y..\.b.tww.......t.q.H..k.M<(.{..".V!.....Y.x.............jkk...$.....@P.cS[[.nnn........M...[..!..1...3...=.`.$......0..'....2u....fii....."..6$8b.|...aJ9..766...v.z......u~b1s.E."....0.}..W>...`..W.N...../$...jkk....5...i..............Y511.Q.p...|.....T.....4........V.s.,C/_.4T^6..{Mr..._....p}....}..'...!t
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (2639)
          Category:downloaded
          Size (bytes):2801
          Entropy (8bit):5.387922117140179
          Encrypted:false
          SSDEEP:48:El/kF/RVnGF616rEQq5Uh4rcqhOu/K5fOMkyZXX6Gjn8E9:El/kFbULgc4XOERyZXX6o
          MD5:78F42DFE3F48FC6C2AD1BAA787FB70B3
          SHA1:597A5D7EBB590B6BAD20288760DD05BBF234B430
          SHA-256:D85AC70F23C7DFCF364CA86D8866E1ED4FF6A5706A7C5503F61FA99237333913
          SHA-512:F34562C730E2DABF0E3477806B629E9B066EF45E00669AC5B8DFA8BEB3C259E78FFA7AFAFB67B4BE848CBE51A34A3C78324825F59D8E8FDEF84196CFB9969E25
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/spa/comment-kit-ui-static/comment-kit-ui-CommentKitUIMain.f467e146b962a3aab244.js
          Preview:!function(e){function t(t){for(var r,a,c=t[0],u=t[1],p=t[2],l=0,s=[];l<c.length;l++)a=c[l],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&s.push(o[a][0]),o[a]=0;for(r in u)Object.prototype.hasOwnProperty.call(u,r)&&(e[r]=u[r]);for(f&&f(t);s.length;)s.shift()();return i.push.apply(i,p||[]),n()}function n(){for(var e,t=0;t<i.length;t++){for(var n=i[t],r=!0,c=1;c<n.length;c++)0!==o[n[c]]&&(r=!1);r&&(i.splice(t--,1),e=a(a.s=n[0]))}return e}var r={},o={5:0},i=[];function a(t){if(r[t])return r[t].exports;var n=r[t]={i:t,l:!1,exports:{}};return e[t].call(n.exports,n,n.exports,a),n.l=!0,n.exports}a.e=function(e){var t=[],n=o[e];if(0!==n)if(n)t.push(n[2]);else{var r=new Promise((function(t,r){n=o[e]=[t,r]}));t.push(n[2]=r);var i,c=document.createElement("script");c.charset="utf-8",c.timeout=120,a.nc&&c.setAttribute("nonce",a.nc),c.src=function(e){return a.p+"comment-kit-ui-"+({0:"common",1:"default~invisionapp-ck-api~invisionapp-ck-data",2:"invisionapp-ck-components",3:"invisionapp-ck-data",6
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (2639)
          Category:dropped
          Size (bytes):2801
          Entropy (8bit):5.387922117140179
          Encrypted:false
          SSDEEP:48:El/kF/RVnGF616rEQq5Uh4rcqhOu/K5fOMkyZXX6Gjn8E9:El/kFbULgc4XOERyZXX6o
          MD5:78F42DFE3F48FC6C2AD1BAA787FB70B3
          SHA1:597A5D7EBB590B6BAD20288760DD05BBF234B430
          SHA-256:D85AC70F23C7DFCF364CA86D8866E1ED4FF6A5706A7C5503F61FA99237333913
          SHA-512:F34562C730E2DABF0E3477806B629E9B066EF45E00669AC5B8DFA8BEB3C259E78FFA7AFAFB67B4BE848CBE51A34A3C78324825F59D8E8FDEF84196CFB9969E25
          Malicious:false
          Reputation:low
          Preview:!function(e){function t(t){for(var r,a,c=t[0],u=t[1],p=t[2],l=0,s=[];l<c.length;l++)a=c[l],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&s.push(o[a][0]),o[a]=0;for(r in u)Object.prototype.hasOwnProperty.call(u,r)&&(e[r]=u[r]);for(f&&f(t);s.length;)s.shift()();return i.push.apply(i,p||[]),n()}function n(){for(var e,t=0;t<i.length;t++){for(var n=i[t],r=!0,c=1;c<n.length;c++)0!==o[n[c]]&&(r=!1);r&&(i.splice(t--,1),e=a(a.s=n[0]))}return e}var r={},o={5:0},i=[];function a(t){if(r[t])return r[t].exports;var n=r[t]={i:t,l:!1,exports:{}};return e[t].call(n.exports,n,n.exports,a),n.l=!0,n.exports}a.e=function(e){var t=[],n=o[e];if(0!==n)if(n)t.push(n[2]);else{var r=new Promise((function(t,r){n=o[e]=[t,r]}));t.push(n[2]=r);var i,c=document.createElement("script");c.charset="utf-8",c.timeout=120,a.nc&&c.setAttribute("nonce",a.nc),c.src=function(e){return a.p+"comment-kit-ui-"+({0:"common",1:"default~invisionapp-ck-api~invisionapp-ck-data",2:"invisionapp-ck-components",3:"invisionapp-ck-data",6
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
          Category:dropped
          Size (bytes):600
          Entropy (8bit):7.391634169810707
          Encrypted:false
          SSDEEP:12:6v/7OEUT9vceKKNtY3kM8O+mucROzZbJOAjPBE2Iq8AnxT9:bTdcVIM8tfHzzjy2IdKT9
          MD5:0F2A4639B8A4CB30C76E8333C00D30A6
          SHA1:57E273A270BB864970D747C74B3F0A7C8E515B13
          SHA-256:44B988703019CD6BFA86C91840FECF2A42B611B364E3EEA2F4EB63BF62714E98
          SHA-512:3EA72C7E8702D2E9D94B0FAA6FA095A33AB8BC6EC2891F8B3165CE29A9CCF2114FAEF424FA03FD4B9D06785326284C1BB2087CE05E249CCAC65418361BFA7C51
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..M+.Q.....&/....&......6...|.I..).o.I.X..#.@.bb.D.'5....m...=..y........{....<.P..;.H......f...3l...M.I...j2.....3..1x..S......9..<m...E.'F'.. ...M.j...C..c.5.-..F..3H./F!.."V.e.i.}.Y....../.rw...@...].rp...`CQo(.....J...u.".!E...$.^$...k....b...*.@.^.;.u5.*.......H/Q{..$..'..........w...r.+xS.uR..J.......GD.O./.. G7..l...J.t.3.S...N.7...e..s.-Jlj)..5E....E.;8w4.k..=.li.G...1.c....p,T6;....1.oW.%.2,..Z..a...*m.s}T1F....Hr.1......<x0.....-.i......IEND.B`.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (34240), with LF, NEL line terminators
          Category:downloaded
          Size (bytes):1981679
          Entropy (8bit):5.575578436503592
          Encrypted:false
          SSDEEP:49152:foiLGIMNGqeROGz7j7tipSwlT4iLBnX9/:gB+RO4BE
          MD5:67CCA70D540220DE930105E09ECCCBAB
          SHA1:AEB9F5E2C6F796AD30160C4F8CDC58A4C4101DE1
          SHA-256:A22793D1F45B77F859A78FCF5305546ADE8D603508E944D2B9BCEC94AF9223F4
          SHA-512:F7AB48BBD485CD577E6D05A6E1642B153E3D3B1416530EDA20139B09CB684ECACCD0154E0DEACBC6F83782AE4043D7773EFFE59500ADB81EEA4AF2645F796E53
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/spa/home-ui-v7-static/home.7eb7aadbb8461a0333f6.js
          Preview:/*! For license information please see home.7eb7aadbb8461a0333f6.js.LICENSE.txt */.(()=>{var e={54601:(e,t,n)=>{var r={"./archive-modal@2x.png":81980,"./collaborator-clipping-circle.png":17483,"./collaborator-clipping-mask.png":25922,"./confirm-space-delete@2x.png":39383,"./craft-single.png":10649,"./craft.png":3021,"./craft@2x.png":49566,"./create-first-document@2x.png":71945,"./cta-background.png":17003,"./deletespace-collaborator-clipping-mask.png":44510,"./design-better@2x.png":74762,"./freehand/learn-freehand.png":73989,"./get-inspired-blog-2.png":39831,"./get-inspired-blog.jpg":28856,"./get-inspired-craft-2.png":33646,"./get-inspired-craft.png":46708,"./get-inspired-freehand.jpg":50157,"./get-inspired-inspect-2.png":52584,"./get-inspired-inspect.png":92174,"./get-inspired-spaces.jpg":94812,"./get-inspired-specs.png":63677,"./get-inspired-studio-2.png":26277,"./get-inspired-studio.png":70019,"./icon-team.png":74088,"./inside-design@2x.png":85984,"./kits/kits-placeholder.png":22325
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:downloaded
          Size (bytes):16
          Entropy (8bit):3.577819531114783
          Encrypted:false
          SSDEEP:3:HAOfaY:gOfaY
          MD5:4C8A26E14EDABDD7D6BFBF1472AFC853
          SHA1:F268C3DB54608F753ED9320CB2411B00A40C8D65
          SHA-256:B9224CA870B658AB694ECED1FBB07A971FCE7D0C990E50046929E9968BAF435C
          SHA-512:820B85A739953E8A71E89FEB45BBFB01E2D2F8977D30B0AB11BED28A7CA2B0365595AA7074A3A9780C8DE95E0C8DE839B5C390519F5238E8435F44736CDD497F
          Malicious:false
          Reputation:low
          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAl1NBg3KlPgXBIFDaWTNiQ=?alt=proto
          Preview:CgkKBw2lkzYkGgA=
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:GIF image data, version 89a, 1 x 1
          Category:downloaded
          Size (bytes):35
          Entropy (8bit):2.9302005337813077
          Encrypted:false
          SSDEEP:3:CUkrllHh/:qJ/
          MD5:C2196DE8BA412C60C22AB491AF7B1409
          SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
          SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
          SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
          Malicious:false
          Reputation:low
          URL:https://imgsct.cookiebot.com/1.gif?dgi=f9d82072-565d-4ae0-9e77-66392c6d9b78
          Preview:GIF89a.............,...........D..;
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
          Category:dropped
          Size (bytes):663994
          Entropy (8bit):5.484916201296558
          Encrypted:false
          SSDEEP:6144:qKQZVRM0XcxhT7HxI39l8RVXoD6rAj2CgDAdaatY5vxhVf:bQZn3XcxhT1M9l8RpoiAj2o9tY5vxhl
          MD5:F74CA06C68A5DB3BEB32012A83334649
          SHA1:CA28ACEC139A57516DBF40F81F456E672140097D
          SHA-256:332723FAB8E5871B5222F3AE36E2FF551E056562B829B599A3CED9E089F42DC8
          SHA-512:983B1B58D359591522506C7D99A6FF1F04DE14F07F4EA13EFCF546E9841B9861FBEF8116928F60185A11A66F0728DD7A37E1D1141F02F9DCEFD80CF99F4EE872
          Malicious:false
          Reputation:low
          Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:r})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=168)}([function(e,t,n){(t=e.exports=n(3)(void 0)).push([e.i,"\n",""]),t.locals={"bezier-in":"cubic-bezier(0.94, 0.01, 0.83, 0.86)",bezierIn:"cubic-bezier(0.94, 0.01, 0.83, 0.86)","bezier-out":"cubic-bezier(0.2, 0.91, 0.85, 0.96)",bezierOut:"cubic-bezier(0.2, 0.91, 0.85, 0.96)","bezier-in-out":"cubic-bezier(0.82, 0.09, 0.4, 0.92)",bezierInOut:"cubic-bezier(0.82, 0.09, 0.4, 0.92)","bezier-bounce":"cubic-bezier(0.68, -0.28, 0.18, 1.26)",bezierBounce:"cubic-bezier(0.68, -0.28, 0.18, 1.26)","color-brand":"#e9005d",colorBrand:"#e9005d","color-b
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (65405)
          Category:dropped
          Size (bytes):188311
          Entropy (8bit):5.687903932033426
          Encrypted:false
          SSDEEP:3072:3hk5Hayeu1spdyCfCiDXLy0/twT2ruqBDJ3FpfAOzuJmLwh:3hkhS6CjyEc2ruOJ3umLwh
          MD5:D697F3E562A8CA49184195A018673A70
          SHA1:7F4FF6ACFF97D93313DAE4DE613292FC5B46E6EC
          SHA-256:B98E76EA00FDD068287BD5C899E2FE8CF69BCF0E2152D1548C706329837B86A4
          SHA-512:0A3945FD15D49E879ECA3D27F5F86D19E159A781DFCEFAD85FF9310B0F4CF51B5000279F144366D087528FD073D66212565CEB069940B7CA5622D4FF1572DF8A
          Malicious:false
          Reputation:low
          Preview:/*! For license information please see freehand-web-v7-asset-processing.worker.57b12da83ed170e0f876.worker.js.LICENSE.txt */.(()=>{var e={893:function(e,t,n){var r,i=n(155);r=function(){return(()=>{"use strict";var e=[,(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.VerbosityLevel=t.Util=t.UnknownErrorException=t.UnexpectedResponseException=t.UNSUPPORTED_FEATURES=t.TextRenderingMode=t.StreamType=t.RenderingIntentFlag=t.PermissionFlag=t.PasswordResponses=t.PasswordException=t.PageActionEventType=t.OPS=t.MissingPDFException=t.IsLittleEndianCached=t.IsEvalSupportedCached=t.InvalidPDFException=t.ImageKind=t.IDENTITY_MATRIX=t.FormatError=t.FontType=t.FONT_IDENTITY_MATRIX=t.DocumentActionEventType=t.CMapCompressionType=t.BaseException=t.AnnotationType=t.AnnotationStateModelType=t.AnnotationReviewState=t.AnnotationReplyType=t.AnnotationMode=t.AnnotationMarkedState=t.AnnotationFlag=t.AnnotationFieldFlag=t.AnnotationBorderStyleType=t.AnnotationActionEventType=t.AbortException=void
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (64000)
          Category:downloaded
          Size (bytes):124539
          Entropy (8bit):5.260330481470402
          Encrypted:false
          SSDEEP:1536:lvCh/3q9/p4HP9nYk/u5lhfHf9WVvmXiMzVbN2ehY3o86op:lqh/3N/u54pm7VbNhY3o86q
          MD5:C48A333409A05BCE0D9C1305D0507248
          SHA1:0DB716D7D1814A6101763AB5E91BA926D472D863
          SHA-256:AB419986D7288FDDF3E5CB875CEAEE2E14FD529AC2843CF2D89AB29E5579F095
          SHA-512:892BF5BDA4E3FE969439E2435DA5747DF4316CF5D6045402EAB7FEC4DDEC0BFEC533A4341F3BD3FA271A335444FE7B2D2EC87C1DDB80053060DA8AFF3065F088
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/spa/rpr-react-dom-static/react-dom.cfce0b15c12860642616.js
          Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var l=t[r]={i:r,l:!1,exports:{}};return e[r].call(l.exports,l,l.exports,n),l.l=!0,l.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var l in e)n.d(r,l,function(t){return e[t]}.bind(null,l));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=0)}([function(e,t,n){const r=n(1);n(7)({name:"react-dom",getResourceInterface:function(){retu
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 29582, version 3.66
          Category:downloaded
          Size (bytes):29582
          Entropy (8bit):7.992927233185366
          Encrypted:true
          SSDEEP:768:6HASHjJdvpXoQDq0LkOPCYRVbJvVVFWLNo:YJNpXoQDqEzPCYRVN3FH
          MD5:46A17DA180E56E81743CEBF5FF24D07E
          SHA1:140E2CDC642E148CC2E4C5386F1CDC1FC8E3D4A6
          SHA-256:6185DB6F444A20CA41BF062A767D8628D78FF2F263AE6FD6DC7F10EB53FF952E
          SHA-512:1D98190B00BCD8C0EA96FA986C0EAA396F9A505F3CF581248FD197324365CB52704C34A26690B0D22EE730295D947A0A00F5A56CC8194C1D9526CB46868F5918
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/global/fonts/Inv-MaisonNeue-Book.woff2
          Preview:wOF2......s.......M...p<...B..p........h.........:..P..<....`..V."..s........z....6.$..`..2.. ..v. ...[.2q...%-..6....8c.%l:p.r..u..?Q......^IC.~.....&......A...~...P...-K.BCUC...&$RN!.#,.e6.9j.....B.....%*..L.q.[.V........U.{7....].t....zN.:.r>r..q........../.......3..#.O&.T}|..u>C.....=..6.+......>D..E...)6x(...~"..,*.E.......:.I^.F..}M+$]...,....3\D..i@?l...)...^.-.l..C$.E.....Ou.."q."z....xB....x~m.s.{.....^"...(..VR...I.....Ee..V}A.~>LP.h.......:w...jqH..s#k.%....m..Tg...E..R....pG.X(N@....rn..r.....+..}.>V...mO...;{..F#.;.!..A.[....U....wu.s......J......~04.>.#K...x.C.E.m.e...\s(..P{..Gvs.....rT.2..Z.1.q.._..*..=..C.!.....E..S.....6.'@c7B...:.\uZ7Zx....~.j.!.ht,..A.H.IjS.yud...T.+;=......a6J...1V.........k?.<.."..".m,a..........]..!.@.6c.x.^|.o...;.M.}..U<.. .."1qHg...6.......2....l......}..>e.-[.-.!..26...(O.......A.&..E......._g..wbB...r .%....3+.....H......(...m-;r..~..>.I.Y....9q..~.=.E*.......H.D:T..z...`.Y.."...dY9y!Y...h.ZA..w...T..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):4744
          Entropy (8bit):4.913664897416258
          Encrypted:false
          SSDEEP:96:npyIT40wfw6KS0auhiapUVHGa6AyKvgzj7jVjVjeZ5h4K:FOf7KSr+iapO6vKvgn7jddciK
          MD5:B514F66B0066369444699514CF54864F
          SHA1:E92FE8D3863E8F1A772788E05D3F01E89E3771E7
          SHA-256:55C8755FE1F7441BC4ACCBE242E14708C00313E1A9A3619E78E87DD66B2F570D
          SHA-512:2D142484536081BDF5FE1001C3392D8795A7B0A2FCF433E2603ADAC181D4F8A179F2EF3AEF9197C87605EAF952327E9949C1E6FBDD55796EDBBD2104AFAF84A8
          Malicious:false
          Reputation:low
          Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"6.37.0","OptanonDataJSON":"d0d9132f-a6e0-4094-81da-798f2d0285d2","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"41bec917-8d75-4f0f-b8d2-2c5c022fd6fd","Name":"EU Rules","Countries":["no","de","be","fi","pt","bg","dk","lt","lu","lv","hr","fr","hu","se","si","mc","sk","mf","sm","gb","yt","ie","gf","ee","mq","ch","mt","gp","is","gr","it","es","at","re","cy","ax","cz","pl","li","ro","nl"],"States":{},"LanguageSwitcherPlaceholder":{"default":"en","af":"af","fr":"fr"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"GDPR","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"GDPR Templa
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (65423)
          Category:downloaded
          Size (bytes):244810
          Entropy (8bit):5.393710089947669
          Encrypted:false
          SSDEEP:3072:KDm2vWFf+Z2OfxX/sqyjPm+oAy8ijmgvuAdKDGsfGz/l:J2vWFS2ayjuvAyDm49Qa
          MD5:41BD428F8A7AA17170C41DED56157CC6
          SHA1:A4AA82D0878475D1B24766CD4A4398213D254454
          SHA-256:EF403118113AEE0A40FA0F762BA8A7C4239298FB1FDFF2B86103F8BF4079DC9E
          SHA-512:C41C3778D16FDE341E908C3E407ED478783006A4319FFD0851759977B7E505EDA18EC65E6C916F39DE12F19A9AFB7E7D6C84F5F1AC92706D45481E2E7657B33E
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/spa/document-management-ui-static/document-management-ui.1.x.x.f35ef8d275b245168965.js
          Preview:/*! For license information please see document-management-ui.1.x.x.f35ef8d275b245168965.js.LICENSE.txt */.(()=>{var e={7757:(e,t,n)=>{e.exports=n(5666)},9820:e=>{e.exports=function(e){window.inGlobalContext=window.inGlobalContext||{},window.inGlobalContext.runtimeProvidedResources=window.inGlobalContext.runtimeProvidedResources||[],window.inGlobalContext.runtimeProvidedResources.push({version:"1.x.x",...e})}},4834:(e,t,n)=>{"use strict";var r=n(9820),o=n.n(r);function a(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,r=new Array(t);n<t;n++)r[n]=e[n];return r}function i(e,t){return function(e){if(Array.isArray(e))return e}(e)||function(e,t){var n=null==e?null:"undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(null!=n){var r,o,a=[],i=!0,c=!1;try{for(n=n.call(e);!(i=(r=n.next()).done)&&(a.push(r.value),!t||a.length!==t);i=!0);}catch(e){c=!0,o=e}finally{try{i||null==n.return||n.return()}finally{if(c)throw o}}return a}}(e,t)||function(e,t){if(e){if("string"==typeof e)r
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):5775
          Entropy (8bit):4.889434176050337
          Encrypted:false
          SSDEEP:96:a5x1FiBB5lJBiBYf5pNd1B95txp1BYH5jtjxVEBh5Jt9EBYq54wEXB05Qo8XBY2s:aMdftkHirqjj2NNGP5ahO1Vd0K
          MD5:B4C45620721D84162BEC33191F0D74D1
          SHA1:5C6A6C68FE6402228F3AA92A5DC9361C6413104E
          SHA-256:9DD8C420656307EAB436C5797C68E0EEE69AAAEEE0DE1F6F9A04145EAC193ACC
          SHA-512:8DB9DE880A1D6BEAF6DF040AF93CE4C9A80E56032825B68156390E8955C9248642D51228C1FA51E756F65C2B277BDF848305AC56908E19418E35AB783DBE66BF
          Malicious:false
          Reputation:low
          URL:https://uizard.io/fonts.css
          Preview:@font-face {. font-family: "Satoshi-Variable";. src: url("/fonts/Satoshi-Variable.woff2") format("woff2"),. url("/fonts/Satoshi-Variable.woff") format("woff"),. url("/fonts/Satoshi-Variable.ttf") format("truetype");. font-weight: 300 900;. font-display: swap;. font-style: normal;.}..@font-face {. font-family: "Satoshi-VariableItalic";. src: url("/fonts/Satoshi-VariableItalic.woff2") format("woff2"),. url("/fonts/Satoshi-VariableItalic.woff") format("woff"),. url("/fonts/Satoshi-VariableItalic.ttf") format("truetype");. font-weight: 300 900;. font-display: swap;. font-style: italic;.}..@font-face {. font-family: "Satoshi-Light";. src: url("/fonts/Satoshi-Light.woff2") format("woff2"),. url("/fonts/Satoshi-Light.woff") format("woff"),. url("/fonts/Satoshi-Light.ttf") format("truetype");. font-weight: 300;. font-display: swap;. font-style: normal;.}..@font-face {. font-family: "Satoshi-LightItalic";. src: url("/fonts/Satoshi-LightItalic
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:downloaded
          Size (bytes):69
          Entropy (8bit):4.057426088150192
          Encrypted:false
          SSDEEP:3:YGKeMfQ2pHWiR8HopHW4OE9HsuXU9WyRHfHyY:YGKed2pHD5YEl5k9zyY
          MD5:B04CD3F8043EF04F417D4B0E4BCBBC03
          SHA1:88F259A4AE3045409B3657E7D7A791D321BA9DCE
          SHA-256:59E58524340CD7AD353BE010374B124C242FDDE10A0ED41047FE2FD4BB9E5A2E
          SHA-512:A285C493B939D2A165D80F87FC830F5D02AFCC7A8EA1C5CAF9CAA87ABD286F1C98598FFD83023044BDB23D344C60EEF6A6C4BFEDEDD42A4297A0AC09E22FA5B2
          Malicious:false
          Reputation:low
          URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
          Preview:{"country":"US","state":"NY","stateName":"New York","continent":"NA"}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text
          Category:downloaded
          Size (bytes):35120
          Entropy (8bit):4.7622666604564685
          Encrypted:false
          SSDEEP:768:u3f5m3O9Lfa58dbp2TXAF+EUppk18EAbn+pZXjIfiULkB3xTWp3VPLSZkRSzh3b:+QetyqF8Tq4rGSHW4SzV
          MD5:35CBF718FF9E26387094256697013BD9
          SHA1:D13EFCC70BBBA5ED4DC5190C7938B95B38968A24
          SHA-256:8605043AB37DCC0E24C660DE5BACAF73280D6B2B31E90B6EFE4EAE0E62B8B959
          SHA-512:709B38D8595C94331036AF31870B1D77E79BD4AE5B18AE6EF75E0C850490ACCED6C74165772EA4C153A3A48269BD42C338983B1C0C59DB346396D83E3BF388F4
          Malicious:false
          Reputation:low
          URL:https://nicolelynam513779.invisionapp.com/gsp/spa/freehand-web-v7-static/assets/widgets/code-snippet.a7000ad80a9996422954.widget
          Preview:/*{. "apiLevel": 1,. "env": "prelude".}*/."use strict";.const BLACK = freehand.canvas.Color(0, 0, 0, 1);.const WHITE = freehand.canvas.Color(1, 1, 1, 1);.freehand.canvas.Color.fromHex('#FAFAFA');.freehand.canvas.Color(1, 0, 1, 1);.freehand.canvas.Color.fromHex('#F0F0F0');.freehand.canvas.Color.fromHex('#101010');.freehand.canvas.Color.fromHex('#E20000');.freehand.canvas.Color.fromHex('#4EAE53');.freehand.canvas.Color.fromHex('#006EC5');.freehand.canvas.Color.fromHex('#353CEE');.freehand.canvas.Color.fromHex('#FFA726');.freehand.canvas.Color.fromHex('#FF7043');.freehand.canvas.Color.fromHex('#F7F7F8');.freehand.canvas.Color.fromHex('#D5D5D8');.freehand.canvas.Color.fromHex('#ececed');.freehand.canvas.Color.fromHex('#EAEAEB');.const WIDGET_ACCENT_COLORS = {. Yellow: { hex: '#FFDB1F', borderHex: '#E6C51C' },. Orange: { hex: '#FF9900', borderHex: '#E68A00' },. Green: { hex: '#68CF3B', borderHex: '#5dbb35' },. Pink: { hex: '#FF1E78', borderHex: '#e61b6c' },. Blue: { hex: '#
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:downloaded
          Size (bytes):234
          Entropy (8bit):5.121520151207209
          Encrypted:false
          SSDEEP:6:tI9mc4slzXdhC/eRtj9ZgM4mqZlllV8GJKWC:t4BdU/efjDgM4hlllV8KC
          MD5:8F85B05C2D0890D76A5FF974C5A7CC81
          SHA1:8FBB3C9D1B25900457B1C92504B79A330114847F
          SHA-256:90A4CD84CEFEDBA450D7451A4E0D8FACD07BD80C500BA06B5FC0CC2C7CFBC431
          SHA-512:28A0416DA00E269BFFE736CFD58EAE6E2A76BB817FBD4B65885B2AD8DE7B47D1F96527CBB51AEAAFC75CC1493FD2AF9BE8D3CD787F211939FF2DD4AAA18CFC08
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/global/icons/Add.svg
          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <path fill="none" stroke="#1D1D1F" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.5" d="M12.5,6 L12.5,18 M6.5,12 L18.5,12"/>.</svg>.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:downloaded
          Size (bytes):4744
          Entropy (8bit):4.913664897416258
          Encrypted:false
          SSDEEP:96:npyIT40wfw6KS0auhiapUVHGa6AyKvgzj7jVjVjeZ5h4K:FOf7KSr+iapO6vKvgn7jddciK
          MD5:B514F66B0066369444699514CF54864F
          SHA1:E92FE8D3863E8F1A772788E05D3F01E89E3771E7
          SHA-256:55C8755FE1F7441BC4ACCBE242E14708C00313E1A9A3619E78E87DD66B2F570D
          SHA-512:2D142484536081BDF5FE1001C3392D8795A7B0A2FCF433E2603ADAC181D4F8A179F2EF3AEF9197C87605EAF952327E9949C1E6FBDD55796EDBBD2104AFAF84A8
          Malicious:false
          Reputation:low
          URL:https://cdn.cookielaw.org/consent/d0d9132f-a6e0-4094-81da-798f2d0285d2/d0d9132f-a6e0-4094-81da-798f2d0285d2.json
          Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"6.37.0","OptanonDataJSON":"d0d9132f-a6e0-4094-81da-798f2d0285d2","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"41bec917-8d75-4f0f-b8d2-2c5c022fd6fd","Name":"EU Rules","Countries":["no","de","be","fi","pt","bg","dk","lt","lu","lv","hr","fr","hu","se","si","mc","sk","mf","sm","gb","yt","ie","gf","ee","mq","ch","mt","gp","is","gr","it","es","at","re","cy","ax","cz","pl","li","ro","nl"],"States":{},"LanguageSwitcherPlaceholder":{"default":"en","af":"af","fr":"fr"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"GDPR","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"GDPR Templa
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (10456)
          Category:downloaded
          Size (bytes):233834
          Entropy (8bit):5.674133236228568
          Encrypted:false
          SSDEEP:6144:8QldbCe5NI9lCDDy3/wnQwSbyYb8/jk9fcH7gqDra0dybh5WqTmCYOlJ:8QldbCe5NI9lKDyInQpbyI8/jk9fcH72
          MD5:14BF8CB6E72CFF2284033AC9E7DBE970
          SHA1:D535AB9EE7E8FE9F41DFEC982B65F1C54F3D66F5
          SHA-256:7246CCD1752B8F5265CBDC27819776CDA76663CA94AB53EA4438BF1888F7A27F
          SHA-512:4C2AD0A1EA7BA268A18C23D3B93443879F3C0F1B41ED1970D88FB86A8A7EC30102E6C199F28DE6EE8B8E3FFF57B57C3F453FBAF4DA8C89C66F71694E54D67933
          Malicious:false
          Reputation:low
          URL:https://maps.googleapis.com/maps/api/js?key=AIzaSyCMT8_5QTlJPjSu6GKBZw1dHVTsB7TJ6LM
          Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=987\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=987\u0026hl=en-US\u0026"],null,null,null,1,"987",["https://khms0.google.com/kh?v=987\u0026hl=en-US\u0026","https://khms1.google.com/kh?v=987\u0026hl=en-US\u0026"]],null,null,null,null,[["https://cbks0.googleapis.com/cbk?","https://cbks1.googleapis.com/cbk?"]],[["https://khms0.googleapis.com/kh?v=163\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=163\u0026hl=en-US\u0026"],null,null,null,null,"163",["https://khms0.google.com/kh?v=163\u0026hl=en-US\u0026","https://khms1.google.com/kh?v=163\u0026hl=en-US\u0026"]],null,null,null,null,null,null,null,[["https://streetv
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (7711)
          Category:dropped
          Size (bytes):284109
          Entropy (8bit):5.611879445052073
          Encrypted:false
          SSDEEP:6144:9n5TJh6Gi4ptDRfcnK5f6B9aGd9qHXrLA9PKieN+:NNr6G/pt9UnW6Gh0
          MD5:8A2578BB9CADE6EB9A559FB2E5BFF933
          SHA1:89C3D60293A1FDD896E702B073BE858AF8CA1E8F
          SHA-256:D29F0823CB64F13F70CC08F1B11EC3D887C742465B1AF18D793B9850F4A2B985
          SHA-512:CE4090B262BA855A054FFBEE5CE751AAD0042847E66AF863475283DB42433AFF4C8D6511932D78A4637E319FFC4E297A0D2189571BB32AFEF3ED7C4F91D30EB9
          Malicious:false
          Reputation:low
          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"7",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_auto_events","priority":19,"vtp_enableScroll":true,"vtp_enableOutboundClick":true,"vtp_enableDownload":true,"vtp_enableHistoryEvents":true,"vtp_enableForm":false,"vtp_enableVideo":true,"vtp_enablePageView":true,"tag_id":18},{"function":"__ogt_cross_domain","priority":19,"tag_id":20},{"function":"__ogt_referral_exclusion","priority":9,"vtp_includeConditions":["list","stripe\\.com"],"tag_id":21},{"function":"__ogt_session_timeout","priority":9,"vtp_engagementSeconds":60,"vtp_sessionMinutes":0,"vtp_sessionHours":3,"tag_id":22},{"function":"__ogt_dma","priority":9,"vtp_delegationMode":"ON",
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (340)
          Category:downloaded
          Size (bytes):516
          Entropy (8bit):4.995497819761421
          Encrypted:false
          SSDEEP:12:UJfd1YivPiKYi3lD9Fjn/g7PL3+3uPeMvtqv2hme1l:ePvPioVD9h/g/0DMvtqv2hmm
          MD5:F55434B7033FEE6ED6EBB9FF522D8575
          SHA1:5AB9BDCFD147786506FFBA12257868710A17C0EE
          SHA-256:1549C18F04B583BCB33ADB58D2812C6D8A0F4C40DEEDD3388E00F43043BEF0C9
          SHA-512:1F571E0C93788F3116F85E35B9A8493896680515DD39FB52BE57D1912ADC1C3E572C133BD4A2616729CD711058888161F5124BF693E25761BBAC73E763AF701C
          Malicious:false
          Reputation:low
          URL:https://cdn.document360.io/static/css/thin.min.css
          Preview:/*!. * Font Awesome Pro 6.4.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2023 Fonticons, Inc.. */.:host,:root{--fa-style-family-classic:"Font Awesome 6 Pro";--fa-font-thin:normal 100 1em/1 "Font Awesome 6 Pro"}@font-face{font-family:"Font Awesome 6 Pro";font-style:normal;font-weight:100;font-display:block;src:url(../fonts/fa-thin-100.woff2) format("woff2"),url(../fonts/fa-thin-100.ttf) format("truetype")}.fa-thin,.fat{font-weight:100}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65536), with no line terminators
          Category:downloaded
          Size (bytes):357013
          Entropy (8bit):4.965729359866241
          Encrypted:false
          SSDEEP:1536:SPayMd2JWP/lxceEEOMlRmkLX6APv7l3bLY0vcDGZzvPGqykxVATJR99md8T/30:SPayMnpPv7l3XYPGtPzykxVATJZOI0
          MD5:009F835817BCF5911AE8FFC4E79C4CD2
          SHA1:AB687867172AE8F623A2AC62B444ED935680462A
          SHA-256:D5E45A8DBF2E6727386206A354186F3B92B7BCE3BAC7D2DE9E716DA6D8DB049E
          SHA-512:45834C465E4D92EE8763561B64C9C3F68A25936C40F447751567531DE0B2DCF5C435B1DCD30B8108339309D4CBFCAE321B7149780280555E59C271CC9C195F92
          Malicious:false
          Reputation:low
          URL:https://cdn.document360.io/static/css/fluidTheme.37084c868062513c2082.css.gz
          Preview::root{--e360-duration:0.3s;--e360-base-white:#f6f6f6;--e360-base-light-gray:#d7d7d7;--e360-base-gray:#959595;font-size:16px}.product-help-section{background:#3d1177 url(https://document360prodstorage.blob.core.windows.net/document360/DefaultImages/help-section-bg.jpg) top no-repeat;color:#fff;padding:35px 0;position:relative;text-align:center}.product-help-section .product-help-section-title{font-size:1.6rem;margin-bottom:10px}.product-help-section .product-help-section-des{font-size:1.1rem;font-weight:300;margin-bottom:25px}.product-help-section a{border:1px solid #fff;border-radius:2px;color:#fff;cursor:pointer;display:inline-block;font-size:.95rem;font-weight:600;line-height:1;margin:0 10px 10px 0;padding:.7rem 1.25rem;text-align:center;text-decoration:none;text-transform:uppercase;transition:all .3s ease;vertical-align:middle}.product-help-section a:hover{background:#fff;color:#3d1177;text-decoration:none}.product-help-link-section{background:#f3f0f8;padding:50px 0;position:relativ
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65453)
          Category:downloaded
          Size (bytes):384855
          Entropy (8bit):5.374670244660626
          Encrypted:false
          SSDEEP:3072:WmePhpCsSXhEbGLz4NZGs0Tb2WroikMcqS5uSWk:NuhpcLz4NZGVKqhk
          MD5:C09973A5F39088BD5DDCBB9061F0CE46
          SHA1:54EC9841F67D4D2DDA1B96832D9F1609F2A27621
          SHA-256:DB3B8C07FEC8852C899D830A791F0203C82C23547FDDC6FF9B818CDAC7BE611F
          SHA-512:1B16FFD4923258CC84E2EE3275B1A761038FAB8746B15B075CE413DC4CD39985B7CFCC8E95D8812433A006CDEE9D2A33CE00C8AD5668B212E7B1BCB737741CFF
          Malicious:false
          Reputation:low
          URL:https://cdn.document360.io/static/js/main.515f720a0f937648da03.js.gz
          Preview:/*! For license information please see main.515f720a0f937648da03.js.LICENSE.txt */.(()=>{var e={1639:(e,t,n)=>{"use strict";e.exports=n(9281)},7114:(e,t,n)=>{"use strict";var i=n(5670),a={wrapper:{position:"relative",display:"inline-block"},hint:{position:"absolute",top:"0",left:"0",borderColor:"transparent",boxShadow:"none",opacity:"1"},input:{position:"relative",verticalAlign:"top",backgroundColor:"transparent"},inputWithNoHint:{position:"relative",verticalAlign:"top"},dropdown:{position:"absolute",top:"100%",left:"0",zIndex:"100",display:"none"},suggestions:{display:"block"},suggestion:{whiteSpace:"nowrap",cursor:"pointer"},suggestionChild:{whiteSpace:"normal"},ltr:{left:"0",right:"auto"},rtl:{left:"auto",right:"0"},defaultClasses:{root:"algolia-autocomplete",prefix:"aa",noPrefix:!1,dropdownMenu:"dropdown-menu",input:"input",hint:"hint",suggestions:"suggestions",suggestion:"suggestion",cursor:"cursor",dataset:"dataset",empty:"empty"},appendTo:{wrapper:{position:"absolute",zIndex:"10
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
          Category:downloaded
          Size (bytes):22361901
          Entropy (8bit):6.080517483641659
          Encrypted:false
          SSDEEP:49152:Adp5wM7//AV7xQL/jySFHeI9cPlDHvYynJk4Zde3u3HH/IQsuG38fcgVyKBK5v4B:Sp5wMExQL/jySFHN9ylLZdccQA
          MD5:26F8ADECC45CAA1E9F55D72FB3E044D2
          SHA1:5CC80978D86E2848A662E34F49F5CC6829C7C8E2
          SHA-256:F5FB58DA736FB6131976AC9D708C125D9BB517B39C946F4ACFC248C4D2EB5C15
          SHA-512:A2E4A3D33CC442EF1BCCFC0291ACA8797D69FE6460C837DA4C171346E69B7F4FA21208DE9279FF12DCDC00469C2B20F8EE3CC706DF40D133649B19E3E119331C
          Malicious:false
          Reputation:low
          URL:https://nicolelynam513779.invisionapp.com/gsp/spa/freehand-web-v7-static/node_modules/@invisionapp/engine/engine.aff4f13a1f0acbc2953a.wasm
          Preview:.asm.........`...`....`.....`....`.....`......`......`...}}}}.`.......`.......`........`........`..`.........`...~.`.........`...........`...`..........`...~`..........`...........`...|.`....}`...}`....}}..`.|||.|`..}.`...}.`...}|.`...|`............`.............`...}}.`..~...`............`....}.`...}}}}}}..`..}}.`...}}...`..}}..`.............`.}.}`.|.|`....}}}}}}..`..||..`..}...`..}}.}`...............`..}}...`...}}..`.}}..`....}}}}..`..}}..`..............`..}.}`..~.`.||..`.................`...}..`....}..`..}..`.||.|`................`.....}..`....|...`..}...`.}..`....~`...|||...`...............`.................`................`..............`..}}}}.`..|..`.}}.}`..~..`..~~~~.`...|..`.....}`....|`...}...`.......}....`..|.`..~..`..|...`...}}}.`......~.`..~..~`.}}}}.`...}..`......}`..}....`...|..`...}}}}..`..~~.....`..}..`....~.`......}}...`.....~`.....~..`.}.`...|...`..}}}.`......}.`.......}.`...~..`......~`.....~.`..|||.|`...~...`.....|`......}..`....}}.`...}}}...`...}...`..}}}}..`..||
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 42716, version 1.0
          Category:downloaded
          Size (bytes):42716
          Entropy (8bit):7.994597112570709
          Encrypted:true
          SSDEEP:768:cH1K1VxdiA+VZCpiUAzBlOvqKSw0EfpvwQ+KBtQbLPmcmAwLVHG7cI:I12VpiUoqvqKBXt+KBtCmpLVHG7d
          MD5:5952808F7D0F9FF091550FBC62F4D3A4
          SHA1:8ED5F4BC200FE5046F1EB2368243F1B4403F27B7
          SHA-256:521D36427EC606C7A45BD21F42E6B4D871BD5502CB53E4FA2DA01F8DBDFF3337
          SHA-512:22E77A2E461A0B3CC01F98952857C9D958A3546621D09E7762427EE828F3FFA1E9201515B2B4161C3DC744F2CB6AAFDC4A04DFC23B37800E9EC170E8F23D7746
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/global/fonts/AktivGroteskVF_Italics_W_Wght.woff2
          Preview:wOF2............... ...i..............................|.. ?HVAR.;.`?STAT.<'*..@/d........P0..L.6.$.....H.. ..2. [Ekq.-....8t.m[......j..#..y...U&|&..z.8././1...?1i...K..DR...HP$.)........v19mAX.].....J.".F.....>;.xP'i.;..XU..6.d9..jE].....x.Q7$..'.bt..^v(.B;3HUH.......o..r/(.;....H.z(2..b.^.....<.?Rp<......{..w...y...u..l.mKN....V ........~..B)....w...x..8...X.'QD.*.zF...:@|.}.?.J......~n.....F..B@....9.J...i.Q.0@.. j`$...3N.E.N..;.~l.d."..m..C.[...05..C."> .-`.C.NJ.{..I.,4..)-...C..'}w..@......Y..n..9.$....WL....`.'....i.b.m...Uq.dKz...!8...'0fjZO....;..*1.@..8D!.Qm.|..0..........A..$.<SI...._..\h.r5...w54........."...D.\v.]....5.;.....im.C@..X2.j6rfcf;.%....}.Q..Y.....y../..f:.*./>...'...N..E>.[..UY.gS....o.Q.(t..>4.c)ttT..B.R)...F.R........DF.E"w.z..../.`0....../..%.\.$.$.d.L&.I2I&....h.B.&H.Lz..\^.tv...l..p.w.>:z...w..P9T....r..*g`....@..N..S.)-...`......I..c-.DJ.p.`...r"S.,.Jx.{..H.\@t.I.p.m+dTl..6T.E.$..W.Bm...J....TR..52,Z...A&{ Z. ..WU].z.[
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (303)
          Category:dropped
          Size (bytes):34445
          Entropy (8bit):5.39068553048354
          Encrypted:false
          SSDEEP:768:df5m3O9Lfa58dbp2T5ZoMInllBlgCYMme16xuYa6k+TN+ju:9QetyqF8TmnllbYMUxuYCu
          MD5:2A0133F69555130D60634428CD510A89
          SHA1:063E043B28BAF7C273AED4F223ACAD100110828D
          SHA-256:69791EAE1527A15FF77211B9527C798531920A52A928487516C12D9D3BB7E25E
          SHA-512:D636D6AB48A53482180CEE870EF676C2C95FC966982EEBEB8983E2E286330020A5E4170055B41AC6E70E24AB8F91068A31A3E252C8D27BB4E9062E6584D6F93B
          Malicious:false
          Reputation:low
          Preview:/*{. "apiLevel": 1,. "env": "prelude".}*/."use strict";.const BLACK$1 = freehand.canvas.Color(0, 0, 0, 1);.const WHITE$2 = freehand.canvas.Color(1, 1, 1, 1);.freehand.canvas.Color.fromHex('#FAFAFA');.freehand.canvas.Color(1, 0, 1, 1);.freehand.canvas.Color.fromHex('#F0F0F0');.freehand.canvas.Color.fromHex('#101010');.freehand.canvas.Color.fromHex('#E20000');.freehand.canvas.Color.fromHex('#4EAE53');.freehand.canvas.Color.fromHex('#006EC5');.freehand.canvas.Color.fromHex('#353CEE');.freehand.canvas.Color.fromHex('#FFA726');.freehand.canvas.Color.fromHex('#FF7043');.freehand.canvas.Color.fromHex('#F7F7F8');.freehand.canvas.Color.fromHex('#D5D5D8');.freehand.canvas.Color.fromHex('#ececed');.freehand.canvas.Color.fromHex('#EAEAEB');.const WIDGET_ACCENT_COLORS = {. Yellow: { hex: '#FFDB1F', borderHex: '#E6C51C' },. Orange: { hex: '#FF9900', borderHex: '#E68A00' },. Green: { hex: '#68CF3B', borderHex: '#5dbb35' },. Pink: { hex: '#FF1E78', borderHex: '#e61b6c' },. Blue: { hex
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 29072, version 1.0
          Category:downloaded
          Size (bytes):29072
          Entropy (8bit):7.99305566143698
          Encrypted:true
          SSDEEP:768:ssoT1t3v5Mtf8DBBVa69pUilEnTMbbRE74aY0TbQ:sr17O8ta69+GHREcX
          MD5:F9990E36D3040CE97F84BC02EFEC0207
          SHA1:8DBF32F495EB08A1171C60BB0AEB38A545D566A4
          SHA-256:25EA6C91F8FBCBD412919DBB47DA3E432622997EB37A3139FAD5D21D59135962
          SHA-512:1369F1BE58213257AE40FA8D15DC4689648F1AE56C0439895A992134B495FBDCE4145AF13A185AA7F58263D2F9BA99A244B408C3898E93B5D9894F396831756B
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/redhatdisplay/v19/8vIQ7wUr0m80wwYf0QCXZzYzUoTg_T6h.woff2
          Preview:wOF2......q...........q...........................e...*...?HVAR./.`?STAT..'*..N/j....`......0..z.6.$.... ..:......".5...R.o?..'..O.m..%.Xt....f.?)..OJ*chR\.....Hp..c`.8PKt.S{B..!2t.`m.NZf..p...z...G..D.R.p..<0.xB...a.. .D.i.<.|Uo.H.G..5...*?.;r.]....T8......}M..NB.f)..O."...._..?g.]p.X.eh.U..ZC$|..1K......7.d...8{......?.7...$T..4....$.>:.P.$.$._?.....Q.d2Q.......ju....5.{...5.N..J$..T*...2.L&0P}~Y.(<P......w.0b#...1...Q#z.R9*.]......g....~.....).......`.F.`.].f.{D..:cE.H..Y......-H."E._3.yo)t..'.Y}..@.U......0....0...ffx....Zj.6i....8.0.;..<@..".H.V...[M..g..Ze.....Y.3iRx...L../..~...v.].N6j.4hF..17......G...-{g..`..l+l...2.G....Y_....UY......L$....3....?..{.2~.. QA..8G.&m....s.....GrSbJ...R...\r...dy5n.zF%_.. ....B.......~.:...:.........~0..A....j...E....5.....n,...3.1.T..K.P...t.....J..W$v..^...4.k......K.~}...WlY....s..&]i..T.(]..%4.....LXXXp.4.....A.....L[`.$4.D[.s.w.I!p....7G. ...U...Y.!L5[.^.......if..7.....H..'8R.k...s.C.{S....G.H...>
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (9888)
          Category:dropped
          Size (bytes):617692
          Entropy (8bit):5.082316410623165
          Encrypted:false
          SSDEEP:6144:AvISW/cFaxiPnxLJLMnlK7YYXPZLpGWoGN:i0/clxMZGN
          MD5:B355C5E85E79E1887DEA41E2D09C5B11
          SHA1:51C69DC0CE1C975BDB035A6B71243D8D2409AFEB
          SHA-256:786024DA15ADE8CCC5D9005E95595EE2405957B9B32183A9600944DAA648EBAE
          SHA-512:1DEFF49FB09179175C16E765EB3419605FBF75D625267EC764835B24BFD714A85AC12DFC6A7234939B453F4BCA26540D359C8567FB7AD45D5DDFB92CB9184E11
          Malicious:false
          Reputation:low
          Preview:/*{. "apiLevel": 1,. "env": "prelude".}*/."use strict";.const BLACK = freehand.canvas.Color(0, 0, 0, 1);.const WHITE$1 = freehand.canvas.Color(1, 1, 1, 1);.const ALMOST_WHITE = freehand.canvas.Color.fromHex('#FAFAFA');.freehand.canvas.Color(1, 0, 1, 1);.freehand.canvas.Color.fromHex('#F0F0F0');.freehand.canvas.Color.fromHex('#101010');.const RED = freehand.canvas.Color.fromHex('#E20000');.freehand.canvas.Color.fromHex('#4EAE53');.freehand.canvas.Color.fromHex('#006EC5');.const HELIOS_BLUE = freehand.canvas.Color.fromHex('#353CEE');.freehand.canvas.Color.fromHex('#FFA726');.freehand.canvas.Color.fromHex('#FF7043');.freehand.canvas.Color.fromHex('#F7F7F8');.const HELIOS_GREY = freehand.canvas.Color.fromHex('#D5D5D8');.const HOVER_GREY = freehand.canvas.Color.fromHex('#ececed');.freehand.canvas.Color.fromHex('#EAEAEB');.const WIDGET_ACCENT_COLORS = {. Yellow: { hex: '#FFDB1F', borderHex: '#E6C51C' },. Orange: { hex: '#FF9900', borderHex: '#E68A00' },. Green: { hex: '#68CF3B', b
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with very long lines (31190)
          Category:downloaded
          Size (bytes):85750
          Entropy (8bit):5.9296603366125025
          Encrypted:false
          SSDEEP:1536:6ve52LqbrKrvD6uAtu8u5zNx16YQ0h4AboxCbqGgX/qo/hUGVOqjvM6lCH7+83Np:+ekNxeG4/BOqyPSk
          MD5:2F6DFEB095AA481CE0B3EE5160C9C8B6
          SHA1:D2239E2F9BC095838D61118A8B25A8B45DD99E63
          SHA-256:FB11F6AB16D98F5A2EF7795CD24AC4E5ABB95D776A45C3EC2B610778A5AB1389
          SHA-512:0AC608A9C06F3230D82FC73F53428EA95576CE4D1C8CF6B02C6E2EF076CBDE65C415A5520D5B1212085E171EF499E9B0085AD026E16777CDF1355F2168465EA3
          Malicious:false
          Reputation:low
          URL:https://uizard.io/invision/
          Preview:<!DOCTYPE html><html lang="en"><head><script>. (function(w,d,s,l,i){. w[l]=w[l]||[];. w[l].push({'gtm.start': new Date().getTime(),event:'gtm.js'});. var f=d.getElementsByTagName(s)[0],. j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';. j.async=true;. j.src='https://sgtm.bi.uizard.io/gtm.js?id='+i+dl;. f.parentNode.insertBefore(j,f);. })(window,document,'script','dataLayer',GTM-5BV58QXV);. </script><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><link rel="apple-touch-icon" sizes="180x180" href="/apple-touch-icon.png"/><link rel="icon" type="image/png" sizes="32x32" href="/favicon-32x32.png"/><link rel="icon" type="image/png" sizes="16x16" href="/favicon-16x16.png"/><link
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (6509)
          Category:dropped
          Size (bytes):86205
          Entropy (8bit):5.16377066579446
          Encrypted:false
          SSDEEP:1536:PQetyqF8TE8UJEe+A1NQH3xWloKPZ0lnkB/HY84F6Tl0aY2x3no5:P0aYR
          MD5:3C71A7D89FA241ACB43CC29270114178
          SHA1:4EF021288AC8A7D44928613473E9C6124EEBD812
          SHA-256:2AFBA2842A7DE4DF99401DF3F9EF7D142435CF5E4849975E3C8FF2B61FFF7771
          SHA-512:E9A65A3858159EBBFB464039438BB31CE3FB06E2485D2073D65AB337736C3FAE582B195F181A06C67C2BA9F591ADB36788033580B79133B75853C04A8806BF20
          Malicious:false
          Reputation:low
          Preview:/*{. "apiLevel": 1,. "env": "prelude".}*/."use strict";.freehand.canvas.Color(0, 0, 0, 1);.const WHITE = freehand.canvas.Color(1, 1, 1, 1);.freehand.canvas.Color.fromHex('#FAFAFA');.freehand.canvas.Color(1, 0, 1, 1);.freehand.canvas.Color.fromHex('#F0F0F0');.freehand.canvas.Color.fromHex('#101010');.freehand.canvas.Color.fromHex('#E20000');.freehand.canvas.Color.fromHex('#4EAE53');.freehand.canvas.Color.fromHex('#006EC5');.freehand.canvas.Color.fromHex('#353CEE');.freehand.canvas.Color.fromHex('#FFA726');.freehand.canvas.Color.fromHex('#FF7043');.freehand.canvas.Color.fromHex('#F7F7F8');.freehand.canvas.Color.fromHex('#D5D5D8');.freehand.canvas.Color.fromHex('#ececed');.freehand.canvas.Color.fromHex('#EAEAEB');.const WIDGET_ACCENT_COLORS = {. Yellow: { hex: '#FFDB1F', borderHex: '#E6C51C' },. Orange: { hex: '#FF9900', borderHex: '#E68A00' },. Green: { hex: '#68CF3B', borderHex: '#5dbb35' },. Pink: { hex: '#FF1E78', borderHex: '#e61b6c' },. Blue: { hex: '#04C3FF', borde
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (5945)
          Category:downloaded
          Size (bytes):316069
          Entropy (8bit):5.565739731525025
          Encrypted:false
          SSDEEP:6144:V4P2TJh6Gi4p33ZfcnA5fSBQzGd9qaXXLA9PKiekC:uPor6G/p3pUn8SVhF
          MD5:BE3EB38DAC926E808612B198460B2454
          SHA1:DF6A828FE513B5DE30F4BDE99CFE6D14B831BCA8
          SHA-256:C970783DCEAA0F7FB2CA9D8F23C69002F6D5AE730801CFF61CDF55994D4D0A4F
          SHA-512:08F85FF6AC391E55330D7EBF978D418F578FA60498D907104C4582269E96790042559D690DC460D5781026E8A7B4DF14803E5919D0D31C93B3E3F8FABB0FCE95
          Malicious:false
          Reputation:low
          URL:https://www.googletagmanager.com/gtag/js?id=G-CV10KTLHXW
          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_email
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:GIF image data, version 89a, 32 x 32
          Category:dropped
          Size (bytes):8476
          Entropy (8bit):7.521581779536469
          Encrypted:false
          SSDEEP:192:e8mZU0o1P1rUssaXA6RJiqlrcDUpTQ+ZSIWl7QBhr5z:iZc1PvA6RJiqYUq/l7Md5z
          MD5:2299AD0B3F63413F026DFEC20C205B8F
          SHA1:CF720B50CF8DDE0E1A84CE1C6A77788BFC5882D5
          SHA-256:225AA88B6AB02C06222EC9468D62E15FA188E39CDB9431D1F55401AD380753ED
          SHA-512:DC299EE8DE6D5BB9D3A95A0FC200EA380C6DBAEB72FBFF74E1E8BB260EE3DEEC6C981D9CFC05BF2409B8760613EF1C02BD7396456BEC618F287CA56A7A93957D
          Malicious:false
          Reputation:low
          Preview:GIF89a . ...........................................................................................................................................................................................!..NETSCAPE2.0.....!.......,.... . .@..@.pH....PdCl:].d.....Xla[..@$.,..T..G!.c>..#..p..0.yzk................#). ..........k..rwv&... ./$/..._.B..}}..O\..(.O....'.O....e..N....'..0.,....n..` #.(.#.........&&.....tu..QH.P......-R1..+..\,...".....@+".. 9 .8.W..$...`L!I....H...f#S~h.Z"==.XP.....Z`......*.@B7..K.4Y`.NCP'.&,. @..Y.yR%!..J.Q....!.....3.,...... ......pH..D.M$......Pqx=..l........r-gc..P.y.He.R.Q.8/7i.....!!yn.........^ ......#j^......^.....(.^*...P.Q......R(....%.Q.....D.....C...i.B.....3...................3..."..#........".'....,@...{.T .P'....=8......=...@..5.4H.....#...0.....2....$..*%.tya.L2H(8&..Bg.1.Ji.b...-`.`....".HP...=3...Q.<....!.......,...... ....@.pH..D....... .T...H..c.......PmB..v..FL..Ta8......6.RD%...!w$k.|]1.D....!.*.....!.E.I...
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (9985)
          Category:dropped
          Size (bytes):17475
          Entropy (8bit):5.288688206833091
          Encrypted:false
          SSDEEP:384:CWRGxAYylHGjxYN+bnBqjENfVUvN11oZD5C:CvWYKHGtYvofG11GDC
          MD5:9A16A324428860A33A8F79929C1E53A2
          SHA1:4C109561477AD46D20ECB2C6BC94DDB8B79A228C
          SHA-256:70670DF64E9B3204D96835C72F3F2C57CF5318BF821E8AB9EB497C76186E3027
          SHA-512:B2C1A4CDC7CF9B466602360F3AE6E20E04AC3F20B1890DE93B70BDB6571BB79282545FE97AD365676E07ADAF45D433467D2F6C7258EC89FBD06CF3FFC5A2FA1D
          Malicious:false
          Reputation:low
          Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":3153295,"rec_value":1.0,"state_change_listen_mode":"automatic_with_fragments","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":false,"anonymize_digits":false,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":true,"legal_name":"","privacy_policy_url":"","deferred_page_contents":[],"record_targeting_rules":[{"component":"trigger","match_operation":"exact","pattern":"brand_kit","negate":false},{"component":"trigger","match_operation":"exact","pattern":"brand_page","negate":false},{"component":"trigger","match_operation":"exact","pattern":"figma_import_completed","negate":false},{"component":"trigger","match_operation":"exact","pattern":"Figma import: Review modal opened","negate":false},{"component":"trigger","match_operation":"exact","pattern":"figma_element
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):1639
          Entropy (8bit):4.648481669430495
          Encrypted:false
          SSDEEP:24:2QIN1untbxkxpNR/1/Xewit/UmcXET0if/2cAhk0izT+cBNTzG7THi4/wyb8izjh:4ewluvvFWnMH/yPCWbBXlFJtq5UI8qI
          MD5:2ABABA6B2F023F6F625E39A9E0027CFF
          SHA1:C650D13D9EC1106EBBAAD1BE08C33848DE8647F6
          SHA-256:F2F364114FF76D81EA9A378AD9BB402C0B71F8D1F9D6EB829B3899857CAFC4FB
          SHA-512:805075F215B86E835449F58D7903ACEA63B76E8321C3D11B7CAA88002B7FDE0D79B21C0471122DB30419455E16144AA4A57D32844CB61263C68EA3589A0CC8AA
          Malicious:false
          Reputation:low
          Preview:(function(){.. var frame = document.createElement('iframe');. frame.src = 'https://tv3rvsrmny3p.statuspage.io/embed/frame';. frame.style.position = 'fixed';. frame.style.border = 'none';. frame.style.boxShadow = '0 20px 32px -8px rgba(9,20,66,0.25)';. frame.style.zIndex = '9999';. frame.style.transition = 'left 1s ease, bottom 1s ease, right 1s ease';.. frame.title = 'InVision Status';. frame.ariaHidden = true;.. var mobile;. if (mobile = screen.width < 450) {. frame.src += '?mobile=true';. frame.style.height = '20vh';. frame.style.width = '100vw';. frame.style.left = '-9999px';. frame.style.bottom = '-9999px';. frame.style.transition = 'bottom 1s ease';. } else {. frame.style.height = '115px';. frame.style.width = '320px';. frame.style.left = 'auto';. frame.style.right = '-9999px';. frame.style.bottom = 'calc(100% - 175px)';. }.. document.body.appendChild(frame);.. var actions = {.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (62245)
          Category:dropped
          Size (bytes):278528
          Entropy (8bit):5.33605981473373
          Encrypted:false
          SSDEEP:6144:m7vXHqTzTzgoRZEcCs2PfHR0LHlp7bou4:kvXIz1Rirs241m
          MD5:352BCF2267A580E4E05EC640D6D3CDFA
          SHA1:050A84643F04C556B1FA8B653699724C281E8808
          SHA-256:1C635C6BDF83F97896425E301606D6989B64BE123D2EE502EA5F1F3E37211C4E
          SHA-512:8C9C2540552593919AA393F59FF32AC3E28ACC9DDA210DEC4801A62CDBBFA6774CB161E1FD6A90A8295B2E799FAD5184C883784C04118A32138933FC4257E89B
          Malicious:false
          Reputation:low
          Preview:!function(e){function t(t){for(var n,o,i=t[0],a=t[1],s=0,u=[];s<i.length;s++)o=i[s],Object.prototype.hasOwnProperty.call(r,o)&&r[o]&&u.push(r[o][0]),r[o]=0;for(n in a)Object.prototype.hasOwnProperty.call(a,n)&&(e[n]=a[n]);for(c&&c(t);u.length;)u.shift()()}var n={},r={0:0};function o(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,o),r.l=!0,r.exports}o.e=function(e){var t=[],n=r[e];if(0!==n)if(n)t.push(n[2]);else{var i=new Promise((function(t,o){n=r[e]=[t,o]}));t.push(n[2]=i);var a,s=document.createElement("script");s.charset="utf-8",s.timeout=120,o.nc&&s.setAttribute("nonce",o.nc),s.src=function(e){return o.p+""+({1:"notifications-ui",2:"vendors~notifications-ui"}[e]||e)+"."+{1:"fc7c7a449818590f4a9e",2:"08316df605292b49cf06"}[e]+".js"}(e);var c=new Error;a=function(t){s.onerror=s.onload=null,clearTimeout(u);var n=r[e];if(0!==n){if(n){var o=t&&("load"===t.type?"missing":t.type),i=t&&t.target&&t.target.src;c.message="Loading chunk "+
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:data
          Category:dropped
          Size (bytes):136791
          Entropy (8bit):5.359444659909463
          Encrypted:false
          SSDEEP:1536:yTDN9HU3Z3AkbFyPvdg1DNcWm3WiGc2GXw+U6XvWbxocBWlf8MMANoeFkWrRz+E0:SUhyPYNc2X4kWrg75gxtCZyW
          MD5:3C8D11B138C7BDAB9FDA5AA573B480BB
          SHA1:6087FFA7466795D472FF27534DC5772882301E1A
          SHA-256:243DE2DE088D769E6DCD01AAA1B591DA6CB4D99C4992433B40C7254EEC6D26A2
          SHA-512:BE94B07743202432309F19A8003EC3DF568B85FE6A078E2BBFDB83FFA0992A6262882E34154B73788DB3A0B1F2B2B6F22E3BA08D9199AA6BC933ED230DB6CF05
          Malicious:false
          Reputation:low
          Preview:/*! For license information please see vendor.30444d9bbf71d4a78f11.js.LICENSE.txt */.(()=>{var e={6639:function(e,t,n){e.exports=function(e){"use strict";function t(e){return(t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function i(e,t){for(var n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}function r(e,t,n){return t&&i(e.prototype,t),n&&i(e,n),e}function o(){return(o=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(e[i]=n[i])}return e}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e;var a=function(){function e(t){var i=!(arguments
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (59713), with CRLF line terminators
          Category:dropped
          Size (bytes):195885
          Entropy (8bit):5.617590510081128
          Encrypted:false
          SSDEEP:1536:ina13L6OrG2b1DAYP2n+l12aap5fUoh6EiLMK8zwqjVfJBwWt1oC5fy4FWBXbWt6:513L6uG2b1DjofwEiLMvLfmCk
          MD5:A3E5A5E6E6889BDEC7DDDD80F90103E0
          SHA1:3CCFA8C54FC2D5C40EDDCC21443EFA4CFDCE3507
          SHA-256:BE3D423B37067C1880B6BCD8461F46917EBB47AB7C8166D8FBA04A236A68AC5C
          SHA-512:4906834CAC9848D544DA9693CE7AC9A126C041F64D8E5AED789D653590D521C82E9A06EB56B6F06C286C5F3EB7E952F662B0FBA7C0E4D7E1E9A4375CDB56F328
          Malicious:false
          Reputation:low
          Preview:var mouseflowDisableKeyLogging = true;if(typeof mouseflow==='undefined'&&typeof mouseflowPlayback==='undefined'){(function(){var _466=false;var _468=false;var _450=[];var _459=[];var _53='https://eu.mouseflow.com';var _44=new _782(window);var _25=new _832(window);var _10=new _829(window,Math,JSON,_44);var _18=new _766(_44,_10);var _55=new _613('local',window,_10);var _141=new _613('session',window,_10);var _5=new _806(window,_55,_466,_468);_5._298=[];_5._293=[];_5._172=[];_5._877=[];_5._51='54613164-b538-4441-b17c-0d0dcebf2bcd';_5._411=true;_5._349('appUrl',_53);function _672(_3,_127,_44,_5,_25,_10,_18,_194,_262,_55,_141,_154,_353,_9){var _905=false;var _145='https://o2.mouseflow.com/';var _206=100.00000;var _167=[];var _947=[];var _231=["app.uizard.io"];var _607=false;var _857=true;var _922='2023-05-10T15:31:10.7689034Z';var _230='17.88';var _155=false;var _605=false;var _86=false;var _201=false;var _402=false;var _705=/\[(\d+)\]_mf$/;var _11=_3.document;var _81=_3.location;_787();var
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
          Category:dropped
          Size (bytes):129612
          Entropy (8bit):5.33755025594577
          Encrypted:false
          SSDEEP:3072:Fsf51SZW4bZlMH5VCIZgFco26MQSWrWACtm2:Fsf51SZW4bZlMH5VCIZgFcociqm2
          MD5:00C9D6F9EE185413D8E2AA3F5186C438
          SHA1:7C7D117ABBC6A62495B88BC856E28C6C02679044
          SHA-256:F7FE17D40A87B14DF87EB47EF6331366FE5635C1FA5AF00645BE5260CF7CAE1F
          SHA-512:465DD77D3BE97068B3B0AAE0010214852CB6FD6DEFB0A5BF8035AF21ACE7F5EF51D93A4367ABEEED0F519A9FE697D87BAE5DF689A4205D2F496D198DEB813890
          Malicious:false
          Reputation:low
          Preview:this["app-shell"]=this["app-shell"]||{},this["app-shell"].js=function(e){const t="https://static.invisionapp-cdn.com/spa/cloud-ui/global-service-worker.322dab24.js";function o(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e}function n(e,t){return function(e,t){if(t.get)return t.get.call(e);return t.value}(e,i(e,t,"get"))}function a(e,t,o){return function(e,t,o){if(t.set)t.set.call(e,o);else{if(!t.writable)throw new TypeError("attempted to set read only private field");t.value=o}}(e,i(e,t,"set"),o),o}function i(e,t,o){if(!t.has(e))throw new TypeError("attempted to "+o+" private field on non-instance");return t.get(e)}var r=new WeakMap;class s{constructor(e={}){o(this,"events",{}),o(this,"on",(e,t,o=!1)=>{this.events[e]=o?[t,...this.events[e]||[]]:[...this.events[e]||[],t]}),o(this,"once",(e,t,o=!1)=>{const n=(...o)=>{t(...o),this.off(e,n)};this.on(e,n,o)}),o(this,"off",(...e)=>{const[t,o]=e;switch(e.length){case 1:return void
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:dropped
          Size (bytes):377
          Entropy (8bit):4.9380230132249725
          Encrypted:false
          SSDEEP:6:tI9mc4slzXdhC/yDsKMw9ZgM4mqZlllVydGo6m0SK2C4gvF/k0SK20c1kxSRdSlk:t4BdU/kxMwDgM4hlllVe0SLBgvF/k0S/
          MD5:9332CD8DB0AA752EE3663CFAEF41330B
          SHA1:F296D6FA969C2F22DC18C8777055211D2231B2A5
          SHA-256:23C80F0373ABF6E5AA09A937D89B88F2B335B526A6C04735BA1B309D97ED68BF
          SHA-512:AC987E6FAABB4F2D7E6E26313B11B4D15D2B9398673375EC55611D5BF7E1B5E7021C4C17701FE7024FBDBF8EFAA83A1A5653353302D9D2301CCEAB37C64B8488
          Malicious:false
          Reputation:low
          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <g fill="none" fill-rule="evenodd" stroke="#1D1D1F" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.5" transform="translate(4 2)">. <polyline points="16 14 8 20 0 14"/>. <polyline points="16 10 8 16 0 10"/>. <polygon points="8 0 .1 6.2 8 12.3 16 6.2"/>. </g>.</svg>.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:dropped
          Size (bytes):693
          Entropy (8bit):4.781259899961302
          Encrypted:false
          SSDEEP:12:t4BdU/efjDgM4hlllV838yllRCuCEwkikJ2rbb00xgOZS:t4TU/UjN4hlll+TVpw8yb00xzI
          MD5:AD858A782241BD2D5D9A37F331D63A47
          SHA1:C1408BDB8FF81708892FE788CFA1A016CAE23955
          SHA-256:C7ACBC912E878FBACE3F70D477941681760AAFDF71F760514DD9FE4D5E9BDA46
          SHA-512:E8E47D0ECAC0B206A723192C2F4464ABF2546DD87B0A03C6A736B4673C2AADFF33B3AF005FBE82A1D97C744C2ED5CD28DF606A6C371D4FB1BED1DEFD4236BE7A
          Malicious:false
          Reputation:low
          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <path fill="none" stroke="#1D1D1F" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.5" d="M12.9805225,3.55154389 L18.9805225,6.92654389 C19.6102764,7.2807805 20,7.94714834 20,8.66969497 L20,15.330305 C20,16.0528517 19.6102764,16.7192195 18.9805225,17.0734561 L12.9805225,20.4484561 C12.3716954,20.7909213 11.6283046,20.7909213 11.0194775,20.4484561 L5.01947752,17.0734561 C4.38972356,16.7192195 4,16.0528517 4,15.330305 L4,8.66969497 C4,7.94714834 4.38972356,7.2807805 5.01947752,6.92654389 L11.0194775,3.55154389 C11.6283046,3.20907866 12.3716954,3.20907866 12.9805225,3.55154389 Z"/>.</svg>.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (2674)
          Category:dropped
          Size (bytes):2767
          Entropy (8bit):5.112927211815064
          Encrypted:false
          SSDEEP:48:tJeH8E4FOFmXRpIJFuZSDgUGeBsoDNRXUes/K03fPqS8HE/GbJqtsmG/4J:tUhER9gBnBRXUeQyS0ECVRAJ
          MD5:DA80AA5CB0E5283AA9A34B177707A85B
          SHA1:390E1845D24DB8D53ED4F00CD783EAB35B080AFD
          SHA-256:A3A374B718AA341C6C3A4918432C59291E2C212028023ADC5D3EFF544BC7D7B4
          SHA-512:268FA9F08FAAAD6B0011EC563315F1D6A68B374BF42664BF545B849B0D54537EBCDA73C8524985E33CC6859A20237258AF47F22FE1137E0CD0AB7A3410CFB10E
          Malicious:false
          Reputation:low
          Preview:(()=>{"use strict";var e={672:e=>{var t=Object.prototype.hasOwnProperty,r="function"==typeof WeakMap?new WeakMap:new Map;function n(e){var t=r.get(e);if(void 0!==t)return t;var n=new Map;return Object.getOwnPropertyNames(e).forEach((function(t){n.set(e[t],t)})),r.set(e,n),n}var s=Object.freeze(Object.defineProperties(Object.create(null),{isValid:{value:function(e){return n(this).has(e)}},cast:{value:function(e){return this.isValid(e)?e:void 0}},members:{value:function(){return n(this).keys()}},getName:{value:function(e){return n(this).get(e)}}}));function a(e){var r=Object.create(s);for(var n in e)t.call(e,n)&&Object.defineProperty(r,n,{value:e[n]});return Object.freeze(r)}var o=Object.freeze(Object.defineProperties(Object.create(null),{isValid:{value:function(e){return"string"==typeof e&&t.call(this,e)}},cast:{value:s.cast},members:{value:function(){return Object.getOwnPropertyNames(this).values()}},getName:{value:function(e){return e}}}));a.Mirrored=function(e){for(var t=Object.creat
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Audio file with ID3 version 2.2.0, contains: MPEG ADTS, layer III, v1, 160 kbps, 44.1 kHz, JntStereo
          Category:dropped
          Size (bytes):35965
          Entropy (8bit):4.678076596129845
          Encrypted:false
          SSDEEP:384:CE3TQpnFko6jKckSnM5JRtFgGNJJl8BHtMcjG:j3TYFHcvnMpt2GNJJOBHtj
          MD5:5476E7FB954583E0F6A87B50FA874A27
          SHA1:D2782406D0B6AB5B124DA8442EF910C1613354E5
          SHA-256:A72247B39D62896CEB0893F61156BF5FA3CCD8B9F8DE0FB55CDC9BE55C0AE016
          SHA-512:30EEB9154BF08D6E82DB649C2F26887DA4F3A68A76839E3BEF057BD47E0D310AA1AF0E72334AF82058DDC18C724AB42DDBB0BCBF0A760D8DAC525843B98EC2F4
          Malicious:false
          Reputation:low
          Preview:ID3......vTSS....Logic Pro 8.0.2COM..h.engiTunNORM. 00000062 00000020 00002A26 00000E55 00000082 00000082 00006E67 00004752 00000082 00000082.COM....engiTunSMPB. 00000000 00000210 00000971 00000000000106FF 00000000 00006C2A 00000000 00000000 00000000 00000000 00000000 00000000...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 31 names, Macintosh, Copyright 2018 Dalton Maag Ltd. All rights reserved. This font may not be altered in any way wit
          Category:downloaded
          Size (bytes):568268
          Entropy (8bit):6.501402500173928
          Encrypted:false
          SSDEEP:12288:/U4YDIJgdXd2h0i65VNFIO1jUzMyZ1ZZcNitrZQd5Cer46rH+jBC/r32gk:VByVNR1jqP0ihcpB+jBC/r3Rk
          MD5:787EAC12310809C09DFDA09312217E1A
          SHA1:0D6553A0F515C860A1CF8922690A2F580733CBE9
          SHA-256:28BCF021A728B1B97BEB8A5140AC39021D5DF7C91AD13E2FDC1E1BE0905D942F
          SHA-512:D86A2747208594D23C5E8E1718CCE756AF772E0060DFB2102AE0CFB76947C0607AF79A98F83FEE01D49B384F503B075E133C1E12DD170DE6AACAC9894B28CE4B
          Malicious:false
          Reputation:low
          URL:https://nicolelynam513779.invisionapp.com/gsp/spa/freehand-web-v7-static/assets/fonts/AktivGrotesk_Md.74dbe1fbf10c87c57656.ttf
          Preview:........... DSIG..........,GDEF#@/&........GPOS{......X..)HGSUBb,.-......w.OS/2..3).......`cmapO[.e..>.....cvt L./...Y....*fpgm./.7..O(....gasp............glyf?.q........hhead._.....,...6hhea...j...d...$hmtx.CW.......<.loca ./...e...<.maxp.f......... namens.G..-....)postz..%..4(...~prep.%....V............./#W._.<..........t.v.....>.3.:...P.........................P.:...P.................$.....$.1.@........./.a...........................x.........\.........................(....DAMA................ .............. .....2...............B.d.%.P...P."...!...!...%.............P.=...$.../...7.e...P.&.P.X.P.1.P.+.P. .P.;.P.7.P.,.P.&.P.+...7...$.P.K.P.N.P.@.......0.......L...4...L.W.L.>.L...4...L...L.i.....L.=.L.U.L...L...4.y.L...4...L...!.b.....A.............{...J...4.J.e...4...P.......E...%. .b.A.4./.a./.D./.d...a./.E.A...@.....&.A...B.d.A.E.A.a./.b.@.b./...A...".k...>.=. ...........!..... .6.....H.6...P.$.P.....$.P.....$...7.........E.t.H.!...!.8.'.-.4...,...#...,...#.}./.........E.k......."
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (65518), with no line terminators
          Category:downloaded
          Size (bytes):729969
          Entropy (8bit):5.384112449364809
          Encrypted:false
          SSDEEP:6144:ae7PW1oz0x4enK2tU08UGBEzMq/Hc2C0gDKDjPfdwmBwKSSUXzFpEUm5HCJREDCf:R5hpAptxqXMAj4irogOjHN5Hnx9TqP
          MD5:AB8FE7F2E76C8B532F13C960366FAC6C
          SHA1:77162339B46BB1320F76E9841D93B50628F2281C
          SHA-256:3F41E546F611A452673395B4DC95353592016EFCA83D0E9DF55FEC0B48823995
          SHA-512:1D7D2CE7F72641514E431125E4DB5AFDE34A1FDEA983595362F47F716EF37DB8B0B2F6177A9C1BDC5970320920A3BC11FDAEBF472FB95CEC00AE2195B41E003B
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/spa/auth-ui-static/auth-ui.37078cb726bfa77d6a36.js
          Preview:!function(){var e={88821:function(e,t,r){"use strict";r.d(t,{l_:function(){return f},Ob:function(){return E}});var n,i,o,a=r(20643),s=r.n(a),l=r(16624),c=r.n(l),p=r(50137),u=r.n(p),d=r(59549),m=r(32837),h=r(5013);const y=(0,m.kg)("navigator"),g=/(?:^(https?|craft|invision-studio-2x):$)/,b=/\.((invisionapp|invisionbeta)\.com|invision\.works)$/;(0,d.En)("navigator")(n=(0,d.RR)("features/context/request","flow/manager","router","window")(n=(0,d.ri)(n=class{constructor(e,t,r,n){this.request=e,this.router=r,this.flows=t,this.window=n}goTo(e,t={unsafe:!1}){if(!e)throw new Error("A URL or route name is required");const r=this.router.getRoute(e);if(r&&!t.subdomain)return this.goToRoute(r,t);const n=((e,t)=>{const r=new(u())(e,!0);if(!g.test(r.protocol))throw new Error("Invalid Protocol");if(!t&&/^https?:$/.test(r.protocol)&&!b.test(r.hostname))throw new Error("Invalid host");return r})(e,t.unsafe);if(t.subdomain){const{hostdomain:e}=this.request;n.set("host",`${t.subdomain}.${e}`)}return this.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (5552)
          Category:downloaded
          Size (bytes):74002
          Entropy (8bit):5.323420100457089
          Encrypted:false
          SSDEEP:1536:RJeUwT76HXhpwNCHM9ZK0BK01QJn/TZ02LKVsdmpyKci7:RIT7OXDs9ZKAKBt/j8wKc8
          MD5:8C2E80174A91E863C0EFD16BE4950BD9
          SHA1:72A9B34CFE1212923DD84923A39452B1642CC900
          SHA-256:230B72A8AED3F20DB14841974402FBA792C07F024C9301C13CC1FADFF779848F
          SHA-512:69590C88D75A326B0E256528CE906C2C6992A2B1B4C34CBB00BEFDF9ECF6CC3C52601624893DAB834BFD56EF76A3212D01C51B731E16874F1E42F36EC3D37436
          Malicious:false
          Reputation:low
          URL:https://connect.facebook.net/signals/config/302191347266077?v=2.9.166&r=stable&domain=uizard.io&hme=da9a399065fb1c492026018b9e54864148adfb49d800f41752428fb7b59190f8&ex_m=69%2C118%2C104%2C108%2C60%2C4%2C97%2C68%2C16%2C94%2C86%2C50%2C53%2C168%2C171%2C183%2C179%2C180%2C182%2C29%2C98%2C52%2C75%2C181%2C163%2C166%2C176%2C177%2C184%2C127%2C40%2C34%2C139%2C15%2C49%2C190%2C189%2C129%2C18%2C39%2C1%2C42%2C64%2C65%2C66%2C70%2C90%2C17%2C14%2C93%2C89%2C88%2C105%2C51%2C107%2C38%2C106%2C30%2C91%2C26%2C164%2C167%2C136%2C28%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C56%2C61%2C63%2C73%2C99%2C27%2C74%2C9%2C8%2C78%2C47%2C21%2C101%2C100%2C102%2C95%2C10%2C20%2C3%2C19%2C83%2C55%2C81%2C33%2C72%2C0%2C92%2C32%2C80%2C85%2C46%2C45%2C84%2C37%2C5%2C87%2C79%2C43%2C35%2C82%2C2%2C36%2C62%2C41%2C103%2C44%2C77%2C67%2C109%2C59%2C58%2C31%2C96%2C57%2C54%2C48%2C76%2C71%2C24%2C110
          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (8011), with no line terminators
          Category:downloaded
          Size (bytes):8011
          Entropy (8bit):5.118881220011471
          Encrypted:false
          SSDEEP:192:IWW/P39EjzV330CmDcjKj4gLW+CdrlENnR:vW/lEjzzj64blENR
          MD5:D9AD9143288643D60A60659FB5165169
          SHA1:D6B8F225E02BD359E8418A35D5E89C3ED0F24E18
          SHA-256:1CCC7891CB07C1B770448DD541573054A27399833D2006164EB549031F1E61B5
          SHA-512:C7C220A0B207A1B4C74AB071D906F3E30114979762732AE58B8F7C18F2276759EADB6B2FA98DA0A4036B5F17116846A0875602A4BFA3AB615B26047E098379AD
          Malicious:false
          Reputation:low
          URL:https://cdn.document360.io/static/css/prism-lightbox.ca5133140ca6391c9712.css.gz
          Preview:code[class*=language-],pre[class*=language-]{word-wrap:normal;background:none;color:#000;font-family:Consolas,Monaco,Andale Mono,Ubuntu Mono,monospace;-webkit-hyphens:none;-moz-hyphens:none;-ms-hyphens:none;hyphens:none;line-height:1.5;-moz-tab-size:4;-o-tab-size:4;tab-size:4;text-align:left;text-shadow:0 1px #fff;word-break:break-all;word-spacing:normal}code[class*=language-] ::-moz-selection,code[class*=language-]::-moz-selection,pre[class*=language-] ::-moz-selection,pre[class*=language-]::-moz-selection{background:#b3d4fc;text-shadow:none}code[class*=language-] ::selection,code[class*=language-]::selection,pre[class*=language-] ::selection,pre[class*=language-]::selection{background:#b3d4fc;text-shadow:none}@media print{code[class*=language-],pre[class*=language-]{text-shadow:none}}pre[class*=language-]{margin:.5em 0;overflow:auto;padding:45px 15px 15px}:not(pre)>code[class*=language-],pre[class*=language-]{background:#fafafa;border:1px solid #e3e3e3}:not(pre)>code[class*=language-
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
          Category:downloaded
          Size (bytes):129612
          Entropy (8bit):5.33755025594577
          Encrypted:false
          SSDEEP:3072:Fsf51SZW4bZlMH5VCIZgFco26MQSWrWACtm2:Fsf51SZW4bZlMH5VCIZgFcociqm2
          MD5:00C9D6F9EE185413D8E2AA3F5186C438
          SHA1:7C7D117ABBC6A62495B88BC856E28C6C02679044
          SHA-256:F7FE17D40A87B14DF87EB47EF6331366FE5635C1FA5AF00645BE5260CF7CAE1F
          SHA-512:465DD77D3BE97068B3B0AAE0010214852CB6FD6DEFB0A5BF8035AF21ACE7F5EF51D93A4367ABEEED0F519A9FE697D87BAE5DF689A4205D2F496D198DEB813890
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/spa/cloud-ui/app-shell.9729de5c.js
          Preview:this["app-shell"]=this["app-shell"]||{},this["app-shell"].js=function(e){const t="https://static.invisionapp-cdn.com/spa/cloud-ui/global-service-worker.322dab24.js";function o(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e}function n(e,t){return function(e,t){if(t.get)return t.get.call(e);return t.value}(e,i(e,t,"get"))}function a(e,t,o){return function(e,t,o){if(t.set)t.set.call(e,o);else{if(!t.writable)throw new TypeError("attempted to set read only private field");t.value=o}}(e,i(e,t,"set"),o),o}function i(e,t,o){if(!t.has(e))throw new TypeError("attempted to "+o+" private field on non-instance");return t.get(e)}var r=new WeakMap;class s{constructor(e={}){o(this,"events",{}),o(this,"on",(e,t,o=!1)=>{this.events[e]=o?[t,...this.events[e]||[]]:[...this.events[e]||[],t]}),o(this,"once",(e,t,o=!1)=>{const n=(...o)=>{t(...o),this.off(e,n)};this.on(e,n,o)}),o(this,"off",(...e)=>{const[t,o]=e;switch(e.length){case 1:return void
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):10019
          Entropy (8bit):5.3453559766842895
          Encrypted:false
          SSDEEP:192:Wm2TS5qRUMyWH08DRXzBIHi3uxLi/DtwfJpYtOJYw/c3ODM4xRw+QOQE/p5Uf1Cb:Wm2hsVc7d1aaWOIfQH0
          MD5:F2F6634BA3DD149165F39759CC7D63DA
          SHA1:4EEC89B86C945BF1DF6E229AD5C80077372FCE76
          SHA-256:CE26ECDF22DD9987049B1BDC32D7EBDFEB55B26BD607D83A13F31079BCD6E131
          SHA-512:9BBC2366B0A6F01C10920F3A2A441BC64FCA379F132C38CA33A6F05A6D38F2FDD1EF74542370016CC6543857DEC3AA23A99224203A6B2F8C1E3C9D6F018CFB0D
          Malicious:false
          Reputation:low
          Preview:. {. "name": "otFloatingRoundedCorner",. "html": "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
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (65418)
          Category:dropped
          Size (bytes):1011903
          Entropy (8bit):5.601411425332987
          Encrypted:false
          SSDEEP:24576:8uW3fTrUg7bou1OEbd3rF3M4CbFcdqDTyT9rKkbXmV2H6WE3dlu9NrTaTit/M2HB:8uW3fTrUg7bou1f7F3M4CbFcdQTyT9r5
          MD5:4DF93FA3A7D8FFDC83077670CC4A8E2C
          SHA1:215C701448095DFC05E1711378AFBE04007AA70D
          SHA-256:427B45FA7F46B26AA59DB236B82A768B2D392BA2EC587D89D385F92A5642BE67
          SHA-512:1C31928784A55085C2EE66E02D9B4BEE63E4EEFC57804FAC95DB14EC9BD0CE0AD142CDEB138342E1D5B1ADD01AA47BD6E223C4121DD3A7591EF543D4E88F1ED4
          Malicious:false
          Reputation:low
          Preview:/*! For license information please see freehand-web-v7-pdf.worker.3a179d139c5a92babc56.worker.js.LICENSE.txt */.(()=>{var e={806:function(e,t,a){var r,i=a(155);r=function(){return(()=>{"use strict";var e=[,(e,t,a)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.WorkerTask=t.WorkerMessageHandler=void 0;var r,i=a(2),n=a(5),s=a(7),o=a(71),c=a(4),l=a(99),h=a(100),u=a(9);class d{constructor(e){this.name=e,this.terminated=!1,this._capability=(0,i.createPromiseCapability)()}get finished(){return this._capability.promise}finish(){this._capability.resolve()}terminate(){this.terminated=!0}ensureNotTerminated(){if(this.terminated)throw new Error("Worker task was terminated")}}t.WorkerTask=d;class f{static setup(e,t){let a=!1;e.on("test",(function(t){a||(a=!0,e.send("test",t instanceof Uint8Array&&255===t[0]))})),e.on("configure",(function(e){(0,i.setVerbosityLevel)(e.verbosity)})),e.on("GetDocRequest",(function(e){return f.createDocumentHandler(e,t)}))}static createDocumentHandler(e,t){let a
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):94
          Entropy (8bit):4.642371395478905
          Encrypted:false
          SSDEEP:3:cCoClTM7KHpRBcFANRRVYKZpKE9rq/Xq2vn:cCoR7KJco3VYKZpfmXqI
          MD5:7286B94320799DD69F837C8B2E33C7D1
          SHA1:53B1BDDEDEE8881A8FD873FF011AA5BCDFF0C6F5
          SHA-256:19424C64477ED3CE3972D6A9604E2260B9D8D546BED7F9F6A211AC4284D00AD4
          SHA-512:BC77BF82168DDFE475101BCE1889B5D691FC48EC7F236CE86C9CFC389BDBCCF7EF65AE0C3A1A659A44ED0A9266E8D4330FEAE2348DA0555587AA4A0697C71D1F
          Malicious:false
          Reputation:low
          Preview:Please POST to this URL...For documentation, see https://docs.bugsnag.com/api/error-reporting.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65450)
          Category:downloaded
          Size (bytes):228656
          Entropy (8bit):5.378742849361525
          Encrypted:false
          SSDEEP:1536:9wmvBwvwCmMwe57D1pTT5OFm7eTX423SDyDbGw5frPSfFse84qaIGG4xQrZBYGCn:rBwvwCmMwa1LOFw/KEFsb9h4yt7bScYx
          MD5:C2DFD31730D4205BE9A853A199A98876
          SHA1:3E603DC031C1165778D55DA67444401AB744DBDD
          SHA-256:76F448EC45359E863FB3A6432A2A3CF22C0CC0A52AEAD6318B57AB38DB6F1D14
          SHA-512:356DDF07D5FFE1C4337B8498B872300134BA3155315829D4FD004B0CF013D65C397EF4B3FA870DF004CDCFD0777DF34550EAE50324E7F4D1A6730CC9EAAD11D4
          Malicious:false
          Reputation:low
          URL:https://script.hotjar.com/modules.8da33a8f469c3b5ffcec.js
          Preview:/*! For license information please see modules.8da33a8f469c3b5ffcec.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:TrueType Font data, 10 tables, 1st "OS/2", name offset 0x10ee00
          Category:downloaded
          Size (bytes):1158388
          Entropy (8bit):6.032293346793438
          Encrypted:false
          SSDEEP:12288:OnnOEnoWDjqLDwaprO171FnxyyQc6AXzD7WGzdkrV0ycvboQ46PCwqkc40RTLD8h:OJoWX4prOpxmg0rV/s46qwqkca
          MD5:0FF58C8BC78B943D011674C7FD539DDF
          SHA1:457081595AC253895941BEAD08639C1CF1B937BD
          SHA-256:D4EB15D2B72CEC84E03F4DF5CAEEF84E9C46FCA7E852F5BD401CBC02E978C272
          SHA-512:3D0F7513EF4DF53142023A6BFE19CE12621826580FD515980B5C6904D074385F3693D8B14C7247E08B9332586FAFEC9A1B54A56DC65270849174FDDC8F0EFA57
          Malicious:false
          Reputation:low
          URL:https://cdn.document360.io/static/fonts/fa-light-300.ttf
          Preview:........... OS/2^.]Q...(...`cmap.Ft..3...G.glyf.@.......@.head&.&........6hhea.4.........$hmtx.g0'......2Tlocac..l..{...2Xmaxp........... name.j.e........post.F.@................%..u_.<....................................................................................2...........................,.....L.f...G.L.f....................................AWSM...!...........@.........9..... .......@...@.......@......... ........... .............@.......@...@.......@...@.......@...@...@...@...@..... .................@...........@...........@...@...........@...@...@...@. .............@.......@...@...............@...................@..... ... .....@..... ........... .........................................@...................@...........................@...........@.......................@...........................................................................@.......@...............@...@. .@. .......................`.....@...........................................................@......
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (344)
          Category:downloaded
          Size (bytes):520
          Entropy (8bit):5.019208578204451
          Encrypted:false
          SSDEEP:12:UJfd1YivPiKYi3lD9Fjn/YHFL3+3uneMhhtqhh2hmfHd:ePvPioVD9h/Yt0bMhhtqhh2hmf9
          MD5:EF158053291844C9C8999A9E1092C54F
          SHA1:FB772500B4E31B0CF28D40DDAE1836044934C4BB
          SHA-256:685C6C865DDBA538B0B2066B1988B1AE4365A35397B96AF20D3FCEAF02C424C0
          SHA-512:49A3559B8D14CE436AF28AC9D1A02E9B284EBFDA3287802D18A1923E4DC1BDE43683B6C3BEEBA139FF61E83868109E195A27BB0EFF110FBFBC142B75774E17BF
          Malicious:false
          Reputation:low
          URL:https://cdn.document360.io/static/css/solid.min.css
          Preview:/*!. * Font Awesome Pro 6.4.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2023 Fonticons, Inc.. */.:host,:root{--fa-style-family-classic:"Font Awesome 6 Pro";--fa-font-solid:normal 900 1em/1 "Font Awesome 6 Pro"}@font-face{font-family:"Font Awesome 6 Pro";font-style:normal;font-weight:900;font-display:block;src:url(../fonts/fa-solid-900.woff2) format("woff2"),url(../fonts/fa-solid-900.ttf) format("truetype")}.fa-solid,.fas{font-weight:900}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (65418)
          Category:downloaded
          Size (bytes):1011903
          Entropy (8bit):5.601411425332987
          Encrypted:false
          SSDEEP:24576:8uW3fTrUg7bou1OEbd3rF3M4CbFcdqDTyT9rKkbXmV2H6WE3dlu9NrTaTit/M2HB:8uW3fTrUg7bou1f7F3M4CbFcdQTyT9r5
          MD5:4DF93FA3A7D8FFDC83077670CC4A8E2C
          SHA1:215C701448095DFC05E1711378AFBE04007AA70D
          SHA-256:427B45FA7F46B26AA59DB236B82A768B2D392BA2EC587D89D385F92A5642BE67
          SHA-512:1C31928784A55085C2EE66E02D9B4BEE63E4EEFC57804FAC95DB14EC9BD0CE0AD142CDEB138342E1D5B1ADD01AA47BD6E223C4121DD3A7591EF543D4E88F1ED4
          Malicious:false
          Reputation:low
          URL:https://nicolelynam513779.invisionapp.com/gsp/spa/freehand-web-v7-static/freehand-web-v7-pdf.worker.3a179d139c5a92babc56.worker.js
          Preview:/*! For license information please see freehand-web-v7-pdf.worker.3a179d139c5a92babc56.worker.js.LICENSE.txt */.(()=>{var e={806:function(e,t,a){var r,i=a(155);r=function(){return(()=>{"use strict";var e=[,(e,t,a)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.WorkerTask=t.WorkerMessageHandler=void 0;var r,i=a(2),n=a(5),s=a(7),o=a(71),c=a(4),l=a(99),h=a(100),u=a(9);class d{constructor(e){this.name=e,this.terminated=!1,this._capability=(0,i.createPromiseCapability)()}get finished(){return this._capability.promise}finish(){this._capability.resolve()}terminate(){this.terminated=!0}ensureNotTerminated(){if(this.terminated)throw new Error("Worker task was terminated")}}t.WorkerTask=d;class f{static setup(e,t){let a=!1;e.on("test",(function(t){a||(a=!0,e.send("test",t instanceof Uint8Array&&255===t[0]))})),e.on("configure",(function(e){(0,i.setVerbosityLevel)(e.verbosity)})),e.on("GetDocRequest",(function(e){return f.createDocumentHandler(e,t)}))}static createDocumentHandler(e,t){let a
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (2674)
          Category:downloaded
          Size (bytes):2767
          Entropy (8bit):5.112927211815064
          Encrypted:false
          SSDEEP:48:tJeH8E4FOFmXRpIJFuZSDgUGeBsoDNRXUes/K03fPqS8HE/GbJqtsmG/4J:tUhER9gBnBRXUeQyS0ECVRAJ
          MD5:DA80AA5CB0E5283AA9A34B177707A85B
          SHA1:390E1845D24DB8D53ED4F00CD783EAB35B080AFD
          SHA-256:A3A374B718AA341C6C3A4918432C59291E2C212028023ADC5D3EFF544BC7D7B4
          SHA-512:268FA9F08FAAAD6B0011EC563315F1D6A68B374BF42664BF545B849B0D54537EBCDA73C8524985E33CC6859A20237258AF47F22FE1137E0CD0AB7A3410CFB10E
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/spa/freehand-web-v7-static/freehand-web-v7-asset-loading.worker.54e9673acff233e630af.worker.js
          Preview:(()=>{"use strict";var e={672:e=>{var t=Object.prototype.hasOwnProperty,r="function"==typeof WeakMap?new WeakMap:new Map;function n(e){var t=r.get(e);if(void 0!==t)return t;var n=new Map;return Object.getOwnPropertyNames(e).forEach((function(t){n.set(e[t],t)})),r.set(e,n),n}var s=Object.freeze(Object.defineProperties(Object.create(null),{isValid:{value:function(e){return n(this).has(e)}},cast:{value:function(e){return this.isValid(e)?e:void 0}},members:{value:function(){return n(this).keys()}},getName:{value:function(e){return n(this).get(e)}}}));function a(e){var r=Object.create(s);for(var n in e)t.call(e,n)&&Object.defineProperty(r,n,{value:e[n]});return Object.freeze(r)}var o=Object.freeze(Object.defineProperties(Object.create(null),{isValid:{value:function(e){return"string"==typeof e&&t.call(this,e)}},cast:{value:s.cast},members:{value:function(){return Object.getOwnPropertyNames(this).values()}},getName:{value:function(e){return e}}}));a.Mirrored=function(e){for(var t=Object.creat
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (7711)
          Category:downloaded
          Size (bytes):284109
          Entropy (8bit):5.611879445052073
          Encrypted:false
          SSDEEP:6144:9n5TJh6Gi4ptDRfcnK5f6B9aGd9qHXrLA9PKieN+:NNr6G/pt9UnW6Gh0
          MD5:8A2578BB9CADE6EB9A559FB2E5BFF933
          SHA1:89C3D60293A1FDD896E702B073BE858AF8CA1E8F
          SHA-256:D29F0823CB64F13F70CC08F1B11EC3D887C742465B1AF18D793B9850F4A2B985
          SHA-512:CE4090B262BA855A054FFBEE5CE751AAD0042847E66AF863475283DB42433AFF4C8D6511932D78A4637E319FFC4E297A0D2189571BB32AFEF3ED7C4F91D30EB9
          Malicious:false
          Reputation:low
          URL:https://www.googletagmanager.com/gtag/js?id=G-FV1FRPC5G4&l=dataLayer&cx=c
          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"7",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_auto_events","priority":19,"vtp_enableScroll":true,"vtp_enableOutboundClick":true,"vtp_enableDownload":true,"vtp_enableHistoryEvents":true,"vtp_enableForm":false,"vtp_enableVideo":true,"vtp_enablePageView":true,"tag_id":18},{"function":"__ogt_cross_domain","priority":19,"tag_id":20},{"function":"__ogt_referral_exclusion","priority":9,"vtp_includeConditions":["list","stripe\\.com"],"tag_id":21},{"function":"__ogt_session_timeout","priority":9,"vtp_engagementSeconds":60,"vtp_sessionMinutes":0,"vtp_sessionHours":3,"tag_id":22},{"function":"__ogt_dma","priority":9,"vtp_delegationMode":"ON",
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
          Category:dropped
          Size (bytes):665
          Entropy (8bit):7.42832670119013
          Encrypted:false
          SSDEEP:12:6v/7OEUelyuRs56fyKgIEInu5VLJBZInmJhd/3VqQXD8GBm1:belFRs56fuIEIu5VNBZInMTICfBO
          MD5:07BF314AAB04047B9E9A959EE6F63DA3
          SHA1:17BEF6602672E2FD9956381E01356245144003E5
          SHA-256:55EAF62CB05DA20088DC12B39D7D254D046CB1FD61DDF3AE641F1439EFD0A5EE
          SHA-512:2A1D4EBC7FBA6951881FD1DDA745480B504E14E3ADAC3B27EC5CF4045DE14FF030D45DDA99DC056285C7980446BA0FC37F489B7534BE46107B21BD43CEE87BA0
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..W..DA.=.6O...H.,E.............b.....C.1...1..EbLPI.W......H..s.z5.:..._.d.0.u.......j.x.R..._.v..R...1..ir..`.yn..R..j.h./y..l......(`..5....l.E..0......B^......F.....F....Y|p..._,p.............(3^.r.P.O......;<....z.,..yF....N..x.MS...Q.C%......D8G.+......oOk...)T..}|..e...G.....'.R..G.Z.T}7(...&..@...G....$PGYv...A.c.]d....N..'.4b...R.%..)2Yd..b.M..^@.M....^.:h.N(dP*t..RQ%.o...{.vGH..S._".@./...g.....]...?..h..E.,r.m.%."."W.6G..t...->....q\.Kc.t"^......Kj~{l..C..).y..><@|yB....=c.............!...<....IEND.B`.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (2343)
          Category:dropped
          Size (bytes):52916
          Entropy (8bit):5.51283890397623
          Encrypted:false
          SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
          MD5:575B5480531DA4D14E7453E2016FE0BC
          SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
          SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
          SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
          Malicious:false
          Reputation:low
          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (52360)
          Category:downloaded
          Size (bytes):339252
          Entropy (8bit):5.418442473998538
          Encrypted:false
          SSDEEP:6144:8JVHt2W+bLKpxwIwCa1c/lHuFJkYe7b/iTEe:OzgIwZG/lOZ
          MD5:9922F307F2680755720BC280507CACCD
          SHA1:7B51045FEF07AF624A71710621154C7D52890585
          SHA-256:54AE42560C522AC01E50987D61AB619B919F6BC82F37879D750BAFB4640C7DE2
          SHA-512:FEEFF538028A240EB30366EE3CB9F909C8FF5E1D43FF07F3F42AFD28461D8111876AB955B1E599329B1B68470E3CA01724A77F70721F5DA4729C31378FFB2A44
          Malicious:false
          Reputation:low
          URL:https://analytics.tiktok.com/i18n/pixel/static/main.MTcyODg5NjdlMQ.js
          Preview:!function(){"use strict";function t(){t=function(){return e};var e={},r=Object.prototype,n=r.hasOwnProperty,o="function"==typeof Symbol?Symbol:{},i=o.iterator||"@@iterator",a=o.asyncIterator||"@@asyncIterator",c=o.toStringTag||"@@toStringTag";function u(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{u({},"")}catch(t){u=function(t,e,r){return t[e]=r}}function l(t,e,r,n){var o=e&&e.prototype instanceof p?e:p,i=Object.create(o.prototype),a=new I(n||[]);return i._invoke=function(t,e,r){var n="suspendedStart";return function(o,i){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===o)throw i;return T()}for(r.method=o,r.arg=i;;){var a=r.delegate;if(a){var c=g(a,r);if(c){if(c===s)continue;return c}}if("next"===r.method)r.sent=r._sent=r.arg;else if("throw"===r.method){if("suspendedStart"===n)throw n="completed",r.arg;r.dispatchException(r.arg)}else"return"===r.method&&r.abrupt("return",r.arg);
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (37739)
          Category:downloaded
          Size (bytes):37786
          Entropy (8bit):5.407249924105367
          Encrypted:false
          SSDEEP:768:062+XCnC9r6pBpLuNWqrx2SmfJyvGwKUoWGIgMAk+HWP:zBcqAyvGwKUpGIzAk+HC
          MD5:ED858286AFD228A45C1A561E9A7FBCE8
          SHA1:CAEB52252EDBABE237916E983EFF38562BF516E6
          SHA-256:5ABEED989797ABDEE0791B68CBEDD2315EE49C853C9A1C2757CA4C43D540CCB0
          SHA-512:88DC60FB9D6AA8B119699AFDFC1538CBB8111C705528CA4E1240AF2565E9FBA23B3488910DE85908C4C6F7F3B91CE04049111F5AF314C5695C4837533085A852
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/global/js/cloud-global-async.js
          Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var a=t[r]={i:r,l:!1,exports:{}};return e[r].call(a.exports,a,a.exports,n),a.l=!0,a.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var a in e)n.d(r,a,function(t){return e[t]}.bind(null,a));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=0)}([function(e,t,n){window.cloudGlobalAsync=!0,window.inGlobalContext&&window.inGlobalContex
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65536), with no line terminators
          Category:downloaded
          Size (bytes):149783
          Entropy (8bit):5.600287267843141
          Encrypted:false
          SSDEEP:1536:Cnxj4bndhXdOU0tNo455wjdrm/bK+OTRMWMrvBDJTcitj+wf2EAeiPWMWNZVgdyA:Cnxj479OU03o4PwjhIBVT39ROyuvz
          MD5:45045014895281BF9E8C984F79217288
          SHA1:76C1F9FFF278B3E23ADEF9F95A625538D20398BF
          SHA-256:50A98B0680AAAAA9407001661F18904E29D76402C3DA7AD64246413886FC64B3
          SHA-512:4AA3A4C75C65D24E18C604E1C94EBCC5FF0C1644BE0F228F1D21574ABB0306EAED11F8583902A4CB90B3D5759D391ACE20D9B2B266F754125F883481B258F980
          Malicious:false
          Reputation:low
          URL:https://analytics.tiktok.com/i18n/pixel/static/identify_c2008b8c.js
          Preview:!function(){"use strict";function t(){t=function(){return e};var e={},d=Object.prototype,n=d.hasOwnProperty,r="function"==typeof Symbol?Symbol:{},o=r.iterator||"@@iterator",i=r.asyncIterator||"@@asyncIterator",a=r.toStringTag||"@@toStringTag";function $(t,e,d){return Object.defineProperty(t,e,{value:d,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{$({},"")}catch(t){$=function(t,e,d){return t[e]=d}}function u(t,e,d,n){var r=e&&e.prototype instanceof s?e:s,o=Object.create(r.prototype),i=new w(n||[]);return o._invoke=function(t,e,d){var n="suspendedStart";return function(r,o){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===r)throw o;return E()}for(d.method=r,d.arg=o;;){var i=d.delegate;if(i){var a=_(i,d);if(a){if(a===c)continue;return a}}if("next"===d.method)d.sent=d._sent=d.arg;else if("throw"===d.method){if("suspendedStart"===n)throw n="completed",d.arg;d.dispatchException(d.arg)}else"return"===d.method&&d.abrupt("return",d.arg);
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (334)
          Category:dropped
          Size (bytes):22611
          Entropy (8bit):5.00625338081155
          Encrypted:false
          SSDEEP:384:uYf5m3O9Lfa58dbp2UDTfClzlv37/b2lg0+MdlHHlFCClrLylR+F4aaUHuBy9ehn:uYf5m3O9Lfa58dbp20zCrXmaU7Uh6yys
          MD5:F3A4E79B5707CDB97C8435C48090F658
          SHA1:CCE21C1B0E8B1BCE553BFC8B48FFBB6EC8F9F10B
          SHA-256:D8D50395D120524B9493D7DA97E396D3541FB6AAFB9C61603A36D2A1A935D26C
          SHA-512:4010D109DE75EA7CF40E5B7502AB0EC091B0F81DC5AC1C050886275A5E7C9C52F2C382DBBA8EC112A768B636AF7E21F59ADDB8B5A0C80939784E737A9F05F103
          Malicious:false
          Reputation:low
          Preview:/*{. "apiLevel": 1,. "env": "prelude".}*/."use strict";.const BLACK = freehand.canvas.Color(0, 0, 0, 1);.const WHITE = freehand.canvas.Color(1, 1, 1, 1);.freehand.canvas.Color.fromHex('#FAFAFA');.const MAGENTA = freehand.canvas.Color(1, 0, 1, 1);.freehand.canvas.Color.fromHex('#F0F0F0');.freehand.canvas.Color.fromHex('#101010');.freehand.canvas.Color.fromHex('#E20000');.freehand.canvas.Color.fromHex('#4EAE53');.freehand.canvas.Color.fromHex('#006EC5');.freehand.canvas.Color.fromHex('#353CEE');.freehand.canvas.Color.fromHex('#FFA726');.freehand.canvas.Color.fromHex('#FF7043');.freehand.canvas.Color.fromHex('#F7F7F8');.freehand.canvas.Color.fromHex('#D5D5D8');.freehand.canvas.Color.fromHex('#ececed');.freehand.canvas.Color.fromHex('#EAEAEB');.const WIDGET_ACCENT_COLORS = {. Yellow: { hex: '#FFDB1F', borderHex: '#E6C51C' },. Orange: { hex: '#FF9900', borderHex: '#E68A00' },. Green: { hex: '#68CF3B', borderHex: '#5dbb35' },. Pink: { hex: '#FF1E78', borderHex: '#e61b6c' },.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with very long lines (60295)
          Category:dropped
          Size (bytes):187948
          Entropy (8bit):5.2420856266766975
          Encrypted:false
          SSDEEP:1536:oSfvXsXp0tg+GPZX8kYYADYADGghgxKghgxiB/vZ/vZr8R/eG6hTEzSEzT8x7oI0:vfazad7/7AlhTnXt3xDy2NS
          MD5:BBCF43D81F44F6C8AB28B1CC4B0D45B6
          SHA1:9FCA1D8CADE3B204868E213D0B693FFE52EAE5A4
          SHA-256:71C1364BECA52E53FB7884A74713EED62B522D5E50F1864D21A29A500FDF6592
          SHA-512:CC6A8EBD80A550B7E41244106E6DFB9B2E4ACFACD5227ED4A1BA9630946087CE319AEB543FC75DF6E7923321481E590492E65A602EEDA54D1AE8FCC5C4C87E0C
          Malicious:false
          Reputation:low
          Preview:.<!DOCTYPE html>.<html lang="en">. <head>. <title>InVision</title>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1">. <meta http-equiv="X-UA-Compatible" content="ie=edge">. <link rel="apple-touch-icon" sizes="180x180" href="https://static.invisionapp-cdn.com/global/favicons/default/apple-touch-icon.png" />. <link rel="icon" type="image/png" sizes="16x16" type="image/png" href="https://static.invisionapp-cdn.com/global/favicons/default/favicon-16x16.png" />. <link rel="icon" type="image/png" sizes="32x32" href="https://static.invisionapp-cdn.com/global/favicons/default/favicon-32x32.png" />. <link rel="icon" type="image/x-icon" href="https://static.invisionapp-cdn.com/global/favicons/default/favicon.ico" />. .. <link rel="preload" href="https://static.invisionapp-cdn.com/global/js/cloud-global-pre-app-modules-synchronous.js" as="script" crossorigin="anonymous"/>.<link rel="preload" href="https://static.invi
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (9189)
          Category:downloaded
          Size (bytes):230530
          Entropy (8bit):5.4586211711709085
          Encrypted:false
          SSDEEP:3072:KfLeY587bP8c37OeR8NteGvQ+AMPpgArl0xYu5s713Yz:KfLeY6nP8EH8N7QQGArHu5s713i
          MD5:03586B206454F04F971BB64EE4B30713
          SHA1:31281B6379A9286347FD1199D920193287DBE62B
          SHA-256:3BB1199D12AE09DEEDA4466322B863DE030594A83FB2166CA26D241B1A9020C1
          SHA-512:82A7EDD03A5085DA01C61D975D0AB67191CDEB72F0CCF14FCB1FD24687B1AD083578F39AB82C699FF28FB7401141C42D1E464A1418F84136137A07CBA05D404D
          Malicious:false
          Reputation:low
          URL:https://connect.facebook.net/en_US/fbevents.js
          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65448)
          Category:dropped
          Size (bytes):141437
          Entropy (8bit):5.269303894359327
          Encrypted:false
          SSDEEP:1536:OivrbqpeZ7j9fokWQVe9kuYvBDrRrOC0eTArrCmHGQhl6VQWS:OiD89CHcqArrC5kWS
          MD5:919AD5CF0D7DDC33DF9870A3A5CA13BF
          SHA1:323E6596B1A310E15F89FA5CD16C8584A43984A0
          SHA-256:EEA9839A6CC9292A3CC67D5BF13D92D997EB82588D3301D04A92D0C4FA8FAA06
          SHA-512:DA253F0AD32585A54E8756AC6F026999E511772DA484F5B59B01D0F14A9119DA44114A7DD826ABC79486D8C0A4A8BCD90D074CF1BF45F49B64FCB74FE3474B99
          Malicious:false
          Reputation:low
          Preview:/*! For license information please see framework-a89126e38670348b0543.js.LICENSE.txt */.(self.webpackChunk_uizard_io_static_landing_page=self.webpackChunk_uizard_io_static_landing_page||[]).push([[774],{2703:function(e,n,t){"use strict";var r=t(414);function l(){}function a(){}a.resetWarningCache=l,e.exports=function(){function e(e,n,t,l,a,o){if(o!==r){var u=new Error("Calling PropTypes validators directly is not supported by the `prop-types` package. Use PropTypes.checkPropTypes() to call them. Read more at http://fb.me/use-check-prop-types");throw u.name="Invariant Violation",u}}function n(){return e}e.isRequired=e;var t={array:e,bool:e,func:e,number:e,object:e,string:e,symbol:e,any:e,arrayOf:n,element:e,elementType:e,instanceOf:n,node:e,objectOf:n,oneOf:n,oneOfType:n,shape:n,exact:n,checkPropTypes:a,resetWarningCache:l};return t.PropTypes=t,t}},5697:function(e,n,t){e.exports=t(2703)()},414:function(e){"use strict";e.exports="SECRET_DO_NOT_PASS_THIS_OR_YOU_WILL_BE_FIRED"},4448:functi
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 29318, version 3.66
          Category:downloaded
          Size (bytes):29318
          Entropy (8bit):7.993461054759408
          Encrypted:true
          SSDEEP:768:bcRfSjEa0u1tD0zthBpzMx9Bm4mHz+/ACJTEkc+nyfLNo:QfSjEabtCtoczT+ICJTfc+nyq
          MD5:B19E037F24B74E161708922B88168F68
          SHA1:B6115DA624367D8DDD365C1D0C49901BBAC8857B
          SHA-256:79D2AC170560ED6F2BB53D1639BE583890F3B116EA29B40D32376F9518DBCD05
          SHA-512:ACD5E5F73C68C2331B635AE002F1D8C373A4685784791D3F4D5ADE48C7976EBC1405EBE8A76374F0F840C5B7A154FA2F923246FF922E2CE41B280A2E6C069572
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/global/fonts/Inv-MaisonNeue-Demi.woff2
          Preview:wOF2......r.......K...o6...B..o........h.........:.."..<....`..V."..s........A....6.$..`..2.. ..v. ...[^0qv............p.u..F.,Q......)?.xe....^R....I.mp.{.....@V.{..U......IAT).N.[...B........[;..<7/$....S...Uy3.G .........X6.....g.nO=.. .%...t2..4.p>._i6..!=....>....(Cwp~.1L@..t..M6..jH.e.rxV.......c~...?..y.C...4.Yh.Q......e..t.p.:4....(..#..J.j.|......s...f.!.c.!..xsDs...].&.H.pI.x.TP.".*.N..@.U.QQ.F.........T.f....1...... ...B..!Ub.....n..i.....q.. S...DQQ@e....52k.5..q.N.~...~s..u...wT/{.W.\~.3.. .`.!.4B.vk..Uv.;CzU..<..P.\...@..L.....d..].K....Q:mF.+3.I.ewG....m.L:......v..L..(...k..R."y...H.F...m.6..z..H#.h......?. .I.B...$.r8._..(..4w....dz..........4.PF.......Yv.pex...r..%..fy.H.m.....J...?.m..C.\...08.(.{..I.....#|..{.....m......k.y ...-jK$.0.W......{...e..8..(...........|.g!...77gN.m._.j'..j....Qy`a;...r...<.....i....~.0.e..<..Jp.[v ..L5....V.,..q.q1Tn..Dg=..*.*......V.v.#.P. ].x. .)..M.-VT /...xt...!.rH]......z.e..<......Y}......
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (783)
          Category:downloaded
          Size (bytes):332571
          Entropy (8bit):5.0494377021762915
          Encrypted:false
          SSDEEP:6144:Xw0dVY3+SES4Xov4v47NnCOBUSOPOPOiO3:A0ka40
          MD5:283FCB0BE9173906C2454B8212EFF06D
          SHA1:E25671FAFB8B1A5A54187128913BE9C0DEA474B0
          SHA-256:874B6470BEFD809D17711F7620E1A5F168B8C8C189F558B58959FC4DF838D2AE
          SHA-512:531D517AAFFD3346098EB521B449B21D72770766624D0A8F53C6DE5F3A5ED556247D848B5015A8837B34AA2C88DD3FF814EFF3459FE22DC39433FB4E8B1D4A56
          Malicious:false
          Reputation:low
          URL:https://nicolelynam513779.invisionapp.com/gsp/spa/freehand-web-v7-static/assets/widgets/charts.f52be92a0c2745104615.widget
          Preview:/*{. "apiLevel": 1,. "env": "prelude".}*/."use strict";.const BLACK$1 = freehand.canvas.Color(0, 0, 0, 1);.const WHITE$1 = freehand.canvas.Color(1, 1, 1, 1);.freehand.canvas.Color.fromHex('#FAFAFA');.const MAGENTA = freehand.canvas.Color(1, 0, 1, 1);.freehand.canvas.Color.fromHex('#F0F0F0');.freehand.canvas.Color.fromHex('#101010');.freehand.canvas.Color.fromHex('#E20000');.freehand.canvas.Color.fromHex('#4EAE53');.freehand.canvas.Color.fromHex('#006EC5');.freehand.canvas.Color.fromHex('#353CEE');.freehand.canvas.Color.fromHex('#FFA726');.freehand.canvas.Color.fromHex('#FF7043');.freehand.canvas.Color.fromHex('#F7F7F8');.freehand.canvas.Color.fromHex('#D5D5D8');.freehand.canvas.Color.fromHex('#ececed');.freehand.canvas.Color.fromHex('#EAEAEB');.const WIDGET_ACCENT_COLORS = {. Yellow: { hex: '#FFDB1F', borderHex: '#E6C51C' },. Orange: { hex: '#FF9900', borderHex: '#E68A00' },. Green: { hex: '#68CF3B', borderHex: '#5dbb35' },. Pink: { hex: '#FF1E78', borderHex: '#e61b6c' },
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65443)
          Category:downloaded
          Size (bytes):1692501
          Entropy (8bit):5.619348696519713
          Encrypted:false
          SSDEEP:6144:3qzkZt7naXTiZQtWOIpXlas1OkIpdebEej28Nf0e2S0HY/uJPrcCNvmssgttb47x:w34WPrcamsFgCz6n6GF9JYfbK29C
          MD5:0C624AD789CDE7D9EF2446B11C7F84A0
          SHA1:BF28CF8651A9061D41E799C1DAB6E4027CF0B5FB
          SHA-256:5163F38CAF158DC61F9F44811334282A425BAAFEAC78A3ACCD9BF5A5B0CBF978
          SHA-512:20576C486DB666F36F70813E4744D58AE569388947E19CAB386F16E9746F7E49BEEBEFB04C0E6591BA946FBD1F05B9C20F482799F1FC98BD73B155DF164325A8
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/spa/auth-ui-static/auth-ui.vendor.37078cb726bfa77d6a36.js
          Preview:/*! For license information please see auth-ui.vendor.37078cb726bfa77d6a36.js.LICENSE.txt */.(self.webpackChunkauthUIWebpackJsonpGlobal=self.webpackChunkauthUIWebpackJsonpGlobal||[]).push([[297],{37600:function(e){e.exports=function(e){if(Array.isArray(e))return e}},39168:function(e){e.exports=function(e){if(Array.isArray(e)){for(var t=0,r=new Array(e.length);t<e.length;t++)r[t]=e[t];return r}}},76491:function(e){e.exports=function(e){if(void 0===e)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return e}},5946:function(e){e.exports=function(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}},39033:function(e){function t(e,t){for(var r=0;r<t.length;r++){var n=t[r];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,n.key,n)}}e.exports=function(e,r,n){return r&&t(e.prototype,r),n&&t(e,n),e}},17837:function(e){e.exports=function(e,t,r){return t in e?Object.definePropert
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (15455)
          Category:dropped
          Size (bytes):15559
          Entropy (8bit):5.241310048260049
          Encrypted:false
          SSDEEP:384:xonFeO11aeslm9WIbdEd1FmbtZ2Md+MJV9OKYK:3Eaess5dEdCZJZYK
          MD5:6D6D11E4BD85B9E4A3695611E9797DC0
          SHA1:61779EEF76A54AEC973FE1A2011911515AAC7B03
          SHA-256:F04F5D97EB8A44C757DAE7BD6A8591753DFC51ADBF0AD6FA76EAC926E18868C1
          SHA-512:033FA91F56093CC2AF7582CAAE248F7E62995FC4BFBD0B4985F85290AB49AE1721DB4C79CE81F4976B10BED5EBBDD5B5140449A3703A7E8580AFD045A9E8A894
          Malicious:false
          Reputation:low
          Preview:/*! For license information please see comment-kit-ui-common.d687a9288d026f50d19e.esm.js.LICENSE.txt */.(window["commentKitUI1.x.xWebpackJSONP"]=window["commentKitUI1.x.xWebpackJSONP"]||[]).push([[0],{"+82I":function(t,e){t.exports=function(t){var e=String(t).match(/^function (\w*)/);return null==e?"":e[1]}},"/gPJ":function(t,e){t.exports=function(t,e){return Object.prototype.hasOwnProperty.call(e,t)}},"3E3J":function(t,e,n){var r=n("QHRA")((function(t){return null===t?"Null":void 0===t?"Undefined":Object.prototype.toString.call(t).slice(8,-1)}));t.exports=r},"3vCp":function(t,e){t.exports="function"==typeof Object.is?Object.is:function(t,e){return t===e?0!==t||1/t==1/e:t!=t&&e!=e}},"93UI":function(t,e,n){var r=n("AmWX");t.exports=function(t,e){return function(){var n=arguments.length;if(0===n)return e();var o=arguments[n-1];return r(o)||"function"!=typeof o[t]?e.apply(this,arguments):o[t].apply(o,Array.prototype.slice.call(arguments,0,n-1))}}},AmWX:function(t,e){t.exports=Array.isArra
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 39124, version 1.0
          Category:downloaded
          Size (bytes):39124
          Entropy (8bit):7.994814808109655
          Encrypted:true
          SSDEEP:768:usTP6aNC1fdVoOCiqMR4+H42dLoPZsn578cLtxtQcvA7mQ7RHl:usTS/eDgR4u4IM+TJvUqQ7
          MD5:86B73AB5F530BE7984B704414F2A711D
          SHA1:8E297794ED7B6F5EA476D14B5270DF12E8F3E42A
          SHA-256:1A48B70F97555C13F84B8F088A417F9179D99B5101250819350ACAF6E91BB92F
          SHA-512:468F8D4AE9419CACDF913FBA2DA37055E3469D935D7B7B362717CF17D2C4C27882EA3BB34510273312DD80DC2DEA05775CE65BC3F9D1048F50AAD4B27E8188AC
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/nunito/v26/XRXV3I6Li01BKofINeaB.woff2
          Preview:wOF2..............R...._.............................d...?HVAR.X.`?STAT.*'2..2/t........J..L.0..*.6.$.... .....%..[.;Q#...K.!.tU...<..ap...............f.....%q.H..n?(.3k.i..=..@.H..".&1..3+i...(..B.....)........P-.7........d. 5.:..\\E.x;).6.T..HXx...g...1.|yV.....U.....$.d!XH.]..4.U..,.....N....4...[._.i...k *[.......=....Y@..vB..;.z...\.T|$..(....?..dp..'...j.....l.-3...`.....{D. ....&.3<?...m.FM#&..jc.7.$m.*z.'zP.6.&...3a.q..6as6f..ns..a5.F..J.Y5.HlD.."./...F.,D.w...J.....R^.C..=.....i.............s..d5.HLDv..o`..K..?...=...-../....Z.n..]...........~.MK.Y_....T..5...D..).....O...B'..iP.M.@k .H.z2..........o?.B..zk4z.......HGz......-.....G.:(..2.......oN_tg.zB=c.;. * _.]........`.J.^O...\2xiq...U..''.\......d....#....I:..W&..J..W.0W."....{..#.?z...V...T...j]..>.9...^......v..+m.G..{j.h...R.P..H.@.z.85(...F.. (..K.@.&i.6..H....J;...1....1..u.{..[.IU..DQ.w/............O.f.l..6..?.d....Qk_.eLE..my.A.`.U...`f.\AX"..3..'m..O.....Q.j....4-...............ml
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (9177)
          Category:downloaded
          Size (bytes):9269
          Entropy (8bit):5.230990810045657
          Encrypted:false
          SSDEEP:192:IZh8nqNfnsaaMgK5QjdAIcomq0W2Mv3A7na3BKUtdAqmhU3I5ttcYrnY6:IZh8qNvsaaMgK5QipomG53A7na1CssXF
          MD5:8CD73E6095E092DBA908ECECB2FBA1F6
          SHA1:C460E8E9AEDB585DF3772CDE9584EE1A7110BE4D
          SHA-256:81A72D0C631C40B3F3281677170B07F5C1592B2CB3B593D41818AFB3CA4FB19D
          SHA-512:BE239FBC430A612FAA6723CD8A2EC5B2DAD9BAA40C85D27B3E1801DC99AB9B9FEC2C1D886091236E83FD47F603320B52B54368490DD4D0081B14C973C3098265
          Malicious:false
          Reputation:low
          URL:https://nicolelynam513779.invisionapp.com/gsp/spa/freehand-web-v7-static/freehand-web-v7-process-line.worker.a28bfd0e90dd57e220a4.worker.js
          Preview:(()=>{"use strict";const t=1e3;const e=1e-6;function i(t,i,s,r,h,n,a,l){let o=s-t,u=r-i,f=a-h,c=l-n,p=o*c-f*u;if(p>-e&&p<e)return!1;let b=(-u*(t-h)+o*(i-n))/p,M=(f*(i-n)-c*(t-h))/p;return b>=0&&b<=1&&M>=0&&M<=1}class s{constructor(){this.clear()}intersect(t){return this.r>=t.l&&this.b<=t.t&&this.l<=t.r&&this.t>=t.b}distanceToPoint2(t,e){return Math.min(Math.abs(this.l-t),Math.abs(this.t-e),Math.abs(this.b-e),Math.abs(this.r-t))}inside(t){return this.l>=t.l&&this.r<=t.r&&this.t<=t.t&&this.b>=t.b}intersectPercentage(t){return(Math.min(this.r,t.r)-Math.max(this.l,t.l))*(Math.min(this.t,t.t)-Math.max(this.b,t.b))/t.area}intersectByPercent(t,e){return!!t.inside(this)||!!this.intersect(t)&&this.intersectPercentage(t)>=e}intersectPoint(t,e,i){let s=t-i,r=t+i,h=e+i,n=e-i;return this.r>=s&&this.b<=h&&this.l<=r&&this.t>=n}get width(){return this.r-this.l}get height(){return this.t-this.b}get aspectRatio(){return this.width/this.height}get centerX(){return this.l+this.width/2}get centerY(){return
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65434)
          Category:downloaded
          Size (bytes):1788290
          Entropy (8bit):5.44502732847571
          Encrypted:false
          SSDEEP:12288:c455bupC9k2Dny5ZlZuBjdc7roFw8MBBf5DAH6/gA3QUP1OuayY:c0519BDslZUFOvAA3QU2yY
          MD5:9BA0B01C20FBF8CFDDD8AFB4702DFC5C
          SHA1:7EC8AA6EF1B3D14AC6AFFBD10817A9340B0B846D
          SHA-256:0B3D5E1E789389C44DDD5C7BE85AEF9E2C04285C14C9B5F1C56BEC4EC90621D5
          SHA-512:2C30556850E547FDE2F1BFD0299AF723D6D1B75192A3C07C8BFCCC916AF639138DFAAC1B2A25C46CB33D83A34BC5D1F07F65082FF1672CEEC29E27EDA1113ADA
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/spa/freehand-web-v7-static/freehand-web-v7-vendors.0410ce90753f5fc29351.js
          Preview:/*! For license information please see freehand-web-v7-vendors.0410ce90753f5fc29351.js.LICENSE.txt */.(self.webpackChunk_invisionapp_freehand_app=self.webpackChunk_invisionapp_freehand_app||[]).push([[216],{37618:function(e){!function(t,r){var n={version:"2.14.2",areas:{},apis:{},nsdelim:".",inherit:function(e,t){for(var r in e)t.hasOwnProperty(r)||Object.defineProperty(t,r,Object.getOwnPropertyDescriptor(e,r));return t},stringify:function(e,t){return void 0===e||"function"==typeof e?e+"":JSON.stringify(e,t||n.replace)},parse:function(e,t){try{return JSON.parse(e,t||n.revive)}catch(t){return e}},fn:function(e,t){for(var r in n.storeAPI[e]=t,n.apis)n.apis[r][e]=t},get:function(e,t){return e.getItem(t)},set:function(e,t,r){e.setItem(t,r)},remove:function(e,t){e.removeItem(t)},key:function(e,t){return e.key(t)},length:function(e){return e.length},clear:function(e){e.clear()},Store:function(e,t,r){var o=n.inherit(n.storeAPI,(function(e,t,r){return 0===arguments.length?o.getAll():"function"
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (26674)
          Category:dropped
          Size (bytes):48446
          Entropy (8bit):5.385357746771755
          Encrypted:false
          SSDEEP:768:L2bF496wELTvJrBmyUBEhB7ecYUkChqxnv88M8U5kTalaWicSqUQijZEp1npi7F:iyELrxNUBEhB7r388YulaJcSlQijCp1O
          MD5:710FBC7ACECE532A2F7EC5F8DAEB1780
          SHA1:5A95208D43E874A0B0935EC734B3205029319BE3
          SHA-256:6FCEB685304DC7B2351E4CF09F7F960C304DD2C05666368BCCD032C35C62026C
          SHA-512:B0F864DA5A40385A13847C3CE39D2522DAB1036052F3654834277B1BE733E5249699FDE61E09C58FD37FE730AC7BC01D7FA80115B8B02F29BFB9AF7EEB4CCFBF
          Malicious:false
          Reputation:low
          Preview:(window["inbox1.x.xWebpackJsonpGlobal"]=window["inbox1.x.xWebpackJsonpGlobal"]||[]).push([[2],{108:function(e,t,n){"use strict";var r=n(27);function a(e){return(a="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}function o(e){return Object(r.a)(1,arguments),e instanceof Date||"object"===a(e)&&"[object Date]"===Object.prototype.toString.call(e)}var i=n(43);function u(e){if(Object(r.a)(1,arguments),!o(e)&&"number"!=typeof e)return!1;var t=Object(i.a)(e);return!isNaN(Number(t))}var c=n(44);function l(e,t){Object(r.a)(2,arguments);var n=Object(i.a)(e).getTime(),a=Object(c.a)(t);return new Date(n+a)}function s(e,t){Object(r.a)(2,arguments);var n=Object(c.a)(t);return l(e,-n)}function d(e){Object(r.a)(1,arguments);var t=1,n=Object(i.a)(e),a=n.getUTCDay(),o=(a<t?7:0)+a-t;return n.setUTCDate(n.getUTCDate()-o),n.setUTCHours(0,0,0,0),n}funct
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (7981)
          Category:downloaded
          Size (bytes):8050
          Entropy (8bit):5.435995229766358
          Encrypted:false
          SSDEEP:192:/kfgTVPTYTjTZT2F4BQ7YNpLvXvPsA65PPySpn8riD2PWY2kawU:cfgRMnlKF4KYN9vPsAQqSR8e2PU7
          MD5:8D2A8C39BD019279AAEEDE0F5122EEE5
          SHA1:4BEDB80C21147A8CF8B66D8F1985E97BD7DA5640
          SHA-256:E761DEA452397453641BC840BDBD7D66AD386AF7EC0168C63EF0D16F95F8FA5C
          SHA-512:4D109BA4F8C207007616B072A21EA4C3D1CB5B065A072D7DC89065310D08791935F2CADF60C1546D4C7C73066A191AA6E514991236986E5BA57F380FE256147E
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/spa/global-eol-banner-static/global-eol-banner.6df0048c6b6599ac670c.js
          Preview:(()=>{var e={173:e=>{"use strict";e.exports=function(e){var n=[];return n.toString=function(){return this.map((function(n){var t="",o=void 0!==n[5];return n[4]&&(t+="@supports (".concat(n[4],") {")),n[2]&&(t+="@media ".concat(n[2]," {")),o&&(t+="@layer".concat(n[5].length>0?" ".concat(n[5]):""," {")),t+=e(n),o&&(t+="}"),n[2]&&(t+="}"),n[4]&&(t+="}"),t})).join("")},n.i=function(e,t,o,r,i){"string"==typeof e&&(e=[[null,e,void 0]]);var a={};if(o)for(var s=0;s<this.length;s++){var l=this[s][0];null!=l&&(a[l]=!0)}for(var c=0;c<e.length;c++){var u=[].concat(e[c]);o&&a[u[0]]||(void 0!==i&&(void 0===u[5]||(u[1]="@layer".concat(u[5].length>0?" ".concat(u[5]):""," {").concat(u[1],"}")),u[5]=i),t&&(u[2]?(u[1]="@media ".concat(u[2]," {").concat(u[1],"}"),u[2]=t):u[2]=t),r&&(u[4]?(u[1]="@supports (".concat(u[4],") {").concat(u[1],"}"),u[4]=r):u[4]="".concat(r)),n.push(u))}},n}},829:e=>{"use strict";e.exports=function(e){return e[1]}},541:(e,n,t)=>{"use strict";t.r(n),t.d(n,{default:()=>s});var o=t(
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (65418)
          Category:downloaded
          Size (bytes):1011903
          Entropy (8bit):5.601411425332987
          Encrypted:false
          SSDEEP:24576:8uW3fTrUg7bou1OEbd3rF3M4CbFcdqDTyT9rKkbXmV2H6WE3dlu9NrTaTit/M2HB:8uW3fTrUg7bou1f7F3M4CbFcdQTyT9r5
          MD5:4DF93FA3A7D8FFDC83077670CC4A8E2C
          SHA1:215C701448095DFC05E1711378AFBE04007AA70D
          SHA-256:427B45FA7F46B26AA59DB236B82A768B2D392BA2EC587D89D385F92A5642BE67
          SHA-512:1C31928784A55085C2EE66E02D9B4BEE63E4EEFC57804FAC95DB14EC9BD0CE0AD142CDEB138342E1D5B1ADD01AA47BD6E223C4121DD3A7591EF543D4E88F1ED4
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/spa/freehand-web-v7-static/freehand-web-v7-pdf.worker.3a179d139c5a92babc56.worker.js
          Preview:/*! For license information please see freehand-web-v7-pdf.worker.3a179d139c5a92babc56.worker.js.LICENSE.txt */.(()=>{var e={806:function(e,t,a){var r,i=a(155);r=function(){return(()=>{"use strict";var e=[,(e,t,a)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.WorkerTask=t.WorkerMessageHandler=void 0;var r,i=a(2),n=a(5),s=a(7),o=a(71),c=a(4),l=a(99),h=a(100),u=a(9);class d{constructor(e){this.name=e,this.terminated=!1,this._capability=(0,i.createPromiseCapability)()}get finished(){return this._capability.promise}finish(){this._capability.resolve()}terminate(){this.terminated=!0}ensureNotTerminated(){if(this.terminated)throw new Error("Worker task was terminated")}}t.WorkerTask=d;class f{static setup(e,t){let a=!1;e.on("test",(function(t){a||(a=!0,e.send("test",t instanceof Uint8Array&&255===t[0]))})),e.on("configure",(function(e){(0,i.setVerbosityLevel)(e.verbosity)})),e.on("GetDocRequest",(function(e){return f.createDocumentHandler(e,t)}))}static createDocumentHandler(e,t){let a
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65536), with no line terminators
          Category:dropped
          Size (bytes):105589
          Entropy (8bit):5.174776037320215
          Encrypted:false
          SSDEEP:768:MLMeCBCBktC/MFRo43esRdLyWQL9XJYOLBOiDYdveR2CjRBKF2FTm7L/PTDFlIs4:0CBNI/E1D82vnCjRBKFgTmbRFnOoh2
          MD5:815167BA2DA94603EE95DF963CFEC499
          SHA1:1EA3C6922EE4D2D81BCB42B0AADA0701C866B25F
          SHA-256:D0938253082A08C0BF96A77FE749A4D3A72105A3E1875E9C23F69BFBB71EC301
          SHA-512:F2157FD48793C9B6A8D929C12F6CE7BEFFA2BE1FBBC45C4AEC3E30ADEC593732ED8A4BB122115E2B7F73A9FD6F7A701A51F623FB7D6868ADD3BE30825DF54552
          Malicious:false
          Reputation:low
          Preview:!function(){var t,e,n,r,i={8878:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0});var i=r(n(325));function o(t,e){return function(){var n=this.traits(),r=this.properties?this.properties():{};return i.default(n,"address."+t)||i.default(n,t)||(e?i.default(n,"address."+e):null)||(e?i.default(n,e):null)||i.default(r,"address."+t)||i.default(r,t)||(e?i.default(r,"address."+e):null)||(e?i.default(r,e):null)}}e.default=function(t){t.zip=o("postalCode","zip"),t.country=o("country"),t.street=o("street"),t.state=o("state"),t.city=o("city"),t.region=o("region")}},4780:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0}),e.Alias=void 0;var i=r(n(1285)),o=n(9512);function s(t,e){o.Facade.call(this,t,e)}e.Alias=s,i.default(s,o.Facade),s.prototype.action=function(){return"alias"},s.p
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (802)
          Category:downloaded
          Size (bytes):52253
          Entropy (8bit):4.963525925388378
          Encrypted:false
          SSDEEP:768:utf5m3O9Lfa58dbp2M4CtQQpd+ReYXsYrKJa2V1lXvL6vtxneMDrsqIOn:YQetyqF8My4zCKHqzn
          MD5:28CFDD6B6E5940A3BD3952EFE673B0D2
          SHA1:768841828FFB92E1836396ACA86DE0AA80457B21
          SHA-256:3CD3065062F1899A78238296E696C40CC1E10180350CC314DEFAA55C5019F7D7
          SHA-512:971C91822D6941A883ED3CC2FCDAC0C1E127B0D0E6891D99D92359312758EDDAEDACFE7DD8AD3787D4D911AEEC6D22B1BF5D31BB2B9A3A59EAA2DDA0C02A82A8
          Malicious:false
          Reputation:low
          URL:https://nicolelynam513779.invisionapp.com/gsp/spa/freehand-web-v7-static/assets/widgets/poll-v2.e33252e7a8128b4c76e8.widget
          Preview:/*{. "apiLevel": 1,. "env": "prelude".}*/."use strict";.const BLACK = freehand.canvas.Color(0, 0, 0, 1);.const WHITE = freehand.canvas.Color(1, 1, 1, 1);.freehand.canvas.Color.fromHex('#FAFAFA');.const MAGENTA = freehand.canvas.Color(1, 0, 1, 1);.freehand.canvas.Color.fromHex('#F0F0F0');.freehand.canvas.Color.fromHex('#101010');.freehand.canvas.Color.fromHex('#E20000');.freehand.canvas.Color.fromHex('#4EAE53');.freehand.canvas.Color.fromHex('#006EC5');.const HELIOS_BLUE = freehand.canvas.Color.fromHex('#353CEE');.freehand.canvas.Color.fromHex('#FFA726');.freehand.canvas.Color.fromHex('#FF7043');.freehand.canvas.Color.fromHex('#F7F7F8');.freehand.canvas.Color.fromHex('#D5D5D8');.freehand.canvas.Color.fromHex('#ececed');.freehand.canvas.Color.fromHex('#EAEAEB');.const WIDGET_ACCENT_COLORS = {. Yellow: { hex: '#FFDB1F', borderHex: '#E6C51C' },. Orange: { hex: '#FF9900', borderHex: '#E68A00' },. Green: { hex: '#68CF3B', borderHex: '#5dbb35' },. Pink: { hex: '#FF1E78', borderH
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with very long lines (65499)
          Category:downloaded
          Size (bytes):112330
          Entropy (8bit):5.166501767074692
          Encrypted:false
          SSDEEP:1536:xb6I3l3okfYD8EvKDJ5b1Q39FyfzRJmunPG0thBJrMdXq41nEqZUgJeW5QKF9xFP:/3okfYD8P2un/tPVYEMwFK
          MD5:578D522A1092A8CDC6C82BFB1C35CEA3
          SHA1:0CE10F452F97780D2CE9592867A54789BE4DA877
          SHA-256:177ED5254FBD4126B0E741E91409789AB73A8C0A464DF304225EE26280350E32
          SHA-512:EA35388B19FFB5D3C50590E1D2F6905232C96E3FA371773BA83439176A1E4DC945F1FF04017BED541D3D90FE7B075E5ABBC23EE9A1DF1BC418DE291212D080F6
          Malicious:false
          Reputation:low
          URL:https://consent.cookiebot.com/uc.js?cbid=f9d82072-565d-4ae0-9e77-66392c6d9b78&implementation=gtm&consentmode-dataredaction=dynamic
          Preview:// 2.74.0 - 2024-08-29T10:53:00.105Z.!function(){function finallyConstructor(callback){var constructor=this.constructor;return this.then((function(value){return constructor.resolve(callback()).then((function(){return value}))}),(function(reason){return constructor.resolve(callback()).then((function(){return constructor.reject(reason)}))}))}function allSettled(arr){var P=this;return new P((function(resolve,reject){if(!arr||void 0===arr.length)return reject(new TypeError(typeof arr+" "+arr+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var args=Array.prototype.slice.call(arr);if(0===args.length)return resolve([]);var remaining=args.length;function res(i,val){if(val&&("object"==typeof val||"function"==typeof val)){var then=val.then;if("function"==typeof then)return void then.call(val,(function(val){res(i,val)}),(function(e){args[i]={status:"rejected",reason:e},0==--remaining&&resolve(args)}))}args[i]={status:"fulfilled",value:val},0==--remaining&&resolve(args)}for(var
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (11231)
          Category:dropped
          Size (bytes):22070
          Entropy (8bit):4.992795365630934
          Encrypted:false
          SSDEEP:384:+hRc7fQV8C0NGoFFlC2MGAVsqlXaivSYBQY2YpuMc:79bN
          MD5:4CB2ED764B8C6A151045521F99934737
          SHA1:292C8B62E797744E06DD270A47DD37C1E63E5365
          SHA-256:17770D05051A8A4F270BA5BDF049B90CC166AC42BD4513F419308A5804D7A161
          SHA-512:9B408118B300C64D00270BE58189951900F3E5229555F2ED6C17CD6F1DA374764856A38369FDE2F9982CE4346B0D315DEE7BC05008A2FF0778DCCACEDD695548
          Malicious:false
          Reputation:low
          Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-image:url("data:image/svg+xml;base64,PHN2ZyB2ZXJzaW9uPSIxLjEiIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwL3N2ZyIgeG1sbnM6eGxpbms9Imh0dHA6Ly93d3cudzMub3JnLzE5OTkveGxpbmsiIHg9IjBweCIgeT0iMHB4IiB3aWR0aD0iMzQ4LjMzM3B4IiBoZWlnaHQ9IjM0OC4zMzN
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:downloaded
          Size (bytes):636
          Entropy (8bit):4.870220014754166
          Encrypted:false
          SSDEEP:12:Yyt1HB7hC6Qg4IFFQbSJN1KMu6exBA9QmA9abcA9FXQEBaeo4czgDia3r:YybXQg4SJLKnxBYQmY7YFBoVhGr
          MD5:693471E5A6DCD41F529F91FDE2EFE46C
          SHA1:46585C5ECE48B016CD5ACEABD8043EA4F95C7D48
          SHA-256:B9A0B46838C0F6B8048CF62AA89D458FD15A50393F65770A02E195F3895DFE0F
          SHA-512:8FD915383C104FCC3B4B8C874FA1DD50626C3A2A7A33AE773F54D47CB0878C3CDBA849EEE684BACBB81FCBD530B2DEBB53BDB95D2F46B9BE9A4CB9392D71167E
          Malicious:false
          Reputation:low
          URL:https://cdn.segment.com/v1/projects/DWbnZBBFMh0032NAb32QRdQpIagKlzFS/settings
          Preview:{"integrations":{"Segment.io":{"apiKey":"DWbnZBBFMh0032NAb32QRdQpIagKlzFS","unbundledIntegrations":[],"addBundledMetadata":true,"maybeBundledConfigIds":{},"versionSettings":{"version":"4.4.7","componentTypes":["browser"]},"retryQueue":true}},"plan":{"track":{"__default":{"enabled":true,"integrations":{}}},"identify":{"__default":{"enabled":true}},"group":{"__default":{"enabled":true}}},"edgeFunction":{},"analyticsNextEnabled":true,"middlewareSettings":{},"enabledMiddleware":{},"metrics":{"sampleRate":0.1},"legacyVideoPluginsEnabled":false,"remotePlugins":[],"autoInstrumentationSettings":{"disableTraffic":false,"sampleRate":0.1}}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65453)
          Category:dropped
          Size (bytes):384855
          Entropy (8bit):5.374670244660626
          Encrypted:false
          SSDEEP:3072:WmePhpCsSXhEbGLz4NZGs0Tb2WroikMcqS5uSWk:NuhpcLz4NZGVKqhk
          MD5:C09973A5F39088BD5DDCBB9061F0CE46
          SHA1:54EC9841F67D4D2DDA1B96832D9F1609F2A27621
          SHA-256:DB3B8C07FEC8852C899D830A791F0203C82C23547FDDC6FF9B818CDAC7BE611F
          SHA-512:1B16FFD4923258CC84E2EE3275B1A761038FAB8746B15B075CE413DC4CD39985B7CFCC8E95D8812433A006CDEE9D2A33CE00C8AD5668B212E7B1BCB737741CFF
          Malicious:false
          Reputation:low
          Preview:/*! For license information please see main.515f720a0f937648da03.js.LICENSE.txt */.(()=>{var e={1639:(e,t,n)=>{"use strict";e.exports=n(9281)},7114:(e,t,n)=>{"use strict";var i=n(5670),a={wrapper:{position:"relative",display:"inline-block"},hint:{position:"absolute",top:"0",left:"0",borderColor:"transparent",boxShadow:"none",opacity:"1"},input:{position:"relative",verticalAlign:"top",backgroundColor:"transparent"},inputWithNoHint:{position:"relative",verticalAlign:"top"},dropdown:{position:"absolute",top:"100%",left:"0",zIndex:"100",display:"none"},suggestions:{display:"block"},suggestion:{whiteSpace:"nowrap",cursor:"pointer"},suggestionChild:{whiteSpace:"normal"},ltr:{left:"0",right:"auto"},rtl:{left:"auto",right:"0"},defaultClasses:{root:"algolia-autocomplete",prefix:"aa",noPrefix:!1,dropdownMenu:"dropdown-menu",input:"input",hint:"hint",suggestions:"suggestions",suggestion:"suggestion",cursor:"cursor",dataset:"dataset",empty:"empty"},appendTo:{wrapper:{position:"absolute",zIndex:"10
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows cursor resource - 1 icon, 32x32, hotspot @5x5
          Category:downloaded
          Size (bytes):4286
          Entropy (8bit):4.790244149400873
          Encrypted:false
          SSDEEP:48:UgeuAqKqU6Jgcnx1K2nkn6Lnn3FnnneHnnnnnnnnVJnnnnnnnnoMOKnnnnnnSnne:tA/qU6OcnfK87epOwcFb5c5i2BEq9
          MD5:F10F89562CDACA8F4949CF192AF37262
          SHA1:584AC16884C03C0385B8743165C7AFFAB75F21E9
          SHA-256:EEC1808A07BE8906F877088F5E5F787592878AA520A5CB63A4D16408F015C82D
          SHA-512:6814A92A9C4A1F997801F49DCBEAF73FAC7FD02FE93DD13508EB68DABE28B23BACA612AA1114F6A95B4C1C66ABC6B304677BA81A98784ED11A690D893B9B156E
          Malicious:false
          Reputation:low
          URL:https://nicolelynam513779.invisionapp.com/gsp/spa/freehand-web-v7-static/assets/cursors/pointer.5ae539b8995c1d3ff553.cur
          Preview:...... ..............(... ...@..... .........................................................................................................................................................................................................{{{.{{{.{{{.............................................................................................................```.pPP.{{S.{{{.{{C.eUU.....................................................................................................```.jZZ.aSK.sRR.iLL.gTT.v[[.zJJ.kkk.........................................................................................ppp.wwK.keJ.bZL.aOO....2eRB.^UL.mII.tLL.........................................................................................```.mKH.bNL._QB...........<eUF.bUH.}WW.{ss.....................................................................................ycc.gNK.`RC...|(............^PF.cRI.qVR.{EE.................................................................................p``.hRR.iWL.aQ
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (27247)
          Category:downloaded
          Size (bytes):27423
          Entropy (8bit):4.849936109714726
          Encrypted:false
          SSDEEP:192:GPxxxbl74K9YUpfPHH5PNjbp8S1cZQRG1B8tzmePAMRMJV68NzQAmnRt:Ud74K9YIZPNjR1FRG1WPAMUNNzQAmnRt
          MD5:361A0CA0D885AF0238AEC9483DACE195
          SHA1:9C40D1449A37D3225C7797C253D9939EBE180A81
          SHA-256:C0E4DDB7E8D3E8799D48A83F964B8FC7EC7146C91097792FF1DB4E1208F3C46B
          SHA-512:26C314A6BA2DE58C55B28F0A2F448BAD96A90BFD3A84E01F64DF56CC08C3D93DE05F90320786B2949D9C4F88640A25107326C9B307A4D758B774E0D0FA43EC46
          Malicious:false
          Reputation:low
          URL:https://cdn.document360.io/static/css/v4-shims.min.css
          Preview:/*!. * Font Awesome Pro 6.4.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2023 Fonticons, Inc.. */..fa.fa-glass:before{content:"\f000"}.fa.fa-envelope-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-envelope-o:before{content:"\f0e0"}.fa.fa-star-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-home:before{content:"\f015"}.fa.fa-file-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 6 Pro";font-weight:400}.fa.fa-arrow-circle-o-down:before{content:"\f358"}.fa.fa-arrow-circle-o-u
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):459
          Entropy (8bit):4.915995874623749
          Encrypted:false
          SSDEEP:12:Ylv2+GN5y8KTpNIuoWhwaeiBUNPB3Ih7pNBnHz:Ylv2+a5BbuBhwcUNV0NBHz
          MD5:6CDE5209CDCDBFC1A79389B917ED6D29
          SHA1:993B6B66E5CF87C7F50F7DB9BC1A694FF62DF5D7
          SHA-256:2B37C716722C7F9E38FB53EF0CEBDF5E429D7BB9FE484AFE47F2E46882D942A2
          SHA-512:E8589983BA5748E2409293D0F9D0B3C7790F0AECF53417778C9489DDAE5D875FFA8D7D25F754F1503BE56620987292FE1927C50FEA16FB48CB8A120335AAFF47
          Malicious:false
          Reputation:low
          Preview:{"teamID":"cm0fnesgw018j0142h4lnb1jv","showMessage":false,"message":"This freehand contains company confidential information. Please only share it with those who are authorized, and do not view it unless you are authorized to do so. See company guidelines for more information.","frequency":"Once per user","showLabel":false,"label":"Confidential","createdAt":null,"updatedAt":null,"hash":"p9uphcbhVFOwBc73ZLrLcB3Yw1Y=","logo":"","name":"Nicole Lynam's Team"}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):64319
          Entropy (8bit):5.486697637457585
          Encrypted:false
          SSDEEP:768:LoGMaO7Hu/utS9YifdpxObzRz1cq3y7J6JaV:R+HimzJ/34JUi
          MD5:D4FDABE9A3FF91A65E1E40CB6FFD2675
          SHA1:B7A13347C9650F7106FAF14941A9A4F4E3CB889D
          SHA-256:02EA7D0808FF8988EC025B9675E9DB94B104F5DBD2B6401B69A8D722B9C74022
          SHA-512:7597D8E505DEFADEC0728A214723448805A74112437E6155056F0B0BC498D9E706202A6278471B16059E592327862D6F41900E2C1C54C4291B33B450C6023661
          Malicious:false
          Reputation:low
          Preview:. {. "name": "otPcTab",. "html": "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
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (36917)
          Category:dropped
          Size (bytes):339030
          Entropy (8bit):5.536058412997456
          Encrypted:false
          SSDEEP:6144:uq9qQqfx0TJh6ziv4cIZfAnK4bTfsF8B9aGd9q6SVD:dr6zDcq4nPe81k
          MD5:AADF285DFE7C3C98C194B8B06935B381
          SHA1:C42CEC5D6C52E99ED347CEA916C9404CF31D849D
          SHA-256:07E5CA07BAFCF399BA8A07D77B7D01766DEE27ECF698CD5818871E41A79A654D
          SHA-512:318D6D35AB14AE7C4C06AEFB52E6933B86BE714AD1F96950007CFA4E3117890BEC15BDDD1ED8689F48B211B0AF35ABB0044F7318372E3D2FC90EE54A2E0BD8FE
          Malicious:false
          Reputation:low
          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"23",. . "macros":[{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"organization_id"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"organization_plan"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"user_id"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"user_occupation"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"onboarding_flow"},{"function":"__c","vtp_value":"G-FV1FRPC5G4"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"prototype_id"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"content_type"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"template_id"},{"function":"__
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (783)
          Category:dropped
          Size (bytes):88818
          Entropy (8bit):5.22852926123242
          Encrypted:false
          SSDEEP:1536:bQetyqF80wnllC7MFfaCke24CXQnvmjhRl:qfIlX8vmjhRl
          MD5:6E815C9E46E6D53D6D0275D58C2D199D
          SHA1:482EBCA5308A6939079C5B10C5F68D75EBDA0EF6
          SHA-256:4B423DF99C8DD1C5B2CE4228B6AACCEB6677FA9DF3222AC23D2A181439868B0A
          SHA-512:5F845663C1A0185248C2371944A0697E1EA3E0E8869BAF38C6297630378DA9440BE4D70B61AC445A8B69B0CE407B62C9BF83AF410A1C3F01D2827F639C3E1BC7
          Malicious:false
          Reputation:low
          Preview:/*{. "apiLevel": 1,. "env": "prelude".}*/."use strict";.const BLACK$1 = freehand.canvas.Color(0, 0, 0, 1);.const WHITE$2 = freehand.canvas.Color(1, 1, 1, 1);.freehand.canvas.Color.fromHex('#FAFAFA');.const MAGENTA = freehand.canvas.Color(1, 0, 1, 1);.freehand.canvas.Color.fromHex('#F0F0F0');.freehand.canvas.Color.fromHex('#101010');.freehand.canvas.Color.fromHex('#E20000');.freehand.canvas.Color.fromHex('#4EAE53');.freehand.canvas.Color.fromHex('#006EC5');.const HELIOS_BLUE = freehand.canvas.Color.fromHex('#353CEE');.freehand.canvas.Color.fromHex('#FFA726');.freehand.canvas.Color.fromHex('#FF7043');.freehand.canvas.Color.fromHex('#F7F7F8');.freehand.canvas.Color.fromHex('#D5D5D8');.freehand.canvas.Color.fromHex('#ececed');.freehand.canvas.Color.fromHex('#EAEAEB');.const WIDGET_ACCENT_COLORS = {. Yellow: { hex: '#FFDB1F', borderHex: '#E6C51C' },. Orange: { hex: '#FF9900', borderHex: '#E68A00' },. Green: { hex: '#68CF3B', borderHex: '#5dbb35' },. Pink: { hex: '#FF1E78', bor
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):558
          Entropy (8bit):5.432864410148481
          Encrypted:false
          SSDEEP:12:mM2hyvrlPZCL9SPlEVgGy/M2cvdO9lPZ7Sn9SPlECGE7y/MdRdP:jIyD9YgtEqnUjvdY9cgtECGtUdRdP
          MD5:1C6CD3C34A9E71C2F041E9BEB5883C2F
          SHA1:26E8F783CD6715F5706BB225E2E2C44976CAEB01
          SHA-256:CC12CDB551B514A3CB047A6F060EEE35450588D13A9CCC2203FBCEB66899C93B
          SHA-512:236CA957BFAEBC0BC80DE1B883FA9D323051ED1936B209075E6EC5B545727AF56C60A719258F8DE3F137FCFCF2DD211E9EFCDAE0EC117E60D2427A0EC534C167
          Malicious:false
          Reputation:low
          Preview:event: message.data: {"send_pixel":["https://analytics.google.com/g/s/collect?dma=0&npa=0&gcs=G111&gcd=13r3r3r3r5l1&gtm=45j91e48r1v9171254752z89166363367z99166370854za200zb9166363367&_gsid=8VGN7Z0T63IJ9R_s70W-z1b_kzMwprnQ"],"options":{}}..event: message.data: {"send_pixel":["https://stats.g.doubleclick.net/g/collect?v=2&dma=0&npa=0&gcs=G111&gcd=13r3r3r3r5l1&tid=G-8VGN7Z0T63&cid=1636800140.1724962295&gtm=45j91e48r1v9171254752z89166363367z99166370854za200zb9166363367&aip=1"],"options":{}}..event: message.data: {"response":{"status_code":200,"body":""}}..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (65405)
          Category:downloaded
          Size (bytes):192764
          Entropy (8bit):5.682648870962304
          Encrypted:false
          SSDEEP:3072:3hk5Hayeu1spdyCfCiDXLy0/twT2ruqBDJ3FpfAOzuJmLwq:3hkhS6CjyEc2ruOJ3umLwq
          MD5:8AD761611D6D42DFB621784A7C5D1599
          SHA1:AB14B9205B820A3D49C2DAFF3B72CE3F13A7C744
          SHA-256:FF4FC59100D7EC74614F7E78F3D77BAAC85E41CFD55DBF7F68DFF53B5F9D5996
          SHA-512:DC384A47C022FBEF20C3191FB8C1FF0969AC08084F8D4F84E4A96B4F2FEA4862C5A5FB7F5B397F8F0D5CEDEAB8678C51503E5FC74C02000AF6E833CFD4C29380
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/spa/freehand-web-v7-static/freehand-web-v7-asset-processing.worker.57b12da83ed170e0f876.worker.js
          Preview:/*! For license information please see freehand-web-v7-asset-processing.worker.57b12da83ed170e0f876.worker.js.LICENSE.txt */.(()=>{var e={893:function(e,t,n){var r,i=n(155);r=function(){return(()=>{"use strict";var e=[,(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.VerbosityLevel=t.Util=t.UnknownErrorException=t.UnexpectedResponseException=t.UNSUPPORTED_FEATURES=t.TextRenderingMode=t.StreamType=t.RenderingIntentFlag=t.PermissionFlag=t.PasswordResponses=t.PasswordException=t.PageActionEventType=t.OPS=t.MissingPDFException=t.IsLittleEndianCached=t.IsEvalSupportedCached=t.InvalidPDFException=t.ImageKind=t.IDENTITY_MATRIX=t.FormatError=t.FontType=t.FONT_IDENTITY_MATRIX=t.DocumentActionEventType=t.CMapCompressionType=t.BaseException=t.AnnotationType=t.AnnotationStateModelType=t.AnnotationReviewState=t.AnnotationReplyType=t.AnnotationMode=t.AnnotationMarkedState=t.AnnotationFlag=t.AnnotationFieldFlag=t.AnnotationBorderStyleType=t.AnnotationActionEventType=t.AbortException=void
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 42588, version 1.0
          Category:downloaded
          Size (bytes):42588
          Entropy (8bit):7.994642109354875
          Encrypted:true
          SSDEEP:768:LRuvvUK4d5TnqQ8Wd3PDjhbDERazTlYv2zypgb0Sj0a7OpBUroBTy1gvK2jbx:9ukK4rzn3PPeRElO6ZVj0a7O/3g1IZx
          MD5:70880E42F07B0386E261974CD14820A1
          SHA1:2D34D398B398A7FD88D21FAE7642CDCA908BF3EE
          SHA-256:E739AFF9B4D02C264341D6D4872EDCDA28E79373AEDA936F659566A1CD3EB47F
          SHA-512:6A5CB0CBEE5F49A4B96DF82BC37F3F2AA7ABBC8FDB304962A3F492C7F63772B81E753A86E01DA2A7A74785CF3196795408065E0BF30695166311E324D813D83C
          Malicious:false
          Reputation:low
          URL:https://uizard.io/fonts/Satoshi-Variable.woff2
          Preview:wOF2.......\......................................u......B?HVAR."?MVAR<.`?STAT.'"..$/L........f..r.0..8.6.$..`. ..5..\[..q..c.Q...m.D..h...U...m..wC..[U..>E..B..n....?7..I.i...`r.US..P). ).j.2..&dA.<........j.#i..|t..<....Ac.eC.FkE..pr9I..7....g?.=.....1.!kl....i/.G3.......P....i../...V...ewl.K.$?.....*4.+..X..e......*...FT......J..<J ....wx.$.5...sq..r.:?hc.#'%.8F..Io.{..4...$8&..O|...>.V8~...p....!.../...H.F.Vz%U.)[.5.xu.4.5L\../".&..?t.FW....)...'..i..t+............8.<....u..1..GJ.j..)uH.U@.E..(..*#w....uq.]...n..U.@0z..9.w.I...1...B..}Sm.s.8..W........i..F....I`......z.>.UM....C...[TQ..d$...h`M............hX%.fk`.....u.." ...X......sz.........+&{n...........-u..$.#".............g....l.Z..oZ....G..u..z3...g..N....Z ....].e....a,t.vr..8..Di...0e.eXre.......b..sl..sh.*#V.*b>8Wv@rB}..a...(.4wi.k........).nvj.......6....Y.Q.*.......T4j|.+..[.....d..ep..~.o..#I%..XB\C%.X.P.R...b.........2.W......3...-.C..t....g...`.....tft.z.s&........P.d\....]..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (4179)
          Category:downloaded
          Size (bytes):272760
          Entropy (8bit):5.5449072026840875
          Encrypted:false
          SSDEEP:3072:L4gN5flfh6G9EEUg3YwO0JqD9fznM+LKV/4xaQjJb+umbTfsFVCBQzGd9q94Bf:PTJh6GizmiRfAnK4bTfsF4BQzGd9q949
          MD5:E8280F6EAA273205F045C1C3C4C7B4D4
          SHA1:FA579ACDC949AD10654F65CEDE26FCA525790DE7
          SHA-256:7828B69F0B1D024826DFAF1D8FD6C4E1BE37536C010702EFCEAA44D4A8AC372C
          SHA-512:FF39974351CAAF9816CDD692BABEFEB2D9745F9733EB733835ECF5838CDB22B4287E4DC4061D3B393A271015E57254EE72F62B694644324E6ECD2ACE62FD2423
          Malicious:false
          Reputation:low
          URL:https://www.googletagmanager.com/gtag/js?id=AW-768916873&l=dataLayer&cx=c
          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_cross_domain","priority":16,"vtp_rules":["list","uizard\\.io"],"tag_id":105},{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-768916873","tag_id":112},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with very long lines (60741)
          Category:downloaded
          Size (bytes):187502
          Entropy (8bit):5.239431675439573
          Encrypted:false
          SSDEEP:1536:oSfvXsXp0tg+GVZX8TYYADYADGghgxKghgxiB/vZ/vZr8R/eG6hTEzSEzT8x7oI0:b0azad7/7AlhTnXt3xDy2NS
          MD5:257492133840EF086C029EE7B4546329
          SHA1:2063C2C838BB20BAB63CE83FE804C8F9615ED113
          SHA-256:9FA93C95E9D728A57A9A86BF69EF8FF71D7940C1F1D17BB6BED756EEAC18651D
          SHA-512:F8E17644804294D0B10CB620206BB9EDA8E24F1631D87E1A265995FB2E031F60A26386264D2E8981DF0A017B1D8B16BBEA23ED1CDDFB1BFA53428CA34F07491D
          Malicious:false
          Reputation:low
          URL:https://nicolelynam513779.invisionapp.com/auth/sign-in?redirectTo=%2Fglobal-navigation-web%2Fv1%2Fsubscription&reason=eyJzdGF0dXMiOiJVbmF1dGhvcml6ZWQiLCAibWVzc2FnZSI6IlJlcXVlc3QgZG9lcyBub3QgY29udGFpbiBhIEpXVCBDb29raWUgbm9yIGhlYWRlciBhbmQgcGFzc3Rocm91Z2ggbm90IGNvbmZpZ3VyZWQifQ==
          Preview:.<!DOCTYPE html>.<html lang="en">. <head>. <title>InVision</title>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1">. <meta http-equiv="X-UA-Compatible" content="ie=edge">. <link rel="apple-touch-icon" sizes="180x180" href="https://static.invisionapp-cdn.com/global/favicons/default/apple-touch-icon.png" />. <link rel="icon" type="image/png" sizes="16x16" type="image/png" href="https://static.invisionapp-cdn.com/global/favicons/default/favicon-16x16.png" />. <link rel="icon" type="image/png" sizes="32x32" href="https://static.invisionapp-cdn.com/global/favicons/default/favicon-32x32.png" />. <link rel="icon" type="image/x-icon" href="https://static.invisionapp-cdn.com/global/favicons/default/favicon.ico" />. .. <link rel="preload" href="https://static.invisionapp-cdn.com/global/js/cloud-global-pre-app-modules-synchronous.js" as="script" crossorigin="anonymous"/>.<link rel="preload" href="https://static.invi
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
          Category:downloaded
          Size (bytes):204419
          Entropy (8bit):5.324313789250311
          Encrypted:false
          SSDEEP:3072:1LbJLx6uJWDgJiPhgQyajj7tRgest0noHx7ClQmxKwRaTZ:1LbT6uJ+gOMajjRRvsvJrmC
          MD5:578DE7E0755995C8954A3B13F62EE8C7
          SHA1:CCAE5037B9E3BFB2C602917B77DA585F90CBA45B
          SHA-256:9E5BB998CB5D048B40CCD5501ABFC4AF9F12225C288FCB142AA1E8E687A0AE98
          SHA-512:64C1A25C12111DEFD98BF1D19A1CF15845E5696F9CF86C3D0844FCECB42C5E4A88CD63CAE58D8AD4CAB86A4F73105D04A984D8F15652C6D6A173E71B6272F95B
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/global/js/cloud-global-pre-app-modules-synchronous.js
          Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=3)}([,,,function(e,t,n){!function(){window.inGlobalContext=window.inGlobalContext||{},window.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
          Category:dropped
          Size (bytes):1546
          Entropy (8bit):7.820710766855171
          Encrypted:false
          SSDEEP:48:vJ3yHi2QIVkD0j1ThIFt+UZob/C574jbRc:v/2kD0ev2LC+jbRc
          MD5:5B1E511286CE1DDD9498AC465A7C2F2B
          SHA1:03422D7C8E0D4D4E6824D9A0712218A7110E8474
          SHA-256:A6C336659E3F4B99106B8ECA8CB5431729B2C5EEBBA83D03A10DEE71498355AB
          SHA-512:77EF1A0045F1F1E0D4245872ACEEBE1F15886A6F8655B7D7479C8C6DE6090580E468C8D2BA7BB11ECE7FFF0C4AE6DB65229100627F601A58250F43E6C1DE5B4B
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR... ... .....szz.....IDATXG.WMHU[....{.....(Dq...y...../lV.h*...i. 8..a......$D*.|J.....A...@'.NRS.~...uZw{.....Y{.o}.g.U.u...1.P(.3..4...z!/...B.....y....U.O...2J....Vj..._..\8.......k.d~\UUU.h.`$..#..$..0...`;R....k$...\UP....~....W....x.b.<. C?A.4.{..A..c........ ..x.Z4.w....V...s2..5...K@.I.q..qf..X.h-.V.......|.....Jc......e............S3..yM#.h...K.........,. .....pD.s.k.......8K/..d.............U.#.xM.WO.@.:#,..I={...T....I..!.DB.nb.s....d...I.93...g0.~xxx.K/(.....6.q..lnj...z.M......TII.....U....W.HB..dee...z.....}{T.t.H.ao.!.'.B.p.. ......l.......^.........7.|GG...................^..@...;w.X{CCC..........<y..\.b.tww.......t.q.H..k.M<(.{..".V!.....Y.x.............jkk...$.....@P.cS[[.nnn........M...[..!..1...3...=.`.$......0..'....2u....fii....."..6$8b.|...aJ9..766...v.z......u~b1s.E."....0.}..W>...`..W.N...../$...jkk....5...i..............Y511.Q.p...|.....T.....4........V.s.,C/_.4T^6..{Mr..._....p}....}..'...!t
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 27 names, Macintosh, Copyright 2018 Dalton Maag Ltd. All rights reserved. This font may not be altered in any way wit
          Category:downloaded
          Size (bytes):552844
          Entropy (8bit):6.2841068006769945
          Encrypted:false
          SSDEEP:12288:zk7n/P8QciGs9GXXvf8NROrv+HYY0qN75cdcuiFCj:wTkX/X+43qN75GcuiFO
          MD5:143E2B60347D8EAFB3D42EC1223D208D
          SHA1:B5B96801F70A429209C9CC66B99350C411084310
          SHA-256:FF63C0C97EE629C6A1A32C252475ED71D363CCE8D72368F0A676AC079C7793E6
          SHA-512:E11F42ABBA4F997A9B5B13A6298D74EA204D153B070411225752DBA353092BD79DBAAACFC51D2F9EC4843157A5C95BCCA1BE61D57D4D1FC0261E6B3A3AED8C20
          Malicious:false
          Reputation:low
          URL:https://nicolelynam513779.invisionapp.com/gsp/spa/freehand-web-v7-static/assets/fonts/AktivGrotesk_Rg.1c53f0ad8accaf26e406.ttf
          Preview:........... DSIGE.S...Z`...,GDEF#@/&........GPOSlU.e.......GSUBb,.-...`..w.OS/2..3........`cmapO[.e..>.....cvt UU-Q..Y....&fpgm./.7..O(....gasp............glyf*d.....<....head.*.....,...6hhea.b.?...d...$hmtx0.t.......<.loca .`...d...<.maxp.9......... name^.....&.....postz..%..,....~prep).....V....}.........._._.<..........t.~.....>.S.?...............................?.....................$.....$.1.@........./.a...U.......................x.........\.........................(....DAMA................ .............. .....2...............C.N.(.P...P.%...#.}.#...(...5.........P.@...-...0...>.K...P.*.P.c.P.;.P.2.P.'.P.B.P.=.P.,.P.).P.0...>...-.P.M.P.P.P.B.......-.....x.O...6...O.R.O.4.O...6...O...O.U.....O.2.O.N.O...O...6.r.O...6.x.O...'.Y.....G.........~...e...J.....K.K.......P.8.....:.....".U.C./.2.T.2.:.2.N...S.1.:.C...B.......C...E.].C.:.C.Y.2.U.C.U.2.n.C...'.[...1.@..................... .....G. ...P.+.P.....&.P...k.&.L.>.........:.~.*.#...'.).+.4.6.../...(.p./.p.(.i.,.........:.m.......'
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:downloaded
          Size (bytes):1331
          Entropy (8bit):4.1969663603104745
          Encrypted:false
          SSDEEP:24:t4MBSbMat9PNsFXCcMHc9Ae3K55A9pVjfwcL4f0YUVROqEZ4nR13U:nYNsFYiAe6fA9pZdLoU2qE6nPE
          MD5:2977C2A5F2203B1E46759A61DA8273F3
          SHA1:6F517E252D10724F5C0F4930E055579F4053F258
          SHA-256:FCDDAC2783AFA9FFB2811B0B1965DC138C24CFD1FEDAEA463B9BCFBD16BB4013
          SHA-512:CB1D1B77DBA10761D5AC2FC49E4C24738DD83B839F40A1AF0F72A4ED058B5A13C0BCEABF0905193E94054AF774520415DED298B56ECD8F718F3338B8A7E3AE43
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/global/icons/Logo.svg
          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" viewBox="0 0 32 32">. <path fill="#1D1D1F" fill-rule="evenodd" d="M32,0 L0,0 L0,32 L32,32 L32,0 Z M24.084,15.344 C24.084,13.225 22.773,12.12 21.184,12.12 C19.697,12.12 18.183,13.431 17.427,14.811 L17.982,12.334 L13.67,12.334 L13.065,14.516 L15.082,14.516 L13.84,19.375 C12.864,21.494 11.072,21.529 10.847,21.48 C10.478,21.398 10.242,21.261 10.242,20.792 C10.242,20.522 10.292,20.133 10.418,19.665 L12.31,12.334 L7.519,12.334 L6.914,14.516 L8.905,14.516 L7.619,19.649 C7.519,20.068 7.468,20.52 7.468,20.889 C7.468,22.343 8.275,23.309 9.99,23.309 C11.412,23.309 12.565,22.483 13.395,21.151 L12.888,23.139 L15.712,23.139 L17.326,16.813 C17.73,15.212 18.511,14.38 19.697,14.38 C20.63,14.38 21.21,14.947 21.21,15.883 C21.21,16.155 21.184,16.45 21.084,16.77 L20.251,19.678 C20.125,20.097 20.075,20.516 20.075,20.91 C20.075,22.29 20.907,23.3 22.647,23.3 C24.135,23.3 25.32,22.364 25.975,20.122 L24.866,19.703 C24.311,21.205 23.832,21.477 23.45
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (9177)
          Category:dropped
          Size (bytes):9269
          Entropy (8bit):5.230990810045657
          Encrypted:false
          SSDEEP:192:IZh8nqNfnsaaMgK5QjdAIcomq0W2Mv3A7na3BKUtdAqmhU3I5ttcYrnY6:IZh8qNvsaaMgK5QipomG53A7na1CssXF
          MD5:8CD73E6095E092DBA908ECECB2FBA1F6
          SHA1:C460E8E9AEDB585DF3772CDE9584EE1A7110BE4D
          SHA-256:81A72D0C631C40B3F3281677170B07F5C1592B2CB3B593D41818AFB3CA4FB19D
          SHA-512:BE239FBC430A612FAA6723CD8A2EC5B2DAD9BAA40C85D27B3E1801DC99AB9B9FEC2C1D886091236E83FD47F603320B52B54368490DD4D0081B14C973C3098265
          Malicious:false
          Reputation:low
          Preview:(()=>{"use strict";const t=1e3;const e=1e-6;function i(t,i,s,r,h,n,a,l){let o=s-t,u=r-i,f=a-h,c=l-n,p=o*c-f*u;if(p>-e&&p<e)return!1;let b=(-u*(t-h)+o*(i-n))/p,M=(f*(i-n)-c*(t-h))/p;return b>=0&&b<=1&&M>=0&&M<=1}class s{constructor(){this.clear()}intersect(t){return this.r>=t.l&&this.b<=t.t&&this.l<=t.r&&this.t>=t.b}distanceToPoint2(t,e){return Math.min(Math.abs(this.l-t),Math.abs(this.t-e),Math.abs(this.b-e),Math.abs(this.r-t))}inside(t){return this.l>=t.l&&this.r<=t.r&&this.t<=t.t&&this.b>=t.b}intersectPercentage(t){return(Math.min(this.r,t.r)-Math.max(this.l,t.l))*(Math.min(this.t,t.t)-Math.max(this.b,t.b))/t.area}intersectByPercent(t,e){return!!t.inside(this)||!!this.intersect(t)&&this.intersectPercentage(t)>=e}intersectPoint(t,e,i){let s=t-i,r=t+i,h=e+i,n=e-i;return this.r>=s&&this.b<=h&&this.l<=r&&this.t>=n}get width(){return this.r-this.l}get height(){return this.t-this.b}get aspectRatio(){return this.width/this.height}get centerX(){return this.l+this.width/2}get centerY(){return
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (47760), with no line terminators
          Category:dropped
          Size (bytes):47760
          Entropy (8bit):5.344108350097953
          Encrypted:false
          SSDEEP:768:bYw+RT9ov4HHODbmnDJGg6bUWGf9mpFrs1PVi6vb8s:IT9ov4HHOHY61s
          MD5:F23D2285BF95F14744A8287826149DCF
          SHA1:89A383EFBA4500E42E05983396C40E5A2EB689FD
          SHA-256:4A645D93BD86234295F3EA6059CCC10C03E9B1DB13443930F7E1AE62FAD9B93D
          SHA-512:62FF6B0510DCB78DC08B94C94B7B045DDD4E2B8FDA98E8DD666B60403AE0FF67E2FB18BC6C954E3CC8CB54F3241E922B65CC3AB882A49C388D918DF5A7B3015D
          Malicious:false
          Reputation:low
          Preview:(()=>{var e={162:(e,t,i)=>{"use strict";i.d(t,{FK:()=>a});let a=function(e){return e[e.KnowledgeBase=0]="KnowledgeBase",e[e.ApiDocumentation=1]="ApiDocumentation",e[e.AllVersions=2]="AllVersions",e}({})},1569:(e,t,i)=>{"use strict";i.d(t,{o7:()=>b});var a=i(162),n=i(570);let r=[];const s="SearchEvent",o="SearchBounced",d="NoSearchEvent";let l=[],c=[];function b(e,t,i){e=e?.trim(),e?.length>0&&function(e,t,i){const b=function(e,t,i=!1,n){const{layoutData:b,documentData:p}=window;let m;if(m=t==o||t==s||t==d?{ProjectId:window.layoutData.projectId,ProjectVersionId:window.layoutData.projectVersionId,Language:window.layoutData.langCode,HideFeedbackNameEmail:window.layoutData.hideUserFeedbackNameEmail,UserType:window.layoutData.userType,LoggedInUserId:window.layoutData.loggedInUserId,ArticleId:""}:{ArticleId:p.articleId,CategoryId:p.categoryId,isCategory:p.isCategory,AuthorId:p.authorId,ProjectId:b.projectId,ProjectVersionId:b.projectVersionId,LanguageVersionId:b.languageVersionId,Language:b.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65450)
          Category:dropped
          Size (bytes):228656
          Entropy (8bit):5.378742849361525
          Encrypted:false
          SSDEEP:1536:9wmvBwvwCmMwe57D1pTT5OFm7eTX423SDyDbGw5frPSfFse84qaIGG4xQrZBYGCn:rBwvwCmMwa1LOFw/KEFsb9h4yt7bScYx
          MD5:C2DFD31730D4205BE9A853A199A98876
          SHA1:3E603DC031C1165778D55DA67444401AB744DBDD
          SHA-256:76F448EC45359E863FB3A6432A2A3CF22C0CC0A52AEAD6318B57AB38DB6F1D14
          SHA-512:356DDF07D5FFE1C4337B8498B872300134BA3155315829D4FD004B0CF013D65C397EF4B3FA870DF004CDCFD0777DF34550EAE50324E7F4D1A6730CC9EAAD11D4
          Malicious:false
          Reputation:low
          Preview:/*! For license information please see modules.8da33a8f469c3b5ffcec.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (43252), with no line terminators
          Category:downloaded
          Size (bytes):43252
          Entropy (8bit):5.137783151542935
          Encrypted:false
          SSDEEP:768:Il4S4V9XVmt38VoZ5mTVN692KgDHnAdAdToJNO/EkJf2k+V014Jhp:tnAdAdToJ1kRM
          MD5:325A65B57E429BAADC73959142F57D96
          SHA1:C308352BF0A8C046314A8EAD389042C488E00D61
          SHA-256:F286F53B519CCA0813A2AB0DAE68662E2CC6F291ACC9A514CD20C0DAD64DE904
          SHA-512:386CFB3CBE82C83F51E4E16C7E821FAF824CE8E0C3757F61D1FB64F92BEEB60BD788B3F9A70428FC6C070D4860069FE66E095B03DF4EB9111F9FC247DCD4A5F7
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/spa/comment-kit-ui-static/comment-kit-ui-default~invisionapp-ck-api~invisionapp-ck-data.5c669252ad56eabf76fb.esm.js
          Preview:(window["commentKitUI1.x.xWebpackJSONP"]=window["commentKitUI1.x.xWebpackJSONP"]||[]).push([[1],{"1Fhs":function(t,e,s){"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.createTwirpRequest=e.throwTwirpError=e.TwirpError=void 0;class r extends Error{constructor(t){super(t.msg),this.code=t.code,this.meta=t.meta}}e.TwirpError=r,e.throwTwirpError=t=>t.json().then(t=>{throw new r(t)}),e.createTwirpRequest=(t={},e={})=>({method:"POST",headers:Object.assign(Object.assign({},e),{"Content-Type":"application/json"}),body:JSON.stringify(t||{})})},"5eTJ":function(t,e,s){"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.UpdateCommentRequest=e.Unreads=e.UnreadComment=e.ThreadWithUnreads=e.Thread=e.Team=e.TaskAssignment=e.Task=e.StringValue=e.SignInURL=e.ReopenTaskRequest=e.Permissions=e.MarkUnreadCommentResponse=e.MarkUnreadCommentRequest=e.MarkReadThreadResponse=e.MarkReadThreadRequest=e.MarkReadCommentResponse=e.MarkReadCommentRequest=e.Int32Value=e.GetThreadsResponse=e
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 29722, version 3.66
          Category:downloaded
          Size (bytes):29722
          Entropy (8bit):7.992521782654856
          Encrypted:true
          SSDEEP:768:ggQtnjPrb87u7hSV9CZWAj97M6wYbLOgmOngq7LNo:9QtnDn87uV61Aj9w6vbDS3
          MD5:850F3E74A165B13BCACA1CA4A96087F1
          SHA1:9F7CDD65047BA04BF6FBC7C8A06E816E5A0780A3
          SHA-256:2A13F81028C87DA9E881501E805734347450149DA77C1813D2CD81C638593A5A
          SHA-512:1A7C7B8F1CC317200756367349330E87088A562AD1308EB2C217A8C5CA03408C0FCFEC144C717EA9EAFC2971B3EE9D4B5ECE388023EFF8E620A6C97AB48C0B8E
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/global/fonts/Inv-MaisonNeue-Medium.woff2
          Preview:wOF2......t.......N...p....B..q0.......h.........:.."..<....`..V."..s.............6.$..`..2.. ..v. ...[.3q..].Hw...j...J.c.'.........y..yP.8......S...k7mw.(a.j.C..C..d..D.-.Ee-.S_......]#...;})C.k....NR.mp.y.@NoRsj.e...Zeb.`j....TiR..2-.R.'....68.\X...4.m..0.J<.:...3.V}'.........?#...t.".:.[..0N...#rYa...lb.A..kzJ..y.$..0.<u$.j....g.!........=.3g%......."..I.<..O.g[.6.c$+..yy......}_T.8.C#J..t@..m..y~m....y..S.@.2 .%.X.Q.0T..T..XA..b._..M...X....Kb.6R...v.......fc."...".}..)...*F...t.\e...g....s-.M.N....I.@.1..{=..]..n....V...{W.t....2;..H("k@.qd?.QA'...b.....^..@.......$..L.&..Z.....G.]X=.a...R.L.!w'yR{...Y.......Z...o......d f.t......v^p,[......C.!.....E..S.g.....LVQ0..%.j...18X......2.l.....TLS#..z.A...?..}?.8...-..!-.%.tL.byM.......|..7.Bj./.........n.N.k....$.*...m.b>#.,...1Q.[.6.sY.j.*...@..iGt.D.w.wZ..H..f.m].n..^....T.*..8...<..@r..q. ....d..../.t.C]..u.r..S;a..X......xs@'.....".#....>...,...@..'8!......%MEE.5.%.:....^..]...t.....!....>......A.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (1501), with no line terminators
          Category:dropped
          Size (bytes):1501
          Entropy (8bit):5.745603873787401
          Encrypted:false
          SSDEEP:24:2jkm94/zKPccAjZJlTRK6+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtJ1Pw:VKEci7RQKo7LmvtUjPKtX7T1PdtLrwUG
          MD5:AFE55C16FD9AF8D2D7B15047D426A490
          SHA1:0277654D745661C07C7DAE344F4D6F233D2B359B
          SHA-256:C712A77533946C7398022B7541195F8CE1FA27697C4DEC35DCF8DEA44090E3D0
          SHA-512:67E999D9A48D9805FEB46052017D7168D0C08B5748B359EAA338346B5595F5031A2B38A91665E140CB56209089B02B55EA0C5DD1E8E92E878A4230DA9A2E4B18
          Malicious:false
          Reputation:low
          Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');(cfg['onload']=cfg['onload']||[]).push('resetFeedbackReCaptcha');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatm
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (34565)
          Category:downloaded
          Size (bytes):34659
          Entropy (8bit):5.388951637598512
          Encrypted:false
          SSDEEP:768:iw49L0fRv80M9ore44B6f3CFauCUztiXSRTb+3Aq7ghe2qu0p4gw0FXIjLpKp9rK:QS8ZvlUXSUn2qdpIrSgP
          MD5:F33F9E0C839067387677A7F8EEC7E151
          SHA1:F9279D81F551F9B351D9418904DD8BA512150827
          SHA-256:9711D66B49C0BD724E1AE667BE93DC855679D609AF4EF2F301CB55E3BD8522A1
          SHA-512:1EB5AF8A1D517EBEBA0318F3D485008077F3D65B443BA68BF6A39475459D7FB20BAE15E3C9E2ED766A464C8492FBB0F8DD0F0C6D97CA45588BD1FCE0C2D2BE5F
          Malicious:false
          Reputation:low
          URL:https://cdn.document360.io/static/js/doc-index.af8fc1ca101475d99854.js.gz
          Preview:/*! For license information please see doc-index.af8fc1ca101475d99854.js.LICENSE.txt */.(()=>{var t={7856:function(t){t.exports=function(){"use strict";const{entries:t,setPrototypeOf:e,isFrozen:n,getPrototypeOf:o,getOwnPropertyDescriptor:a}=Object;let{freeze:i,seal:r,create:l}=Object,{apply:s,construct:c}="undefined"!=typeof Reflect&&Reflect;i||(i=function(t){return t}),r||(r=function(t){return t}),s||(s=function(t,e,n){return t.apply(e,n)}),c||(c=function(t,e){return new t(...e)});const u=_(Array.prototype.forEach),d=_(Array.prototype.pop),f=_(Array.prototype.push),p=_(String.prototype.toLowerCase),m=_(String.prototype.toString),g=_(String.prototype.match),h=_(String.prototype.replace),y=_(String.prototype.indexOf),T=_(String.prototype.trim),v=_(Object.prototype.hasOwnProperty),w=_(RegExp.prototype.test),b=(E=TypeError,function(){for(var t=arguments.length,e=new Array(t),n=0;n<t;n++)e[n]=arguments[n];return c(E,e)});var E;function _(t){return function(e){for(var n=arguments.length,o=n
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (1501), with no line terminators
          Category:downloaded
          Size (bytes):1501
          Entropy (8bit):5.780167988882085
          Encrypted:false
          SSDEEP:24:2jkm94/zKPccAjZJlTRK6+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtl314:VKEci7RQKo7LmvtUjPKtX7n1fLrwUnG
          MD5:BD0C11888BC33985E3314D798AB37FAC
          SHA1:54AF117268CDF60868A28FEA822CE68BAE2E6BB6
          SHA-256:907E7E9A995355ACF6950312CF933596FC542526A65081500E971869E8927EDB
          SHA-512:842EF9E6C069161238324216B0FC290DBCAA6F85FDA1E7372E52D085DCC1E8A08A776281C2B505C60EF72B0D77A83E00CF3762E03C7A2022A4BF06A783F3BFFE
          Malicious:false
          Reputation:low
          URL:https://www.google.com/recaptcha/api.js?onload=resetFeedbackReCaptcha&render=explicit
          Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');(cfg['onload']=cfg['onload']||[]).push('resetFeedbackReCaptcha');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatm
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (9985)
          Category:downloaded
          Size (bytes):17475
          Entropy (8bit):5.288688206833091
          Encrypted:false
          SSDEEP:384:CWRGxAYylHGjxYN+bnBqjENfVUvN11oZD5C:CvWYKHGtYvofG11GDC
          MD5:9A16A324428860A33A8F79929C1E53A2
          SHA1:4C109561477AD46D20ECB2C6BC94DDB8B79A228C
          SHA-256:70670DF64E9B3204D96835C72F3F2C57CF5318BF821E8AB9EB497C76186E3027
          SHA-512:B2C1A4CDC7CF9B466602360F3AE6E20E04AC3F20B1890DE93B70BDB6571BB79282545FE97AD365676E07ADAF45D433467D2F6C7258EC89FBD06CF3FFC5A2FA1D
          Malicious:false
          Reputation:low
          URL:https://static.hotjar.com/c/hotjar-3153295.js?sv=7
          Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":3153295,"rec_value":1.0,"state_change_listen_mode":"automatic_with_fragments","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":true,"session_capture_console_consent":false,"anonymize_digits":false,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":true,"legal_name":"","privacy_policy_url":"","deferred_page_contents":[],"record_targeting_rules":[{"component":"trigger","match_operation":"exact","pattern":"brand_kit","negate":false},{"component":"trigger","match_operation":"exact","pattern":"brand_page","negate":false},{"component":"trigger","match_operation":"exact","pattern":"figma_import_completed","negate":false},{"component":"trigger","match_operation":"exact","pattern":"Figma import: Review modal opened","negate":false},{"component":"trigger","match_operation":"exact","pattern":"figma_element
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65536), with no line terminators
          Category:dropped
          Size (bytes):107869
          Entropy (8bit):5.121330862188622
          Encrypted:false
          SSDEEP:3072:o4uWfwFrHpOArzLA4akuB1MyM36prXa9C/oNbJlmere9u9SUN:o4uWfwFrHpOwzLFakuB1MyM36FXFoNVN
          MD5:9E73114C7A235001480D6BF915C87C94
          SHA1:CE67BFAD2215AA6802E01D88E71827C8581C3AED
          SHA-256:7B3549810F3E126E8432C425C1D898E8E34792C3CBB3B80D2C6F786843B8A9BA
          SHA-512:FF962736C1FBD422DC24A976129E4F73ACEA91C82A292325D9E7548E2EDD7655D4B93BC8691A29440842FB82A6A352FEA03DBD928050A4D3BE45766490343D3B
          Malicious:false
          Reputation:low
          Preview:(window["commentKitUI1.x.xWebpackJSONP"]=window["commentKitUI1.x.xWebpackJSONP"]||[]).push([[3],{"/jln":function(t,e,r){var o=r("tWqV"),i=r("EHfO"),n=function(){function t(t,e){this.xf=e,this.f=t}return t.prototype["@@transducer/init"]=i.init,t.prototype["@@transducer/result"]=i.result,t.prototype["@@transducer/step"]=function(t,e){return this.xf["@@transducer/step"](t,this.f(e))},t}(),s=o((function(t,e){return new n(t,e)}));t.exports=s},"2cbP":function(t,e,r){var o=r("wmFa")(r("VYKz"));t.exports=o},"7w3v":function(t,e,r){var o=r("tWqV"),i=r("Avji"),n=r("tkI8"),s=o((function(t,e){return t.map((function(t){for(var r,o=e,s=0;s<t.length;){if(null==o)return;o=i(r=t[s])?n(r,o):o[r],s+=1}return o}))}));t.exports=s},"9bph":function(t,e,r){var o=r("tWqV"),i=r("7w3v"),n=o((function(t,e){return i([t],e)[0]}));t.exports=n},Avji:function(t,e){t.exports=Number.isInteger||function(t){return t<<0===t}},HgcS:function(t,e,r){var o=r("tWqV"),i=r("9bph"),n=o((function(t,e){return i([t],e)}));t.exports=n}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (352)
          Category:downloaded
          Size (bytes):29260
          Entropy (8bit):5.127714803633773
          Encrypted:false
          SSDEEP:384:fqQiQ/Hu+o+wl75LBA7ZH4NbUAfizkFJDc6q0+afvT7bTcfJ:fqQ7u+C75lA7ZH4pUVwDc6q0+anfcfJ
          MD5:799D51E84B641D62CC5936562E4466EE
          SHA1:F80B1464DCFFD84F9008F8EEBF7639191EF10731
          SHA-256:03033321C104C16A0BF75C3752EC30C801C0E55E8D422334AB23F0D4805AF9D5
          SHA-512:F96B50352DE39731D9D44792F63B2A109CF9CBA71B32417CD00B96871D97DC98964F2868842CE652878F9C018F9918D9AA47C180D125DFBEDE43AA1B89127853
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/spa/template-gallery-static/template-gallery~1.x.x.8c564d35e19ec4069cbf.css
          Preview:/* modal */../* css reset for consistent style across app */...template-gallery__templateGallery__1o72S * {. box-sizing: border-box;.}...template-gallery__modalInside__3cCZe {. position: absolute;. top: 0;. left: 0;. right: 0;. bottom: 0;.}...template-gallery__searchContainerLarge__-kckQ {. padding: 32px 24px 0 24px;.}...template-gallery__searchContainerSmall__bX6Eg {. padding: 16px;.}...template-gallery__stackVertically__34arD {. display: flex;. flex-direction: column;.}...template-gallery__leftPanel__2wf4u {. border-radius: var(--hds-radii-7);. background: var(--hds-palette-surface-0);.}...template-gallery__topPanel__3D2Z0 {. display: flex;. flex-direction: row;. align-items: center;.}...template-gallery__expandIcon__3UEdG {. position: absolute !important;. right: 16px;.}../* modal */../* css reset for consistent style across app */...gallery-container__templateGallery__3dndv * {. box-sizing: border-box;. text-align: left;.}../* disable avatar stack animation, beca
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:downloaded
          Size (bytes):10019
          Entropy (8bit):5.3453559766842895
          Encrypted:false
          SSDEEP:192:Wm2TS5qRUMyWH08DRXzBIHi3uxLi/DtwfJpYtOJYw/c3ODM4xRw+QOQE/p5Uf1Cb:Wm2hsVc7d1aaWOIfQH0
          MD5:F2F6634BA3DD149165F39759CC7D63DA
          SHA1:4EEC89B86C945BF1DF6E229AD5C80077372FCE76
          SHA-256:CE26ECDF22DD9987049B1BDC32D7EBDFEB55B26BD607D83A13F31079BCD6E131
          SHA-512:9BBC2366B0A6F01C10920F3A2A441BC64FCA379F132C38CA33A6F05A6D38F2FDD1EF74542370016CC6543857DEC3AA23A99224203A6B2F8C1E3C9D6F018CFB0D
          Malicious:false
          Reputation:low
          URL:https://cdn.cookielaw.org/scripttemplates/6.37.0/assets/otFloatingRoundedCorner.json
          Preview:. {. "name": "otFloatingRoundedCorner",. "html": "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
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 39648, version 1.0
          Category:downloaded
          Size (bytes):39648
          Entropy (8bit):7.994292633108935
          Encrypted:true
          SSDEEP:768:JTHgX9KGsKBFBZzaWk5Pdt11aMIu0/NEw+4kLDcmjgrk:JTAtQKz2Rtdt11ahJ2DcmjWk
          MD5:97A4640FA41E593DE93BCEB26354C6C6
          SHA1:043FEBDF5DADC9752894A93858507CDB493ADB92
          SHA-256:4C7808EDD5624F803ADD5422B65FE60CDF80DB54602D779943702894215C3967
          SHA-512:D56C7648F45FA332A2BA98960A0BD0C8728D23FD584AE32D25CC3A7017B472C3AB63BC681D9108551D62357EC93B4890BA988DC08AEB425765DD24AA8D0C0407
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/global/fonts/AktivGroteskVF_W_Wght.woff2
          Preview:wOF2..............v....p..........................s...... ?HVAR.5.`?STAT.@'*..@/d.....X..'0....6.$.....H.. .... [.`q..].B.m....-S}..8'..%....o6..................$.vj.s.C.iT.>f..j.l.E.1.e..TY.Z.......R...)....Q1.VaE...J.H..a...Na.*..*..i...Z i....s..j..'Z.K.....:............".(....K..Y.oy......M]..mshX. ..88.....n..gXYE..\p.......1>..&].\.'.e`.2(.m...B..*..O.}...{wO,.....&H0.fu.u..P....(.o...)....[. y(DR%.H2....~x~n=..(.!..............#C......K===.h+1....."..7..5]g~.:..z..g....vE4$x..... X.<<....:@YsT......|<=..{f...X.;./.....b...b....%.....,.|..d<.B#..Y45>m?.uf./j3O+!..tZ.4.[..bg..{..+.....o9Y@........4.7g.gb...L.H.-T}U..4.....wk[.JK.".H..M.'w...H .I....3.f.l..7...y.........1....D.S.k....E.E.....4wI......X.M.t.w..~.C...[....!?V*..} ..S ...e..2.r.{o&.....a..R.K]&...;O.~b [.$..AY.%8.1S.z.o`......D..F.......J?...B.u.$..{..T*.B.....P...JKCK..P...J...Tic......?...I......V.A..iS..c..E.R.....>A...S.._.F..1..:.6.Qp ....(.4...`...#s....P...DjC..#P..1W..&.)..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
          Category:downloaded
          Size (bytes):665
          Entropy (8bit):7.42832670119013
          Encrypted:false
          SSDEEP:12:6v/7OEUelyuRs56fyKgIEInu5VLJBZInmJhd/3VqQXD8GBm1:belFRs56fuIEIu5VNBZInMTICfBO
          MD5:07BF314AAB04047B9E9A959EE6F63DA3
          SHA1:17BEF6602672E2FD9956381E01356245144003E5
          SHA-256:55EAF62CB05DA20088DC12B39D7D254D046CB1FD61DDF3AE641F1439EFD0A5EE
          SHA-512:2A1D4EBC7FBA6951881FD1DDA745480B504E14E3ADAC3B27EC5CF4045DE14FF030D45DDA99DC056285C7980446BA0FC37F489B7534BE46107B21BD43CEE87BA0
          Malicious:false
          Reputation:low
          URL:https://www.gstatic.com/recaptcha/api2/info_2x.png
          Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..W..DA.=.6O...H.,E.............b.....C.1...1..EbLPI.W......H..s.z5.:..._.d.0.u.......j.x.R..._.v..R...1..ir..`.yn..R..j.h./y..l......(`..5....l.E..0......B^......F.....F....Y|p..._,p.............(3^.r.P.O......;<....z.,..yF....N..x.MS...Q.C%......D8G.+......oOk...)T..}|..e...G.....'.R..G.Z.T}7(...&..@...G....$PGYv...A.c.]d....N..'.4b...R.%..)2Yd..b.M..^@.M....^.:h.N(dP*t..RQ%.o...{.vGH..S._".@./...g.....]...?..h..E.,r.m.%."."W.6G..t...->....q\.Kc.t"^......Kj~{l..C..).y..><@|yB....=c.............!...<....IEND.B`.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):137428
          Entropy (8bit):5.217247250922339
          Encrypted:false
          SSDEEP:1536:gzRyXCEkOQP5I6YSLKO92MTYJ4SlsMcwkakzvi1/1SlYR2MA9KX7B:KRyXCP+1kakzBYQxk7B
          MD5:D0691CB95E4AA4C9B2E0339B8015D4DE
          SHA1:EF90FC6DFC843CE1313E1D02B8657967FE2E281E
          SHA-256:BDDFB81596D09B12413AC73F29AA58CE2AB38D6E4A9182CDB626B92CAF0F8E3F
          SHA-512:F64E2A772A490142AEA8EEFCF701A3B6E322A763E4C3798922C32721E2FC148D2B28AD555EBAC4F14D4487301BC040DFBEC20CBEE920EB6CFC020EF67ED50B45
          Malicious:false
          Reputation:low
          Preview:{"DomainData":{"pccloseButtonType":"Icon","pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","MainText":"Privacy Preference Center","MainInfoText":"Cookies are important to the proper functioning of a site. To improve your experience, we use cookies to remember log-in details and provide secure log-in, collect statistics to optimize site functionality, and deliver content tailored to your interests. Click Allow all to accept cookies and go directly to the sites or click Confirm My Choices after choosing whether to accept certain cookies while on our sites.","AboutText":"Privacy Policy","AboutCookiesText":"Your choices regarding cookies on our sites","ConfirmText":"Allow all","AllowAllText":"Save Settings","CookiesUsedText":"Cookies used","CookiesDescText":"Description","AboutLink":"https://www.invisionapp.com/legal/privacy-policy","ActiveText":"Active","A
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:downloaded
          Size (bytes):44052
          Entropy (8bit):4.705698811692871
          Encrypted:false
          SSDEEP:384:7mplb7qX5PwPWEjTZR5/BFzbx+IkhcHp7NLCbGlVsgPGSzUDK6UDIKGg7kOD+v9n:oxj2XN3tu6Qfg
          MD5:CA27546614165F14FA64D7107FDA83E6
          SHA1:971C38CA65F930531A5AF99D1F5E60CEDCCFCBBB
          SHA-256:7B61AF138B303FE73D6E404EA73D340F1F83FE6FE00DD8C4861A5449C1EEC9A4
          SHA-512:E72361FEDCADDB7B274429A7DC4EA54CDF914348F805EAA0768CB640BB7B501B46BEF2BABF1D1EEE4260A1F09489FE63A8A3F158DDA22864D004035B55739210
          Malicious:false
          Reputation:low
          URL:https://app.launchdarkly.com/sdk/evalx/561c15f112b6db0bcc00000a/users/eyJrZXkiOiJpbnRlZ3JhdGlvbnMtdWkiLCJjdXN0b20iOnsic3ViZG9tYWluIjoibmljb2xlbHluYW01MTM3NzkifX0
          Preview:{"FREE-2801-freehand-add-on-pinning":{"flagVersion":15,"trackEvents":false,"value":true,"variation":0,"version":174},"INTG-import-export-integrations":{"flagVersion":34,"trackEvents":false,"value":{"asana":true,"azure-devops":true,"embed-link":true,"jira":true,"trello":true},"variation":7,"version":174},"RAIN-3101-cache-bust-mobile-share-redirect":{"flagVersion":5,"trackEvents":false,"value":true,"variation":0,"version":174},"RAIN-3947-github-share-metadata-endpoint":{"flagVersion":7,"trackEvents":false,"value":true,"variation":0,"version":174},"WB-1900-pdf-conversion-type":{"flagVersion":5,"trackEvents":false,"value":"pdfjs","variation":1,"version":174},"WB-1948-pdf-import-bulk-ui":{"flagVersion":10,"trackEvents":false,"value":true,"variation":0,"version":174},"accounts-accts-6033-freehand-docs-count-toward-cap":{"flagVersion":3,"trackEvents":false,"value":false,"variation":1,"version":174},"activation-activ-1340-jtbd-v7":{"flagVersion":4,"trackEvents":false,"value":false,"variation":
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (64238)
          Category:downloaded
          Size (bytes):324187
          Entropy (8bit):4.583753597880286
          Encrypted:false
          SSDEEP:1536:65u7JTURdunN0l8rdu1hJbLGW0QL9OT3GsCxTaLp77P7T2XL9Lc7+KlqirPCAnZt:+FJoKjH1oB/Ry/0S68xbFxDQjf
          MD5:3555C69F2AADDDD28DCDF9133732B6C4
          SHA1:F78E72C090CDE02E808E6E5984A4A21DE7C40C93
          SHA-256:F6FCC7B869098EE9D5056493E7FB6C381EC59766284F6CD9289A3629801F76A0
          SHA-512:95072FBED62D2C708B6B297F6106E21F99138877F81DD3B1DC7950337EA9AEED2F954587E4B94F7BF3785CB602880726CE69DE8027A950931A56CEA7C3D156C3
          Malicious:false
          Reputation:low
          URL:https://cdn.document360.io/static/css/duotone.min.css
          Preview:/*!. * Font Awesome Pro 6.4.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2023 Fonticons, Inc.. */.:host,:root{--fa-style-family-duotone:"Font Awesome 6 Duotone";--fa-font-duotone:normal 900 1em/1 "Font Awesome 6 Duotone"}@font-face{font-family:"Font Awesome 6 Duotone";font-style:normal;font-weight:900;font-display:block;src:url(../fonts/fa-duotone-900.woff2) format("woff2"),url(../fonts/fa-duotone-900.ttf) format("truetype")}.fa-duotone,.fad{position:relative;font-weight:900;letter-spacing:normal}.fa-duotone:before,.fad:before{position:absolute;color:var(--fa-primary-color,inherit);opacity:var(--fa-primary-opacity,1)}.fa-duotone:after,.fad:after{color:var(--fa-secondary-color,inherit)}.fa-duotone.fa-swap-opacity:before,.fa-duotone:after,.fa-swap-opacity .fa-duotone:before,.fa-swap-opacity .fad:before,.fad.fa-swap-opacity:before,.fad:after{opacity:var(--fa-secondary-opacity,.4)}.fa-duotone.fa-swap-opacity:afte
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (672)
          Category:downloaded
          Size (bytes):11741
          Entropy (8bit):5.444698551622812
          Encrypted:false
          SSDEEP:192:Of5m3O9Lfa58dbp2UgZL08e4QbpgHqiOMGPQ+RZd9SPygBKxCAShwQsegat33gIP:Of5m3O9Lfa58dbp2UgZLt6Md+RZUyg5J
          MD5:66048E1C26B9CFFEAEAD6D2D6A1EB20C
          SHA1:01A13785CE2F2D2EBA1C5CA5D335CF3C27B0E702
          SHA-256:5216E314C563B517F2319A268FA968D13540E23B19368AE1BDF807D79E93B7F9
          SHA-512:DA5B26700FA28E5F8338869BE45AF709EF7F33EBA9B6A842BB46F7597B4529BB3F97876B4B91C028C0883EE0CE5D72DAB35F1B597E4221150007B6EA22684E84
          Malicious:false
          Reputation:low
          URL:https://nicolelynam513779.invisionapp.com/gsp/spa/freehand-web-v7-static/assets/widgets/integration-connector.d10b76e18795e8392dd9.widget
          Preview:/*{. "apiLevel": 1,. "env": "prelude".}*/."use strict";.freehand.canvas.Color(0, 0, 0, 1);.const WHITE$1 = freehand.canvas.Color(1, 1, 1, 1);.freehand.canvas.Color.fromHex('#FAFAFA');.freehand.canvas.Color(1, 0, 1, 1);.freehand.canvas.Color.fromHex('#F0F0F0');.freehand.canvas.Color.fromHex('#101010');.freehand.canvas.Color.fromHex('#E20000');.freehand.canvas.Color.fromHex('#4EAE53');.freehand.canvas.Color.fromHex('#006EC5');.freehand.canvas.Color.fromHex('#353CEE');.freehand.canvas.Color.fromHex('#FFA726');.freehand.canvas.Color.fromHex('#FF7043');.freehand.canvas.Color.fromHex('#F7F7F8');.freehand.canvas.Color.fromHex('#D5D5D8');.freehand.canvas.Color.fromHex('#ececed');.freehand.canvas.Color.fromHex('#EAEAEB');.const WIDGET_ACCENT_COLORS = {. Yellow: { hex: '#FFDB1F', borderHex: '#E6C51C' },. Orange: { hex: '#FF9900', borderHex: '#E68A00' },. Green: { hex: '#68CF3B', borderHex: '#5dbb35' },. Pink: { hex: '#FF1E78', borderHex: '#e61b6c' },. Blue: { hex: '#04C3FF', bor
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (4993)
          Category:downloaded
          Size (bytes):294356
          Entropy (8bit):5.4745809837187265
          Encrypted:false
          SSDEEP:6144:w2h2qi2QXQr7MMSUnPUy+NgYCsGsRtn2ExW/lfoUqJrO1/EMe72RPWk:w2h2qi2QXQr7MzUPUyFYb2ExW/lAUqJW
          MD5:5CE624E9BE48C64116EB0E7C49646ED0
          SHA1:2898A7C2574950F79C9B1D1411F816C52C36BF20
          SHA-256:08E459993835B5D4968A9499DFA86E6BDB03C3B1BF2CC66E8298029916BB4D6A
          SHA-512:5BC5C85BAF8EA4355CDA6C10425C605589F1C47BB7C503D3EFC243F61167766907D4AE35C5B6ACDE64C09C12C31C4364D408A914859945C71B37E56354893977
          Malicious:false
          Reputation:low
          URL:https://maps.googleapis.com/maps-api-v3/api/js/58/2/common.js
          Preview:google.maps.__gjsload__('common', function(_){var Gia,Fia,Iia,gq,Kia,Lia,iq,jq,Nia,nq,pq,sq,Oia,Pia,Qia,Ria,Sia,Fq,Uia,Via,Wia,Xia,Iq,Kq,Lq,$ia,cja,eja,Qq,Tq,kja,oja,pja,zr,rja,qja,Jr,Kr,uja,Mr,vja,wja,xja,yja,zja,Aja,Bja,Cja,Gja,Hja,Kja,Ur,Lja,Vr,Mja,Wr,Nja,Xr,$r,bs,Pja,Rja,Vja,Qja,Wja,Xja,Zja,Gs,aka,cka,eka,Rs,ika,wt,rka,tka,ska,xka,yka,Bka,Cka,Dka,Zt,eu,Ika,fu,iu,Jka,ju,Kka,mu,qu,Qka,Rka,Tka,Vka,Uka,Xka,Wka,Ska,Yka,Au,bla,cla,dla,Fu,ela,Lla,Pla,Rla,Tla,gma,Fma,Ima,Mma,Nma,Vma,Wma,Xma,Yma,bna,$ma,ux,vx,dna,ena,fna,gna,wx,Dq,Cq,dja,hq,Mia,Pq,.Oq,Nq,Zia,aja,yx,fja,pw,qw,ina,Qla,ow,rw,hja,ija,Ula,jja,Cx,jna,Ex,Fx,kna,lna,nna,Hx,ona,pna,Jx,Kx,qna,rna,Mx,sna,Nx,tna,una,Qx,vna,wna,xna,Ux,yna,zna,Wx,Xx,Yx,Zx,Ana,Bna,Cna,Dna,Dja,Fja,Ina,Jna,Kna,Lna,Mna,cy,fw,Pna,Qna,Rna,Tja,ms,Tna,mma,Ema,xma,fka,Ls;Gia=function(a){const b=[];let c=a.length;var d=a[c-1];let e;if(_.Eg(d)){c--;e={};var f=0;for(const g in d)d[g]!=null&&(e[g]=Fia(d[g],a,g),f++);f||(e=void 0)}for(d=0;d<c;d++)f=a[d],f!=null&&(b[d]
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):1639
          Entropy (8bit):4.648481669430495
          Encrypted:false
          SSDEEP:24:2QIN1untbxkxpNR/1/Xewit/UmcXET0if/2cAhk0izT+cBNTzG7THi4/wyb8izjh:4ewluvvFWnMH/yPCWbBXlFJtq5UI8qI
          MD5:2ABABA6B2F023F6F625E39A9E0027CFF
          SHA1:C650D13D9EC1106EBBAAD1BE08C33848DE8647F6
          SHA-256:F2F364114FF76D81EA9A378AD9BB402C0B71F8D1F9D6EB829B3899857CAFC4FB
          SHA-512:805075F215B86E835449F58D7903ACEA63B76E8321C3D11B7CAA88002B7FDE0D79B21C0471122DB30419455E16144AA4A57D32844CB61263C68EA3589A0CC8AA
          Malicious:false
          Reputation:low
          URL:https://status.invisionapp.com/embed/script.js
          Preview:(function(){.. var frame = document.createElement('iframe');. frame.src = 'https://tv3rvsrmny3p.statuspage.io/embed/frame';. frame.style.position = 'fixed';. frame.style.border = 'none';. frame.style.boxShadow = '0 20px 32px -8px rgba(9,20,66,0.25)';. frame.style.zIndex = '9999';. frame.style.transition = 'left 1s ease, bottom 1s ease, right 1s ease';.. frame.title = 'InVision Status';. frame.ariaHidden = true;.. var mobile;. if (mobile = screen.width < 450) {. frame.src += '?mobile=true';. frame.style.height = '20vh';. frame.style.width = '100vw';. frame.style.left = '-9999px';. frame.style.bottom = '-9999px';. frame.style.transition = 'bottom 1s ease';. } else {. frame.style.height = '115px';. frame.style.width = '320px';. frame.style.left = 'auto';. frame.style.right = '-9999px';. frame.style.bottom = 'calc(100% - 175px)';. }.. document.body.appendChild(frame);.. var actions = {.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65434)
          Category:dropped
          Size (bytes):1788290
          Entropy (8bit):5.44502732847571
          Encrypted:false
          SSDEEP:12288:c455bupC9k2Dny5ZlZuBjdc7roFw8MBBf5DAH6/gA3QUP1OuayY:c0519BDslZUFOvAA3QU2yY
          MD5:9BA0B01C20FBF8CFDDD8AFB4702DFC5C
          SHA1:7EC8AA6EF1B3D14AC6AFFBD10817A9340B0B846D
          SHA-256:0B3D5E1E789389C44DDD5C7BE85AEF9E2C04285C14C9B5F1C56BEC4EC90621D5
          SHA-512:2C30556850E547FDE2F1BFD0299AF723D6D1B75192A3C07C8BFCCC916AF639138DFAAC1B2A25C46CB33D83A34BC5D1F07F65082FF1672CEEC29E27EDA1113ADA
          Malicious:false
          Reputation:low
          Preview:/*! For license information please see freehand-web-v7-vendors.0410ce90753f5fc29351.js.LICENSE.txt */.(self.webpackChunk_invisionapp_freehand_app=self.webpackChunk_invisionapp_freehand_app||[]).push([[216],{37618:function(e){!function(t,r){var n={version:"2.14.2",areas:{},apis:{},nsdelim:".",inherit:function(e,t){for(var r in e)t.hasOwnProperty(r)||Object.defineProperty(t,r,Object.getOwnPropertyDescriptor(e,r));return t},stringify:function(e,t){return void 0===e||"function"==typeof e?e+"":JSON.stringify(e,t||n.replace)},parse:function(e,t){try{return JSON.parse(e,t||n.revive)}catch(t){return e}},fn:function(e,t){for(var r in n.storeAPI[e]=t,n.apis)n.apis[r][e]=t},get:function(e,t){return e.getItem(t)},set:function(e,t,r){e.setItem(t,r)},remove:function(e,t){e.removeItem(t)},key:function(e,t){return e.key(t)},length:function(e){return e.length},clear:function(e){e.clear()},Store:function(e,t,r){var o=n.inherit(n.storeAPI,(function(e,t,r){return 0===arguments.length?o.getAll():"function"
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (5258)
          Category:downloaded
          Size (bytes):5259
          Entropy (8bit):5.060180329787528
          Encrypted:false
          SSDEEP:96:D95qbslDCpFqImxwoD9N9JT3c5E/9CQipDwdGOddh:h5TdCpFqImxZ5NvAE/9PipDwEOddh
          MD5:FB9F7DAE39619642ED5890E40763EF2E
          SHA1:BC50FA89795E534B7E417E834C70CB674A9D30B4
          SHA-256:70712C8650FEECC46403B5801B9D5B72D5B2D6BA1D1CF0317E105603982321BF
          SHA-512:4E710BEA7BB3C8534D12D485260466B15785C6286CBEBE7BC562B9AD020A6E87A70139385FA6F1338F9048E1787ECF3FA4C48821675153F68D9BDFEA47E926DA
          Malicious:false
          Reputation:low
          URL:https://script.hotjar.com/browser-perf.8417c6bba72228fa2e29.js
          Preview:!function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(e){return function(e){if(Array.isArray(e))return r(e)}(e)||function(e){if("undefined"!=typeof Symbol&&null!=e[Symbol.iterator]||null!=e["@@iterator"])return Array.from(e)}(e)||function(e,t){if(e){if("string"==typeof e)return r(e,t);var n=Object.prototype.toString.call(e).slice(8,-1);return"Object"===n&&e.constructor&&(n=e.constructor.name),"Map"===n||"Set"===n?Array.from(e):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?r(e,t):void 0}}(e)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}()}function r(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=new Array(t);r<t;r++)n[r]=e[r];re
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (14346), with no line terminators
          Category:downloaded
          Size (bytes):14346
          Entropy (8bit):5.1288257569251785
          Encrypted:false
          SSDEEP:384:AAPkrfCSGVi6+bIhvNvar7wkJVi6+bZaqwfFrmrsmMjXL+f2qFB/6IZWoI:AAPkrfvGVi6+bIhvNvar7wkJVi6+bZaL
          MD5:DAECEF6DF7064B8DD3401FB9F3AFE362
          SHA1:9B626AA0E2756689B6D6944320F348B9A6806053
          SHA-256:6AEE4FFB77D66DFF00F3A94A8FE93D1F644692930AB71E347B620119915A52DA
          SHA-512:D0E2287FDAFA2463C977588934C4B684C873D6B9DEC335BA8809E6F341D40C8C302F512D8083F8EC017A335FAE50D3CDEA0E0FB0815AE3599A57494C37E18746
          Malicious:false
          Reputation:low
          URL:https://cdn.document360.io/static/js/home-index.5456aa0f456cb325a773.js.gz
          Preview:(()=>{"use strict";function t(t,e,a){$("#loadingArticle").show(),$("#partialViewContainer").html("");const o=`/${layoutData.hostingPath}/api/get-category/${documentData.versionSlug}/${documentData.languageCode}/${t}/true`;$.get(o,(function(t,o,i){null!==t&&null!==t.children&&t.children.length>0&&null!==t.children[0].children&&200===i.status?function t(e){for(const i in e){const s=e[i];if(void 0!==s)if(s&&"object"==typeof s)t(s);else if("id"===i&&e.children.length>0&&!$(`#${s}`).parent("li").children("ul").children("li").length){const t=$(`#${s}`).find(".bubble-Status"),i=$(`#${s}`).parent("li").children("ul");$.tmpl("{{each children}}\n {{if $value.documentationType === 1}}\n {{tmpl($value) '#articleTmpl'}}\n {{/if}}\n {{if $value.documentationType === 0}}\n {{tmpl($value) '#categoryTmpl'}}\n {{/if}}\n {{/each}}\n",e).appendTo(i);var a=$(i);a.on("click",(function(t){$.each(a,(function(){$(this).attr("data-active","off")})),$(this).attr("data-active","on"),t.stopPropagation()
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with no line terminators
          Category:downloaded
          Size (bytes):13
          Entropy (8bit):2.7773627950641693
          Encrypted:false
          SSDEEP:3:qVZPV:qzd
          MD5:C83301425B2AD1D496473A5FF3D9ECCA
          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
          Malicious:false
          Reputation:low
          URL:https://td.doubleclick.net/td/ga/rul?tid=G-FV1FRPC5G4&gacid=1636800140.1724962295&gtm=45je48r0v898096262z89166363367za200zb9166363367&dma=0&gcs=G111&gcd=13r3r3r3r5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=0&z=1315800428
          Preview:<html></html>
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:downloaded
          Size (bytes):541
          Entropy (8bit):4.960341453612161
          Encrypted:false
          SSDEEP:12:t4BdU/kxMwDgM4hlllVht5fU4YtkoR8R4RFnKJ2535V0HI:t4TU/kxMwN4hlllnTouoR8arKJ2dgHI
          MD5:7AA0F76A32DBEDD6FAE6480845EF0692
          SHA1:6AC92BFD689991A815B37C76015AF624D55764BB
          SHA-256:FC472ECBC6B52C9680E38D42AFAB0359B8B219C28DB1B184C082E398AB05ED02
          SHA-512:6BA24C534E5293114DB0A2BD3359FA210BBA501248E8A88B8644295443FB4CB9669E87F257162F3C0F610966DFB1F4891F006A8AE7EE25C104C58925B5B2A89E
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/global/icons/Notification.svg
          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <g fill="none" fill-rule="evenodd" stroke="#1D1D1F" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.5" transform="translate(4 2.493)">. <path d="M14 7.91122602C14 11.1492675 14.6666667 13.1812677 16 14.0072265L0 14.0072265C1.33333333 13.2140106 2 11.1820104 2 7.91122602 2-1.49277351 14-1.49277351 14 7.91122602zM6 16.0072265C6 17.111796 6.8954305 18.0072265 8 18.0072265 9.1045695 18.0072265 10 17.111796 10 16.0072265"/>. </g>.</svg>.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with no line terminators
          Category:downloaded
          Size (bytes):13
          Entropy (8bit):2.7773627950641693
          Encrypted:false
          SSDEEP:3:qVZPV:qzd
          MD5:C83301425B2AD1D496473A5FF3D9ECCA
          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
          Malicious:false
          Reputation:low
          URL:https://td.doubleclick.net/td/ga/rul?tid=G-XM75BLLM79&gacid=230458610.1724962310&gtm=45je48r0v9119183171za200&dma=0&gcd=13l3l3l3l2l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=0&z=150159372
          Preview:<html></html>
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (64227)
          Category:dropped
          Size (bytes):64293
          Entropy (8bit):5.483224647624747
          Encrypted:false
          SSDEEP:1536:Xlukqf/iqHpIls10i13kgtbs8np+Hrs10i1pxjHpvmJbS5VE5DzNMCnJnh/fLeL8:k1060g7V106pxjHg
          MD5:DBFF2071C1AC74EB057FEA9C15CCAFC5
          SHA1:5130687CCB00A804B3C396A4CABF92035062E271
          SHA-256:8F425E88FF2382FCAE226BDBA4DBBC0F703F826F633768F9138214E86A8137B9
          SHA-512:BED9FB16DB7154DA55D33781F649E5FB1845C3DA3B9EC235FE7C3BC70741F0F448BF807B7DE9D70C066126C7E61F96D6603C4F751A022EFF8B0BE74C9018A900
          Malicious:false
          Reputation:low
          Preview:(window["inbox1.x.xWebpackJsonpGlobal"]=window["inbox1.x.xWebpackJsonpGlobal"]||[]).push([[1],{100:function(t,n,e){(n=t.exports=e(79)(!0)).push([t.i,"._2DiPkLiq7xjq2gkh42YjW1 {\n width: 400px;\n margin-bottom: var(--hds-spacing-12);\n}\n\n.eseo5zRxhuoWUgwk2qtxX {\n align-items: center;\n position: sticky;\n padding: var(--hds-spacing-12) 20px;\n top: -1px;\n background-color: var(--hds-palette-constants-white);\n z-index: 2;\n}\n\n._2Ep2nHQDkPtQDvVUzJi-fc {\n color: #22252b;\n font-weight: 500;\n letter-spacing: 0;\n line-height: 21px;\n padding: 0;\n}\n\n._2fEZvljgLfyQ8hWNy_uYhP {\n width: 400px;\n}\n\n/* .ntfs-segment-action__btn {\n color: ${theme.palette.primary.regular};\n font-size: 12px;\n font-weight: 500;\n letter-spacing: 0;\n line-height: 15px;\n text-align: right;\n} */\n","",{version:3,sources:["NotificationsSegment.module.css"],names:[],mappings:"AAAA;EACE,YAAY;EACZ,oCAAoC;AACtC;;AAEA;EACE,mBAAmB;EACnB,gBAAgB;EAChB,mCAAmC;EACnC,SAAS;EACT,oDAAoD;EACpD,U
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (65438)
          Category:downloaded
          Size (bytes):418581
          Entropy (8bit):5.535242085722642
          Encrypted:false
          SSDEEP:6144:uQRqXpSH8uu1Oz+/MNEJJpa/YtymIX8nRUzv5AM:uQRqXoHCMaJJpkjmmAgveM
          MD5:8FED1B9F8EDCD5D1930A9D19CF0322EB
          SHA1:8CE4A22CBE20C2FA99486B427F05FE8EA4A96CD8
          SHA-256:676C996DEA0F4060DE5D0E9EC80E449ABB9131AC9C923C2AA3B488967C75529C
          SHA-512:ECE07AAED5BFC62055A197E496928EA766050AC38BD31DE2677FF4B2EFAFF737B7015EDD5150EE10FD1684AFBBDC7B22C569B554A8A0F49EAAEBA8F969AA5AA7
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/spa/sidebar/sidebar.c041909dcb5df013780e.js
          Preview:/*! For license information please see sidebar.c041909dcb5df013780e.js.LICENSE.txt */.(()=>{var e,t={9626:e=>{e.exports=async function(e){let{subFeatureName:t,hostFeatureName:n=window.inGlobalContext.appShell.currentApp.getFeatureContext().featureName,peerDependencies:r,hostFeatureVersion:o}=e,a=o;if(await window.inGlobalContext.appShell.getFeatureContext(n).isRuntimeProvidedResource()&&!a){try{a={NODE_ENV:"production"}.__RUNTIME_PROVIDED_RESOURCE_VERSION__}catch(e){}if(!a)throw new Error('A "hostFeatureVersion" parameter wasn\'t provided, and we\'re not able to automatically detect the feature version of the host feature . which is required, since the host feature feature is a runtime provided resource. Please make sure to use the "generate-resource-build-settings" in your host feature build process and to inject the "process.env.__RUNTIME_PROVIDED_RESOURCE_VERSION__" variable correctly. By doing so, the host feature version will be detected automatically.')}return await window.inGl
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (17796)
          Category:downloaded
          Size (bytes):18389
          Entropy (8bit):5.611555516704343
          Encrypted:false
          SSDEEP:384:P6pwIOCOj8S4nO7B76javujwd4bInaebZlMboels:PQyWO7IjQ4uaenTels
          MD5:C4B2D628BCCDBCC470B3C7D1305F4AF2
          SHA1:D7AB12859C598D1FB08FA1702E85B252A8D23674
          SHA-256:B2BD81BEC33647F3992875FCDE649727C6013C3993C4E5767550AE4A92FA19DA
          SHA-512:9E980F896DF5A285C46D25B92462DA7457AC41E1A1937A1C361BF0B4A4FC109E6F0F12CEC01197E7A85FC1DB78CA6DFECB6400D843CE57669940572725C6B7C4
          Malicious:false
          Reputation:low
          URL:https://www.google.com/js/bg/sr2BvsM2R_OZKHX83mSXJ8YBPDmTxOV2dVCuSpL6Gdo.js
          Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var A=function(H){return H},m=this||self,t=function(H,y){if(y=(H=null,m).trustedTypes,!y||!y.createPolicy)return H;try{H=y.createPolicy("bg",{createHTML:A,createScript:A,createScriptURL:A})}catch(f){m.console&&m.console.error(f.message)}return H};(0,eval)(function(H,y){return(y=t())&&H.eval(y.createScript("1"))===1?function(f){return y.createScript(f)}:function(f){return""+f}}(m)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var H_=function(y,H){(H.push(y[0]<<24|y[1]<<16|y[2]<<8|y[3]),H).push(y[4]<<24|y[5]<<16|y[6]<<8|y[7]),H.push(y[8]<<24|y[9]<<16|y[10]<<8|y[11])},sT=function(y,H){return w[H](w.prototype,{stack:y,floor:y,propertyIsEnumerable:y,document:y,call:y,console:y,splice:y,pop:y,prototype:y,length:y,replace:y,parent:y})},yH=function(y,H,A,m,t){for(t=(y=y.replace(/\\r\\n/g,"\\n"),m=[],A=0);A<y.length;A++)H=y.charCode
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):715
          Entropy (8bit):5.1213833172636924
          Encrypted:false
          SSDEEP:12:jXpfLCtbvM+xev1I8LE6Za5cHoagsDdQ+h0Flszwsy/+q:LpfW1vM5EYg+Da+3DO
          MD5:B5B6DD251AF911B66F559545DBAFFC58
          SHA1:355EE4A75F9425CC44549D085C71A68A529A5213
          SHA-256:5F4F016895557694E443DF0BE696F5C2D82E44FF75A1625B169EDDF39FFD46DA
          SHA-512:2000749DE127E9F506782C99A56404396D2B8D30B66542ACA4CA7D4769DCBA641805BC6FCCD59EC0BF8148BE8897CBDE9904357831FA72FF867282631A28A39B
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/spa/auth-ui-static/auth-ui.37078cb726bfa77d6a36.css
          Preview:.intl-tel-input {. width: 100%;.}...intl-tel-input .country {. font-family: "Inv Maison Neue", "Maison Neue", -apple-system, BlinkMacSystemFont, "Open Sans", open-sans, sans-serif;.}...form-control {. border-radius: 4px;. border: 1px solid #C7CAD1;. font-size: 14px;. font-weight: 500;. letter-spacing: 0.6px;. outline: none;. padding: 15px;. width: 100%;.}...form-control:focus {. border-color: #276EE5;.}...intl-tel-input.allow-dropdown.separate-dial-code .selected-flag,..intl-tel-input.allow-dropdown .flag-container:hover {. background-color: inherit !important;. outline: none;.}...selected-flag {. border-right: 1px solid #276EE5;.}.../*# sourceMappingURL=auth-ui.37078cb726bfa77d6a36.css.map*/
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 30730, version 3.66
          Category:downloaded
          Size (bytes):30730
          Entropy (8bit):7.993023351965181
          Encrypted:true
          SSDEEP:768:FYa4VCtMW+NJ1lfyeA0KqTCVcY22sB+FUNTt4UQqiEVCg2LNo:FnyWA1l1Aigy9Eeh4SP
          MD5:568E73C46B2B40DAE70B5EA34E8C14FA
          SHA1:8EAFFA59921AE5529B712800A05E66D7C65D8367
          SHA-256:F3F580021F50391F70C3D19ADCCEB81E777E24A0B1F822A3DD9B17065A2D2CB6
          SHA-512:94C751FD8BBB9B90FEF2D09882D6184810664AC2A1F399ACA42C6C45725644EADB39E0A5C6BC414A63355F534C72ADA67CA3C1F8C5F289E0E51C0117CCDAB36C
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/global/fonts/Inv-MaisonNeue-MediumItalic.woff2
          Preview:wOF2......x.......Q...t....B..u .......h.........:..\..<....`..V."..s.....$..i....6.$..`..2.. ..v. ...[.4q..6}r..6....s.s5lc..A.H..tY.......1......d2....Z.x...,...#.K..i.xF..B......@v@..>Q.d.....#.M}`.>9.5...j..\P.......Z.!.bu..v>~r..SQ<.Z4..#.9.jcw..yJ..V....7!...#...hB<.=g.d<x5...#..Ec.A.4.^...1.2~.....u..}e)V.\......6b.|...?..>.H[..r.T.&..p..R.F..o..yw< Fba.=..5#bf.:G( ..1...X...d....b.....b..T..L(Db....!....i.QJG...B. $..........A..Z..*.....{.N..y.y..T...#.x!])W"]e.....)...D.)j{......Y..Q..C.,..".l).j.b6..._].o-}`.<;.@..R....._..P..rvfy.....T..#.......("K....(y.e.~..]..6..B ...;..[...........y3...l.d. ..V~.U......V.@H....R.p..W..uv.....y>.W.J.f.\,..r.2mK1....*T.=:d!...p...B.0....A{WMr.M.L..........<.K...#.A...y..}.@........P.M:..C*..}.h...eP......k...'.]..$..-m.....M1.L.....kq..Jz.*>.k..c8..s.>......,.h/J<..[@%....6./2.&....)...b....m3Pq.......fi..QD.....-;....B..G...;..kj.{.........?g.;.2.R..I.z.4.D..".W.../W8$.!qH...}..C.h.[...BR
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):11428
          Entropy (8bit):5.168181932730862
          Encrypted:false
          SSDEEP:192:NEtavnItWXWpFEFNDjBFupjzFvgqNEy7qNEck97pWF141mhZXVmb0t6js:NEtaPIsOFEFltFIJCkjWFnLX8M
          MD5:7428B614B16147EB033EEA5353C4FD90
          SHA1:FAEEA6F450781397A4A79C00D29C32937CD10EC4
          SHA-256:75FA9D6C7AC67E85B876586C9AAE62F9218E5BC213F8607DE451641E9711BAB4
          SHA-512:C7719A1A99E997D94C8BE4D807DC29B1FFB9A1AD652DBFF814AF76082F3B77B8C20E4BF635A276F9465BD02BC149685465345E5F6B30E7C8B7DE23071504E5D9
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/spa/document-management-ui-static/document-management-ui.1.x.x.3ab1d7a999b21087edda.css
          Preview:.create-menu__templateHeadingWrap__AdhQr {. display: flex;.}...create-menu__viewAllLink__o-z99 {. line-height: 20px;. margin-left: auto;. text-decoration: none !important;.}...create-menu__subMenuOpenRight__ck-Ha .hds-menu-is-nested {. left: 250px !important;.}...create-menu__subMenuOpenLeft__AIbA2 .hds-menu-is-nested {. right: 250px !important.}...create-menu__dropdown__zAx\+h hr {. width: calc(100% - 16px) !important;.}...create-menu__dropdown__zAx\+h .hds-menu-item-label {. padding-left: 8px;.}...create-menu__productIconImageWrap__YSVru {. margin-left: auto;.}...create-menu__productIconImageWrap__YSVru img {. width: 102px;. height: 26px;.}...create-menu__previewLink__j7jtl {. display: none;. font-size: 11px;.}...create-menu__dropdown__zAx\+h .hds-menu-item:hover .create-menu__previewLink__j7jtl {. display: block;. margin-left: auto;. line-height: 16px !important;. text-decoration: none;.}...create-menu__addShortcutTitle__GXdOc {. position: relative;. top: -1px;.}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (25190), with CRLF, LF line terminators
          Category:downloaded
          Size (bytes):843314
          Entropy (8bit):5.169893174728426
          Encrypted:false
          SSDEEP:12288:O5m3IY4h2wp7iCATjojzmw47CnO+9YIY4hJ:O5m41hrrWjojzmw47CnO+71hJ
          MD5:5DE70DB47C3CA4D2EF86C022F4F1FDCA
          SHA1:5638D6CE6162A260F6825B9E52B71D81A7EAAE54
          SHA-256:8CC14B7A8C0DF99E96228742CB06C76168C25E59118F78C5C3BCEEF88496C2E6
          SHA-512:CBBBD4A0F7FC48A0E34439553AC524C9676FCAC5195BFFF820DC12BB5AF5F9A5765B93E81D7C3423BD187057D89058BEFC5D34BAE488D5ED09C23FF73914B5B6
          Malicious:false
          Reputation:low
          URL:https://support.invisionapp.com/docs/freehand-online-whiteboard-technological-requirements
          Preview: .. _____ ____ _____ _ _ __ __ ______ _ _ _______ ____ __ ___ .. | __ \ / __ \ / ____| | | | \/ | ____| \ | |__ __|___ \ / / / _ \ .. | | | | | | | | | | | | \ / | |__ | \| | | | __) |/ /_ | | | |.. | | | | | | | | | | | | |\/| | __| | . ` | | | |__ <| '_ \| | | |.. | |__| | |__| | |____| |__| | | | | |____| |\ | | | ___) | (_) | |_| |.. |_____/ \____/ \_____|\____/|_| |_|______|_| \_| |_| |____/ \___/ \___/ .. .. This site is powered by Document360 (https://www.document360.com), a self-service knowledge base platform...--><!DOCTYPE html><html lang=en><head> Primary Meta Tags --><meta name=title content="Freehand online whiteboard technological requirements"><meta name=description><meta http-equiv=X-UA-Compatible content="IE=edge"> Open Graph / Facebook --><meta property=og:type content=article><meta property=og:url><meta property=og:title conte
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 27 names, Macintosh, Copyright 2018 Dalton Maag Ltd. All rights reserved. This font may not be altered in any way wit
          Category:dropped
          Size (bytes):567012
          Entropy (8bit):6.5009144469995395
          Encrypted:false
          SSDEEP:12288:FjXAbwvrI1VR2pJN2K3IKoKg2rVFH6kWFhJCe7rvnEe6axeMwNdJS5:FvazFhxrvjIMwNdJM
          MD5:9B316CBCC83E86B8ED16B8510B7F8ED9
          SHA1:CB54C38E90E7141C0BA37E062824E9BED5069B9D
          SHA-256:B5612F3D696942D535A1459864D972C65ABA0E43A65A559F00B11F23D41062E7
          SHA-512:FBFFE354C7DA1B68034556DAD73D682FDC7DA0945A7B1163BBC20BEA06611AC16C9E04C5C543CA8943AA94A73E86C1454A2A47E9A6E886C05864E2E3A981C8A8
          Malicious:false
          Reputation:low
          Preview:........... DSIG ..u.......,GDEF#@/&........GPOS......h..(PGSUBb,.-......w.OS/2..6........`cmapO[.e..>.....cvt Mh+...Z.... fpgm./.7..O(....gasp...........glyf..|....t....head.......,...6hhea.......d...$hmtx..6d......<.loca .8...e...<.maxp........... name>M.c..*d....postz..%..08...~prepEo....V.............Cu.._.<..........t.`.....DV|.1...............................1.....................$.....$.7.@........./.a...........................x.........\.........................(....DAMA................ .............. .....2...............>...".P...P.............".*.(.*.......P.:.......-...4.....P.!.P.N.P.&.P.$.P...P.5.P.1.P.+.P.!.P.&...4.....P.I.P.M.P.=.......2.......I...2...I.\.I.H.I...2...I.'.I.|.....I.H.I.\.I...I...2...I...2...I.....l.....;.................K...N.H.....N...P.$.....P...1...o.>.9.,.n.,.M.,.{...o.,.P.>...=.....A.>...?.k.>.P.>.h.,.o.>.o.,...>.....{...K.9.7.......#...7.....%.M.....H.M...P...P.....#.P.....#...4.........P.i.h.......G.#.&.2...*.......*.......2.........P.i........
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:dropped
          Size (bytes):255
          Entropy (8bit):5.087121094806044
          Encrypted:false
          SSDEEP:6:tI9mc4slzXdhC/eRtj9ZgM4mqZlllV8dJoIcJoSduMFvk:t4BdU/efjDgM4hlllV8LwO
          MD5:68AA927DB32CCE8FB8EC74303F4882C1
          SHA1:42B7F2F1F01F17DB1F18EC7C3F96E7C0A3F4D345
          SHA-256:F9F7D36C6C3EFF7789A6E75832AC12A99DF09AA42940E747CB9263E3DE253954
          SHA-512:362F4798261AD02036D356B3F97A2E71BE6DE90D7587E277C8D6387AA58F6D8A9569432B5BB778EE75624DB075662C2557E838562ED65080878EF6D8346A8DBD
          Malicious:false
          Reputation:low
          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <path fill="none" stroke="#1D1D1F" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.5" d="M12,5 L12,19 M5,12 L19,12" transform="rotate(45 12 12)"/>.</svg>.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 27 names, Macintosh, Copyright 2018 Dalton Maag Ltd. All rights reserved. This font may not be altered in any way wit
          Category:dropped
          Size (bytes):552844
          Entropy (8bit):6.2841068006769945
          Encrypted:false
          SSDEEP:12288:zk7n/P8QciGs9GXXvf8NROrv+HYY0qN75cdcuiFCj:wTkX/X+43qN75GcuiFO
          MD5:143E2B60347D8EAFB3D42EC1223D208D
          SHA1:B5B96801F70A429209C9CC66B99350C411084310
          SHA-256:FF63C0C97EE629C6A1A32C252475ED71D363CCE8D72368F0A676AC079C7793E6
          SHA-512:E11F42ABBA4F997A9B5B13A6298D74EA204D153B070411225752DBA353092BD79DBAAACFC51D2F9EC4843157A5C95BCCA1BE61D57D4D1FC0261E6B3A3AED8C20
          Malicious:false
          Reputation:low
          Preview:........... DSIGE.S...Z`...,GDEF#@/&........GPOSlU.e.......GSUBb,.-...`..w.OS/2..3........`cmapO[.e..>.....cvt UU-Q..Y....&fpgm./.7..O(....gasp............glyf*d.....<....head.*.....,...6hhea.b.?...d...$hmtx0.t.......<.loca .`...d...<.maxp.9......... name^.....&.....postz..%..,....~prep).....V....}.........._._.<..........t.~.....>.S.?...............................?.....................$.....$.1.@........./.a...U.......................x.........\.........................(....DAMA................ .............. .....2...............C.N.(.P...P.%...#.}.#...(...5.........P.@...-...0...>.K...P.*.P.c.P.;.P.2.P.'.P.B.P.=.P.,.P.).P.0...>...-.P.M.P.P.P.B.......-.....x.O...6...O.R.O.4.O...6...O...O.U.....O.2.O.N.O...O...6.r.O...6.x.O...'.Y.....G.........~...e...J.....K.K.......P.8.....:.....".U.C./.2.T.2.:.2.N...S.1.:.C...B.......C...E.].C.:.C.Y.2.U.C.U.2.n.C...'.[...1.@..................... .....G. ...P.+.P.....&.P...k.&.L.>.........:.~.*.#...'.).+.4.6.../...(.p./.p.(.i.,.........:.m.......'
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (13755)
          Category:downloaded
          Size (bytes):13835
          Entropy (8bit):5.202144946643754
          Encrypted:false
          SSDEEP:384:dyrB1u+09Bcpcbq/qffsjxJDThY/SgIpzld:WB1u+09Bcpc+HJDThY/Sgq3
          MD5:EFDF15DD261220D8626C931B6BBA1FE6
          SHA1:E432B7274BD4D9F84CB6A51A6743BA905B937522
          SHA-256:692B634965AF7F6206E62ECA62382C1A4F65B2A1992FB5A20FACC47CE7E4BAF2
          SHA-512:A3EA3FF693C0258120E36A2CB89589C29940190D98965733D068EE42BAB731F197829C488C72151D9EB2B6081C518CC326C6ADF3F9875966390B23D9EE0AB6B3
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/spa/paywall-library-static/paywall-library-static.1.x.x.c54f16674e98a63201c7.js
          Preview:!function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)r.d(n,o,function(t){return e[t]}.bind(null,o));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="",r(r.s=2)}([function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var n=Obje
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:C++ source, Unicode text, UTF-8 text, with very long lines (783)
          Category:dropped
          Size (bytes):509909
          Entropy (8bit):5.4049041516722784
          Encrypted:false
          SSDEEP:3072:S3QXRTmu2eZ6wMZoujJbAIoSD3zVePusYos11iKRYcimK9yEKjVvwbKwmMtSrGdA:j50roW8usFsKSiJ0hj0KwUkVpK70rD8
          MD5:4391598880D2F2C6B91B381A743A3CAE
          SHA1:CE3F23B7AD6CD8383C193DF8B2B462EA4AB208FA
          SHA-256:21AF360596520BF27F5639AE2C8CD120B559D905A0F82C0F7CAB20AAA03E442C
          SHA-512:79AEF3CC959F96E7CD27188BA6FE8DA3E1B9E97AA8EAB65A3B335D0096EAB35CC9C4367DB8AFFCCA7095DB73BEB911A39E45649E709FC973C5DD15AAD8D453E8
          Malicious:false
          Reputation:low
          Preview:/*{. "apiLevel": 1,. "env": "prelude".}*/."use strict";.const BLACK$2 = freehand.canvas.Color(0, 0, 0, 1);.const WHITE$4 = freehand.canvas.Color(1, 1, 1, 1);.freehand.canvas.Color.fromHex('#FAFAFA');.freehand.canvas.Color(1, 0, 1, 1);.freehand.canvas.Color.fromHex('#F0F0F0');.freehand.canvas.Color.fromHex('#101010');.const RED = freehand.canvas.Color.fromHex('#E20000');.freehand.canvas.Color.fromHex('#4EAE53');.const BLUE = freehand.canvas.Color.fromHex('#006EC5');.const HELIOS_BLUE$1 = freehand.canvas.Color.fromHex('#353CEE');.freehand.canvas.Color.fromHex('#FFA726');.freehand.canvas.Color.fromHex('#FF7043');.freehand.canvas.Color.fromHex('#F7F7F8');.freehand.canvas.Color.fromHex('#D5D5D8');.freehand.canvas.Color.fromHex('#ececed');.const GRAY_LIGHT = freehand.canvas.Color.fromHex('#EAEAEB');.const WIDGET_ACCENT_COLORS = {. Yellow: { hex: '#FFDB1F', borderHex: '#E6C51C' },. Orange: { hex: '#FF9900', borderHex: '#E68A00' },. Green: { hex: '#68CF3B', borderHex: '#5dbb35' },.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (483)
          Category:downloaded
          Size (bytes):9822
          Entropy (8bit):5.368216463711964
          Encrypted:false
          SSDEEP:192:uef5m3O9Lfa58dbp2UtTaW70lpWtAxM86KmZSQb4lfTnmQBzEVf+4oKh:uef5m3O9Lfa58dbp2UtOmelfTmXZIKh
          MD5:75440EA143038B6502CE0A66BC04C968
          SHA1:B41E86E663A9C3F6FF8FE74C92380207A7C75D08
          SHA-256:FCBC19DE0D5258DD878789B138D86582C5F1365FDDB71D58599E210F534A02A3
          SHA-512:1114B0C675B1D1ADA2EC54761A3B4AB68AB6E1641BA2C7D007FEE943DBC86B4811969B2904223951779559F6032B959D9EC3D653BC7E1B390372B0471C168E0F
          Malicious:false
          Reputation:low
          URL:https://nicolelynam513779.invisionapp.com/gsp/spa/freehand-web-v7-static/assets/widgets/swatch.158d9cdc58bdee549bb3.widget
          Preview:/*{. "apiLevel": 1,. "env": "prelude".}*/."use strict";.const BLACK = freehand.canvas.Color(0, 0, 0, 1);.const WHITE = freehand.canvas.Color(1, 1, 1, 1);.freehand.canvas.Color.fromHex('#FAFAFA');.freehand.canvas.Color(1, 0, 1, 1);.freehand.canvas.Color.fromHex('#F0F0F0');.freehand.canvas.Color.fromHex('#101010');.const RED = freehand.canvas.Color.fromHex('#E20000');.freehand.canvas.Color.fromHex('#4EAE53');.freehand.canvas.Color.fromHex('#006EC5');.freehand.canvas.Color.fromHex('#353CEE');.freehand.canvas.Color.fromHex('#FFA726');.freehand.canvas.Color.fromHex('#FF7043');.freehand.canvas.Color.fromHex('#F7F7F8');.freehand.canvas.Color.fromHex('#D5D5D8');.freehand.canvas.Color.fromHex('#ececed');.freehand.canvas.Color.fromHex('#EAEAEB');.const WIDGET_ACCENT_COLORS = {. Yellow: { hex: '#FFDB1F', borderHex: '#E6C51C' },. Orange: { hex: '#FF9900', borderHex: '#E68A00' },. Green: { hex: '#68CF3B', borderHex: '#5dbb35' },. Pink: { hex: '#FF1E78', borderHex: '#e61b6c' },. Blu
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:downloaded
          Size (bytes):328
          Entropy (8bit):4.967892566941805
          Encrypted:false
          SSDEEP:6:tI9mc4slzXdhC/yDsKMw9ZgM4mqZlllVydGoj4L5HE2fk0SKJD5lC:t4BdU/kxMwDgM4hlllVy8E2fk0SmNI
          MD5:9D0187D5F103AEA26996156EED8B9597
          SHA1:1622B4DB615EF2C2931FA69D214C1819D603F1A5
          SHA-256:05971D1B4F03FF48A93BE0A49FA9B3174185C5D24C03D57328254D36799ACF79
          SHA-512:D545475F0B048657F6BA10D2501683FDDB9064423D468E19949479B760BD6C30CA6976FF9737618871842EB70B5828101CCFD9D06A236CA4008B1269A02BFB88
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/global/icons/Back.svg
          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <g fill="none" fill-rule="evenodd" stroke="#1D1D1F" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.5" transform="translate(5 6)">. <line x1=".5" x2="13.5" y1="6" y2="6"/>. <polyline points="6 0 0 6 6 12"/>. </g>.</svg>.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (508)
          Category:dropped
          Size (bytes):83257
          Entropy (8bit):4.819939013907283
          Encrypted:false
          SSDEEP:768:q3f5m3O9Lfa58dbp2BgZ2vb7uj1ARbrgS8IhZfdmyL82nNxoj3/IxvpYlVr0/yNB:yQetyqF8BRy4830h8gfnNxoatiuHq
          MD5:2AB2D0ED3F6B222A4185E7FFC3CB8B3D
          SHA1:DFF6FD21762D0B2D8BD088CA0B5E08CF49CDBF08
          SHA-256:0D242F8E91B85D47BE4BA50DDFEDE2F8014AF1BB7DF52DBE1C3CFC612DD28781
          SHA-512:ECB71045EB597B00BD547DB98E7A9FD40DD7D62A1CDA786715813A262A7B343C63CCAE49C7D9B06B85AB6DA46A9CAAAD29984DE7480DA9BDB63C7DCABDF44EC5
          Malicious:false
          Reputation:low
          Preview:/*{. "apiLevel": 1,. "env": "prelude".}*/."use strict";.freehand.widget.useState;.freehand.widget.useRef;.freehand.widget.useEffect;.const useMemo = freehand.widget.useMemo;.freehand.widget.useCallback;.freehand.widget.useReducer;.freehand.widget.useContext;.freehand.widget.useImperativeHandle;.freehand.widget.useId;.freehand.widget.useOwnerDocument;.freehand.widget.usePerformanceCounters;.freehand.widget.useWidgetParams;.freehand.widget.useWidgetEntity;.freehand.widget.useWindowParams;.freehand.widget.useWindowEntity;./** @internal */ const INTERNAL_useSyncedStateProvider = freehand.widget.INTERNAL_useSyncedStateProvider;./** @internal */ const INTERNAL_useWidgetParamsProvider = freehand.widget.INTERNAL_useWidgetParamsProvider;./** @internal */ const INTERNAL_useWidgetEntityProvider = freehand.widget.INTERNAL_useWidgetEntityProvider;./** @internal */ freehand.widget.INTERNAL_useWindowParamsProvider;./** @internal */ freehand.widget.INTERNAL_useWindowEntityProvider;.freehand.widget.u
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (9888)
          Category:dropped
          Size (bytes):92658
          Entropy (8bit):5.080384815363508
          Encrypted:false
          SSDEEP:1536:JQetyqF8TOEWKwCOKBQi3GQ7Qi3GQbQi3GQ7Qi3GQcOOIQi3GQ7Qi3GQLVfhQi3h:Q7Gd2
          MD5:44D3EF94E3DD6438D8A8B07B55CF205B
          SHA1:CA479DC4EE2C1C89D093ACC101AFFD8F24EE7A7C
          SHA-256:E280F0CD1DC6BC9B819467A20053CC1030DC5FB9CFB5D8AE80A893F8E642241D
          SHA-512:22D2E458B1CE0D1B33785B8267BFB1E50D585C46DEBD401BA5B5CE723F17B8809221822E4B76A4DF077A772B7E99AF3743FBF0CB67289E1E99B787A873319901
          Malicious:false
          Reputation:low
          Preview:/*{. "apiLevel": 1,. "env": "prelude".}*/."use strict";.const BLACK = freehand.canvas.Color(0, 0, 0, 1);.const WHITE = freehand.canvas.Color(1, 1, 1, 1);.const ALMOST_WHITE = freehand.canvas.Color.fromHex('#FAFAFA');.freehand.canvas.Color(1, 0, 1, 1);.freehand.canvas.Color.fromHex('#F0F0F0');.freehand.canvas.Color.fromHex('#101010');.const RED = freehand.canvas.Color.fromHex('#E20000');.freehand.canvas.Color.fromHex('#4EAE53');.freehand.canvas.Color.fromHex('#006EC5');.const HELIOS_BLUE = freehand.canvas.Color.fromHex('#353CEE');.freehand.canvas.Color.fromHex('#FFA726');.freehand.canvas.Color.fromHex('#FF7043');.freehand.canvas.Color.fromHex('#F7F7F8');.const HELIOS_GREY = freehand.canvas.Color.fromHex('#D5D5D8');.const HOVER_GREY$1 = freehand.canvas.Color.fromHex('#ececed');.freehand.canvas.Color.fromHex('#EAEAEB');.const WIDGET_ACCENT_COLORS = {. Yellow: { hex: '#FFDB1F', borderHex: '#E6C51C' },. Orange: { hex: '#FF9900', borderHex: '#E68A00' },. Green: { hex: '#68CF3B', b
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
          Category:dropped
          Size (bytes):15086
          Entropy (8bit):2.8110346167060745
          Encrypted:false
          SSDEEP:192:jr58Phveo+9oM0eqk+OLwCja94LZSz2Oc6coM8P1gefKzfBvq+K:jF8fwbgR5OQ+
          MD5:F3BF5D60ED0FA58D8A262D12A96462EA
          SHA1:12A77A551C1FDBE837CC3929D5A816359F1BD05C
          SHA-256:6EB2ADC45DC83E3D98FE625204CAAA4E910E68BBA8599A4A59A7D07A862FD224
          SHA-512:04A643D585FD907CE67EB762F5FE0D53BC403342615A364B029F57A3B04A3861B7E5CAFA0DC1B256131E414FD4084A587C63B25F7A5AF8A14FF134DF6A21909E
          Malicious:false
          Reputation:low
          Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$......................f3.*f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3.*....f3.*f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3.*f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65536), with no line terminators
          Category:downloaded
          Size (bytes):69729
          Entropy (8bit):5.309946172859845
          Encrypted:false
          SSDEEP:768:FHrUTONR8CdoHciAGUc5wyiT3WuOJA5vDyrvQ9Z/3W9ElpMtom8tn7gdDAi6V1sb:6ONGGmJA5mv+G9Elgdms7U9e0milI
          MD5:5D30D0086E754D2B9C758B81C0A5FEF2
          SHA1:D92416BE932DAF3669E4CBC0DB8CA54F0A31533C
          SHA-256:26AD7944181038CD05991ACE9C620E9AF6624F4D2FC433FCA4848163BF5E122E
          SHA-512:F766FF362E3432E3215C80228D909F25EC037791165B43DA727F217B0E12C6210175DF63B0473BBEBF5E7DC8B31A217CCE3DD20C4A6305D840D509C699D6C2D2
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/spa/comment-kit-ui-static/comment-kit-ui-main.95f28a787049b27920f3.esm.js
          Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.CommentKitUIMain=t():e.CommentKitUIMain=t()}(window,(function(){return(window["commentKitUI1.x.xWebpackJSONP"]=window["commentKitUI1.x.xWebpackJSONP"]||[]).push([[4],{"+oR6":function(e,t,n){"use strict";let r;n.d(t,"a",(function(){return r})),function(e){e.MODAL_THREAD_COPIED="modal.thread_copied"}(r||(r={}))},0:function(e,t,n){e.exports=n("XDSR")},"2ooL":function(e,t,n){"use strict";n.d(t,"a",(function(){return o}));var r=n("F5+k");const o=["grinning","grin","joy","smiley","smile","sweat_smile","satisfied","innocent","smiling_imp","wink","blush","yum","relieved","heart_eyes","sunglasses","smirk","neutral_face","expressionless","unamused","sweat","pensive","confused","confounded","kissing","kissing_heart","kissing_smiling_eyes","kissing_closed_eyes","stuck_out_tongue","stuck_out_tongue_winking_eye","stuck_out_tongue_clos
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65454)
          Category:downloaded
          Size (bytes):159744
          Entropy (8bit):5.3262553787571925
          Encrypted:false
          SSDEEP:1536:o74Ypgg9as31KJhVlf5kT+OEKdIPumqPNakY:LYpggPO4aOx+PublY
          MD5:3727E0B8D53F2604D8F8CC69EE3D4C8E
          SHA1:233F821890124C1CC222E88B8E362BD480E9013F
          SHA-256:BC0CBAC7C514F08DF62C7A3B17840E5A919A7424E0B480C1D0347A656E4D0464
          SHA-512:9ED41273F15B8EEC157CD08714078DA80E2627415529D749AFAA958B6E1D78F1D53E18ADC7CEB467106EA32AAA74DABB35925A88BEA54D3C387B2F2E19C17647
          Malicious:false
          Reputation:low
          URL:https://uizard.io/app-b5a01dd1d7291ffbe3ea.js
          Preview:/*! For license information please see app-b5a01dd1d7291ffbe3ea.js.LICENSE.txt */.(self.webpackChunk_uizard_io_static_landing_page=self.webpackChunk_uizard_io_static_landing_page||[]).push([[143],{9288:function(e,t,n){"use strict";var r=n(7128);function o(){}function a(){}a.resetWarningCache=o,e.exports=function(){function e(e,t,n,o,a,i){if(i!==r){var s=new Error("Calling PropTypes validators directly is not supported by the `prop-types` package. Use PropTypes.checkPropTypes() to call them. Read more at http://fb.me/use-check-prop-types");throw s.name="Invariant Violation",s}}function t(){return e}e.isRequired=e;var n={array:e,bigint:e,bool:e,func:e,number:e,object:e,string:e,symbol:e,any:e,arrayOf:t,element:e,elementType:e,instanceOf:t,node:e,objectOf:t,oneOf:t,oneOfType:t,shape:t,exact:t,checkPropTypes:a,resetWarningCache:o};return n.PropTypes=n,n}},924:function(e,t,n){e.exports=n(9288)()},7128:function(e){"use strict";e.exports="SECRET_DO_NOT_PASS_THIS_OR_YOU_WILL_BE_FIRED"},2721:fu
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (57064)
          Category:downloaded
          Size (bytes):104884
          Entropy (8bit):5.260440546062313
          Encrypted:false
          SSDEEP:1536:ftKsYfPjeXa8Krrpop4fFEfFlPUbnFaj5Ju83qVNCcWjWE0aJ1APRwzU4+3nci9T:FzFbzkjEs1l
          MD5:FFB174C0507BAE05EE30D90382801AA3
          SHA1:2991B3BA183D50181D100F655CA38924FC8B80D4
          SHA-256:58A2F5FF797F9630E57F1BF51C0D2C374064CB40D62303863AE2F2A09EDB9011
          SHA-512:466EDC66936D60D017A1E33F58178D7CF6C9EBCB21F8AFFF0F61D167575ACCC84CD2B48D23470BA7B1473580DEDA68509F389127FE3ACAAD7077D4C96D8E5E69
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/spa/home-ui-v7-static/home-main.1798f35bdf5fb71357ee.css
          Preview:.freehand-no-results__container__YvRAJd{--learn-tile-blue:#3640e8;--default-animation-time:180ms;text-align:center;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-align:center;-ms-flex-align:center;align-items:center;-webkit-box-orient:vertical;-webkit-box-direction:normal;-ms-flex-direction:column;flex-direction:column;padding-bottom:48px}.freehand-no-results__actionTiles__ft61OT{display:grid;grid-template-columns:repeat(auto-fit,220px);grid-auto-rows:183px;grid-gap:20px;max-width:700px;width:100%;-webkit-box-pack:center;-ms-flex-pack:center;justify-content:center;margin:0 auto}.freehand-no-results__actionTile__sOix1_{-webkit-box-flex:0;-ms-flex:none;flex:none;background:#fff;border-radius:5px;cursor:pointer;-webkit-box-shadow:none;box-shadow:none;will-change:box-shadow;-webkit-transition:-webkit-box-shadow var(--default-animation-time) linear;transition:-webkit-box-shadow var(--default-animation-time) linear;transition:box-shadow var(--default-animation-time) linear;
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:downloaded
          Size (bytes):393
          Entropy (8bit):4.910220311335493
          Encrypted:false
          SSDEEP:12:YLCdqW892+2unyYfYLuSjqLMtfRkCQ8jwiJAxhROEG2M:YWdo2+2iYLuR4l/Q8VJ4bOYM
          MD5:ABA204CBEB9F023198E975D67FCFEDF2
          SHA1:1FCB3E8CADE0F0205727D92DD5D6E6F61DC33EFC
          SHA-256:8C11613B5F3278D7767B757676487EFDF367C8639007D07D531FC96268F9F7A7
          SHA-512:BA761A746359CD0A5FFB8AE3E98CA4A67967F5ED54C51E594BDE2FDFEE308CD4B1A424639F5ED913CFEA626C1C3A062D80CF922D7833853C85F5254706085B1C
          Malicious:false
          Reputation:low
          URL:https://nicolelynam513779.invisionapp.com/auth-api/teams
          Preview:{"teamLogin":{"loginType":"email","samlSettings":{}},"id":"cm0fnesgw018j0142h4lnb1jv","name":"Nicole Lynam's Team","subdomain":"nicolelynam513779","logo":"","logoAssetKey":"","approvedDomains":["kedesignllc.com"],"passwordPolicy":{"minimumPasswordLength":8,"enablePasswordComplexity":false,"message":"Please make sure your password has at least 8 characters","enabled":false},"signupModeID":1}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65455)
          Category:downloaded
          Size (bytes):375771
          Entropy (8bit):5.357193185655285
          Encrypted:false
          SSDEEP:6144:2yafhFp3iqgUxg6wLHJeDsFlkQd8SVDr1VjVQlmKK5i:1xqgUxg/gD4I8M
          MD5:5736D5136BA0F26518C50A7D5E607C8D
          SHA1:C21E1C16847B8CCFF3571A18E33DE7E3B867A889
          SHA-256:54C09D17405FC079C641533FB989B284D6B25FE4A402017701CFBF0D22B31611
          SHA-512:7E45C0CEA3FA656C131BEC4A0C0405782595E2EB9E1D738CF71C6B72CBFD076B543DCB3A2FEB9D8C8D76C421A459210A07266E137A707E88E2E6BA295C6BC6A9
          Malicious:false
          Reputation:low
          URL:https://cdn.cookielaw.org/scripttemplates/6.37.0/otBannerSdk.js
          Preview:/** . * onetrust-banner-sdk. * v6.37.0. * by OneTrust LLC. * Copyright 2022 . */.!function(){"use strict";var o=function(e,t){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var o in t)t.hasOwnProperty(o)&&(e[o]=t[o])})(e,t)};var k,e,r=function(){return(r=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function c(i,s,a,l){return new(a=a||Promise)(function(e,t){function o(e){try{r(l.next(e))}catch(e){t(e)}}function n(e){try{r(l.throw(e))}catch(e){t(e)}}function r(t){t.done?e(t.value):new a(function(e){e(t.value)}).then(o,n)}r((l=l.apply(i,s||[])).next())})}function C(o,n){var r,i,s,e,a={label:0,sent:function(){if(1&s[0])throw s[1];return s[1]},trys:[],ops:[]};return e={next:t(0),throw:t(1),return:t(2)},"function"==typeof Symbol&&(e[Symbol.iterator]=function(){return this}),e;function t(t){
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 28 x 28, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):1723
          Entropy (8bit):7.869243419362434
          Encrypted:false
          SSDEEP:24:giql/owYMlaBbJpCReTqNMv45dnWa1Dz7RcyvgxcpSI4rfCAuWrzKjHS9GvVWokA:g1pov0+oR8qNj53zqy4DuOGvVpkA
          MD5:4BF3EB2CB7EB058C78A94637C3243433
          SHA1:A3268F9E03B775B76FE21548365D105AE06A7AA5
          SHA-256:94E4B91DF8A967BF0F1C2748452B077D9047A4B2E28192818C21BC89F07B2BA2
          SHA-512:0ACB7C75D1767264D0E70DDBF3FC9CC85CA5CCE92BB8EE9ADD6340A77199054408E912AFE0789B9D0EA36C2A7A073658EDB2E2EEB38938E55CCDCEA42CBBC532
          Malicious:false
          Reputation:low
          URL:https://nicolelynam513779.invisionapp.com/gsp/spa/freehand-web-v7-static/assets/cursors/pointer.5c4e2b509e4ec199b34b.png
          Preview:.PNG........IHDR.............r......sRGB........uIDATH..VkL.W.>..]vq........M5...?DM...1...i...h.i..5..B...4.Q...E.Q.g..V..UZLT.)ZDAP.Xe.vg...3t.(D....9.=.~.....].9,Q........;z.8..}OZr&........P__.y<...!!.....k&...h......f....h....z.....A...~._.z.l}..>)...q.. ...'...f..{..]..e...-..L&....sm...........K......t..>.x...65..l..P...,....H.(....'.6...L(+..*6j;.s.Q..2.C.......{.h.Oy?.rS..JD.U...p..4..VUyt..I.G..G.%.cB......P..**.;...o...};..,.p.8;.:.$...(.`P...,lK.S......?....895.Fd6..c.$...g.,.........+s`....<..m..TTn....4....(BX&..".......Wf..l?x.F..... o.f.E.......D...Lt...`..) IV./_.........!Je...I.U].)!..Lp..y.9..%E.x[.p.JnT..g.I0}...ml...y.`..c.AP....5"....%....nRR.[..g.....H...LY@g0.!..1...im.~v.`.W....y...#.9.[ig..5#.y=....R...h....[..@,OdJ..mA.j...!....L......DN.7.*o.gMOONI.<...K..r...6..p....P...oh.!.I1..&.O....Y.....^;W^.j.(FP;y.$d0:.,."..l.E.Ax.......933..U...........?.Db9..\...Qzp...8..J...f..[.....<Y.&.|Z...l.Gm...<..~.N.$..d.@.o0
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 429424, version 772.1280
          Category:downloaded
          Size (bytes):375502
          Entropy (8bit):7.994924747208704
          Encrypted:true
          SSDEEP:6144:pmXxKOe+nYFsrFdS33ehdtGkGvlb4RWffLe9lGP8UI2WVQHvJbKhurr+6gf:sVeRFsrvh/4JSAfL+l8tILV+vJbKQrrm
          MD5:8CB1C7A230F2FE01D54FC8C296487DFB
          SHA1:B65EA0F3AE5D596C4187A7ADD7175DA0095E84B3
          SHA-256:7DF41E10C26CDECCF03ABB5FF231113CFFEE47A1C4E5B8413A725B695339BAD1
          SHA-512:0617767A95650F5102BE1FCF9238D4D6096B8A147AFF6CFFC505C6F4C0092FDBD217C3CDE8B45496E4CF11E9943B129E113A9C8F2E7DAD12E50207CCAFA5FCDF
          Malicious:false
          Reputation:low
          URL:https://cdn.document360.io/static/fonts/fa-light-300.woff2
          Preview:wOF2.......p.......X...".........................8.$. .`..T...0......X..d. ....U ........$...cDOZ-..........p\..... ..O~.._..w..._.....?..................e.;..........o.}nWO........'.Q....q...($...D.......yZ.....;h]..FZ...n....H..o..o....4.}u...6 o...8.7..c..J..qPs.....'PI.l.^......M.*..qr..k.........G..4WQ..<...}.V.z.~..}..(fF$7..#(.#.<..{....T].g.NC...T.}..2....y.y?..RE..8w....r`.....`.`.u.{.XEoO ..{.......6O".I.`@.U2l...}zIP.....W}.y......g"C3..-...A.oGU5.=....tv.dt.#*H@f..G{...._..;.{....?.......+d.a..g.*..o..W...=.pn."32......>...o....)E(.H.T...R.a....*?.......D~.....Z=n.R.{...5.@........B5....3...Hb."%.$D.(......V..u]O)..J.t;N=.3Nk{.q...w...{....o..~......L.y.`...f.,..... ..xw.%..O<..~.P.,..-J..P....t...zi...3._.../.3.~.V..'..S.....R......a.....V.A...(.d...$.. .......6.l.1,2.;8.0..g..f.u.o........d.._U?...*w............&.".."B.."$-.".!..Z....q..n.pH.S.e..h.Y>_......[.Y@..V.$.Qo.JQ.....#M}5..U..}..9.....o6.#..B.9),.[!I:KTRn...D:.7(...M
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:dropped
          Size (bytes):213
          Entropy (8bit):5.062319458280562
          Encrypted:false
          SSDEEP:6:tI9mc4slzXdhC/eRtj9ZgM4mqZlllV8Dlx:t4BdU/efjDgM4hlllV8X
          MD5:5F92010FC977D4BD25BCD77AFCB0886A
          SHA1:589C2FEED2C0E45AE957EC129B827C1A0CADEC2E
          SHA-256:4831DEC3A6FDBD864665B157870CE5E597D7EFF6093788C6CFEE69565BD523EE
          SHA-512:6AD0638B8F8BBEE9762B0F7C1E2A8C7D44228CD89EE0EFEAC8C450054BC59DE5A117E96DF3C9E572CB3E1F3A566AFB0D59F1448D95E0568047D7363C9DD776D6
          Malicious:false
          Reputation:low
          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <path fill="none" stroke="#1D1D1F" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.5" d="M6,12 L18,12"/>.</svg>.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (65438)
          Category:dropped
          Size (bytes):418581
          Entropy (8bit):5.535242085722642
          Encrypted:false
          SSDEEP:6144:uQRqXpSH8uu1Oz+/MNEJJpa/YtymIX8nRUzv5AM:uQRqXoHCMaJJpkjmmAgveM
          MD5:8FED1B9F8EDCD5D1930A9D19CF0322EB
          SHA1:8CE4A22CBE20C2FA99486B427F05FE8EA4A96CD8
          SHA-256:676C996DEA0F4060DE5D0E9EC80E449ABB9131AC9C923C2AA3B488967C75529C
          SHA-512:ECE07AAED5BFC62055A197E496928EA766050AC38BD31DE2677FF4B2EFAFF737B7015EDD5150EE10FD1684AFBBDC7B22C569B554A8A0F49EAAEBA8F969AA5AA7
          Malicious:false
          Reputation:low
          Preview:/*! For license information please see sidebar.c041909dcb5df013780e.js.LICENSE.txt */.(()=>{var e,t={9626:e=>{e.exports=async function(e){let{subFeatureName:t,hostFeatureName:n=window.inGlobalContext.appShell.currentApp.getFeatureContext().featureName,peerDependencies:r,hostFeatureVersion:o}=e,a=o;if(await window.inGlobalContext.appShell.getFeatureContext(n).isRuntimeProvidedResource()&&!a){try{a={NODE_ENV:"production"}.__RUNTIME_PROVIDED_RESOURCE_VERSION__}catch(e){}if(!a)throw new Error('A "hostFeatureVersion" parameter wasn\'t provided, and we\'re not able to automatically detect the feature version of the host feature . which is required, since the host feature feature is a runtime provided resource. Please make sure to use the "generate-resource-build-settings" in your host feature build process and to inject the "process.env.__RUNTIME_PROVIDED_RESOURCE_VERSION__" variable correctly. By doing so, the host feature version will be detected automatically.')}return await window.inGl
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with CRLF line terminators
          Category:downloaded
          Size (bytes):42
          Entropy (8bit):4.546846589342406
          Encrypted:false
          SSDEEP:3:ADKL7qDrnLLQwF0ovn:AM7QrLcwFJ
          MD5:6E01C83D0FC8E3689C17C8C51519BD7D
          SHA1:D75AAC4D46A5068D627729B8B0F3DE5F518458D9
          SHA-256:33620C84638475126CF1A8734F22E62B67F6AA9105D33B501A119FA4DAEFD3A6
          SHA-512:C14BE6E44E6E77AF7C11A36E4599F4CC9C3C0E45CFFC36E94F168173AFF4427722E5380B307505BC19B9F98C01B9FF7EAA3ABFB9E937D4A7A81D561D4B0D0B8E
          Malicious:false
          Reputation:low
          URL:https://consent.cookiebot.com/f9d82072-565d-4ae0-9e77-66392c6d9b78/cc.js?renew=false&referer=uizard.io&dnt=false&init=false
          Preview:CookieConsent.setOutOfRegion('US-36',1);..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65310)
          Category:downloaded
          Size (bytes):490997
          Entropy (8bit):5.340998856455064
          Encrypted:false
          SSDEEP:6144:tQFdtW045DyisFsi/qA/dr75iAhwIMWc+xGfVno/bxJAgJFDqZQLYaY:tQI045Djli/qA/dr75pQno/NlDqebY
          MD5:A0E466296B092A05D51AF229F3159122
          SHA1:88CE8938D1B8634AC91BE1FEC8B232B2F7F4B5EF
          SHA-256:580EE6493DB01FC6C8128184CDC1EE2F03D163B93CBF0393BB2D5D0CD33EB057
          SHA-512:BA877BB6BF104836CB725141798458BE4D8B13BD2D55C2DF97CE05BA11957534D96A6BF718E8D2BB5A30FCA6ACD635636536F5174153A859FC59AED9DBB0F11D
          Malicious:false
          Reputation:low
          URL:https://cdn.pendo.io/agent/static/05702be8-88e5-4f89-628f-905192874137/pendo.js
          Preview:// Pendo Agent Wrapper.// Copyright 2024 Pendo.io, Inc..// Environment: production.// Agent Version: 2.229.2.// Installed: 2024-05-03T16:16:03Z.(function (PendoConfig) {./*.@license https://agent.pendo.io/licenses.*/.!function(ab,sb,ub){!function(){var T=Array.prototype.slice;try{T.call(sb.documentElement)}catch(Ut){Array.prototype.slice=function(e,t){if(t=void 0!==t?t:this.length,"[object Array]"===Object.prototype.toString.call(this))return T.call(this,e,t);var n,i=[],r=this.length,o=e||0,a=(t<0?r+t:t||r)-(o=0<=o?o:r+o);if(0<a)if(i=new Array(a),this.charAt)for(n=0;n<a;n++)i[n]=this.charAt(o+n);else for(n=0;n<a;n++)i[n]=this[o+n];return i}}String.prototype.trim||(String.prototype.trim=function(){return this.replace(/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,"")});var A=function(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_".split("");return{uint8ToBase64:function(e){var t,n,i,r=e.length%3,o="";for(t=0,i=e.length-r;t<i;t+=3)n=(e[t]<<16)+(e[t+1]<<8)+e[t+2]
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 30706, version 3.66
          Category:downloaded
          Size (bytes):30706
          Entropy (8bit):7.992953460857637
          Encrypted:true
          SSDEEP:768:4WpT67eRHwy8fZLY1ZF3SlqWZfUwzYKW/E0LNo:NvQy2ZU1ZF3DYUwzxx
          MD5:592B4C925C138DFE241B524D7B662EB3
          SHA1:C4E9E0489B1581C532A04CAF6BFF1EF108F4452A
          SHA-256:B72FE560A72AB93AFA5A8C621A87927AB87AFFCBAC12B6A0B2493CA5D6339BD6
          SHA-512:BC75A6A2EB136C2E6BE7EDED2B56FFFE4A5F49BEB028E4474C600F77EF2EC633B726F8A16AC511770B5CBECAEC07F232D4128EF301E1AB7DBBB7FBFC439AAA5F
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/global/fonts/Inv-MaisonNeue-DemiItalic.woff2
          Preview:wOF2......w.......Q...t....B..u........h.........:..b..<....`..V."..s........^....6.$..`..2.. ..v. ...[.4q.......y..T.A...![..,_...*............bR......m..x^..LW.+.....J...\.N.V:.d...xR]..3.........g...D.x;.n..N.Bo.H.5<E..|y....gd.N2..A...;...>.%+. ../^....n..`.z.N}......9..>zAA&.!.........&..`.&.....Ox.j....f:.#....?"*.D}.....%.Y..nZ..6...Q&.A...........Jr.....Qu...K(..t.%.u.u.#...v.r.8...$4.B..au..T..{$..`^.G..K]RyuC4e..."..]..I.....L..vQ........}.>...... '..$....N#m....'.8b.....E.bc.b..0...(..o..~!....Y........c..u..9D5....%.b.n......r..9o.f...lUsDS.,h...cA.......}3I.#.....7........<.7.......e....oG..`.0..]z29...u...d=@.2.$).l.q...:+i4..d.....b6.DEW..K2.K..\.....bX.....v.k..g..@Igp...%..]I/..f....id7.D..G...hx...K&...J!.).,X..^....74.n.UD..D.H,|.....f.....Z.....m[...........Z.*~...~.a.a"!....:}...L^q.?pZ.{... .-2z3.D.....7....o3m....+.....RP.A.!h..-...t$.t.k..2.....X....3..`...-S...*}..l..D..mb.......pH....@..........>(\.V..?S.vf.H.*A.....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):393
          Entropy (8bit):4.910220311335493
          Encrypted:false
          SSDEEP:12:YLCdqW892+2unyYfYLuSjqLMtfRkCQ8jwiJAxhROEG2M:YWdo2+2iYLuR4l/Q8VJ4bOYM
          MD5:ABA204CBEB9F023198E975D67FCFEDF2
          SHA1:1FCB3E8CADE0F0205727D92DD5D6E6F61DC33EFC
          SHA-256:8C11613B5F3278D7767B757676487EFDF367C8639007D07D531FC96268F9F7A7
          SHA-512:BA761A746359CD0A5FFB8AE3E98CA4A67967F5ED54C51E594BDE2FDFEE308CD4B1A424639F5ED913CFEA626C1C3A062D80CF922D7833853C85F5254706085B1C
          Malicious:false
          Reputation:low
          Preview:{"teamLogin":{"loginType":"email","samlSettings":{}},"id":"cm0fnesgw018j0142h4lnb1jv","name":"Nicole Lynam's Team","subdomain":"nicolelynam513779","logo":"","logoAssetKey":"","approvedDomains":["kedesignllc.com"],"passwordPolicy":{"minimumPasswordLength":8,"enablePasswordComplexity":false,"message":"Please make sure your password has at least 8 characters","enabled":false},"signupModeID":1}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):2
          Entropy (8bit):1.0
          Encrypted:false
          SSDEEP:3:H:H
          MD5:99914B932BD37A50B983C5E7C90AE93B
          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
          Malicious:false
          Reputation:low
          Preview:{}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Web Open Font Format (Version 2), TrueType, length 12480, version 1.0
          Category:downloaded
          Size (bytes):12480
          Entropy (8bit):7.981657158489781
          Encrypted:false
          SSDEEP:192:+AYLhjfgQvGHqmvWqNc5R8B2yeIm/MUGebJ2rOgaADKZu8ok+lBFg2DIt04kbvBF:tYhHvLmOfKeIm/LbMrOBu8ojlLFIGPZF
          MD5:A2E30588D7302DCEC7DF37C7EF1E858B
          SHA1:92844846456A5DF99E70F9A48D25B7B704425F7F
          SHA-256:5BD44FEE71C38C481D5B546BF29A65B6A6E69DD4AB89ACD8DE2D49BAEEBB8317
          SHA-512:71330052A9496C4ABD39A5C5E96A4B8696E54FA5F9DA5C5887D35E9D46D766854FC6CB44D6F08BDE686C08A09D875A9D95853D19CD36B8BA6DF0351340CBA792
          Malicious:false
          Reputation:low
          URL:https://fonts.gstatic.com/s/pressstart2p/v15/e3t4euO8T-267oIAQAu6jDQyK3nVivM.woff2
          Preview:wOF2......0........(..0a............................<.`..t..b........L..S..F..6.$..x. ..J..h..1.M.U.b.8..pv..@.q.........X;.j%...y.-dop.;.o..X.../]l...'...x............e.G.5.d..'/d..u.&8....l.........zn..#R.JO.`}.x......C.!%<$.O.K...y......>..43.G.,..M,;....@....aQ..='[m..Z....y......8..v..RQ....w.7p...9.,.....bcRp'T....Pn...,}DJ..0.k..d.l..i..&..`.Q.e.*.....c......F.....S...Y..-..h....@..S. ...h5..R...Z[h....)...`.,...e.2.g.B'...u.........I..G...0k..,...t.z.N...s.st..+K...HqH..J...Y:.^9...l^.D.@~...=.~..2@.1..U.uCm5MS..1}@.$$zY.aW...)..Y.L...W..c...0..c.*.B..-t....kL...\..(X*(e..p.?........EBFF..R.@.i.?..1.....]k.c.....=.1"Q|......6...8IJ..@..........ML....3.brL...}>..JIB....C.m.h.1.B7.3..$^PB.+!.x..aZ.T.S..<..q..l.3c3.B.......rF"a.>SI3.........gK.0&.S.f.9..C.*..F.....N.We`..l.4$.r/}4.......H..N .7.....,.f_.{...u9.V%.%..R..X. ./I....F.!E..k.GE..`.].!t.3..Ig...#Y....j..*......&..n..*.t .Q.C.e...Pm...}`..}.._.;[............<[..D.W\{.f.,.n{...x.G
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:dropped
          Size (bytes):869
          Entropy (8bit):5.17805808070784
          Encrypted:false
          SSDEEP:24:2dVZZLAdy6eaxM2ylTQkCd5+9Sgndtyz4D6jhllor:c7RAcVcducgndtyaN
          MD5:5F97BE6397087ADAFC34C4C8C1610FE9
          SHA1:C94CF17ED8395895B450C1BA038ECEB25E2CF6D4
          SHA-256:4B965BF7C57CA231F2AA69A13F7DAE52F68D14DD12E36EDD5BE1C8F54015717D
          SHA-512:2526AC1400C35D916B62385BFA067B648234AC2BA907AA401A34F8A13A84FEA6171E65E330231FB28F6D79E898E367B0CB4CE687012EAB6AF8F294B13D2BF372
          Malicious:false
          Reputation:low
          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="32px" height="32px" viewBox="0 0 32 32" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Freehand</title>. <g id="Freehand" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Group-84">. <rect id="bkgd-copy" fill="#006FFF" x="0" y="0" width="32" height="32" rx="0.5"></rect>. <path d="M14.7023298,7.38461538 C7.0916339,15.7924609 4.56277718,20.9484726 7.11575961,22.8526506 C10.9452333,25.7089175 16.8560538,13.3313728 20.6992874,15.0202613 C24.1469239,17.0555385 17.9248076,20.2021332 19.7634964,22.5566629 C20.9892889,24.1263494 23.1738733,23.6556083 26.3172496,21.1444397" id="Path-2-Copy" stroke="#92C1FF" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"></path>. </g>. </g>.</svg>
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):3
          Entropy (8bit):1.584962500721156
          Encrypted:false
          SSDEEP:3:P:P
          MD5:8A80554C91D9FCA8ACB82F023DE02F11
          SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
          SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
          SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
          Malicious:false
          Reputation:low
          Preview:{}.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (36917)
          Category:downloaded
          Size (bytes):339030
          Entropy (8bit):5.536058840592324
          Encrypted:false
          SSDEEP:6144:uq9qQqfx0TJh6ziv4OIZfAnK4bTfsF8B9aGd9q6SVD:dr6zDOq4nPe81k
          MD5:B54B9DCD5021492DB585ACAB9FC9C2E3
          SHA1:E760E41988B9FBB5175CDA8E8D1A9D366AE5B01B
          SHA-256:42514134F83EF391AAAD49F24B585F34BB25B8770DC7554448527F3977893F88
          SHA-512:B943E24776312B3BD599A27C0E57D4E3CE21F82AD8AD1D47DC89A061C6F86BF9DADD38230FBC130F6681D8FCCA164D019464A8CAB1DDBC122DB7D025A09110B5
          Malicious:false
          Reputation:low
          URL:https://www.googletagmanager.com/gtm.js?id=GTM-5BV58QXV
          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"23",. . "macros":[{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"organization_id"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"organization_plan"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"user_id"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"user_occupation"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"onboarding_flow"},{"function":"__c","vtp_value":"G-FV1FRPC5G4"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"prototype_id"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"content_type"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"template_id"},{"function":"__
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (9177)
          Category:downloaded
          Size (bytes):9269
          Entropy (8bit):5.230990810045657
          Encrypted:false
          SSDEEP:192:IZh8nqNfnsaaMgK5QjdAIcomq0W2Mv3A7na3BKUtdAqmhU3I5ttcYrnY6:IZh8qNvsaaMgK5QipomG53A7na1CssXF
          MD5:8CD73E6095E092DBA908ECECB2FBA1F6
          SHA1:C460E8E9AEDB585DF3772CDE9584EE1A7110BE4D
          SHA-256:81A72D0C631C40B3F3281677170B07F5C1592B2CB3B593D41818AFB3CA4FB19D
          SHA-512:BE239FBC430A612FAA6723CD8A2EC5B2DAD9BAA40C85D27B3E1801DC99AB9B9FEC2C1D886091236E83FD47F603320B52B54368490DD4D0081B14C973C3098265
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/spa/freehand-web-v7-static/freehand-web-v7-process-line.worker.a28bfd0e90dd57e220a4.worker.js
          Preview:(()=>{"use strict";const t=1e3;const e=1e-6;function i(t,i,s,r,h,n,a,l){let o=s-t,u=r-i,f=a-h,c=l-n,p=o*c-f*u;if(p>-e&&p<e)return!1;let b=(-u*(t-h)+o*(i-n))/p,M=(f*(i-n)-c*(t-h))/p;return b>=0&&b<=1&&M>=0&&M<=1}class s{constructor(){this.clear()}intersect(t){return this.r>=t.l&&this.b<=t.t&&this.l<=t.r&&this.t>=t.b}distanceToPoint2(t,e){return Math.min(Math.abs(this.l-t),Math.abs(this.t-e),Math.abs(this.b-e),Math.abs(this.r-t))}inside(t){return this.l>=t.l&&this.r<=t.r&&this.t<=t.t&&this.b>=t.b}intersectPercentage(t){return(Math.min(this.r,t.r)-Math.max(this.l,t.l))*(Math.min(this.t,t.t)-Math.max(this.b,t.b))/t.area}intersectByPercent(t,e){return!!t.inside(this)||!!this.intersect(t)&&this.intersectPercentage(t)>=e}intersectPoint(t,e,i){let s=t-i,r=t+i,h=e+i,n=e-i;return this.r>=s&&this.b<=h&&this.l<=r&&this.t>=n}get width(){return this.r-this.l}get height(){return this.t-this.b}get aspectRatio(){return this.width/this.height}get centerX(){return this.l+this.width/2}get centerY(){return
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (5446)
          Category:downloaded
          Size (bytes):5511
          Entropy (8bit):5.438608401484336
          Encrypted:false
          SSDEEP:96:akxEbqLQgvFl/yEseinFzkkeK7VDscVR6JqnA6lIBoAcDfW:bybtg9ZWkK7Xb3pUWW
          MD5:51C0EC518406008175311F6E38C21A6C
          SHA1:315C651B9F1C766C5F33E1002FAEBC52DD6F5404
          SHA-256:9222813E49B620616AAEBB639015EFE50DF5DA148BAF8BBA96E296BDF89F03FB
          SHA-512:C58B85F2DC5C314035151DBB94FBFFCCC05231502075B79EE08AFB1BC8F170340A92D806126F99C9CE521753C2D33D6306BA13629591AF92899BDA5AA006B097
          Malicious:false
          Reputation:low
          URL:https://uizard.io/webpack-runtime-0c447fa9a7cf08b4fe76.js
          Preview:!function(){"use strict";var e,t,n,r,o,c={},a={};function i(e){var t=a[e];if(void 0!==t)return t.exports;var n=a[e]={id:e,loaded:!1,exports:{}};return c[e].call(n.exports,n,n.exports,i),n.loaded=!0,n.exports}i.m=c,e=[],i.O=function(t,n,r,o){if(!n){var c=1/0;for(u=0;u<e.length;u++){n=e[u][0],r=e[u][1],o=e[u][2];for(var a=!0,s=0;s<n.length;s++)(!1&o||c>=o)&&Object.keys(i.O).every((function(e){return i.O[e](n[s])}))?n.splice(s--,1):(a=!1,o<c&&(c=o));if(a){e.splice(u--,1);var f=r();void 0!==f&&(t=f)}}return t}o=o||0;for(var u=e.length;u>0&&e[u-1][2]>o;u--)e[u]=e[u-1];e[u]=[n,r,o]},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,{a:t}),t},n=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},i.t=function(e,r){if(1&r&&(e=this(e)),8&r)return e;if("object"==typeof e&&e){if(4&r&&e.__esModule)return e;if(16&r&&"function"==typeof e.then)return e}var o=Object.create(null);i.r(o);var c={};t=t||[null,
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (367)
          Category:downloaded
          Size (bytes):543
          Entropy (8bit):5.042590914463589
          Encrypted:false
          SSDEEP:12:UJfd1YivPiKYi3lD9Fjn4HRs+3VneMhQ/tqhQ/2hmIHd:ePvPioVD9h4xs0QMh8tqh82hmI9
          MD5:6F6285609CE7DC599BC6D61BB68445B8
          SHA1:0E5A9D71C6F4CD06F2DDDEFA91968B8186A3FEBE
          SHA-256:0335AF4EBBA2CE203271FB28BD30EE103B9A650518DF1689B52BF21077C06AFD
          SHA-512:9F596936CEEFCFA6751D5360A0E567E779B54E5547B8D296651FE9D210514FDDC1BDA771F1B4C2EF8DD8DBF7D6FF939263E39582AA43C5645EB3E7B90980302D
          Malicious:false
          Reputation:low
          URL:https://cdn.document360.io/static/css/sharp-solid.min.css
          Preview:/*!. * Font Awesome Pro 6.4.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2023 Fonticons, Inc.. */.:host,:root{--fa-style-family-sharp:"Font Awesome 6 Sharp";--fa-font-sharp-solid:normal 900 1em/1 "Font Awesome 6 Sharp"}@font-face{font-family:"Font Awesome 6 Sharp";font-style:normal;font-weight:900;font-display:block;src:url(../fonts/fa-sharp-solid-900.woff2) format("woff2"),url(../fonts/fa-sharp-solid-900.ttf) format("truetype")}.fa-solid,.fass{font-weight:900}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (31972)
          Category:downloaded
          Size (bytes):57542
          Entropy (8bit):5.249236491603885
          Encrypted:false
          SSDEEP:1536:OTGNIWOKFze+dRkZsr7D6TjBfLj4lYr4HFz:4KFK1IDLz
          MD5:553EDD1B8DD335AB4626F05E6131812A
          SHA1:F6D21AFE14D2ABC14E69D3B90A6F744E45BA74C6
          SHA-256:AE2DA1BD62C6469EE27770AD1CDDF2E8296D8A7F6D85B091463E5200C5E320AF
          SHA-512:7E654C67E741180B83F7B4D829967003FEA37A5D5014F549F0A3D7F945D2B73E73E22A1DD04A7B68712C846F004232F3030D07305784FAB026100AF12AF8F0AC
          Malicious:false
          Reputation:low
          URL:https://cdn.jsdelivr.net/autocomplete.js/0/autocomplete.min.js?t=1604893222738
          Preview:/*!. * autocomplete.js 0.38.1. * https://github.com/algolia/autocomplete.js. * Copyright 2021 Algolia, Inc. and other contributors; Licensed MIT. */.!function(a,b){"object"==typeof exports&&"object"==typeof module?module.exports=b():"function"==typeof define&&define.amd?define([],b):"object"==typeof exports?exports.autocomplete=b():a.autocomplete=b()}(this,function(){return function(a){function b(d){if(c[d])return c[d].exports;var e=c[d]={exports:{},id:d,loaded:!1};return a[d].call(e.exports,e,e.exports,b),e.loaded=!0,e.exports}var c={};return b.m=a,b.c=c,b.p="",b(0)}([function(a,b,c){"use strict";a.exports=c(1)},function(a,b,c){"use strict";function d(a,b,c,d){c=f.isArray(c)?c:[].slice.call(arguments,2);var j=e(a).each(function(a,f){var j=e(f),k=new i({el:j}),l=d||new h({input:j,eventBus:k,dropdownMenuContainer:b.dropdownMenuContainer,hint:void 0===b.hint||!!b.hint,minLength:b.minLength,autoselect:b.autoselect,autoselectOnBlur:b.autoselectOnBlur,tabAutocomplete:b.tabAutocomplete,openO
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (2567), with no line terminators
          Category:downloaded
          Size (bytes):2623
          Entropy (8bit):4.713543709912951
          Encrypted:false
          SSDEEP:48:/YEBNlYLleRm/m/d1mfmBJEqfze+0QDRTXPV91:Q4lYL/OyuBJEqfzZ08991
          MD5:7C45DA67E77BBFB4C21FEC2B4D153DD7
          SHA1:4F8946536AB625375D59FE0929C0B5C1ECC17923
          SHA-256:CF7ABFA836AFC148C9A3281492D829A4A2AA4FF6D743273E16C10D6E6EA2ADD9
          SHA-512:1F0018D5BAEC2DE4D8E9944FD9EE3E419E3DA1FCA5D6E8DEB216AF424459F1B4514DAAF3BF65A4524B8B70DB4ACEE89E1CD342F2BA230A9E5D1BC38CAAF51AEA
          Malicious:false
          Reputation:low
          URL:https://cdn.document360.io/static/css/custom-icons.min.css
          Preview:@charset "utf-8";.fak.fa-ai-search:before,.fa-kit.fa-ai-search:before{content:"."}.fak.fa-chevron-down:before,.fa-kit.fa-chevron-down:before{content:"."}.fak.fa-chevron-left:before,.fa-kit.fa-chevron-left:before{content:"."}.fak.fa-chevron-right:before,.fa-kit.fa-chevron-right:before{content:"."}.fak.fa-chevron-up:before,.fa-kit.fa-chevron-up:before{content:"."}.fak.fa-code-api-solid:before,.fa-kit.fa-code-api-solid:before{content:"."}.fak.fa-cursor-click:before,.fa-kit.fa-cursor-click:before{content:"."}.fak.fa-eddy:before,.fa-kit.fa-eddy:before{content:"."}.fak.fa-inline-center:before,.fa-kit.fa-inline-center:before{content:"."}.fak.fa-inline-left:before,.fa-kit.fa-inline-left:before{content:"."}.fak.fa-inline-right:before,.fa-kit.fa-inline-right:before{content:"."}.fak.fa-insert-above:before,.fa-kit.fa-insert-above:before{content:"."}.fak.fa-insert-below:before,.fa-kit.fa-insert-below:before{content:"."}.fak.fa-light-box-archive-slash:before,.fa-kit.fa-ligh
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (52360)
          Category:dropped
          Size (bytes):339252
          Entropy (8bit):5.418442473998538
          Encrypted:false
          SSDEEP:6144:8JVHt2W+bLKpxwIwCa1c/lHuFJkYe7b/iTEe:OzgIwZG/lOZ
          MD5:9922F307F2680755720BC280507CACCD
          SHA1:7B51045FEF07AF624A71710621154C7D52890585
          SHA-256:54AE42560C522AC01E50987D61AB619B919F6BC82F37879D750BAFB4640C7DE2
          SHA-512:FEEFF538028A240EB30366EE3CB9F909C8FF5E1D43FF07F3F42AFD28461D8111876AB955B1E599329B1B68470E3CA01724A77F70721F5DA4729C31378FFB2A44
          Malicious:false
          Reputation:low
          Preview:!function(){"use strict";function t(){t=function(){return e};var e={},r=Object.prototype,n=r.hasOwnProperty,o="function"==typeof Symbol?Symbol:{},i=o.iterator||"@@iterator",a=o.asyncIterator||"@@asyncIterator",c=o.toStringTag||"@@toStringTag";function u(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{u({},"")}catch(t){u=function(t,e,r){return t[e]=r}}function l(t,e,r,n){var o=e&&e.prototype instanceof p?e:p,i=Object.create(o.prototype),a=new I(n||[]);return i._invoke=function(t,e,r){var n="suspendedStart";return function(o,i){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===o)throw i;return T()}for(r.method=o,r.arg=i;;){var a=r.delegate;if(a){var c=g(a,r);if(c){if(c===s)continue;return c}}if("next"===r.method)r.sent=r._sent=r.arg;else if("throw"===r.method){if("suspendedStart"===n)throw n="completed",r.arg;r.dispatchException(r.arg)}else"return"===r.method&&r.abrupt("return",r.arg);
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (2343)
          Category:downloaded
          Size (bytes):52916
          Entropy (8bit):5.51283890397623
          Encrypted:false
          SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
          MD5:575B5480531DA4D14E7453E2016FE0BC
          SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
          SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
          SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
          Malicious:false
          Reputation:low
          URL:https://www.google-analytics.com/analytics.js
          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):44052
          Entropy (8bit):4.705698811692871
          Encrypted:false
          SSDEEP:384:7mplb7qX5PwPWEjTZR5/BFzbx+IkhcHp7NLCbGlVsgPGSzUDK6UDIKGg7kOD+v9n:oxj2XN3tu6Qfg
          MD5:CA27546614165F14FA64D7107FDA83E6
          SHA1:971C38CA65F930531A5AF99D1F5E60CEDCCFCBBB
          SHA-256:7B61AF138B303FE73D6E404EA73D340F1F83FE6FE00DD8C4861A5449C1EEC9A4
          SHA-512:E72361FEDCADDB7B274429A7DC4EA54CDF914348F805EAA0768CB640BB7B501B46BEF2BABF1D1EEE4260A1F09489FE63A8A3F158DDA22864D004035B55739210
          Malicious:false
          Reputation:low
          Preview:{"FREE-2801-freehand-add-on-pinning":{"flagVersion":15,"trackEvents":false,"value":true,"variation":0,"version":174},"INTG-import-export-integrations":{"flagVersion":34,"trackEvents":false,"value":{"asana":true,"azure-devops":true,"embed-link":true,"jira":true,"trello":true},"variation":7,"version":174},"RAIN-3101-cache-bust-mobile-share-redirect":{"flagVersion":5,"trackEvents":false,"value":true,"variation":0,"version":174},"RAIN-3947-github-share-metadata-endpoint":{"flagVersion":7,"trackEvents":false,"value":true,"variation":0,"version":174},"WB-1900-pdf-conversion-type":{"flagVersion":5,"trackEvents":false,"value":"pdfjs","variation":1,"version":174},"WB-1948-pdf-import-bulk-ui":{"flagVersion":10,"trackEvents":false,"value":true,"variation":0,"version":174},"accounts-accts-6033-freehand-docs-count-toward-cap":{"flagVersion":3,"trackEvents":false,"value":false,"variation":1,"version":174},"activation-activ-1340-jtbd-v7":{"flagVersion":4,"trackEvents":false,"value":false,"variation":
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (25358), with CRLF, LF line terminators
          Category:downloaded
          Size (bytes):56688
          Entropy (8bit):5.245719144290081
          Encrypted:false
          SSDEEP:768:K5xkReImd5pmfbVbUvrVH5fcXFkhq9kz0N:K5yRfm480XWhxz0N
          MD5:D205312E932AC52860D9BE442481844F
          SHA1:C053F6E117842D628A2D203A51D2F6DEF4FE2EEE
          SHA-256:0CBFAC206DAB26F34AC46E742C48481DC598F7BA5EE71CF3BB9424F914B361DE
          SHA-512:0BAC7E4C9630BE8ABBA6B621A11A8D022D96E1D31DCA3DDB7FFF6984DFE38789F34767C98D85DDBEF0544E46C16343154B66DFA4AE5CF0355C6929841C5E2F2F
          Malicious:false
          Reputation:low
          URL:https://support.invisionapp.com/
          Preview: .. _____ ____ _____ _ _ __ __ ______ _ _ _______ ____ __ ___ .. | __ \ / __ \ / ____| | | | \/ | ____| \ | |__ __|___ \ / / / _ \ .. | | | | | | | | | | | | \ / | |__ | \| | | | __) |/ /_ | | | |.. | | | | | | | | | | | | |\/| | __| | . ` | | | |__ <| '_ \| | | |.. | |__| | |__| | |____| |__| | | | | |____| |\ | | | ___) | (_) | |_| |.. |_____/ \____/ \_____|\____/|_| |_|______|_| \_| |_| |____/ \___/ \___/ .. .. This site is powered by Document360 (https://www.document360.com), a self-service knowledge base platform...--><!DOCTYPE html><html lang=en><head> Primary Meta Tags --><meta name=title content="How can we help you?"><meta name=description content=""><meta http-equiv=X-UA-Compatible content="IE=edge"> Open Graph / Facebook --><meta property=og:type content=website><meta property=og:url><meta property=og:title content="How can we help yo
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:downloaded
          Size (bytes):118
          Entropy (8bit):4.443788838028536
          Encrypted:false
          SSDEEP:3:YBER8+ea8fQBVlFLRxJozHw5HFTV+uEU9mT:YKXBVrlxJ1vmj
          MD5:9731CAB8BD2D572BC54F683390A1F313
          SHA1:68AE70BAA5DC6645A8A696B5652EB0FE2DCDF831
          SHA-256:4FF29CF9568968989678DEB1F4FD9E70DA90933A71007A78E18759FFF4ACA181
          SHA-512:1BF028412598DCE5DF956314B861EA89A0A59251E475AF93F6019F7DF0AD088EFE660F9F1E4F1A24321A81B5511CA1B3E8D191D65A3C530A70CE197B67D0747B
          Malicious:false
          Reputation:low
          URL:https://nicolelynam513779.invisionapp.com/freehand/api/index/v2/document/freehand/13306983
          Preview:{"data":null,"errors":[{"type":"UnprocessibleEntityError","message":"userId is a required query string parameters"}]}.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (10456)
          Category:dropped
          Size (bytes):233834
          Entropy (8bit):5.674131223326827
          Encrypted:false
          SSDEEP:6144:TQldbCe5NI9lCDDy3/wnQwSbyYb8/jk9fcH7gqDra0dybh5WqTmCYOlJ:TQldbCe5NI9lKDyInQpbyI8/jk9fcH72
          MD5:FDF87441C8C062FCD4FD5C93EF3FEDF1
          SHA1:F69542C2691D7379862AFA3FFC6B0624ADB1A850
          SHA-256:228422AFE4E6652A1C835A5C90829BC45748FE7983691AC6BCC766B7BD733A3F
          SHA-512:14095D2866B0338BBC632E47548283688A54FA41DCB6CE3AB2524B444ECB50D2F436979E805E7155D21DA611819F45BE46EBCC4AE504CEDE75CFCEC028FD0C2A
          Malicious:false
          Reputation:low
          Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=987\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=987\u0026hl=en-US\u0026"],null,null,null,1,"987",["https://khms0.google.com/kh?v=987\u0026hl=en-US\u0026","https://khms1.google.com/kh?v=987\u0026hl=en-US\u0026"]],null,null,null,null,[["https://cbks0.googleapis.com/cbk?","https://cbks1.googleapis.com/cbk?"]],[["https://khms0.googleapis.com/kh?v=163\u0026hl=en-US\u0026","https://khms1.googleapis.com/kh?v=163\u0026hl=en-US\u0026"],null,null,null,null,"163",["https://khms0.google.com/kh?v=163\u0026hl=en-US\u0026","https://khms1.google.com/kh?v=163\u0026hl=en-US\u0026"]],null,null,null,null,null,null,null,[["https://streetv
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):636
          Entropy (8bit):4.870220014754166
          Encrypted:false
          SSDEEP:12:Yyt1HB7hC6Qg4IFFQbSJN1KMu6exBA9QmA9abcA9FXQEBaeo4czgDia3r:YybXQg4SJLKnxBYQmY7YFBoVhGr
          MD5:693471E5A6DCD41F529F91FDE2EFE46C
          SHA1:46585C5ECE48B016CD5ACEABD8043EA4F95C7D48
          SHA-256:B9A0B46838C0F6B8048CF62AA89D458FD15A50393F65770A02E195F3895DFE0F
          SHA-512:8FD915383C104FCC3B4B8C874FA1DD50626C3A2A7A33AE773F54D47CB0878C3CDBA849EEE684BACBB81FCBD530B2DEBB53BDB95D2F46B9BE9A4CB9392D71167E
          Malicious:false
          Reputation:low
          Preview:{"integrations":{"Segment.io":{"apiKey":"DWbnZBBFMh0032NAb32QRdQpIagKlzFS","unbundledIntegrations":[],"addBundledMetadata":true,"maybeBundledConfigIds":{},"versionSettings":{"version":"4.4.7","componentTypes":["browser"]},"retryQueue":true}},"plan":{"track":{"__default":{"enabled":true,"integrations":{}}},"identify":{"__default":{"enabled":true}},"group":{"__default":{"enabled":true}}},"edgeFunction":{},"analyticsNextEnabled":true,"middlewareSettings":{},"enabledMiddleware":{},"metrics":{"sampleRate":0.1},"legacyVideoPluginsEnabled":false,"remotePlugins":[],"autoInstrumentationSettings":{"disableTraffic":false,"sampleRate":0.1}}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (760), with no line terminators
          Category:dropped
          Size (bytes):760
          Entropy (8bit):5.125996424951223
          Encrypted:false
          SSDEEP:12:9KdE2IoAT0E6Qk3HLqSQ7rWLH6kuJ7AH9LklD1/HL+8uI7K6xghn8K6xghkqb0:9Keo7CMLzQ+LH6qH9L+1/L+ld5x5Vo
          MD5:0A6256E42766F9FA822E8B3FD7B0E36D
          SHA1:A716F91E8B4322D87B5E59B44CC0505166B1313E
          SHA-256:B28C0D5A1122580445147D44A988E454CF38EE1188FEF44F2AD913F1D9D997EB
          SHA-512:F111A715B83CE93E3C93F0C87B29CF4E7ED4072FDD0065A80F696C1C6F0DEC5ECB80EEBD4C2DA018B84F2F1C726AB7006EB7ABEC67852BDA629713259109551A
          Malicious:false
          Reputation:low
          Preview:(()=>{"use strict";window.setSocialMediaSharingData=function(){const o=document.URL,e=document.title,a=[],{documentData:s}=window;if(!s||void 0===s)return;s.showTwitterShareButton&&a.push({share:"twitter",label:"Twitter",logo:"fab fa-x-twitter"}),s.showLinkedinShareButton&&a.push({share:"linkedin",label:"Linkedin",logo:"fab fa-linkedin-in"}),s.showFacebookShareButton&&a.push({share:"facebook",label:"Facebook",logo:"fab fa-facebook-f"}),s.showEmailShareButton&&a.push({share:"email",label:"Email",logo:"far fa-envelope"}),$("#shareIcons").jsSocials({url:o,text:e,showLabel:!0,showCount:!1,shares:a}),$("#shareIconsMobile").jsSocials({url:o,text:e,showLabel:!0,showCount:!1,shares:a}),$("#shareIconsTop").jsSocials({showLabel:!1,showCount:!1,shares:a})}})();
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with very long lines (627), with no line terminators
          Category:downloaded
          Size (bytes):627
          Entropy (8bit):5.168490899475983
          Encrypted:false
          SSDEEP:12:qTj2v571pt+cYoq7c4CD/EPEo8ecVHNnUEcwaxMELIx83rR+b/II:0j291pt+cYo+c4C7E8oOdcHLIxMrcb/t
          MD5:3D08665FA4C7BCF9FA2DCBBC7EFE1D0F
          SHA1:BA57ECEE011A4B99D4BB56707325C8E4D0FB8A2B
          SHA-256:738E5435F2D18427D291A0D6289EEE0EBBC87B596D6003919F255760AC293104
          SHA-512:E86FC61D20680F6F486C61E3730ACA4CDEBEE3AD0670C69EC177691AE979F81951DBD409F8CDA648AB2EBED13C5A2BFB57174FB5167EECB15300B807FC7BBF3E
          Malicious:false
          Reputation:low
          URL:https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
          Preview:<!doctype html><html><body><script>(function(){var n="CookieConsentBulkSetting-";this.handleRequest=function(t){function f(n){t.source.postMessage(n,t.origin)}var i,e,o,r,u;try{if(i=t.data,e=typeof i=="string",e&&(i=JSON.parse(i)),o=i.value&&i.value.expireMonths&&i.value.expireMonths===0,!i.serial||o){f("bcEmpty");return}r=n+i.serial;switch(i.action){case"get":u=JSON.parse(localStorage.getItem(r));u?f(u):f("bcEmpty");break;case"set":localStorage.setItem(r,JSON.stringify(i.value));break;case"remove":localStorage.removeItem(r)}}catch(s){}};window.addEventListener("message",this.handleRequest,!1)})()</script></body></html>
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (63162), with no line terminators
          Category:downloaded
          Size (bytes):175200
          Entropy (8bit):4.883748356689584
          Encrypted:false
          SSDEEP:1536:TM2MCMkM2MCMPM2MCMAM2MCMSM2MCMaM2MCMEM2MCM3MPsdXf/cvrXi2RPGf5jK6:3Xf/cvrXi2W5+fFlgM4QsTbzJ
          MD5:EF699021EC10A04ED012D5F2932BCFB4
          SHA1:78B74A5518DEF71E055C0EA47356C64ACD5ACC52
          SHA-256:F406A4839BA8AC522AFFBE2DF791453B26A0780648DC27AF9AA232640CF712E2
          SHA-512:DB20EF021CBFEC5B3313B01FCB2E86CDB2C37E37FB68B87873C71B787FFDF89F96AE54E4A233DD413E3EA283B800EC6D794B95B82D35D1CE392D1F1449A7F1F2
          Malicious:false
          Reputation:low
          URL:https://cdn.document360.io/static/css/fontawesome.min.css
          Preview:@charset "utf-8";.fa{font-family:var(--fa-style-family,"Font Awesome 6 Pro");font-weight:var(--fa-style,900)}.fa,.fa-classic,.fa-sharp,.fas,.fa-solid,.far,.fa-regular,.fasr,.fal,.fa-light,.fasl,.fat,.fa-thin,.fad,.fa-duotone,.fass,.fa-sharp-solid,.fab,.fa-brands{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-variant:normal;text-rendering:auto;font-style:normal;line-height:1}.fas,.fa-classic,.fa-solid,.far,.fa-regular,.fal,.fa-light,.fat,.fa-thin{font-family:"Font Awesome 6 Pro"}.fab,.fa-brands{font-family:"Font Awesome 6 Brands"}.fad,.fa-classic.fa-duotone,.fa-duotone{font-family:"Font Awesome 6 Duotone"}.fass,.fasr,.fasl,.fa-sharp{font-family:"Font Awesome 6 Sharp"}.fass,.fa-sharp{font-weight:900}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{vertica
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (9888)
          Category:downloaded
          Size (bytes):617692
          Entropy (8bit):5.082316410623165
          Encrypted:false
          SSDEEP:6144:AvISW/cFaxiPnxLJLMnlK7YYXPZLpGWoGN:i0/clxMZGN
          MD5:B355C5E85E79E1887DEA41E2D09C5B11
          SHA1:51C69DC0CE1C975BDB035A6B71243D8D2409AFEB
          SHA-256:786024DA15ADE8CCC5D9005E95595EE2405957B9B32183A9600944DAA648EBAE
          SHA-512:1DEFF49FB09179175C16E765EB3419605FBF75D625267EC764835B24BFD714A85AC12DFC6A7234939B453F4BCA26540D359C8567FB7AD45D5DDFB92CB9184E11
          Malicious:false
          Reputation:low
          URL:https://nicolelynam513779.invisionapp.com/gsp/spa/freehand-web-v7-static/assets/widgets/file.f9a1a25214cf2ad59240.widget
          Preview:/*{. "apiLevel": 1,. "env": "prelude".}*/."use strict";.const BLACK = freehand.canvas.Color(0, 0, 0, 1);.const WHITE$1 = freehand.canvas.Color(1, 1, 1, 1);.const ALMOST_WHITE = freehand.canvas.Color.fromHex('#FAFAFA');.freehand.canvas.Color(1, 0, 1, 1);.freehand.canvas.Color.fromHex('#F0F0F0');.freehand.canvas.Color.fromHex('#101010');.const RED = freehand.canvas.Color.fromHex('#E20000');.freehand.canvas.Color.fromHex('#4EAE53');.freehand.canvas.Color.fromHex('#006EC5');.const HELIOS_BLUE = freehand.canvas.Color.fromHex('#353CEE');.freehand.canvas.Color.fromHex('#FFA726');.freehand.canvas.Color.fromHex('#FF7043');.freehand.canvas.Color.fromHex('#F7F7F8');.const HELIOS_GREY = freehand.canvas.Color.fromHex('#D5D5D8');.const HOVER_GREY = freehand.canvas.Color.fromHex('#ececed');.freehand.canvas.Color.fromHex('#EAEAEB');.const WIDGET_ACCENT_COLORS = {. Yellow: { hex: '#FFDB1F', borderHex: '#E6C51C' },. Orange: { hex: '#FF9900', borderHex: '#E68A00' },. Green: { hex: '#68CF3B', b
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65423)
          Category:downloaded
          Size (bytes):1179056
          Entropy (8bit):5.387545445395366
          Encrypted:false
          SSDEEP:6144:d0xlyP+szidX/Jr1z3FHYikaNVRko0DRaqPUmhUj1CPImeGag:yxY+Rr3FHYMNVbLm81CPxag
          MD5:D3E70CBE71A8175E22F40E96F75B206F
          SHA1:74D3A6B5ABA8A4DEA8A3FB45243A26F919732BF5
          SHA-256:2E34B66DF347BF6CE5BD80586202CF01F269470DA9914511B2E6A2105A9B4C57
          SHA-512:AF126115EDC2E3D2D3ACE832BF3A9DDF974D8CFA3AEF9A557DF67037E84C89C4E08D43DD4A66AF9A2990A99CFC9FA4335DA0E77020356C94F85A2162A69526D4
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/spa/freehand-integrations-addons-static/freehand-integrations-addons~1.x.x.f94ed4731c175b2a5b5d.js
          Preview:/*! For license information please see freehand-integrations-addons~1.x.x.f94ed4731c175b2a5b5d.js.LICENSE.txt */.(()=>{var __webpack_modules__={423:(e,t,n)=>{"use strict";var r,o,i,a,s,l,u,c,p,d,f,g,y,h,b,m,v,O,w=n(537),I=w.Reader,E=w.Writer,T=w.util,j=w.roots.default||(w.roots.default={});j.beta=((g={}).eds=((s={}).adapter=((a={}).v1=((i={}).AsanaTask=function(){function e(e){if(this.projects=[],this.assignee=[],this.customFields=[],e)for(var t=Object.keys(e),n=0;n<t.length;++n)null!=e[t[n]]&&(this[t[n]]=e[t[n]])}return e.prototype.gid="",e.prototype.name="",e.prototype.notes="",e.prototype.dueOn="",e.prototype.dueAt="",e.prototype.startOn="",e.prototype.startAt="",e.prototype.assigneeSection="",e.prototype.projects=T.emptyArray,e.prototype.workspace=null,e.prototype.assignee=T.emptyArray,e.prototype.customFields=T.emptyArray,e.prototype.subtaskCount=0,e.prototype.modifiedAt=null,e.create=function(t){return new e(t)},e.encode=function(e,t){if(t||(t=E.create()),null!=e.gid&&Object.hasO
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (375)
          Category:downloaded
          Size (bytes):551
          Entropy (8bit):5.036445894119131
          Encrypted:false
          SSDEEP:12:UJfd1YivPiKYi3lD9Fjn4s+3VNV0DeMhQxqhQqhmV6NVy:ePvPioVD9h4s01MhAqhNhmVZ
          MD5:32A338AF567FFF7B739B0633729FFDCB
          SHA1:04BC58E8AFB52E95E58400EAC3F9FE25696AF6F1
          SHA-256:48D1DA3FA603ECF7D623C2175AE9C2595340BBA92B6BF2DBDF1549FD478702C8
          SHA-512:FBBAB9EFCC988256AEC62EF56EDBAD0725CEB3B869130A35A8EC523232192F42C558BEDF7BD60E1596D2070BD65BEDFE05B9D30389D5C8867A98B4C4203583D7
          Malicious:false
          Reputation:low
          URL:https://cdn.document360.io/static/css/sharp-regular.min.css
          Preview:/*!. * Font Awesome Pro 6.4.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2023 Fonticons, Inc.. */.:host,:root{--fa-style-family-sharp:"Font Awesome 6 Sharp";--fa-font-sharp-regular:normal 400 1em/1 "Font Awesome 6 Sharp"}@font-face{font-family:"Font Awesome 6 Sharp";font-style:normal;font-weight:400;font-display:block;src:url(../fonts/fa-sharp-regular-400.woff2) format("woff2"),url(../fonts/fa-sharp-regular-400.ttf) format("truetype")}.fa-regular,.fasr{font-weight:400}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):84
          Entropy (8bit):4.364229765074324
          Encrypted:false
          SSDEEP:3:2LGXaPM5ZEJJEzeofKMof3v:2LG8MHPKDff
          MD5:027DDE9E4BACAE0DE1D2818B919EC8C7
          SHA1:8CCF86C3B65980932D20B9469BF781A489728283
          SHA-256:6D22E660EAD72F14B0AA8E3DFC8DE1DA35F17E3559B489E00692F15F50FAA1A6
          SHA-512:CEF41315A597D5510A9C182CD1479D40A2DF772DE96372A9A2553A53D52BF0AA686260F7F8A93FDAE54E5671C44DC33F39A55C4763ABD116E4DC6E19A440418F
          Malicious:false
          Reputation:low
          Preview:(function () {.. BizTrackingA.XdcCallback({.. xdc: "".. });..})();..;..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (5945)
          Category:dropped
          Size (bytes):261660
          Entropy (8bit):5.570126184699482
          Encrypted:false
          SSDEEP:6144:jeYTJh6Gi4pPFRfcnK5f6B9aGd9qdXPLA9PKiek8:i6r6G/pPbUnW64h3
          MD5:CF6D527B2287BAADF365054B709001DA
          SHA1:E4569F27C2E0E9247F4864B4CDC8ED91AF9D5009
          SHA-256:5B84C4F6123FE76BF65F53E54265B09661362B82F2CC780E4BE2180D6F33C39E
          SHA-512:51B9990DD11FCF4C58E9E779211EB0C01E5EA460D8181D08FFAE11D68B4AEC6270A71F87CABC2D583500AD13A64730B3015E23F559D5EB78556B9C5863B13311
          Malicious:false
          Reputation:low
          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_referral_exclusion","priority":7,"vtp_includeConditions":["list","stripe\\.com"],"tag_id":9},{"function":"__ogt_dma","priority":7,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":11},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_stre
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (760), with no line terminators
          Category:downloaded
          Size (bytes):760
          Entropy (8bit):5.125996424951223
          Encrypted:false
          SSDEEP:12:9KdE2IoAT0E6Qk3HLqSQ7rWLH6kuJ7AH9LklD1/HL+8uI7K6xghn8K6xghkqb0:9Keo7CMLzQ+LH6qH9L+1/L+ld5x5Vo
          MD5:0A6256E42766F9FA822E8B3FD7B0E36D
          SHA1:A716F91E8B4322D87B5E59B44CC0505166B1313E
          SHA-256:B28C0D5A1122580445147D44A988E454CF38EE1188FEF44F2AD913F1D9D997EB
          SHA-512:F111A715B83CE93E3C93F0C87B29CF4E7ED4072FDD0065A80F696C1C6F0DEC5ECB80EEBD4C2DA018B84F2F1C726AB7006EB7ABEC67852BDA629713259109551A
          Malicious:false
          Reputation:low
          URL:https://cdn.document360.io/static/js/setSocialMediaShare.8507d6c384de6d4b8a8c.js.gz
          Preview:(()=>{"use strict";window.setSocialMediaSharingData=function(){const o=document.URL,e=document.title,a=[],{documentData:s}=window;if(!s||void 0===s)return;s.showTwitterShareButton&&a.push({share:"twitter",label:"Twitter",logo:"fab fa-x-twitter"}),s.showLinkedinShareButton&&a.push({share:"linkedin",label:"Linkedin",logo:"fab fa-linkedin-in"}),s.showFacebookShareButton&&a.push({share:"facebook",label:"Facebook",logo:"fab fa-facebook-f"}),s.showEmailShareButton&&a.push({share:"email",label:"Email",logo:"far fa-envelope"}),$("#shareIcons").jsSocials({url:o,text:e,showLabel:!0,showCount:!1,shares:a}),$("#shareIconsMobile").jsSocials({url:o,text:e,showLabel:!0,showCount:!1,shares:a}),$("#shareIconsTop").jsSocials({showLabel:!1,showCount:!1,shares:a})}})();
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (37739)
          Category:dropped
          Size (bytes):37786
          Entropy (8bit):5.407249924105367
          Encrypted:false
          SSDEEP:768:062+XCnC9r6pBpLuNWqrx2SmfJyvGwKUoWGIgMAk+HWP:zBcqAyvGwKUpGIzAk+HC
          MD5:ED858286AFD228A45C1A561E9A7FBCE8
          SHA1:CAEB52252EDBABE237916E983EFF38562BF516E6
          SHA-256:5ABEED989797ABDEE0791B68CBEDD2315EE49C853C9A1C2757CA4C43D540CCB0
          SHA-512:88DC60FB9D6AA8B119699AFDFC1538CBB8111C705528CA4E1240AF2565E9FBA23B3488910DE85908C4C6F7F3B91CE04049111F5AF314C5695C4837533085A852
          Malicious:false
          Reputation:low
          Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var a=t[r]={i:r,l:!1,exports:{}};return e[r].call(a.exports,a,a.exports,n),a.l=!0,a.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var a in e)n.d(r,a,function(t){return e[t]}.bind(null,a));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=0)}([function(e,t,n){window.cloudGlobalAsync=!0,window.inGlobalContext&&window.inGlobalContex
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:C++ source, Unicode text, UTF-8 text, with very long lines (783)
          Category:downloaded
          Size (bytes):1198406
          Entropy (8bit):5.188677475543224
          Encrypted:false
          SSDEEP:12288:k6DXu75aneYUf/PNvZ5SxhjW7cob/KZRNqaeEKPu/8PmsBx:NDUvvHSxJW7cob/kNq/5
          MD5:5D6756D4EEE83B9BD284FFBD6F7A3176
          SHA1:A91A4B557064639210DC4A962F818CED87F07178
          SHA-256:A128FB2F1B43AF085634191302FA6D8CC7F3B338AD03810E7E3B26A3C283848E
          SHA-512:1DC4B6863EC3EB155CF693E6ACAEF5079F55E393FC32F5E65B4A192F920746CEE51FA221A57597A379562F7B1D6FD0B5A29A29CD76757370F30821775358CA1E
          Malicious:false
          Reputation:low
          URL:https://nicolelynam513779.invisionapp.com/gsp/spa/freehand-web-v7-static/assets/widgets/smart-view.4b283f9ceae24fe0c99a.widget
          Preview:/*{. "apiLevel": 1,. "env": "prelude".}*/."use strict";.const BLACK$1 = freehand.canvas.Color(0, 0, 0, 1);.const WHITE$4 = freehand.canvas.Color(1, 1, 1, 1);.freehand.canvas.Color.fromHex('#FAFAFA');.freehand.canvas.Color(1, 0, 1, 1);.freehand.canvas.Color.fromHex('#F0F0F0');.freehand.canvas.Color.fromHex('#101010');.const RED = freehand.canvas.Color.fromHex('#E20000');.freehand.canvas.Color.fromHex('#4EAE53');.const BLUE = freehand.canvas.Color.fromHex('#006EC5');.const HELIOS_BLUE$1 = freehand.canvas.Color.fromHex('#353CEE');.freehand.canvas.Color.fromHex('#FFA726');.freehand.canvas.Color.fromHex('#FF7043');.freehand.canvas.Color.fromHex('#F7F7F8');.freehand.canvas.Color.fromHex('#D5D5D8');.freehand.canvas.Color.fromHex('#ececed');.freehand.canvas.Color.fromHex('#EAEAEB');.const WIDGET_ACCENT_COLORS = {. Yellow: { hex: '#FFDB1F', borderHex: '#E6C51C' },. Orange: { hex: '#FF9900', borderHex: '#E68A00' },. Green: { hex: '#68CF3B', borderHex: '#5dbb35' },. Pink: { hex: '#F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65536), with no line terminators
          Category:downloaded
          Size (bytes):804904
          Entropy (8bit):5.2391076065691236
          Encrypted:false
          SSDEEP:6144:CtKS/tNDpu/STHjGdT7b2TBZ0UhLv7exEcoHHHY4njPn5sYqKAOa4A6:CxpuKTjTT0UhLveMHY4jn5s6AOa/6
          MD5:8AA2B3BE4F48BF97A2D0F97C4F13384A
          SHA1:FA5519FB103AD65B31D320E8A01208A5BE3229E6
          SHA-256:CC3F8952C895574FA2BFE499302675D3391777D224A8D1B9047F5C2E1B5342D7
          SHA-512:007B0C7714CC5F4BB1CEE50ACBC554ABBFD5CC79D6439AED556FA766F3B8BF75BCCB50AD9B56449479E4DAADC6936347933891E560688510780D3C2150DAC37C
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/spa/comment-kit-ui-static/comment-kit-ui-vendor.259037b6418478c46677.esm.js
          Preview:(window["commentKitUI1.x.xWebpackJSONP"]=window["commentKitUI1.x.xWebpackJSONP"]||[]).push([[7],{"+9ix":function(e,t){function a(t){return e.exports=a=Object.setPrototypeOf?Object.getPrototypeOf:function(e){return e.__proto__||Object.getPrototypeOf(e)},a(t)}e.exports=a},"/sAY":function(e,t){function a(e,t){for(var a=0;a<t.length;a++){var i=t[a];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}e.exports=function(e,t,i){return t&&a(e.prototype,t),i&&a(e,i),e}},"0Nwk":function(e){e.exports=JSON.parse('{"compressed":true,"categories":[{"id":"people","name":"Smileys & People","emojis":["grinning","smiley","smile","grin","laughing","sweat_smile","rolling_on_the_floor_laughing","joy","slightly_smiling_face","upside_down_face","wink","blush","innocent","smiling_face_with_3_hearts","heart_eyes","star-struck","kissing_heart","kissing","relaxed","kissing_closed_eyes","kissing_smiling_eyes","yum","stuck_out_tongue","stuck_out_tongue_win
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:downloaded
          Size (bytes):137428
          Entropy (8bit):5.217247250922339
          Encrypted:false
          SSDEEP:1536:gzRyXCEkOQP5I6YSLKO92MTYJ4SlsMcwkakzvi1/1SlYR2MA9KX7B:KRyXCP+1kakzBYQxk7B
          MD5:D0691CB95E4AA4C9B2E0339B8015D4DE
          SHA1:EF90FC6DFC843CE1313E1D02B8657967FE2E281E
          SHA-256:BDDFB81596D09B12413AC73F29AA58CE2AB38D6E4A9182CDB626B92CAF0F8E3F
          SHA-512:F64E2A772A490142AEA8EEFCF701A3B6E322A763E4C3798922C32721E2FC148D2B28AD555EBAC4F14D4487301BC040DFBEC20CBEE920EB6CFC020EF67ED50B45
          Malicious:false
          Reputation:low
          URL:https://cdn.cookielaw.org/consent/d0d9132f-a6e0-4094-81da-798f2d0285d2/154ff18d-0768-48a1-bf49-08daab87150e/en.json
          Preview:{"DomainData":{"pccloseButtonType":"Icon","pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","MainText":"Privacy Preference Center","MainInfoText":"Cookies are important to the proper functioning of a site. To improve your experience, we use cookies to remember log-in details and provide secure log-in, collect statistics to optimize site functionality, and deliver content tailored to your interests. Click Allow all to accept cookies and go directly to the sites or click Confirm My Choices after choosing whether to accept certain cookies while on our sites.","AboutText":"Privacy Policy","AboutCookiesText":"Your choices regarding cookies on our sites","ConfirmText":"Allow all","AllowAllText":"Save Settings","CookiesUsedText":"Cookies used","CookiesDescText":"Description","AboutLink":"https://www.invisionapp.com/legal/privacy-policy","ActiveText":"Active","A
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (6194)
          Category:dropped
          Size (bytes):8860
          Entropy (8bit):5.253834355494932
          Encrypted:false
          SSDEEP:192:di/ruBmGjMfG/K+dJhXWHo5yi2Cy9/ZAP5o/UT1:dyrAIfQZyo58kp
          MD5:D0E8A2D6B91935410B1E38680F6809FE
          SHA1:F2DAE9EF6318DC7E3149045BC83C220469B8F3AF
          SHA-256:04FD1FF7B1920816FAB0E6BA827257BA589D870E4C3F2E9507FDF0FE2D6D7228
          SHA-512:694731F77B4FF2B49F25D3E2433E407973B832D75201ECB6A3F242865C14507FF910514784354C0C1E9C1C8E2259E43F55059ABE01E93B5B28B6AEAD36A77298
          Malicious:false
          Reputation:low
          Preview:!function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)r.d(n,o,function(t){return e[t]}.bind(null,o));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="",r(r.s=0)}([function(e,t,r){const n=r(1);r(4)({name:"react",getResourceInterface:function(){return n
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (11231)
          Category:downloaded
          Size (bytes):22070
          Entropy (8bit):4.992795365630934
          Encrypted:false
          SSDEEP:384:+hRc7fQV8C0NGoFFlC2MGAVsqlXaivSYBQY2YpuMc:79bN
          MD5:4CB2ED764B8C6A151045521F99934737
          SHA1:292C8B62E797744E06DD270A47DD37C1E63E5365
          SHA-256:17770D05051A8A4F270BA5BDF049B90CC166AC42BD4513F419308A5804D7A161
          SHA-512:9B408118B300C64D00270BE58189951900F3E5229555F2ED6C17CD6F1DA374764856A38369FDE2F9982CE4346B0D315DEE7BC05008A2FF0778DCCACEDD695548
          Malicious:false
          Reputation:low
          URL:https://cdn.cookielaw.org/scripttemplates/6.37.0/assets/otCommonStyles.css
          Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-image:url("data:image/svg+xml;base64,PHN2ZyB2ZXJzaW9uPSIxLjEiIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwL3N2ZyIgeG1sbnM6eGxpbms9Imh0dHA6Ly93d3cudzMub3JnLzE5OTkveGxpbmsiIHg9IjBweCIgeT0iMHB4IiB3aWR0aD0iMzQ4LjMzM3B4IiBoZWlnaHQ9IjM0OC4zMzN
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (5945)
          Category:downloaded
          Size (bytes):261660
          Entropy (8bit):5.570126184699482
          Encrypted:false
          SSDEEP:6144:jeYTJh6Gi4pPFRfcnK5f6B9aGd9qdXPLA9PKiek8:i6r6G/pPbUnW64h3
          MD5:CF6D527B2287BAADF365054B709001DA
          SHA1:E4569F27C2E0E9247F4864B4CDC8ED91AF9D5009
          SHA-256:5B84C4F6123FE76BF65F53E54265B09661362B82F2CC780E4BE2180D6F33C39E
          SHA-512:51B9990DD11FCF4C58E9E779211EB0C01E5EA460D8181D08FFAE11D68B4AEC6270A71F87CABC2D583500AD13A64730B3015E23F559D5EB78556B9C5863B13311
          Malicious:false
          Reputation:low
          URL:https://www.googletagmanager.com/gtag/js?id=G-8VGN7Z0T63&l=dataLayer&cx=c
          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_referral_exclusion","priority":7,"vtp_includeConditions":["list","stripe\\.com"],"tag_id":9},{"function":"__ogt_dma","priority":7,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":11},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_stre
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 31 names, Macintosh, Copyright 2018 Dalton Maag Ltd. All rights reserved. This font may not be altered in any way wit
          Category:dropped
          Size (bytes):568268
          Entropy (8bit):6.501402500173928
          Encrypted:false
          SSDEEP:12288:/U4YDIJgdXd2h0i65VNFIO1jUzMyZ1ZZcNitrZQd5Cer46rH+jBC/r32gk:VByVNR1jqP0ihcpB+jBC/r3Rk
          MD5:787EAC12310809C09DFDA09312217E1A
          SHA1:0D6553A0F515C860A1CF8922690A2F580733CBE9
          SHA-256:28BCF021A728B1B97BEB8A5140AC39021D5DF7C91AD13E2FDC1E1BE0905D942F
          SHA-512:D86A2747208594D23C5E8E1718CCE756AF772E0060DFB2102AE0CFB76947C0607AF79A98F83FEE01D49B384F503B075E133C1E12DD170DE6AACAC9894B28CE4B
          Malicious:false
          Reputation:low
          Preview:........... DSIG..........,GDEF#@/&........GPOS{......X..)HGSUBb,.-......w.OS/2..3).......`cmapO[.e..>.....cvt L./...Y....*fpgm./.7..O(....gasp............glyf?.q........hhead._.....,...6hhea...j...d...$hmtx.CW.......<.loca ./...e...<.maxp.f......... namens.G..-....)postz..%..4(...~prep.%....V............./#W._.<..........t.v.....>.3.:...P.........................P.:...P.................$.....$.1.@........./.a...........................x.........\.........................(....DAMA................ .............. .....2...............B.d.%.P...P."...!...!...%.............P.=...$.../...7.e...P.&.P.X.P.1.P.+.P. .P.;.P.7.P.,.P.&.P.+...7...$.P.K.P.N.P.@.......0.......L...4...L.W.L.>.L...4...L...L.i.....L.=.L.U.L...L...4.y.L...4...L...!.b.....A.............{...J...4.J.e...4...P.......E...%. .b.A.4./.a./.D./.d...a./.E.A...@.....&.A...B.d.A.E.A.a./.b.@.b./...A...".k...>.=. ...........!..... .6.....H.6...P.$.P.....$.P.....$...7.........E.t.H.!...!.8.'.-.4...,...#...,...#.}./.........E.k......."
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:C source, Unicode text, UTF-8 (with BOM) text, with very long lines (573)
          Category:dropped
          Size (bytes):68594
          Entropy (8bit):5.4800375000289145
          Encrypted:false
          SSDEEP:1536:gsDm5awkEMDrEUtySeuPPTdXOL4Y0TduF1rLRbGhDUyWeflcM+AVD/rJVu8+:BDG0Up0TduF1rZR1EnF+
          MD5:2F8F293A7C6FB106E974DF5CD6F7DDD0
          SHA1:6869399E014455922FF122E5191717D7180BF96A
          SHA-256:986D766269FFAFF8DAB3C5729A6D4DF677E3FEA56EE0F79F33C42C371E67380B
          SHA-512:C8F27721F296174E98FB309E8424A22DC78F2BABB6ADF6A9790F35E7FE9E089D3F3CE554C64713E9A3CFDBDD465F3D94D168FE68113B239ECE8EB9569C9B3172
          Malicious:false
          Reputation:low
          Preview:.(function(){var Q={};(function(d){function l(n,m,r){var t=n.length,p,v;m=m||[0];r=r||0;var w=r>>>3;if(0!==t%2)throw Error("String of HEX type must be in byte increments");for(p=0;p<t;p+=2){var x=parseInt(n.substr(p,2),16);if(isNaN(x))throw Error("String of HEX type contains invalid characters");var y=(p>>>1)+w;for(v=y>>>2;m.length<=v;)m.push(0);m[v]|=x<<8*(3-y%4)}return{value:m,binLen:4*t+r}}function b(n,m,r){var t;var p=m||[0];r=r||0;var v=r>>>3;for(t=0;t<n.length;t+=1){m=n.charCodeAt(t);var w=t+.v;var x=w>>>2;p.length<=x&&p.push(0);p[x]|=m<<8*(3-w%4)}return{value:p,binLen:8*n.length+r}}function a(n,m,r){var t=0,p,v;var w=m||[0];r=r||0;m=r>>>3;if(-1===n.search(/^[a-zA-Z0-9=+\/]+$/))throw Error("Invalid character in base-64 string");var x=n.indexOf("=");n=n.replace(/=/g,"");if(-1!==x&&x<n.length)throw Error("Invalid '=' found in base-64 string");for(x=0;x<n.length;x+=4){var y=n.substr(x,4);for(p=v=0;p<y.length;p+=1){var A="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz01234567
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 27 x 27, 8-bit colormap, non-interlaced
          Category:dropped
          Size (bytes):280
          Entropy (8bit):6.264381543729851
          Encrypted:false
          SSDEEP:6:6v/lhPZmllQ9SoBcolgs4zHt7xDivIRQ6HarMKvuup:6v/7Rm/Q9Zpg7zHRxOQW6HarLvuc
          MD5:D9D2D0B1308CB694AA8116915592E2A9
          SHA1:3CA48361CFE0E41163023D03C26296F375BB3EAC
          SHA-256:5D62E6C90005BFB71F6ABB440F9E4753681CB23BBD5E60477AB6F442D2F0E69C
          SHA-512:AE70339EC05F19D698A319CC265DA583814711ACBEFD81DDCB7D6D5E59934B78B289E5A55C666AF62216A8F9CE5DE60AFD6F41C54EF7E4EA569D5458CEF78AF5
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR................g...<PLTE........................KKK...............JJJHHH.............n......tRNS.J.....K.............|...xIDATx^}.I.. .DQ..Q...w....j...0T....W.~Y....hC,..W$....r.$.9....$".H"..;.. .x7{@b..(.).G.O&..H....}Q=..|.. ..H.......IEND.B`.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:dropped
          Size (bytes):5868
          Entropy (8bit):5.264268308855051
          Encrypted:false
          SSDEEP:96:HOif5m3O9Lfa58dbGs2sc9l2TGTYw2XzVL0UTDLZupqBuzbNY0m8rnOEkwTqNUQe:H3f5m3O9Lfa58dbp2U6x2ZL0lpWuzwti
          MD5:E245D66FB387F4028361525FF0EA51A2
          SHA1:6D5B8B50EC68ED9C0D43BD24780AE03925C3E1D0
          SHA-256:16C7D102910EEE9B80804A020C23E1B133B76A0128334774B51435FC49930291
          SHA-512:76A19E7A6A5CB990C4B40B26D38359D5B403A30A20F66DD8EADE896C4D31057EC50FE15E6BE0E21FBEAD1AD1CC99179A8AA8DB8BDE1C2451AF0B1AFF8A52E2E6
          Malicious:false
          Reputation:low
          Preview:/*{. "apiLevel": 1,. "env": "prelude".}*/."use strict";.freehand.canvas.Color(0, 0, 0, 1);.const WHITE = freehand.canvas.Color(1, 1, 1, 1);.freehand.canvas.Color.fromHex('#FAFAFA');.freehand.canvas.Color(1, 0, 1, 1);.freehand.canvas.Color.fromHex('#F0F0F0');.freehand.canvas.Color.fromHex('#101010');.freehand.canvas.Color.fromHex('#E20000');.freehand.canvas.Color.fromHex('#4EAE53');.freehand.canvas.Color.fromHex('#006EC5');.freehand.canvas.Color.fromHex('#353CEE');.freehand.canvas.Color.fromHex('#FFA726');.freehand.canvas.Color.fromHex('#FF7043');.freehand.canvas.Color.fromHex('#F7F7F8');.freehand.canvas.Color.fromHex('#D5D5D8');.freehand.canvas.Color.fromHex('#ececed');.freehand.canvas.Color.fromHex('#EAEAEB');.const WIDGET_ACCENT_COLORS = {. Yellow: { hex: '#FFDB1F', borderHex: '#E6C51C' },. Orange: { hex: '#FF9900', borderHex: '#E68A00' },. Green: { hex: '#68CF3B', borderHex: '#5dbb35' },. Pink: { hex: '#FF1E78', borderHex: '#e61b6c' },. Blue: { hex: '#04C3FF', borde
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
          Category:downloaded
          Size (bytes):530
          Entropy (8bit):7.2576396280117494
          Encrypted:false
          SSDEEP:12:6v/7OEUhUxzPKmghSn8nazyk+k8/OzxQcxNMvVb:bhUxzlvWkT8FcxK1
          MD5:88E0F42C9FA4F94AA8BCD54D1685C180
          SHA1:5AD9D47A49B82718BAA3BE88550A0B3350270C42
          SHA-256:89C62095126FCA89EA1511CF35B49B8306162946B0C26D6F60C5506C51D85992
          SHA-512:FAFF842E9FF4CC838EC3C724E95EEE6D36B2F8C768DC23E48669E28FC5C19AA24B1B34CF1DBCBE877B3537D6A325B4C35AF440C2B6D58F6A77A04A208D9296F8
          Malicious:false
          Reputation:low
          URL:https://www.gstatic.com/recaptcha/api2/audio_2x.png
          Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX...JBA.....E-R... (#..-*$.}.%.Kt.A..Dx.I...AF.Q.4.......-.6..?.m:.,.......Q..D.L..e4..2.D..8)j4:......&>.s......p?......9.o5>.][H.}...&L.%.xh{~K.J|.b..N..HMp....f.}dd..S..4%...$dK..!..Z..NNs.W&g..Fn....p...w..Ut...E\.e.......6......M.F...X.L......em.....R#'..%....j$/..-......@.l."..M.|....OtW.H.,.-.~W`Z.s8..W...B...C-.8"H....6......9...A..aO.1`.M..A..eA.{...-...U.,.W........IEND.B`.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (65418)
          Category:dropped
          Size (bytes):1011903
          Entropy (8bit):5.601411425332987
          Encrypted:false
          SSDEEP:24576:8uW3fTrUg7bou1OEbd3rF3M4CbFcdqDTyT9rKkbXmV2H6WE3dlu9NrTaTit/M2HB:8uW3fTrUg7bou1f7F3M4CbFcdQTyT9r5
          MD5:4DF93FA3A7D8FFDC83077670CC4A8E2C
          SHA1:215C701448095DFC05E1711378AFBE04007AA70D
          SHA-256:427B45FA7F46B26AA59DB236B82A768B2D392BA2EC587D89D385F92A5642BE67
          SHA-512:1C31928784A55085C2EE66E02D9B4BEE63E4EEFC57804FAC95DB14EC9BD0CE0AD142CDEB138342E1D5B1ADD01AA47BD6E223C4121DD3A7591EF543D4E88F1ED4
          Malicious:false
          Reputation:low
          Preview:/*! For license information please see freehand-web-v7-pdf.worker.3a179d139c5a92babc56.worker.js.LICENSE.txt */.(()=>{var e={806:function(e,t,a){var r,i=a(155);r=function(){return(()=>{"use strict";var e=[,(e,t,a)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.WorkerTask=t.WorkerMessageHandler=void 0;var r,i=a(2),n=a(5),s=a(7),o=a(71),c=a(4),l=a(99),h=a(100),u=a(9);class d{constructor(e){this.name=e,this.terminated=!1,this._capability=(0,i.createPromiseCapability)()}get finished(){return this._capability.promise}finish(){this._capability.resolve()}terminate(){this.terminated=!0}ensureNotTerminated(){if(this.terminated)throw new Error("Worker task was terminated")}}t.WorkerTask=d;class f{static setup(e,t){let a=!1;e.on("test",(function(t){a||(a=!0,e.send("test",t instanceof Uint8Array&&255===t[0]))})),e.on("configure",(function(e){(0,i.setVerbosityLevel)(e.verbosity)})),e.on("GetDocRequest",(function(e){return f.createDocumentHandler(e,t)}))}static createDocumentHandler(e,t){let a
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:WebAssembly (wasm) binary module version 0x1 (MVP)
          Category:dropped
          Size (bytes):22361901
          Entropy (8bit):6.080517483641659
          Encrypted:false
          SSDEEP:49152:Adp5wM7//AV7xQL/jySFHeI9cPlDHvYynJk4Zde3u3HH/IQsuG38fcgVyKBK5v4B:Sp5wMExQL/jySFHN9ylLZdccQA
          MD5:26F8ADECC45CAA1E9F55D72FB3E044D2
          SHA1:5CC80978D86E2848A662E34F49F5CC6829C7C8E2
          SHA-256:F5FB58DA736FB6131976AC9D708C125D9BB517B39C946F4ACFC248C4D2EB5C15
          SHA-512:A2E4A3D33CC442EF1BCCFC0291ACA8797D69FE6460C837DA4C171346E69B7F4FA21208DE9279FF12DCDC00469C2B20F8EE3CC706DF40D133649B19E3E119331C
          Malicious:false
          Reputation:low
          Preview:.asm.........`...`....`.....`....`.....`......`......`...}}}}.`.......`.......`........`........`..`.........`...~.`.........`...........`...`..........`...~`..........`...........`...|.`....}`...}`....}}..`.|||.|`..}.`...}.`...}|.`...|`............`.............`...}}.`..~...`............`....}.`...}}}}}}..`..}}.`...}}...`..}}..`.............`.}.}`.|.|`....}}}}}}..`..||..`..}...`..}}.}`...............`..}}...`...}}..`.}}..`....}}}}..`..}}..`..............`..}.}`..~.`.||..`.................`...}..`....}..`..}..`.||.|`................`.....}..`....|...`..}...`.}..`....~`...|||...`...............`.................`................`..............`..}}}}.`..|..`.}}.}`..~..`..~~~~.`...|..`.....}`....|`...}...`.......}....`..|.`..~..`..|...`...}}}.`......~.`..~..~`.}}}}.`...}..`......}`..}....`...|..`...}}}}..`..~~.....`..}..`....~.`......}}...`.....~`.....~..`.}.`...|...`..}}}.`......}.`.......}.`...~..`......~`.....~.`..|||.|`...~...`.....|`......}..`....}}.`...}}}...`...}...`..}}}}..`..||
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (393)
          Category:downloaded
          Size (bytes):44466
          Entropy (8bit):4.924025225272608
          Encrypted:false
          SSDEEP:768:HYf5m3O9Lfa58dbp2LQCtQEXsYe62U0Of1SRt4I5Txs:WQetyqF8LaF2cOf1SjE
          MD5:6E23D2995F78974236A0847B07978851
          SHA1:611CDD0CC11D8609948C7159C566D0499E3B1AFC
          SHA-256:81A131C0F8187456C38C77AADD8A9255A687FDEA5BB2FCED0F97365C13DD9840
          SHA-512:92FF0EA804976FAD12133667259C2078960FDD50CF1423CF69507F17BE6778CD9ABA643363878B679843BC97834E58079EA74A83E1F0753D19C576C4DDCCFEDE
          Malicious:false
          Reputation:low
          URL:https://nicolelynam513779.invisionapp.com/gsp/spa/freehand-web-v7-static/assets/widgets/thisthat.70b8e2bf17893e5948d8.widget
          Preview:/*{. "apiLevel": 1,. "env": "prelude".}*/."use strict";.freehand.canvas.Color(0, 0, 0, 1);.const WHITE = freehand.canvas.Color(1, 1, 1, 1);.freehand.canvas.Color.fromHex('#FAFAFA');.const MAGENTA = freehand.canvas.Color(1, 0, 1, 1);.freehand.canvas.Color.fromHex('#F0F0F0');.freehand.canvas.Color.fromHex('#101010');.freehand.canvas.Color.fromHex('#E20000');.freehand.canvas.Color.fromHex('#4EAE53');.freehand.canvas.Color.fromHex('#006EC5');.freehand.canvas.Color.fromHex('#353CEE');.freehand.canvas.Color.fromHex('#FFA726');.freehand.canvas.Color.fromHex('#FF7043');.freehand.canvas.Color.fromHex('#F7F7F8');.freehand.canvas.Color.fromHex('#D5D5D8');.freehand.canvas.Color.fromHex('#ececed');.freehand.canvas.Color.fromHex('#EAEAEB');.const WIDGET_ACCENT_COLORS = {. Yellow: { hex: '#FFDB1F', borderHex: '#E6C51C' },. Orange: { hex: '#FF9900', borderHex: '#E68A00' },. Green: { hex: '#68CF3B', borderHex: '#5dbb35' },. Pink: { hex: '#FF1E78', borderHex: '#e61b6c' },. Blue: { hex:
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (393)
          Category:dropped
          Size (bytes):44466
          Entropy (8bit):4.924025225272608
          Encrypted:false
          SSDEEP:768:HYf5m3O9Lfa58dbp2LQCtQEXsYe62U0Of1SRt4I5Txs:WQetyqF8LaF2cOf1SjE
          MD5:6E23D2995F78974236A0847B07978851
          SHA1:611CDD0CC11D8609948C7159C566D0499E3B1AFC
          SHA-256:81A131C0F8187456C38C77AADD8A9255A687FDEA5BB2FCED0F97365C13DD9840
          SHA-512:92FF0EA804976FAD12133667259C2078960FDD50CF1423CF69507F17BE6778CD9ABA643363878B679843BC97834E58079EA74A83E1F0753D19C576C4DDCCFEDE
          Malicious:false
          Reputation:low
          Preview:/*{. "apiLevel": 1,. "env": "prelude".}*/."use strict";.freehand.canvas.Color(0, 0, 0, 1);.const WHITE = freehand.canvas.Color(1, 1, 1, 1);.freehand.canvas.Color.fromHex('#FAFAFA');.const MAGENTA = freehand.canvas.Color(1, 0, 1, 1);.freehand.canvas.Color.fromHex('#F0F0F0');.freehand.canvas.Color.fromHex('#101010');.freehand.canvas.Color.fromHex('#E20000');.freehand.canvas.Color.fromHex('#4EAE53');.freehand.canvas.Color.fromHex('#006EC5');.freehand.canvas.Color.fromHex('#353CEE');.freehand.canvas.Color.fromHex('#FFA726');.freehand.canvas.Color.fromHex('#FF7043');.freehand.canvas.Color.fromHex('#F7F7F8');.freehand.canvas.Color.fromHex('#D5D5D8');.freehand.canvas.Color.fromHex('#ececed');.freehand.canvas.Color.fromHex('#EAEAEB');.const WIDGET_ACCENT_COLORS = {. Yellow: { hex: '#FFDB1F', borderHex: '#E6C51C' },. Orange: { hex: '#FF9900', borderHex: '#E68A00' },. Green: { hex: '#68CF3B', borderHex: '#5dbb35' },. Pink: { hex: '#FF1E78', borderHex: '#e61b6c' },. Blue: { hex:
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):1152
          Entropy (8bit):4.873372210610841
          Encrypted:false
          SSDEEP:24:5CWtctMh4/fXqp7eXaQ0YmAq9HgJXOYmz+XaTo8A4Y/qgOuIgEuTgHQdKMhBMv:FtctMh4HXgyXaQ0rx9A9OrManA4xTuIr
          MD5:DF8B2661935C2AB3FE439A71B29903E5
          SHA1:C501E9F006F0EBC50685C2F8789CF371A91A309D
          SHA-256:5BDEE0CC9CA1DFFFEA002695BFDA2736E078E79CBF7FCF7CDBD0FDA75EEF385F
          SHA-512:AA6B9E7D3487F90E3DB7B565FFF380B9813D2D0BC13D9E7D6DF3409D303424ADBB88C11E39D0B5E3A0880E04BE2A2B51050B16781B4B822E3FB3B084FD502C64
          Malicious:false
          Reputation:low
          URL:https://uizard.io/icons.css
          Preview:@font-face {. font-family: "uizard";. src: url("/icons/uizard.eot?ldlshs");. src: url("/icons/uizard.eot?ldlshs#iefix") format("embedded-opentype"),. url("/icons/uizard.ttf?ldlshs") format("truetype"),. url("/icons/uizard.woff?ldlshs") format("woff"),. url("/icons/uizard.svg?ldlshs#uizard") format("svg");. font-weight: normal;. font-style: normal;.}...uizard-icons,.[class^="icon-"],.[class*=" icon-"] {. /* use !important to prevent issues with browser extensions that change fonts */. font-family: "uizard" !important;. speak: none;. font-style: normal;. font-weight: normal;. font-variant: normal;. text-transform: none;. line-height: 1;.. /* Enable Ligatures ================ */. letter-spacing: 0;. -webkit-font-feature-settings: "liga";. -moz-font-feature-settings: "liga=1";. -moz-font-feature-settings: "liga";. -ms-font-feature-settings: "liga" 1;. font-feature-settings: "liga";. -webkit-font-variant-ligatures: discretionary-ligatures;. font-variant-ligatu
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (41169)
          Category:dropped
          Size (bytes):41172
          Entropy (8bit):5.505998162296305
          Encrypted:false
          SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
          MD5:0AA5002702487976D570A640C408EBA5
          SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
          SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
          SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
          Malicious:false
          Reputation:low
          Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:data
          Category:downloaded
          Size (bytes):136791
          Entropy (8bit):5.359444659909463
          Encrypted:false
          SSDEEP:1536:yTDN9HU3Z3AkbFyPvdg1DNcWm3WiGc2GXw+U6XvWbxocBWlf8MMANoeFkWrRz+E0:SUhyPYNc2X4kWrg75gxtCZyW
          MD5:3C8D11B138C7BDAB9FDA5AA573B480BB
          SHA1:6087FFA7466795D472FF27534DC5772882301E1A
          SHA-256:243DE2DE088D769E6DCD01AAA1B591DA6CB4D99C4992433B40C7254EEC6D26A2
          SHA-512:BE94B07743202432309F19A8003EC3DF568B85FE6A078E2BBFDB83FFA0992A6262882E34154B73788DB3A0B1F2B2B6F22E3BA08D9199AA6BC933ED230DB6CF05
          Malicious:false
          Reputation:low
          URL:https://cdn.document360.io/static/js/vendor.30444d9bbf71d4a78f11.js.gz
          Preview:/*! For license information please see vendor.30444d9bbf71d4a78f11.js.LICENSE.txt */.(()=>{var e={6639:function(e,t,n){e.exports=function(e){"use strict";function t(e){return(t="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function i(e,t){for(var n=0;n<t.length;n++){var i=t[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}function r(e,t,n){return t&&i(e.prototype,t),n&&i(e,n),e}function o(){return(o=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(e[i]=n[i])}return e}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e;var a=function(){function e(t){var i=!(arguments
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (65405)
          Category:dropped
          Size (bytes):172298
          Entropy (8bit):5.688729640065737
          Encrypted:false
          SSDEEP:3072:3hk5Hayeu1spdyCfCiDXLy0/twT2ruqBDJ3FpfAOzuO:3hkhS6CjyEc2ruOJ3t
          MD5:A2EDCCF22167284773F43AB6694A5EDF
          SHA1:2A1BCB6BA022CE075A02D9F6F6F33E544D5C1E33
          SHA-256:1DFCFE89DE4AB77A0C158263EA002EDE7E0B2B961E55CD9100A4FD91C5356304
          SHA-512:7F13E3B1A0A8AB5ECF78D09DFABA041C010507DDD0B6CC4A7C7EEF60BD3DFFCDCF4A0F6367E92B4A93EBB2CF5374C33970923EAE0E303A562DC0242E7405479A
          Malicious:false
          Reputation:low
          Preview:/*! For license information please see freehand-web-v7-asset-processing.worker.57b12da83ed170e0f876.worker.js.LICENSE.txt */.(()=>{var e={893:function(e,t,n){var r,i=n(155);r=function(){return(()=>{"use strict";var e=[,(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.VerbosityLevel=t.Util=t.UnknownErrorException=t.UnexpectedResponseException=t.UNSUPPORTED_FEATURES=t.TextRenderingMode=t.StreamType=t.RenderingIntentFlag=t.PermissionFlag=t.PasswordResponses=t.PasswordException=t.PageActionEventType=t.OPS=t.MissingPDFException=t.IsLittleEndianCached=t.IsEvalSupportedCached=t.InvalidPDFException=t.ImageKind=t.IDENTITY_MATRIX=t.FormatError=t.FontType=t.FONT_IDENTITY_MATRIX=t.DocumentActionEventType=t.CMapCompressionType=t.BaseException=t.AnnotationType=t.AnnotationStateModelType=t.AnnotationReviewState=t.AnnotationReplyType=t.AnnotationMode=t.AnnotationMarkedState=t.AnnotationFlag=t.AnnotationFieldFlag=t.AnnotationBorderStyleType=t.AnnotationActionEventType=t.AbortException=void
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:downloaded
          Size (bytes):476
          Entropy (8bit):5.495365611613555
          Encrypted:false
          SSDEEP:12:YmrNLoYpg8RXSbfP2TJHiR2fFUVHNwYFK6WfKQvCws:YLYhSbfMJHiuGnDFKlKrp
          MD5:58755E1172BD35AA12DB198FEB6F8951
          SHA1:8E6F0C4CEBBE445FFBF16DA6A631610FDF0DE34B
          SHA-256:6D0D41B0478C4E0E0F0142FA370C970BCF586FC42C77625C4890FBA1433422C9
          SHA-512:CC3810E762731E9017D07495D66FAFCBAF7566BAE0A6AA614F32F3567316A8E73A6394CCA9848BC6C36C307D9CCC8226C30598A54EE6D832D1A1B1CA75E7D4D3
          Malicious:false
          Reputation:low
          URL:https://nicolelynam513779.invisionapp.com/auth-meta/env
          Preview:{"COMMIT_ID":"6f8c83bf189ea3ffc6853bc8bb79853fbb60cb7e","SERVER_TYPE":"LIVE","APEX_DOMAIN":"invisionapp.com","TIER":"multi-tenant","ENVIRONMENT":"production","NAMESPACE":"v7","COUNTRY_CODE":"US","CFPROJECTS_URI":"https://projects.invisionapp.com","BUGSNAG_API_KEY":"38e50d15b11c27e4966b0e8971d8b4cf","V6_SERVICES_ENABLED":true,"MARKETO_FORM_ID":1150,"MARKETO_MUNCHKIN_ID":"189-IFJ-648","MARKETO_SUBDOMAIN":"app-sj32","CLOUDFLARE_TURNSTILE_SITE_KEY":"0x4AAAAAAAU2Z1eZbXkphSKI"}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (483)
          Category:dropped
          Size (bytes):9822
          Entropy (8bit):5.368216463711964
          Encrypted:false
          SSDEEP:192:uef5m3O9Lfa58dbp2UtTaW70lpWtAxM86KmZSQb4lfTnmQBzEVf+4oKh:uef5m3O9Lfa58dbp2UtOmelfTmXZIKh
          MD5:75440EA143038B6502CE0A66BC04C968
          SHA1:B41E86E663A9C3F6FF8FE74C92380207A7C75D08
          SHA-256:FCBC19DE0D5258DD878789B138D86582C5F1365FDDB71D58599E210F534A02A3
          SHA-512:1114B0C675B1D1ADA2EC54761A3B4AB68AB6E1641BA2C7D007FEE943DBC86B4811969B2904223951779559F6032B959D9EC3D653BC7E1B390372B0471C168E0F
          Malicious:false
          Reputation:low
          Preview:/*{. "apiLevel": 1,. "env": "prelude".}*/."use strict";.const BLACK = freehand.canvas.Color(0, 0, 0, 1);.const WHITE = freehand.canvas.Color(1, 1, 1, 1);.freehand.canvas.Color.fromHex('#FAFAFA');.freehand.canvas.Color(1, 0, 1, 1);.freehand.canvas.Color.fromHex('#F0F0F0');.freehand.canvas.Color.fromHex('#101010');.const RED = freehand.canvas.Color.fromHex('#E20000');.freehand.canvas.Color.fromHex('#4EAE53');.freehand.canvas.Color.fromHex('#006EC5');.freehand.canvas.Color.fromHex('#353CEE');.freehand.canvas.Color.fromHex('#FFA726');.freehand.canvas.Color.fromHex('#FF7043');.freehand.canvas.Color.fromHex('#F7F7F8');.freehand.canvas.Color.fromHex('#D5D5D8');.freehand.canvas.Color.fromHex('#ececed');.freehand.canvas.Color.fromHex('#EAEAEB');.const WIDGET_ACCENT_COLORS = {. Yellow: { hex: '#FFDB1F', borderHex: '#E6C51C' },. Orange: { hex: '#FF9900', borderHex: '#E68A00' },. Green: { hex: '#68CF3B', borderHex: '#5dbb35' },. Pink: { hex: '#FF1E78', borderHex: '#e61b6c' },. Blu
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:downloaded
          Size (bytes):377
          Entropy (8bit):4.9380230132249725
          Encrypted:false
          SSDEEP:6:tI9mc4slzXdhC/yDsKMw9ZgM4mqZlllVydGo6m0SK2C4gvF/k0SK20c1kxSRdSlk:t4BdU/kxMwDgM4hlllVe0SLBgvF/k0S/
          MD5:9332CD8DB0AA752EE3663CFAEF41330B
          SHA1:F296D6FA969C2F22DC18C8777055211D2231B2A5
          SHA-256:23C80F0373ABF6E5AA09A937D89B88F2B335B526A6C04735BA1B309D97ED68BF
          SHA-512:AC987E6FAABB4F2D7E6E26313B11B4D15D2B9398673375EC55611D5BF7E1B5E7021C4C17701FE7024FBDBF8EFAA83A1A5653353302D9D2301CCEAB37C64B8488
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/global/icons/Documents.svg
          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <g fill="none" fill-rule="evenodd" stroke="#1D1D1F" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.5" transform="translate(4 2)">. <polyline points="16 14 8 20 0 14"/>. <polyline points="16 10 8 16 0 10"/>. <polygon points="8 0 .1 6.2 8 12.3 16 6.2"/>. </g>.</svg>.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:dropped
          Size (bytes):410
          Entropy (8bit):4.908027676284388
          Encrypted:false
          SSDEEP:6:tI9mc4slzXdhC/yDsKMw9ZgM4mqZlVydGojT4l4LrdGo6sL5qWapw/c0SKUSL5HI:t4BdU/kxMwDgM4hlVy0l4LHc0SPSnI
          MD5:F19F96560EF0202A0E32C1A5B3B560AD
          SHA1:4C81A99D235FE15F6F1E5F39335BF2A6DDC1DBFA
          SHA-256:C2CF70C442384D8F365F73C101798CD71FCFE88C163A671A112FA7AAAF1F204D
          SHA-512:33700C61315E65F6D9124285033FDE09E0BE93A0EEC236EA75D7E25B547B06513CEA76AB0823C5B28289E2C80768A2B974F99F07C5712C62E126ED2DEE1A395D
          Malicious:false
          Reputation:low
          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <g fill="none" fill-rule="evenodd" stroke="#1D1D1F" stroke-linecap="round" stroke-width="1.5" transform="translate(5 6)">. <g stroke-linejoin="round" transform="translate(4 2)">. <line x1=".333" x2="9" y1="4" y2="4"/>. <polyline points="4 0 0 4 4 8"/>. </g>. <line x1=".5" x2=".5" y2="12"/>. </g>.</svg>.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (2542)
          Category:downloaded
          Size (bytes):2616
          Entropy (8bit):5.323741489015239
          Encrypted:false
          SSDEEP:48:bCRBRJ0R5AT2FLAGserx2YYKn0AGJrSlAXmT7J8txDr73GIBM60K:O/H034TeV2YYKnWM6WT4xz3GqMM
          MD5:CE17EA8C64F220555695100F380C1E8C
          SHA1:8C33E71EDD48A773A45684FEF049E20B4EB5E0A7
          SHA-256:D7911A48D9C835A326CFDDE877FA8019C209591642929725321B4A689718C59C
          SHA-512:6EEA97FD7AF9202DD126778668B527305735B0D3C1DE4E23576DCDA6F22B2602ACAC213F3D78FBC3D33E077B06B0A165D53C57265D2055E1712E9990EF708B1D
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/spa/in-app-search-static/in-app-search~main~1.x.x.bf62dd2a6929de54674f.js
          Preview:(()=>{var e={820:e=>{e.exports=function(e){window.inGlobalContext=window.inGlobalContext||{},window.inGlobalContext.runtimeProvidedResources=window.inGlobalContext.runtimeProvidedResources||[],window.inGlobalContext.runtimeProvidedResources.push({version:"1.x.x",...e})}}},r={};function a(n){var o=r[n];if(void 0!==o)return o.exports;var t=r[n]={exports:{}};return e[n](t,t.exports,a),t.exports}a.n=e=>{var r=e&&e.__esModule?()=>e.default:()=>e;return a.d(r,{a:r}),r},a.d=(e,r)=>{for(var n in r)a.o(r,n)&&!a.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:r[n]})},a.o=(e,r)=>Object.prototype.hasOwnProperty.call(e,r),a.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},(()=>{"use strict";var e={};a.r(e),a.d(e,{deleteSearchableData:()=>h,putSearchableData:()=>f,search:()=>w});var r=a(820),n=a.n(r);function o(){return new Worker("/gsp/spa/in-app-search-static/in-app-search~in-ap
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):476
          Entropy (8bit):5.495365611613555
          Encrypted:false
          SSDEEP:12:YmrNLoYpg8RXSbfP2TJHiR2fFUVHNwYFK6WfKQvCws:YLYhSbfMJHiuGnDFKlKrp
          MD5:58755E1172BD35AA12DB198FEB6F8951
          SHA1:8E6F0C4CEBBE445FFBF16DA6A631610FDF0DE34B
          SHA-256:6D0D41B0478C4E0E0F0142FA370C970BCF586FC42C77625C4890FBA1433422C9
          SHA-512:CC3810E762731E9017D07495D66FAFCBAF7566BAE0A6AA614F32F3567316A8E73A6394CCA9848BC6C36C307D9CCC8226C30598A54EE6D832D1A1B1CA75E7D4D3
          Malicious:false
          Reputation:low
          Preview:{"COMMIT_ID":"6f8c83bf189ea3ffc6853bc8bb79853fbb60cb7e","SERVER_TYPE":"LIVE","APEX_DOMAIN":"invisionapp.com","TIER":"multi-tenant","ENVIRONMENT":"production","NAMESPACE":"v7","COUNTRY_CODE":"US","CFPROJECTS_URI":"https://projects.invisionapp.com","BUGSNAG_API_KEY":"38e50d15b11c27e4966b0e8971d8b4cf","V6_SERVICES_ENABLED":true,"MARKETO_FORM_ID":1150,"MARKETO_MUNCHKIN_ID":"189-IFJ-648","MARKETO_SUBDOMAIN":"app-sj32","CLOUDFLARE_TURNSTILE_SITE_KEY":"0x4AAAAAAAU2Z1eZbXkphSKI"}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (508)
          Category:downloaded
          Size (bytes):83257
          Entropy (8bit):4.819939013907283
          Encrypted:false
          SSDEEP:768:q3f5m3O9Lfa58dbp2BgZ2vb7uj1ARbrgS8IhZfdmyL82nNxoj3/IxvpYlVr0/yNB:yQetyqF8BRy4830h8gfnNxoatiuHq
          MD5:2AB2D0ED3F6B222A4185E7FFC3CB8B3D
          SHA1:DFF6FD21762D0B2D8BD088CA0B5E08CF49CDBF08
          SHA-256:0D242F8E91B85D47BE4BA50DDFEDE2F8014AF1BB7DF52DBE1C3CFC612DD28781
          SHA-512:ECB71045EB597B00BD547DB98E7A9FD40DD7D62A1CDA786715813A262A7B343C63CCAE49C7D9B06B85AB6DA46A9CAAAD29984DE7480DA9BDB63C7DCABDF44EC5
          Malicious:false
          Reputation:low
          URL:https://nicolelynam513779.invisionapp.com/gsp/spa/freehand-web-v7-static/assets/widgets/mindmap-node.22e004787039230e30e8.widget
          Preview:/*{. "apiLevel": 1,. "env": "prelude".}*/."use strict";.freehand.widget.useState;.freehand.widget.useRef;.freehand.widget.useEffect;.const useMemo = freehand.widget.useMemo;.freehand.widget.useCallback;.freehand.widget.useReducer;.freehand.widget.useContext;.freehand.widget.useImperativeHandle;.freehand.widget.useId;.freehand.widget.useOwnerDocument;.freehand.widget.usePerformanceCounters;.freehand.widget.useWidgetParams;.freehand.widget.useWidgetEntity;.freehand.widget.useWindowParams;.freehand.widget.useWindowEntity;./** @internal */ const INTERNAL_useSyncedStateProvider = freehand.widget.INTERNAL_useSyncedStateProvider;./** @internal */ const INTERNAL_useWidgetParamsProvider = freehand.widget.INTERNAL_useWidgetParamsProvider;./** @internal */ const INTERNAL_useWidgetEntityProvider = freehand.widget.INTERNAL_useWidgetEntityProvider;./** @internal */ freehand.widget.INTERNAL_useWindowParamsProvider;./** @internal */ freehand.widget.INTERNAL_useWindowEntityProvider;.freehand.widget.u
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):5868
          Entropy (8bit):5.264268308855051
          Encrypted:false
          SSDEEP:96:HOif5m3O9Lfa58dbGs2sc9l2TGTYw2XzVL0UTDLZupqBuzbNY0m8rnOEkwTqNUQe:H3f5m3O9Lfa58dbp2U6x2ZL0lpWuzwti
          MD5:E245D66FB387F4028361525FF0EA51A2
          SHA1:6D5B8B50EC68ED9C0D43BD24780AE03925C3E1D0
          SHA-256:16C7D102910EEE9B80804A020C23E1B133B76A0128334774B51435FC49930291
          SHA-512:76A19E7A6A5CB990C4B40B26D38359D5B403A30A20F66DD8EADE896C4D31057EC50FE15E6BE0E21FBEAD1AD1CC99179A8AA8DB8BDE1C2451AF0B1AFF8A52E2E6
          Malicious:false
          Reputation:low
          URL:https://nicolelynam513779.invisionapp.com/gsp/spa/freehand-web-v7-static/assets/widgets/stamp.010ad6e5b3c5586fd03a.widget
          Preview:/*{. "apiLevel": 1,. "env": "prelude".}*/."use strict";.freehand.canvas.Color(0, 0, 0, 1);.const WHITE = freehand.canvas.Color(1, 1, 1, 1);.freehand.canvas.Color.fromHex('#FAFAFA');.freehand.canvas.Color(1, 0, 1, 1);.freehand.canvas.Color.fromHex('#F0F0F0');.freehand.canvas.Color.fromHex('#101010');.freehand.canvas.Color.fromHex('#E20000');.freehand.canvas.Color.fromHex('#4EAE53');.freehand.canvas.Color.fromHex('#006EC5');.freehand.canvas.Color.fromHex('#353CEE');.freehand.canvas.Color.fromHex('#FFA726');.freehand.canvas.Color.fromHex('#FF7043');.freehand.canvas.Color.fromHex('#F7F7F8');.freehand.canvas.Color.fromHex('#D5D5D8');.freehand.canvas.Color.fromHex('#ececed');.freehand.canvas.Color.fromHex('#EAEAEB');.const WIDGET_ACCENT_COLORS = {. Yellow: { hex: '#FFDB1F', borderHex: '#E6C51C' },. Orange: { hex: '#FF9900', borderHex: '#E68A00' },. Green: { hex: '#68CF3B', borderHex: '#5dbb35' },. Pink: { hex: '#FF1E78', borderHex: '#e61b6c' },. Blue: { hex: '#04C3FF', borde
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (551)
          Category:downloaded
          Size (bytes):44467
          Entropy (8bit):5.472579732305373
          Encrypted:false
          SSDEEP:768:dnllBl9iMz8f5m3O9Lfa58dbp209Z51Mn16xuHaMjvMa75TNz8E:dnlldiMWQetyqF80txuH9zKE
          MD5:E6E52BFF90B027599925D0550700AB16
          SHA1:30ADCFD400FC52302F48A12D5ADDE846C0D9F322
          SHA-256:71604E169F9397F851BB815ECC83EB50B76C8BE0F835828253A8BAD880C124FC
          SHA-512:5C1E9C9C931D35546C65455256F99AEB5F0ABBFDE53637FB10669A79EE711BEB2B6878F4A8A8C93A61B4EF1A24B0678C97975DDF6AB239AA307ECF943E19CC57
          Malicious:false
          Reputation:low
          URL:https://nicolelynam513779.invisionapp.com/gsp/spa/freehand-web-v7-static/assets/widgets/number-stickers.7d84d0169e3b500b8511.widget
          Preview:/*{. "apiLevel": 1,. "env": "prelude".}*/."use strict";.// Primitives.freehand.canvas.Rectangle;.freehand.canvas.Oval;.freehand.canvas.Bezier;.freehand.canvas.Group;.freehand.canvas.Text;.// Attributes.const Color$1 = freehand.canvas.Color;.freehand.canvas.Gradient;.freehand.canvas.Picture;.// Text.freehand.canvas.Font;.freehand.canvas.RichText;.freehand.canvas.Format;.freehand.canvas.Formatted;.// Fills.freehand.canvas.NoFill;.const ColorFill = freehand.canvas.ColorFill;.freehand.canvas.LinearGradientFill;.freehand.canvas.RadialGradientFill;.freehand.canvas.AngularGradientFill;.freehand.canvas.PictureFill;.// Strokes.freehand.canvas.NoStroke;.const ColorStroke$1 = freehand.canvas.ColorStroke;.freehand.canvas.LinearGradientStroke;.freehand.canvas.RadialGradientStroke;.freehand.canvas.AngularGradientStroke;.freehand.canvas.SolidStrokePattern;.freehand.canvas.DashedStrokePattern;.freehand.canvas.PartialStrokePattern;.// Shadows.const Shadow$1 = freehand.canvas.Shadow;.// Animation.cons
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):2
          Entropy (8bit):1.0
          Encrypted:false
          SSDEEP:3:H:H
          MD5:D751713988987E9331980363E24189CE
          SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
          SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
          SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
          Malicious:false
          Reputation:low
          Preview:[]
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:downloaded
          Size (bytes):624
          Entropy (8bit):4.525107476155342
          Encrypted:false
          SSDEEP:12:t4BdU/ef/jMwDgvl3W5nLCJc5RHzJnyRVujimqGL6Dgl1R5eczmq9mMd:t4TU/UbMwcRW5LCivzJnyRVujimRL6Dy
          MD5:75F7866A818157C218D431B7590769B4
          SHA1:C76876836501A01F293F8C6F2BF206B655E9AF44
          SHA-256:5E8AFA94DEAB48861D9046F41B19E2AFD4A82A5164C3E8B3EDC351A4B3B19288
          SHA-512:353AC3DA8BFDCB93AA06C62099435D2C4EA6C1D8091DF8BF70CA985C95EE443755A74AD7584FFE7618077F857F463FE2B1642DD529F7217F3A2B7E8D5B612892
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/global/icons/MoreVertical.svg
          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <path fill="#1D1D1F" fill-rule="evenodd" stroke="#1D1D1F" d="M5,11 C5.55228475,11 6,11.4477153 6,12 C6,12.5522847 5.55228475,13 5,13 C4.44771525,13 4,12.5522847 4,12 C4,11.4477153 4.44771525,11 5,11 Z M12,11 C12.5522847,11 13,11.4477153 13,12 C13,12.5522847 12.5522847,13 12,13 C11.4477153,13 11,12.5522847 11,12 C11,11.4477153 11.4477153,11 12,11 Z M19,11 C19.5522847,11 20,11.4477153 20,12 C20,12.5522847 19.5522847,13 19,13 C18.4477153,13 18,12.5522847 18,12 C18,11.4477153 18.4477153,11 19,11 Z" transform="rotate(90 12 12)"/>.</svg>.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (5446)
          Category:dropped
          Size (bytes):5511
          Entropy (8bit):5.438608401484336
          Encrypted:false
          SSDEEP:96:akxEbqLQgvFl/yEseinFzkkeK7VDscVR6JqnA6lIBoAcDfW:bybtg9ZWkK7Xb3pUWW
          MD5:51C0EC518406008175311F6E38C21A6C
          SHA1:315C651B9F1C766C5F33E1002FAEBC52DD6F5404
          SHA-256:9222813E49B620616AAEBB639015EFE50DF5DA148BAF8BBA96E296BDF89F03FB
          SHA-512:C58B85F2DC5C314035151DBB94FBFFCCC05231502075B79EE08AFB1BC8F170340A92D806126F99C9CE521753C2D33D6306BA13629591AF92899BDA5AA006B097
          Malicious:false
          Reputation:low
          Preview:!function(){"use strict";var e,t,n,r,o,c={},a={};function i(e){var t=a[e];if(void 0!==t)return t.exports;var n=a[e]={id:e,loaded:!1,exports:{}};return c[e].call(n.exports,n,n.exports,i),n.loaded=!0,n.exports}i.m=c,e=[],i.O=function(t,n,r,o){if(!n){var c=1/0;for(u=0;u<e.length;u++){n=e[u][0],r=e[u][1],o=e[u][2];for(var a=!0,s=0;s<n.length;s++)(!1&o||c>=o)&&Object.keys(i.O).every((function(e){return i.O[e](n[s])}))?n.splice(s--,1):(a=!1,o<c&&(c=o));if(a){e.splice(u--,1);var f=r();void 0!==f&&(t=f)}}return t}o=o||0;for(var u=e.length;u>0&&e[u-1][2]>o;u--)e[u]=e[u-1];e[u]=[n,r,o]},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,{a:t}),t},n=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},i.t=function(e,r){if(1&r&&(e=this(e)),8&r)return e;if("object"==typeof e&&e){if(4&r&&e.__esModule)return e;if(16&r&&"function"==typeof e.then)return e}var o=Object.create(null);i.r(o);var c={};t=t||[null,
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65447)
          Category:downloaded
          Size (bytes):245760
          Entropy (8bit):5.349379254148132
          Encrypted:false
          SSDEEP:3072:4eXQr6TFj+EntUlwz11H0c4vPGz8/HARkVcvmqV:TXvFCFi11HH4vPG4/HmkGmu
          MD5:9FC6BC84C01D833ABE1F0D674A65A314
          SHA1:AEECC3E5F401221759215C44B2C1D816E2FDD78C
          SHA-256:7CB8FAA60BF35CC08D6B884DFED1C3725DDF2ACC11CC0F326C82F1A880471B17
          SHA-512:39B3ED14D62B956A7AF403D288328613F577AE9AAFEFB863CF06E8FF8F8306CC8A54EDDF10CE1DAEF8BD13E9771C3C638D4AF014CCA242794453D165C866B90D
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/spa/integrations-settings-rpr-static/static/js/main~1.x.x.5d3d9ad61f357ece1fbe.js
          Preview:/*! For license information please see main~1.x.x.5d3d9ad61f357ece1fbe.js.LICENSE.txt */.!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"===typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="https://st
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (4993)
          Category:dropped
          Size (bytes):294356
          Entropy (8bit):5.4745809837187265
          Encrypted:false
          SSDEEP:6144:w2h2qi2QXQr7MMSUnPUy+NgYCsGsRtn2ExW/lfoUqJrO1/EMe72RPWk:w2h2qi2QXQr7MzUPUyFYb2ExW/lAUqJW
          MD5:5CE624E9BE48C64116EB0E7C49646ED0
          SHA1:2898A7C2574950F79C9B1D1411F816C52C36BF20
          SHA-256:08E459993835B5D4968A9499DFA86E6BDB03C3B1BF2CC66E8298029916BB4D6A
          SHA-512:5BC5C85BAF8EA4355CDA6C10425C605589F1C47BB7C503D3EFC243F61167766907D4AE35C5B6ACDE64C09C12C31C4364D408A914859945C71B37E56354893977
          Malicious:false
          Reputation:low
          Preview:google.maps.__gjsload__('common', function(_){var Gia,Fia,Iia,gq,Kia,Lia,iq,jq,Nia,nq,pq,sq,Oia,Pia,Qia,Ria,Sia,Fq,Uia,Via,Wia,Xia,Iq,Kq,Lq,$ia,cja,eja,Qq,Tq,kja,oja,pja,zr,rja,qja,Jr,Kr,uja,Mr,vja,wja,xja,yja,zja,Aja,Bja,Cja,Gja,Hja,Kja,Ur,Lja,Vr,Mja,Wr,Nja,Xr,$r,bs,Pja,Rja,Vja,Qja,Wja,Xja,Zja,Gs,aka,cka,eka,Rs,ika,wt,rka,tka,ska,xka,yka,Bka,Cka,Dka,Zt,eu,Ika,fu,iu,Jka,ju,Kka,mu,qu,Qka,Rka,Tka,Vka,Uka,Xka,Wka,Ska,Yka,Au,bla,cla,dla,Fu,ela,Lla,Pla,Rla,Tla,gma,Fma,Ima,Mma,Nma,Vma,Wma,Xma,Yma,bna,$ma,ux,vx,dna,ena,fna,gna,wx,Dq,Cq,dja,hq,Mia,Pq,.Oq,Nq,Zia,aja,yx,fja,pw,qw,ina,Qla,ow,rw,hja,ija,Ula,jja,Cx,jna,Ex,Fx,kna,lna,nna,Hx,ona,pna,Jx,Kx,qna,rna,Mx,sna,Nx,tna,una,Qx,vna,wna,xna,Ux,yna,zna,Wx,Xx,Yx,Zx,Ana,Bna,Cna,Dna,Dja,Fja,Ina,Jna,Kna,Lna,Mna,cy,fw,Pna,Qna,Rna,Tja,ms,Tna,mma,Ema,xma,fka,Ls;Gia=function(a){const b=[];let c=a.length;var d=a[c-1];let e;if(_.Eg(d)){c--;e={};var f=0;for(const g in d)d[g]!=null&&(e[g]=Fia(d[g],a,g),f++);f||(e=void 0)}for(d=0;d<c;d++)f=a[d],f!=null&&(b[d]
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (59713), with CRLF line terminators
          Category:downloaded
          Size (bytes):195885
          Entropy (8bit):5.617590510081128
          Encrypted:false
          SSDEEP:1536:ina13L6OrG2b1DAYP2n+l12aap5fUoh6EiLMK8zwqjVfJBwWt1oC5fy4FWBXbWt6:513L6uG2b1DjofwEiLMvLfmCk
          MD5:A3E5A5E6E6889BDEC7DDDD80F90103E0
          SHA1:3CCFA8C54FC2D5C40EDDCC21443EFA4CFDCE3507
          SHA-256:BE3D423B37067C1880B6BCD8461F46917EBB47AB7C8166D8FBA04A236A68AC5C
          SHA-512:4906834CAC9848D544DA9693CE7AC9A126C041F64D8E5AED789D653590D521C82E9A06EB56B6F06C286C5F3EB7E952F662B0FBA7C0E4D7E1E9A4375CDB56F328
          Malicious:false
          Reputation:low
          URL:https://cdn.mouseflow.com/projects/54613164-b538-4441-b17c-0d0dcebf2bcd.js
          Preview:var mouseflowDisableKeyLogging = true;if(typeof mouseflow==='undefined'&&typeof mouseflowPlayback==='undefined'){(function(){var _466=false;var _468=false;var _450=[];var _459=[];var _53='https://eu.mouseflow.com';var _44=new _782(window);var _25=new _832(window);var _10=new _829(window,Math,JSON,_44);var _18=new _766(_44,_10);var _55=new _613('local',window,_10);var _141=new _613('session',window,_10);var _5=new _806(window,_55,_466,_468);_5._298=[];_5._293=[];_5._172=[];_5._877=[];_5._51='54613164-b538-4441-b17c-0d0dcebf2bcd';_5._411=true;_5._349('appUrl',_53);function _672(_3,_127,_44,_5,_25,_10,_18,_194,_262,_55,_141,_154,_353,_9){var _905=false;var _145='https://o2.mouseflow.com/';var _206=100.00000;var _167=[];var _947=[];var _231=["app.uizard.io"];var _607=false;var _857=true;var _922='2023-05-10T15:31:10.7689034Z';var _230='17.88';var _155=false;var _605=false;var _86=false;var _201=false;var _402=false;var _705=/\[(\d+)\]_mf$/;var _11=_3.document;var _81=_3.location;_787();var
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):42
          Entropy (8bit):4.546846589342406
          Encrypted:false
          SSDEEP:3:ADKL7qDrnLLQwF0ovn:AM7QrLcwFJ
          MD5:6E01C83D0FC8E3689C17C8C51519BD7D
          SHA1:D75AAC4D46A5068D627729B8B0F3DE5F518458D9
          SHA-256:33620C84638475126CF1A8734F22E62B67F6AA9105D33B501A119FA4DAEFD3A6
          SHA-512:C14BE6E44E6E77AF7C11A36E4599F4CC9C3C0E45CFFC36E94F168173AFF4427722E5380B307505BC19B9F98C01B9FF7EAA3ABFB9E937D4A7A81D561D4B0D0B8E
          Malicious:false
          Reputation:low
          Preview:CookieConsent.setOutOfRegion('US-36',1);..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (5945)
          Category:dropped
          Size (bytes):316069
          Entropy (8bit):5.565739731525025
          Encrypted:false
          SSDEEP:6144:V4P2TJh6Gi4p33ZfcnA5fSBQzGd9qaXXLA9PKiekC:uPor6G/p3pUn8SVhF
          MD5:BE3EB38DAC926E808612B198460B2454
          SHA1:DF6A828FE513B5DE30F4BDE99CFE6D14B831BCA8
          SHA-256:C970783DCEAA0F7FB2CA9D8F23C69002F6D5AE730801CFF61CDF55994D4D0A4F
          SHA-512:08F85FF6AC391E55330D7EBF978D418F578FA60498D907104C4582269E96790042559D690DC460D5781026E8A7B4DF14803E5919D0D31C93B3E3F8FABB0FCE95
          Malicious:false
          Reputation:low
          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_email
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:dropped
          Size (bytes):809
          Entropy (8bit):4.970168556250419
          Encrypted:false
          SSDEEP:24:t4TU/kxMwhllUN4wOXPFUla/TEN4TN4Aiy/c3Y2u5++N4EI:D/2//7iy/c3Yxwj
          MD5:F3F96140D757B51541BB480B08E843A5
          SHA1:FF8DEDD546FA3C0E20D456D328163D0D1C19BEAA
          SHA-256:98810445AC0E4DC33210442AAF3537359ECBD7C73590C12DA95B42780808A9E2
          SHA-512:CFDB2727FA568DD9FD0FF598525E8D31DD536DB6F6D8D4E0212355453B3C18B33B082D7FAACE7BF2AC0056A3B4B076C6036F55FAEC246F23FE4ACC4E90A94695
          Malicious:false
          Reputation:low
          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <g fill="none" fill-rule="evenodd" stroke-linecap="round" stroke-linejoin="round">. <g stroke="#1D1D1F" stroke-width="1.5" transform="translate(5 7)">. <line x1=".438" x2="13.563" y1=".5" y2=".5"/>. <path d="M1.5,0.5 L12.5,0.5 L12.5,11.5 C12.5,12.0522847 12.0522847,12.5 11.5,12.5 L2.5,12.5 C1.94771525,12.5 1.5,12.0522847 1.5,11.5 L1.5,0.5 L1.5,0.5 Z"/>. </g>. <line x1="10.5" x2="10.5" y1="11" y2="16" stroke="#1D1D1F" stroke-width="1.5"/>. <path stroke="#1D1D1F" stroke-width="1.5" d="M8.5,7 L8.5,5.5 C8.5,4.3954305 9.3954305,3.5 10.5,3.5 L13.5,3.5 C14.6045695,3.5 15.5,4.3954305 15.5,5.5 L15.5,7"/>. <line x1="13.5" x2="13.5" y1="11" y2="16" stroke="#1D1D1F" stroke-width="1.5"/>. </g>.</svg>.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65536), with no line terminators
          Category:dropped
          Size (bytes):891425
          Entropy (8bit):5.233544287422846
          Encrypted:false
          SSDEEP:3072:CK3wFwMEGEcH1P3W66Uwy07f+v81yzBgUb0Mvxj5P3XHPtM0mklhVmpTwW42:JgFdWb+01qBbvxj5P3XHPmklhVjW
          MD5:73500E3156DB6CE9305B7B260623E711
          SHA1:2D05B9C32770CC893D91DD240CBB53ED7D0DAFBE
          SHA-256:DCB3207E8021C9E693911B22B843612E49B3BD0DD57962AC6677C10DA3F94007
          SHA-512:92CE5F58D82B60DEFDB47EBE01CF2D2A68A73BD2493EE60A90DBC0E658FA8A869B3488A1D5479AF75F809A28F2EBAB51A234CB89FBCA52BAD5C8A7971E3C20A7
          Malicious:false
          Reputation:low
          Preview:(()=>{var __webpack_modules__={568:(e,t,n)=>{"use strict";var r,o,i,a,s,l,u,c,p,d,f,y,g,b,h,O,m,v,w=n(100),I=w.Reader,E=w.Writer,P=w.util,j=w.roots.default||(w.roots.default={});j.beta=((y={}).eds=((s={}).adapter=((a={}).v1=((i={}).AsanaTask=function(){function e(e){if(this.projects=[],this.assignee=[],this.customFields=[],e)for(var t=Object.keys(e),n=0;n<t.length;++n)null!=e[t[n]]&&(this[t[n]]=e[t[n]])}return e.prototype.gid="",e.prototype.name="",e.prototype.notes="",e.prototype.dueOn="",e.prototype.dueAt="",e.prototype.startOn="",e.prototype.startAt="",e.prototype.assigneeSection="",e.prototype.projects=P.emptyArray,e.prototype.workspace=null,e.prototype.assignee=P.emptyArray,e.prototype.customFields=P.emptyArray,e.prototype.subtaskCount=0,e.prototype.modifiedAt=null,e.create=function(t){return new e(t)},e.encode=function(e,t){if(t||(t=E.create()),null!=e.gid&&Object.hasOwnProperty.call(e,"gid")&&t.uint32(10).string(e.gid),null!=e.name&&Object.hasOwnProperty.call(e,"name")&&t.uint32
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:downloaded
          Size (bytes):459
          Entropy (8bit):4.915995874623749
          Encrypted:false
          SSDEEP:12:Ylv2+GN5y8KTpNIuoWhwaeiBUNPB3Ih7pNBnHz:Ylv2+a5BbuBhwcUNV0NBHz
          MD5:6CDE5209CDCDBFC1A79389B917ED6D29
          SHA1:993B6B66E5CF87C7F50F7DB9BC1A694FF62DF5D7
          SHA-256:2B37C716722C7F9E38FB53EF0CEBDF5E429D7BB9FE484AFE47F2E46882D942A2
          SHA-512:E8589983BA5748E2409293D0F9D0B3C7790F0AECF53417778C9489DDAE5D875FFA8D7D25F754F1503BE56620987292FE1927C50FEA16FB48CB8A120335AAFF47
          Malicious:false
          Reputation:low
          URL:https://nicolelynam513779.invisionapp.com/freehand/api/company-statement-settings
          Preview:{"teamID":"cm0fnesgw018j0142h4lnb1jv","showMessage":false,"message":"This freehand contains company confidential information. Please only share it with those who are authorized, and do not view it unless you are authorized to do so. See company guidelines for more information.","frequency":"Once per user","showLabel":false,"label":"Confidential","createdAt":null,"updatedAt":null,"hash":"p9uphcbhVFOwBc73ZLrLcB3Yw1Y=","logo":"","name":"Nicole Lynam's Team"}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65448)
          Category:downloaded
          Size (bytes):141437
          Entropy (8bit):5.269303894359327
          Encrypted:false
          SSDEEP:1536:OivrbqpeZ7j9fokWQVe9kuYvBDrRrOC0eTArrCmHGQhl6VQWS:OiD89CHcqArrC5kWS
          MD5:919AD5CF0D7DDC33DF9870A3A5CA13BF
          SHA1:323E6596B1A310E15F89FA5CD16C8584A43984A0
          SHA-256:EEA9839A6CC9292A3CC67D5BF13D92D997EB82588D3301D04A92D0C4FA8FAA06
          SHA-512:DA253F0AD32585A54E8756AC6F026999E511772DA484F5B59B01D0F14A9119DA44114A7DD826ABC79486D8C0A4A8BCD90D074CF1BF45F49B64FCB74FE3474B99
          Malicious:false
          Reputation:low
          URL:https://uizard.io/framework-a89126e38670348b0543.js
          Preview:/*! For license information please see framework-a89126e38670348b0543.js.LICENSE.txt */.(self.webpackChunk_uizard_io_static_landing_page=self.webpackChunk_uizard_io_static_landing_page||[]).push([[774],{2703:function(e,n,t){"use strict";var r=t(414);function l(){}function a(){}a.resetWarningCache=l,e.exports=function(){function e(e,n,t,l,a,o){if(o!==r){var u=new Error("Calling PropTypes validators directly is not supported by the `prop-types` package. Use PropTypes.checkPropTypes() to call them. Read more at http://fb.me/use-check-prop-types");throw u.name="Invariant Violation",u}}function n(){return e}e.isRequired=e;var t={array:e,bool:e,func:e,number:e,object:e,string:e,symbol:e,any:e,arrayOf:n,element:e,elementType:e,instanceOf:n,node:e,objectOf:n,oneOf:n,oneOfType:n,shape:n,exact:n,checkPropTypes:a,resetWarningCache:l};return t.PropTypes=t,t}},5697:function(e,n,t){e.exports=t(2703)()},414:function(e){"use strict";e.exports="SECRET_DO_NOT_PASS_THIS_OR_YOU_WILL_BE_FIRED"},4448:functi
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (436)
          Category:dropped
          Size (bytes):63483
          Entropy (8bit):4.645183069143618
          Encrypted:false
          SSDEEP:1536:+QetyqF89LP6kAPZRF9rc9IikMbYFwp3C:GSxC
          MD5:03F1C284BCB01DEA8508E6D1292D4FE0
          SHA1:1535645DE886E8013E8775FB0F3A68520A39AA50
          SHA-256:7C4EA5821475D650A5BBE67C7BA73EB67D9784D49328CD2315D07AE1E0EDA154
          SHA-512:EFD910FACEDCF8119ACE69D795D59E94CA9BA6832E854070B9A4B3CF65858203F7DF12506E33EECA86EC5C0261461880C886317C6CAEB1BBFC49CF2F88D27643
          Malicious:false
          Reputation:low
          Preview:/*{. "apiLevel": 1,. "env": "prelude".}*/."use strict";.const BLACK = freehand.canvas.Color(0, 0, 0, 1);.const WHITE = freehand.canvas.Color(1, 1, 1, 1);.freehand.canvas.Color.fromHex('#FAFAFA');.freehand.canvas.Color(1, 0, 1, 1);.freehand.canvas.Color.fromHex('#F0F0F0');.freehand.canvas.Color.fromHex('#101010');.freehand.canvas.Color.fromHex('#E20000');.freehand.canvas.Color.fromHex('#4EAE53');.freehand.canvas.Color.fromHex('#006EC5');.freehand.canvas.Color.fromHex('#353CEE');.freehand.canvas.Color.fromHex('#FFA726');.freehand.canvas.Color.fromHex('#FF7043');.freehand.canvas.Color.fromHex('#F7F7F8');.freehand.canvas.Color.fromHex('#D5D5D8');.freehand.canvas.Color.fromHex('#ececed');.freehand.canvas.Color.fromHex('#EAEAEB');.const WIDGET_ACCENT_COLORS = {. Yellow: { hex: '#FFDB1F', borderHex: '#E6C51C' },. Orange: { hex: '#FF9900', borderHex: '#E68A00' },. Green: { hex: '#68CF3B', borderHex: '#5dbb35' },. Pink: { hex: '#FF1E78', borderHex: '#e61b6c' },. Blue: { hex: '#
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:downloaded
          Size (bytes):16
          Entropy (8bit):3.625
          Encrypted:false
          SSDEEP:3:HkW:z
          MD5:38A780A62EB546B092D3971D9726933B
          SHA1:F15AACF2D1BA86B4DD0B5CC3E57BF495E164BE4A
          SHA-256:7A6B42A6EC883D930C8A77A49297D5C082D056B5DAB7F9B83F259D3680525291
          SHA-512:802152CD0E703EBE9E67CFDC9540A6C508BC253FFE62FC4AC68227F7A24CDC9AC6019CCB0EA0C7937FD63C7CB1154309C93F0B3E6AB4AAFD1FE995B08107E3F3
          Malicious:false
          Reputation:low
          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAm9GzJbR7hlqxIFDULauvc=?alt=proto
          Preview:CgkKBw1C2rr3GgA=
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (553)
          Category:dropped
          Size (bytes):549276
          Entropy (8bit):5.688530667062875
          Encrypted:false
          SSDEEP:6144:BQ9CVHsNRnOUfqvoZ4fFRcmKo0iDtHZ7GQm8UU5NL3PdT7Fu1A1i3w:3MbGx06HZ7VFp3tFu1A1i3w
          MD5:B0878E919A5BCA8858B4C1E59929452F
          SHA1:43D32E52807D59D2195D8EF6E33F909D58611E21
          SHA-256:04A0C20C086EA1EDC10AB2A9612AFC96AC6BD5A49FA5B310768ABA2AB688718F
          SHA-512:1755DC4AAC8F3FFE87864EBCAD7247D3828E8B7DC118288544562D8368C308F2CEA3A118259347EE005F1461F7DD1051E20A22234C644697F25C1DAB64F416CB
          Malicious:false
          Reputation:low
          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/.var q=function(){return[function(R,P,l,K,r,f,J,F,N){if((N=["Invalid JSON string: ",")",""],R&121)==R&&m.call(this,P),(R-4^4)>=R&&R+8>>2<R)a:{try{F=RE[l][K](f);break a}catch(E){}if(/^\s*$/.test((J=String(f),J))?0:/^[\],:{}\s\u2028\u2029]*$/.test(J.replace(/\\["\\\/bfnrtu]/g,P).replace(/(?:"[^"\\\n\r\u2028\u2029\x00-\x08\x0a-\x1f]*"|true|false|null|-?\d+(?:\.\d*)?(?:[eE][+\-]?\d+)?)[\s\u2028\u2029]*(?=:|,|]|}|$)/g,"]").replace(/(?:^|:|,)(?:[\s\u2028\u2029]*\[)+/g,N[2])))try{F=eval(r+J+N[1]);break a}catch(E){}throw Error(N[0]+.J);}return F},function(R,P,l,K,r,f,J){if((R+1&(J=[" is not an iterable or ArrayLike","u","Y
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text
          Category:downloaded
          Size (bytes):558
          Entropy (8bit):5.4206406443914394
          Encrypted:false
          SSDEEP:12:mM2hyvrlPZCL9SPlEVUm25Ey/M2cvdO9lPZ7Sn9SPlECGE7y/MdRdP:jIyD9YgtEKmEUjvdY9cgtECGtUdRdP
          MD5:88C3A4E8041791633DCC93F4F222FF99
          SHA1:76E2A6DB7D5F1831A0F031FA30F442241923583C
          SHA-256:5624B034A79313C8EBF09E7A2E224024BC3691AE6C7B7C428D8F204BACC2FA47
          SHA-512:DB51E78D5ABAB9088DBBCE94BE49D3E3217D7DB1BC6E56946B5F24EA1AC38DA09E22624CE6BF2081466624DA84719D2767BC1D99B81475C3AA5B1CAE5ADAACA0
          Malicious:false
          Reputation:low
          URL:https://sgtm.bi.uizard.io/g/collect?v=2&tid=G-8VGN7Z0T63&gtm=45je48r0v9171254752z89166363367za200zb9166363367&_p=1724962289973&gcs=G111&gcd=13r3r3r3r5l1&npa=0&dma=0&tag_exp=0&gdid=dMWZhNz&cid=1636800140.1724962295&ecid=1113724281&ul=en-us&sr=1280x1024&_fplc=0&ur=US&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&pae=1&frm=0&pscdl=noapi&sst.rnd=522682788.1724962295&sst.adr=1&sst.us_privacy=1---&sst.tft=1724962289973&sst.ude=0&_s=1&sid=1724962292&sct=1&seg=0&dl=https%3A%2F%2Fuizard.io%2Finvision%2F&dt=Uizard&en=page_view&_fv=1&_nsi=1&_ss=1&tfd=7570&richsstsse
          Preview:event: message.data: {"send_pixel":["https://analytics.google.com/g/s/collect?dma=0&npa=0&gcs=G111&gcd=13r3r3r3r5l1&gtm=45j91e48r1v9171254752z89166363367z99166370854za200zb9166363367&_gsid=8VGN7Z0T63Fw4ry5ycgPXXt15ts6HqdQ"],"options":{}}..event: message.data: {"send_pixel":["https://stats.g.doubleclick.net/g/collect?v=2&dma=0&npa=0&gcs=G111&gcd=13r3r3r3r5l1&tid=G-8VGN7Z0T63&cid=1636800140.1724962295&gtm=45j91e48r1v9171254752z89166363367z99166370854za200zb9166363367&aip=1"],"options":{}}..event: message.data: {"response":{"status_code":200,"body":""}}..
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:C++ source, Unicode text, UTF-8 text, with very long lines (783)
          Category:dropped
          Size (bytes):1198406
          Entropy (8bit):5.188677475543224
          Encrypted:false
          SSDEEP:12288:k6DXu75aneYUf/PNvZ5SxhjW7cob/KZRNqaeEKPu/8PmsBx:NDUvvHSxJW7cob/kNq/5
          MD5:5D6756D4EEE83B9BD284FFBD6F7A3176
          SHA1:A91A4B557064639210DC4A962F818CED87F07178
          SHA-256:A128FB2F1B43AF085634191302FA6D8CC7F3B338AD03810E7E3B26A3C283848E
          SHA-512:1DC4B6863EC3EB155CF693E6ACAEF5079F55E393FC32F5E65B4A192F920746CEE51FA221A57597A379562F7B1D6FD0B5A29A29CD76757370F30821775358CA1E
          Malicious:false
          Reputation:low
          Preview:/*{. "apiLevel": 1,. "env": "prelude".}*/."use strict";.const BLACK$1 = freehand.canvas.Color(0, 0, 0, 1);.const WHITE$4 = freehand.canvas.Color(1, 1, 1, 1);.freehand.canvas.Color.fromHex('#FAFAFA');.freehand.canvas.Color(1, 0, 1, 1);.freehand.canvas.Color.fromHex('#F0F0F0');.freehand.canvas.Color.fromHex('#101010');.const RED = freehand.canvas.Color.fromHex('#E20000');.freehand.canvas.Color.fromHex('#4EAE53');.const BLUE = freehand.canvas.Color.fromHex('#006EC5');.const HELIOS_BLUE$1 = freehand.canvas.Color.fromHex('#353CEE');.freehand.canvas.Color.fromHex('#FFA726');.freehand.canvas.Color.fromHex('#FF7043');.freehand.canvas.Color.fromHex('#F7F7F8');.freehand.canvas.Color.fromHex('#D5D5D8');.freehand.canvas.Color.fromHex('#ececed');.freehand.canvas.Color.fromHex('#EAEAEB');.const WIDGET_ACCENT_COLORS = {. Yellow: { hex: '#FFDB1F', borderHex: '#E6C51C' },. Orange: { hex: '#FF9900', borderHex: '#E68A00' },. Green: { hex: '#68CF3B', borderHex: '#5dbb35' },. Pink: { hex: '#F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:downloaded
          Size (bytes):2
          Entropy (8bit):1.0
          Encrypted:false
          SSDEEP:3:H:H
          MD5:D751713988987E9331980363E24189CE
          SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
          SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
          SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
          Malicious:false
          Reputation:low
          URL:https://app.launchdarkly.com/sdk/goals/561c15f112b6db0bcc00000a
          Preview:[]
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (65405)
          Category:downloaded
          Size (bytes):192764
          Entropy (8bit):5.682648870962304
          Encrypted:false
          SSDEEP:3072:3hk5Hayeu1spdyCfCiDXLy0/twT2ruqBDJ3FpfAOzuJmLwq:3hkhS6CjyEc2ruOJ3umLwq
          MD5:8AD761611D6D42DFB621784A7C5D1599
          SHA1:AB14B9205B820A3D49C2DAFF3B72CE3F13A7C744
          SHA-256:FF4FC59100D7EC74614F7E78F3D77BAAC85E41CFD55DBF7F68DFF53B5F9D5996
          SHA-512:DC384A47C022FBEF20C3191FB8C1FF0969AC08084F8D4F84E4A96B4F2FEA4862C5A5FB7F5B397F8F0D5CEDEAB8678C51503E5FC74C02000AF6E833CFD4C29380
          Malicious:false
          Reputation:low
          URL:https://nicolelynam513779.invisionapp.com/gsp/spa/freehand-web-v7-static/freehand-web-v7-asset-processing.worker.57b12da83ed170e0f876.worker.js
          Preview:/*! For license information please see freehand-web-v7-asset-processing.worker.57b12da83ed170e0f876.worker.js.LICENSE.txt */.(()=>{var e={893:function(e,t,n){var r,i=n(155);r=function(){return(()=>{"use strict";var e=[,(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.VerbosityLevel=t.Util=t.UnknownErrorException=t.UnexpectedResponseException=t.UNSUPPORTED_FEATURES=t.TextRenderingMode=t.StreamType=t.RenderingIntentFlag=t.PermissionFlag=t.PasswordResponses=t.PasswordException=t.PageActionEventType=t.OPS=t.MissingPDFException=t.IsLittleEndianCached=t.IsEvalSupportedCached=t.InvalidPDFException=t.ImageKind=t.IDENTITY_MATRIX=t.FormatError=t.FontType=t.FONT_IDENTITY_MATRIX=t.DocumentActionEventType=t.CMapCompressionType=t.BaseException=t.AnnotationType=t.AnnotationStateModelType=t.AnnotationReviewState=t.AnnotationReplyType=t.AnnotationMode=t.AnnotationMarkedState=t.AnnotationFlag=t.AnnotationFieldFlag=t.AnnotationBorderStyleType=t.AnnotationActionEventType=t.AbortException=void
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (2542)
          Category:dropped
          Size (bytes):2616
          Entropy (8bit):5.323741489015239
          Encrypted:false
          SSDEEP:48:bCRBRJ0R5AT2FLAGserx2YYKn0AGJrSlAXmT7J8txDr73GIBM60K:O/H034TeV2YYKnWM6WT4xz3GqMM
          MD5:CE17EA8C64F220555695100F380C1E8C
          SHA1:8C33E71EDD48A773A45684FEF049E20B4EB5E0A7
          SHA-256:D7911A48D9C835A326CFDDE877FA8019C209591642929725321B4A689718C59C
          SHA-512:6EEA97FD7AF9202DD126778668B527305735B0D3C1DE4E23576DCDA6F22B2602ACAC213F3D78FBC3D33E077B06B0A165D53C57265D2055E1712E9990EF708B1D
          Malicious:false
          Reputation:low
          Preview:(()=>{var e={820:e=>{e.exports=function(e){window.inGlobalContext=window.inGlobalContext||{},window.inGlobalContext.runtimeProvidedResources=window.inGlobalContext.runtimeProvidedResources||[],window.inGlobalContext.runtimeProvidedResources.push({version:"1.x.x",...e})}}},r={};function a(n){var o=r[n];if(void 0!==o)return o.exports;var t=r[n]={exports:{}};return e[n](t,t.exports,a),t.exports}a.n=e=>{var r=e&&e.__esModule?()=>e.default:()=>e;return a.d(r,{a:r}),r},a.d=(e,r)=>{for(var n in r)a.o(r,n)&&!a.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:r[n]})},a.o=(e,r)=>Object.prototype.hasOwnProperty.call(e,r),a.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},(()=>{"use strict";var e={};a.r(e),a.d(e,{deleteSearchableData:()=>h,putSearchableData:()=>f,search:()=>w});var r=a(820),n=a.n(r);function o(){return new Worker("/gsp/spa/in-app-search-static/in-app-search~in-ap
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (59991)
          Category:dropped
          Size (bytes):602044
          Entropy (8bit):5.826965837463874
          Encrypted:false
          SSDEEP:6144:b4SHR4rOPpUxzZgjAhqDsP7yQcFRHYJRtKIcd3n9jXVujPnw/SJ:b4S1UpZgjAhqDsjcFR4JbKIgX1VujqSJ
          MD5:F013738922E2B29B557DF10541CF77CE
          SHA1:DC60849769306B41DFDD5BA23BAE6CA61C05D5F1
          SHA-256:809161D6ABC11B1702831FC41A194E02AA2EE1B5509938DA4DB81DA8E6297CE4
          SHA-512:0501950D71ABDDF71D210D7B0646A5AB31FA44B5C1804C534CCFA5E5B08952EA7D3C681454EB9A0722CA673F97610B15D28A17A6C43330D1C530C6CD103D2B33
          Malicious:false
          Reputation:low
          Preview:/*! For license information please see comment-kit-ui-invisionapp-ck-components.a575f15ed99ebfccf106.esm.js.LICENSE.txt */.(window["commentKitUI1.x.xWebpackJSONP"]=window["commentKitUI1.x.xWebpackJSONP"]||[]).push([[2],{"/gMl":function(e,t,f){var n=f("tWqV"),o=f("ZP4Z"),r=f("BKKf"),i=f("YCXO"),a=n(o(["take"],r,(function(e,t){return i(0,e<0?1/0:e,t)})));e.exports=a},"/gSE":function(e,t,f){var n=f("yaoL");e.exports=function(e,t){if(null==e)return{};var f,o,r=n(e,t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);for(o=0;o<i.length;o++)t.indexOf(f=i[o])>=0||Object.prototype.propertyIsEnumerable.call(e,f)&&(r[f]=e[f])}return r}},"0zT8":function(e,t){},"1jMW":function(e,t,f){"use strict";var n,o=f("OsUV"),r=f("cDcd"),i=f.n(r),a=f("hnmC"),l="function"==typeof Object.assign?Object.assign:function(e){if(null==e)throw new TypeError("Cannot convert undefined or null to object");for(var t=Object(e),f=1,n=arguments.length;f<n;){var o=arguments[f];if(null!=o)for(var r in o)Ob
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:dropped
          Size (bytes):226
          Entropy (8bit):5.079124630222636
          Encrypted:false
          SSDEEP:6:tI9mc4slzXdhC/eRtj9ZgM4mqZlllV8dJoIcJoA2:t4BdU/efjDgM4hlllV8Lwp2
          MD5:8A15C3E2EC8D97B90AEC963053700AAA
          SHA1:18D825F41CD587E236B2F1CDA07294857A206F24
          SHA-256:E77B6F4ED01D7BCC8E1E5C49444EF5B0C8F2F97B5EBD7B4593B376B50F32A866
          SHA-512:A38B0A86942242AEAEC3F261EFF2F3A83A07530B8963980A1B73955985E5574AC8DC8634DED9CD05C1F7DDC651C25853C833291C3974E4B5757DEE0B5754DDB6
          Malicious:false
          Reputation:low
          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <path fill="none" stroke="#1D1D1F" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.5" d="M12,5 L12,19 M5,12 L19,12"/>.</svg>.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (7981)
          Category:dropped
          Size (bytes):8050
          Entropy (8bit):5.435995229766358
          Encrypted:false
          SSDEEP:192:/kfgTVPTYTjTZT2F4BQ7YNpLvXvPsA65PPySpn8riD2PWY2kawU:cfgRMnlKF4KYN9vPsAQqSR8e2PU7
          MD5:8D2A8C39BD019279AAEEDE0F5122EEE5
          SHA1:4BEDB80C21147A8CF8B66D8F1985E97BD7DA5640
          SHA-256:E761DEA452397453641BC840BDBD7D66AD386AF7EC0168C63EF0D16F95F8FA5C
          SHA-512:4D109BA4F8C207007616B072A21EA4C3D1CB5B065A072D7DC89065310D08791935F2CADF60C1546D4C7C73066A191AA6E514991236986E5BA57F380FE256147E
          Malicious:false
          Reputation:low
          Preview:(()=>{var e={173:e=>{"use strict";e.exports=function(e){var n=[];return n.toString=function(){return this.map((function(n){var t="",o=void 0!==n[5];return n[4]&&(t+="@supports (".concat(n[4],") {")),n[2]&&(t+="@media ".concat(n[2]," {")),o&&(t+="@layer".concat(n[5].length>0?" ".concat(n[5]):""," {")),t+=e(n),o&&(t+="}"),n[2]&&(t+="}"),n[4]&&(t+="}"),t})).join("")},n.i=function(e,t,o,r,i){"string"==typeof e&&(e=[[null,e,void 0]]);var a={};if(o)for(var s=0;s<this.length;s++){var l=this[s][0];null!=l&&(a[l]=!0)}for(var c=0;c<e.length;c++){var u=[].concat(e[c]);o&&a[u[0]]||(void 0!==i&&(void 0===u[5]||(u[1]="@layer".concat(u[5].length>0?" ".concat(u[5]):""," {").concat(u[1],"}")),u[5]=i),t&&(u[2]?(u[1]="@media ".concat(u[2]," {").concat(u[1],"}"),u[2]=t):u[2]=t),r&&(u[4]?(u[1]="@supports (".concat(u[4],") {").concat(u[1],"}"),u[4]=r):u[4]="".concat(r)),n.push(u))}},n}},829:e=>{"use strict";e.exports=function(e){return e[1]}},541:(e,n,t)=>{"use strict";t.r(n),t.d(n,{default:()=>s});var o=t(
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
          Category:dropped
          Size (bytes):3359368
          Entropy (8bit):5.548212704498505
          Encrypted:false
          SSDEEP:49152:gC/u9BzUkEUOJ4tB7ZMMRlQIoYbYA5iuKscVWp6O+zAb/3oxR3/HVsVf0XleXTn1:SJh
          MD5:1FAA039BE9B92BBB1D4BF0F8CA8348C8
          SHA1:8303C2201C303BAD3B1B9E2D89583F54940B9D95
          SHA-256:871B3F38FAD4652DF17967EA63AAB84D04D7F946025D3DEA16378563A9BAF9AB
          SHA-512:2675526F29FB0660528A134DC70F9DFBA69A438CB66507DFA5C0AD8D86CF4C30BFA530114AA5E9AD916824A44F6FAD0E2E1A7923D904004958A444F7B0459627
          Malicious:false
          Reputation:low
          Preview:(()=>{var __webpack_modules__={19965:e=>{e.exports={beziers:{bounce:"cubic-bezier(0.68, -0.28, 0.18, 1.26)",in:"cubic-bezier(0.94, 0.01, 0.83, 0.86)","in-out":"cubic-bezier(0.82, 0.09, 0.4, 0.92)",out:"cubic-bezier(0.2, 0.91, 0.85, 0.96)"},elevation:{high:"0 14px 40px rgba(0, 0, 0, 0.1)",inset:"0 0 0 1px rgba(0, 0, 0, 0.14) inset",low:"0 1px 3px rgba(0, 0, 0, 0.14)",medium:"0 10px 16px rgba(0, 0, 0, 0.08)"},palette:{dark:{brand:{blue:"#006FFF",green:"#28C153","light-blue":"#00CAFF",pink:"#FF0066",purple:"#8012FF",turquoise:"#00E1DB",yellow:"#FFCA00"},component:{10:"#28163E",100:"#8E33F9"},constants:{black:"#1d1d1f",white:"#ffffff"},destructive:{10:"#380D11",100:"#DE0617"},folder:{10:"#15353E",100:"#2CCCFC"},primary:{10:"#17173A",80:"#3131BC",100:"#3B39E8"},secondary:{10:"#4A4A4F",80:"#D5D5D8",100:"#FFFFFF"},success:{10:"#14312D",100:"#26BAA6"},surface:{0:"#1d1d1f",3:"#212122",5:"#27272A",10:"#343437",20:"#4A4A4F",30:"#606067",40:"#76767E",50:"#8E8E95",60:"#A5A5AB",70:"#BDBDC1",80:"#D5D
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (588)
          Category:dropped
          Size (bytes):42887
          Entropy (8bit):4.638488306565238
          Encrypted:false
          SSDEEP:768:khC1QdCetwZANSRmd8ktjGSVgrgN1tdElfYo9LVM:uNImdVjGSViYHsD5VM
          MD5:1F56A5E550F109E10C1C4CF5658FE27F
          SHA1:7AE55416CC69F0EC18195F915E0F1A7F973CBCD1
          SHA-256:769F34AC9BED0270B6F4F99BA65672E9E09685B9E81FDE7915CA5A7E2A1256DA
          SHA-512:E38D235459251A567309EAAF81290C57F8F204CD1B781A550CCBB5F8DB78C0044FDD8F3160E4A4FBA7A4AEF3FB9B1484ACD1C3609F0385EF061C4B0906989DDD
          Malicious:false
          Reputation:low
          Preview:"use strict";..function _slicedToArray(arr, i) { return _arrayWithHoles(arr) || _iterableToArrayLimit(arr, i) || _unsupportedIterableToArray(arr, i) || _nonIterableRest(); }.function _nonIterableRest() { throw new TypeError("Invalid attempt to destructure non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method."); }.function _iterableToArrayLimit(arr, i) { var _i = null == arr ? null : "undefined" != typeof Symbol && arr[Symbol.iterator] || arr["@@iterator"]; if (null != _i) { var _s, _e, _x, _r, _arr = [], _n = !0, _d = !1; try { if (_x = (_i = _i.call(arr)).next, 0 === i) { if (Object(_i) !== _i) return; _n = !1; } else for (; !(_n = (_s = _x.call(_i)).done) && (_arr.push(_s.value), _arr.length !== i); _n = !0); } catch (err) { _d = !0, _e = err; } finally { try { if (!_n && null != _i.return && (_r = _i.return(), Object(_r) !== _r)) return; } finally { if (_d) throw _e; } } return _arr; } }.function _arrayWithHoles(arr) { if (Array.i
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
          Category:downloaded
          Size (bytes):15086
          Entropy (8bit):2.8110346167060745
          Encrypted:false
          SSDEEP:192:jr58Phveo+9oM0eqk+OLwCja94LZSz2Oc6coM8P1gefKzfBvq+K:jF8fwbgR5OQ+
          MD5:F3BF5D60ED0FA58D8A262D12A96462EA
          SHA1:12A77A551C1FDBE837CC3929D5A816359F1BD05C
          SHA-256:6EB2ADC45DC83E3D98FE625204CAAA4E910E68BBA8599A4A59A7D07A862FD224
          SHA-512:04A643D585FD907CE67EB762F5FE0D53BC403342615A364B029F57A3B04A3861B7E5CAFA0DC1B256131E414FD4084A587C63B25F7A5AF8A14FF134DF6A21909E
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/global/favicons/default/favicon.ico
          Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$......................f3.*f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3.*....f3.*f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3.*f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3..f3
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (9888)
          Category:downloaded
          Size (bytes):92658
          Entropy (8bit):5.080384815363508
          Encrypted:false
          SSDEEP:1536:JQetyqF8TOEWKwCOKBQi3GQ7Qi3GQbQi3GQ7Qi3GQcOOIQi3GQ7Qi3GQLVfhQi3h:Q7Gd2
          MD5:44D3EF94E3DD6438D8A8B07B55CF205B
          SHA1:CA479DC4EE2C1C89D093ACC101AFFD8F24EE7A7C
          SHA-256:E280F0CD1DC6BC9B819467A20053CC1030DC5FB9CFB5D8AE80A893F8E642241D
          SHA-512:22D2E458B1CE0D1B33785B8267BFB1E50D585C46DEBD401BA5B5CE723F17B8809221822E4B76A4DF077A772B7E99AF3743FBF0CB67289E1E99B787A873319901
          Malicious:false
          Reputation:low
          URL:https://nicolelynam513779.invisionapp.com/gsp/spa/freehand-web-v7-static/assets/widgets/audio-recorder.bd66c850e0e80844b9ef.widget
          Preview:/*{. "apiLevel": 1,. "env": "prelude".}*/."use strict";.const BLACK = freehand.canvas.Color(0, 0, 0, 1);.const WHITE = freehand.canvas.Color(1, 1, 1, 1);.const ALMOST_WHITE = freehand.canvas.Color.fromHex('#FAFAFA');.freehand.canvas.Color(1, 0, 1, 1);.freehand.canvas.Color.fromHex('#F0F0F0');.freehand.canvas.Color.fromHex('#101010');.const RED = freehand.canvas.Color.fromHex('#E20000');.freehand.canvas.Color.fromHex('#4EAE53');.freehand.canvas.Color.fromHex('#006EC5');.const HELIOS_BLUE = freehand.canvas.Color.fromHex('#353CEE');.freehand.canvas.Color.fromHex('#FFA726');.freehand.canvas.Color.fromHex('#FF7043');.freehand.canvas.Color.fromHex('#F7F7F8');.const HELIOS_GREY = freehand.canvas.Color.fromHex('#D5D5D8');.const HOVER_GREY$1 = freehand.canvas.Color.fromHex('#ececed');.freehand.canvas.Color.fromHex('#EAEAEB');.const WIDGET_ACCENT_COLORS = {. Yellow: { hex: '#FFDB1F', borderHex: '#E6C51C' },. Orange: { hex: '#FF9900', borderHex: '#E68A00' },. Green: { hex: '#68CF3B', b
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
          Category:downloaded
          Size (bytes):90516
          Entropy (8bit):5.558474768909624
          Encrypted:false
          SSDEEP:1536:jBbCPKuHYJWDcFRE2GMfttDgCCDpQB3kxUEU8FWdvCZZ+SAEKg8NcWoNSjvPcRUD:OKVeetDgVQytFoqLBQltf
          MD5:708CB6F4029AFB9B8D907D281078ADCB
          SHA1:B4FCA8912A3E7F257890087F30D0BB51DE05A475
          SHA-256:CC8ECE6E9B71B8D68E5A2FB0B80DC411697EFDF095608F9BB52AE90B48ADFE24
          SHA-512:4B89EA3067CAC32D76B4CD9B522E9ECD91A43EC56268392240D1A3D7A9DBDC909EF96C235B3BF93C31EBFD6012A6B1415AA4D3A9785EBE42AFF2C8D60FF13B9E
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/spa/sidebar/953.sidebar.c041909dcb5df013780e.js
          Preview:(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([[953],{7482:(module,__unused_webpack_exports,__webpack_require__)=>{var t;window,t=function(__WEBPACK_EXTERNAL_MODULE__1__,__WEBPACK_EXTERNAL_MODULE__2__){return function(e){var t={};function n(a){if(t[a])return t[a].exports;var o=t[a]={i:a,l:!1,exports:{}};return e[a].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,a){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:a})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var a=Object.create(null);if(n.r(a),Object.defineProperty(a,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(a,o,function(t){return e[t]}.bind(null,o));return a},n.n=function(e){var t=e&&e.__esModule?function(){return e
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (43252), with no line terminators
          Category:dropped
          Size (bytes):43252
          Entropy (8bit):5.137783151542935
          Encrypted:false
          SSDEEP:768:Il4S4V9XVmt38VoZ5mTVN692KgDHnAdAdToJNO/EkJf2k+V014Jhp:tnAdAdToJ1kRM
          MD5:325A65B57E429BAADC73959142F57D96
          SHA1:C308352BF0A8C046314A8EAD389042C488E00D61
          SHA-256:F286F53B519CCA0813A2AB0DAE68662E2CC6F291ACC9A514CD20C0DAD64DE904
          SHA-512:386CFB3CBE82C83F51E4E16C7E821FAF824CE8E0C3757F61D1FB64F92BEEB60BD788B3F9A70428FC6C070D4860069FE66E095B03DF4EB9111F9FC247DCD4A5F7
          Malicious:false
          Reputation:low
          Preview:(window["commentKitUI1.x.xWebpackJSONP"]=window["commentKitUI1.x.xWebpackJSONP"]||[]).push([[1],{"1Fhs":function(t,e,s){"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.createTwirpRequest=e.throwTwirpError=e.TwirpError=void 0;class r extends Error{constructor(t){super(t.msg),this.code=t.code,this.meta=t.meta}}e.TwirpError=r,e.throwTwirpError=t=>t.json().then(t=>{throw new r(t)}),e.createTwirpRequest=(t={},e={})=>({method:"POST",headers:Object.assign(Object.assign({},e),{"Content-Type":"application/json"}),body:JSON.stringify(t||{})})},"5eTJ":function(t,e,s){"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.UpdateCommentRequest=e.Unreads=e.UnreadComment=e.ThreadWithUnreads=e.Thread=e.Team=e.TaskAssignment=e.Task=e.StringValue=e.SignInURL=e.ReopenTaskRequest=e.Permissions=e.MarkUnreadCommentResponse=e.MarkUnreadCommentRequest=e.MarkReadThreadResponse=e.MarkReadThreadRequest=e.MarkReadCommentResponse=e.MarkReadCommentRequest=e.Int32Value=e.GetThreadsResponse=e
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (1572)
          Category:downloaded
          Size (bytes):40425
          Entropy (8bit):5.449511638983393
          Encrypted:false
          SSDEEP:384:QHpR2aXLXsZBTSJPjaHq904Zq9H3gq98y1A6PA1uCrDDWmvOZAMkEVFdb0Fqz9u:DsUx41uaDDWQOZvkEVHb0Ez9u
          MD5:5082789E4E1E08F37CE416BBC4272C36
          SHA1:39261A79BADA3287A0C0B46E0D7CD3F0203A87B3
          SHA-256:735BA5EDBE06D9A45FC861113815A2E4E442D97C71E3B97528CDD5B1E629A893
          SHA-512:849738C887CDED5E1321C20B3B9BE7BE2DBDB363C340A0B826CAF5F40CB19BE6B47E0C9EAD7EBA26DD13D954C8D2C0D8E04BC57A2B7518FF306BABE4A3EFCF30
          Malicious:false
          Reputation:low
          URL:https://fonts.googleapis.com/css2?family=Montserrat:wght@400;600;700&family=Nunito:wght@300;400;500;600;700&family=Open+Sans:wght@400;600;700&family=Red+Hat+Display:wght@700;900&family=Roboto:wght@400;500;700&display=swap
          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65455)
          Category:dropped
          Size (bytes):375771
          Entropy (8bit):5.357193185655285
          Encrypted:false
          SSDEEP:6144:2yafhFp3iqgUxg6wLHJeDsFlkQd8SVDr1VjVQlmKK5i:1xqgUxg/gD4I8M
          MD5:5736D5136BA0F26518C50A7D5E607C8D
          SHA1:C21E1C16847B8CCFF3571A18E33DE7E3B867A889
          SHA-256:54C09D17405FC079C641533FB989B284D6B25FE4A402017701CFBF0D22B31611
          SHA-512:7E45C0CEA3FA656C131BEC4A0C0405782595E2EB9E1D738CF71C6B72CBFD076B543DCB3A2FEB9D8C8D76C421A459210A07266E137A707E88E2E6BA295C6BC6A9
          Malicious:false
          Reputation:low
          Preview:/** . * onetrust-banner-sdk. * v6.37.0. * by OneTrust LLC. * Copyright 2022 . */.!function(){"use strict";var o=function(e,t){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var o in t)t.hasOwnProperty(o)&&(e[o]=t[o])})(e,t)};var k,e,r=function(){return(r=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function c(i,s,a,l){return new(a=a||Promise)(function(e,t){function o(e){try{r(l.next(e))}catch(e){t(e)}}function n(e){try{r(l.throw(e))}catch(e){t(e)}}function r(t){t.done?e(t.value):new a(function(e){e(t.value)}).then(o,n)}r((l=l.apply(i,s||[])).next())})}function C(o,n){var r,i,s,e,a={label:0,sent:function(){if(1&s[0])throw s[1];return s[1]},trys:[],ops:[]};return e={next:t(0),throw:t(1),return:t(2)},"function"==typeof Symbol&&(e[Symbol.iterator]=function(){return this}),e;function t(t){
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (1756)
          Category:dropped
          Size (bytes):199655
          Entropy (8bit):5.484617598589127
          Encrypted:false
          SSDEEP:1536:dnllJSVMwQetyqF88DNyEpa2Bs8xuYCBokUJEe+A1NQH3xWloKPZ0lnkB/HY84F6:GEEA2eu10aYBMVoACmW7lUh
          MD5:0582D7614F819CB0047DC4D62E04AF86
          SHA1:14E6D4CD03E0F845DBBC81D11DF6115FECC2E260
          SHA-256:2B9737FB263852BB3CEED43B41CCF656E746D525DD141D9B87210F615FE0A93A
          SHA-512:B2E4FD605652FEEB5ED0EB0100C84858E397DE05439C286E808AAF4BF7478451026DEAC78CE622AD5598138F118D839041C8B1001E0D2D19B2A228A4E3AFF9B5
          Malicious:false
          Reputation:low
          Preview:/*{. "apiLevel": 1,. "env": "prelude".}*/."use strict";.// Primitives.freehand.canvas.Rectangle;.freehand.canvas.Oval;.freehand.canvas.Bezier;.freehand.canvas.Group;.freehand.canvas.Text;.// Attributes.const Color$1 = freehand.canvas.Color;.freehand.canvas.Gradient;.freehand.canvas.Picture;.// Text.freehand.canvas.Font;.freehand.canvas.RichText;.freehand.canvas.Format;.freehand.canvas.Formatted;.// Fills.freehand.canvas.NoFill;.const ColorFill = freehand.canvas.ColorFill;.freehand.canvas.LinearGradientFill;.freehand.canvas.RadialGradientFill;.freehand.canvas.AngularGradientFill;.freehand.canvas.PictureFill;.// Strokes.freehand.canvas.NoStroke;.const ColorStroke$1 = freehand.canvas.ColorStroke;.freehand.canvas.LinearGradientStroke;.freehand.canvas.RadialGradientStroke;.freehand.canvas.AngularGradientStroke;.freehand.canvas.SolidStrokePattern;.freehand.canvas.DashedStrokePattern;.freehand.canvas.PartialStrokePattern;.// Shadows.const Shadow$1 = freehand.canvas.Shadow;.// Animation.cons
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:dropped
          Size (bytes):22274
          Entropy (8bit):5.095114447606538
          Encrypted:false
          SSDEEP:192:quZJU6nF7JPTRwJKE5W+C0O2TYFAJUNsbwjf3T3kOL:l7JPgH57CN2cNFkOL
          MD5:7EE1A7091A2D5DF7C2DD3EEEA83BC85B
          SHA1:1FA4097C15B0948393FB69EAF7111D596D581B2C
          SHA-256:908D810EB6023187412968A7652A45902E655FAE42B41C00FF894A77FD650664
          SHA-512:41F51FEFAA00481003F542A290D864936133C418CF7042C887EB72068C14967C0130485FABA621B2CAC00304576A092D912DFF2A0B5742E3570074B084F4EFDC
          Malicious:false
          Reputation:low
          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="180" height="253" fill="none">. <g filter="url(#a)">. <path fill="url(#b)" d="m87.756 89.052 47.941 26.967a15.981 15.981 0 0 1 8.146 13.928v53.22a15.981 15.981 0 0 1-8.146 13.928l-47.941 26.967a15.982 15.982 0 0 1-15.67 0l-47.94-26.967A15.981 15.981 0 0 1 16 183.167v-53.22a15.981 15.981 0 0 1 8.146-13.928l47.94-26.967a15.98 15.98 0 0 1 15.67 0Z"/>. </g>. <g filter="url(#c)">. <rect width="26" height="26" x="114" y="61" fill="#000" rx="5"/>. </g>. <path fill="#0ACF83" d="M124.513 81.651a2.541 2.541 0 0 0 2.541-2.54v-2.54h-2.541a2.541 2.541 0 0 0 0 5.08Z"/>. <path fill="#A259FF" d="M121.973 74.03a2.541 2.541 0 0 1 2.54-2.541h2.541v5.081h-2.541a2.541 2.541 0 0 1-2.54-2.54Z"/>. <path fill="#F24E1E" d="M121.973 68.948a2.541 2.541 0 0 1 2.54-2.54h2.541v5.081h-2.541a2.541 2.541 0 0 1-2.54-2.54Z"/>. <path fill="#FF7262" d="M127.055 66.408h2.54a2.541 2.541 0 0 1 0 5.081h-2.54v-5.081Z"/>. <path fill="#1ABCFE" d="M132.136 74.03a2.541 2
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65423)
          Category:dropped
          Size (bytes):1179056
          Entropy (8bit):5.387545445395366
          Encrypted:false
          SSDEEP:6144:d0xlyP+szidX/Jr1z3FHYikaNVRko0DRaqPUmhUj1CPImeGag:yxY+Rr3FHYMNVbLm81CPxag
          MD5:D3E70CBE71A8175E22F40E96F75B206F
          SHA1:74D3A6B5ABA8A4DEA8A3FB45243A26F919732BF5
          SHA-256:2E34B66DF347BF6CE5BD80586202CF01F269470DA9914511B2E6A2105A9B4C57
          SHA-512:AF126115EDC2E3D2D3ACE832BF3A9DDF974D8CFA3AEF9A557DF67037E84C89C4E08D43DD4A66AF9A2990A99CFC9FA4335DA0E77020356C94F85A2162A69526D4
          Malicious:false
          Reputation:low
          Preview:/*! For license information please see freehand-integrations-addons~1.x.x.f94ed4731c175b2a5b5d.js.LICENSE.txt */.(()=>{var __webpack_modules__={423:(e,t,n)=>{"use strict";var r,o,i,a,s,l,u,c,p,d,f,g,y,h,b,m,v,O,w=n(537),I=w.Reader,E=w.Writer,T=w.util,j=w.roots.default||(w.roots.default={});j.beta=((g={}).eds=((s={}).adapter=((a={}).v1=((i={}).AsanaTask=function(){function e(e){if(this.projects=[],this.assignee=[],this.customFields=[],e)for(var t=Object.keys(e),n=0;n<t.length;++n)null!=e[t[n]]&&(this[t[n]]=e[t[n]])}return e.prototype.gid="",e.prototype.name="",e.prototype.notes="",e.prototype.dueOn="",e.prototype.dueAt="",e.prototype.startOn="",e.prototype.startAt="",e.prototype.assigneeSection="",e.prototype.projects=T.emptyArray,e.prototype.workspace=null,e.prototype.assignee=T.emptyArray,e.prototype.customFields=T.emptyArray,e.prototype.subtaskCount=0,e.prototype.modifiedAt=null,e.create=function(t){return new e(t)},e.encode=function(e,t){if(t||(t=E.create()),null!=e.gid&&Object.hasO
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:downloaded
          Size (bytes):352
          Entropy (8bit):4.999444011338554
          Encrypted:false
          SSDEEP:6:GMIs+VT8FAWXq8DEQEOP1BLMczQ6AO/cS5wz+ZsMX0fWYak8zJGB8eC/P8nHVNR:GMcQpWOP19XAO/tuzUE+wnBPU8HTR
          MD5:73548BFAF4181957F89149BC3EDA0331
          SHA1:B4625E2905C279860A3C1A045FA610D1C4C64D19
          SHA-256:DA5C17C57CEA071A6407EF1C8CBF9C262EFD844AA2B4EF6148A8D8046B377FB4
          SHA-512:9D3DC17703D402E231DF8E9554A0205FDE0EA9CCE3323B3DF7F0EA28DCA33FF08DFDB87FC50C52B7B29B2EEBFFD3C6995776D2A6E25DCA6FA070EDA61A9B6B28
          Malicious:false
          Reputation:low
          URL:https://support.invisionapp.com/docs/get-smart-bar
          Preview:[{"content":"<p><strong>InVision services will end Dec 31, 2024</strong> - details and next steps are available <a href=\"https://support.invisionapp.com/\" rel=\"noopener noreferrer\" target=\"_blank\">here</a>. </p>","themeClasses":"","contCustomStyle":[{"name":"background-color","value":"#353cf7"},{"name":"color","value":"#ffffff"}],"position":1}]
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:downloaded
          Size (bytes):372
          Entropy (8bit):4.555813215943704
          Encrypted:false
          SSDEEP:6:v9dwX0XB79i8eJGezXXhCvNiLkmX0XB79S66Gez11gvNia2GVWEBgGVWE8wqn:1kgBU8exhcNivgB86TNioVZDVEhn
          MD5:C9EF593B39801BE9BD28D2C11FC74843
          SHA1:4058A0D981951C0108ED9B7E079210AF7260E3B8
          SHA-256:406F1F44EED2334A7C8B8AB0BB5F6585B28BAD335C128054D326B7414331E3FF
          SHA-512:7F692597AB6577B9775F694771985DAF03FF1AC06DF9B689C3687AD2C74DDABD362CDB1D24A5A43852050DF74AF3742A9357FB0D0D45CBF804EFD6E53F963B86
          Malicious:false
          Reputation:low
          URL:https://uizard.io/site.webmanifest
          Preview:{. "name": "uizard",. "short_name": "uizard",. "icons": [. {. "src": "/android-chrome-192x192.png",. "sizes": "192x192",. "type": "image/png". },. {. "src": "/android-chrome-512x512.png",. "sizes": "512x512",. "type": "image/png". }. ],. "theme_color": "#030303",. "background_color": "#030303",. "display": "standalone".}.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:downloaded
          Size (bytes):809
          Entropy (8bit):4.970168556250419
          Encrypted:false
          SSDEEP:24:t4TU/kxMwhllUN4wOXPFUla/TEN4TN4Aiy/c3Y2u5++N4EI:D/2//7iy/c3Yxwj
          MD5:F3F96140D757B51541BB480B08E843A5
          SHA1:FF8DEDD546FA3C0E20D456D328163D0D1C19BEAA
          SHA-256:98810445AC0E4DC33210442AAF3537359ECBD7C73590C12DA95B42780808A9E2
          SHA-512:CFDB2727FA568DD9FD0FF598525E8D31DD536DB6F6D8D4E0212355453B3C18B33B082D7FAACE7BF2AC0056A3B4B076C6036F55FAEC246F23FE4ACC4E90A94695
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/global/icons/Trash.svg
          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <g fill="none" fill-rule="evenodd" stroke-linecap="round" stroke-linejoin="round">. <g stroke="#1D1D1F" stroke-width="1.5" transform="translate(5 7)">. <line x1=".438" x2="13.563" y1=".5" y2=".5"/>. <path d="M1.5,0.5 L12.5,0.5 L12.5,11.5 C12.5,12.0522847 12.0522847,12.5 11.5,12.5 L2.5,12.5 C1.94771525,12.5 1.5,12.0522847 1.5,11.5 L1.5,0.5 L1.5,0.5 Z"/>. </g>. <line x1="10.5" x2="10.5" y1="11" y2="16" stroke="#1D1D1F" stroke-width="1.5"/>. <path stroke="#1D1D1F" stroke-width="1.5" d="M8.5,7 L8.5,5.5 C8.5,4.3954305 9.3954305,3.5 10.5,3.5 L13.5,3.5 C14.6045695,3.5 15.5,4.3954305 15.5,5.5 L15.5,7"/>. <line x1="13.5" x2="13.5" y1="11" y2="16" stroke="#1D1D1F" stroke-width="1.5"/>. </g>.</svg>.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Audio file with ID3 version 2.2.0, contains: MPEG ADTS, layer III, v1, 160 kbps, 44.1 kHz, JntStereo
          Category:downloaded
          Size (bytes):35965
          Entropy (8bit):4.678076596129845
          Encrypted:false
          SSDEEP:384:CE3TQpnFko6jKckSnM5JRtFgGNJJl8BHtMcjG:j3TYFHcvnMpt2GNJJOBHtj
          MD5:5476E7FB954583E0F6A87B50FA874A27
          SHA1:D2782406D0B6AB5B124DA8442EF910C1613354E5
          SHA-256:A72247B39D62896CEB0893F61156BF5FA3CCD8B9F8DE0FB55CDC9BE55C0AE016
          SHA-512:30EEB9154BF08D6E82DB649C2F26887DA4F3A68A76839E3BEF057BD47E0D310AA1AF0E72334AF82058DDC18C724AB42DDBB0BCBF0A760D8DAC525843B98EC2F4
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/spa/freehand-web-v7-static/assets/sound/timerStart.d0cb59a168a77db1e070.mp3
          Preview:ID3......vTSS....Logic Pro 8.0.2COM..h.engiTunNORM. 00000062 00000020 00002A26 00000E55 00000082 00000082 00006E67 00004752 00000082 00000082.COM....engiTunSMPB. 00000000 00000210 00000971 00000000000106FF 00000000 00006C2A 00000000 00000000 00000000 00000000 00000000 00000000...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (5552)
          Category:dropped
          Size (bytes):74002
          Entropy (8bit):5.323420100457089
          Encrypted:false
          SSDEEP:1536:RJeUwT76HXhpwNCHM9ZK0BK01QJn/TZ02LKVsdmpyKci7:RIT7OXDs9ZKAKBt/j8wKc8
          MD5:8C2E80174A91E863C0EFD16BE4950BD9
          SHA1:72A9B34CFE1212923DD84923A39452B1642CC900
          SHA-256:230B72A8AED3F20DB14841974402FBA792C07F024C9301C13CC1FADFF779848F
          SHA-512:69590C88D75A326B0E256528CE906C2C6992A2B1B4C34CBB00BEFDF9ECF6CC3C52601624893DAB834BFD56EF76A3212D01C51B731E16874F1E42F36EC3D37436
          Malicious:false
          Reputation:low
          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65450)
          Category:downloaded
          Size (bytes):228656
          Entropy (8bit):5.378742849361525
          Encrypted:false
          SSDEEP:1536:9wmvBwvwCmMwe57D1pTT5OFm7eTX423SDyDbGw5frPSfFse84qaIGG4xQrZBYGCn:rBwvwCmMwa1LOFw/KEFsb9h4yt7bScYx
          MD5:C2DFD31730D4205BE9A853A199A98876
          SHA1:3E603DC031C1165778D55DA67444401AB744DBDD
          SHA-256:76F448EC45359E863FB3A6432A2A3CF22C0CC0A52AEAD6318B57AB38DB6F1D14
          SHA-512:356DDF07D5FFE1C4337B8498B872300134BA3155315829D4FD004B0CF013D65C397EF4B3FA870DF004CDCFD0777DF34550EAE50324E7F4D1A6730CC9EAAD11D4
          Malicious:false
          Reputation:low
          URL:https://script.hotjar.com/modules.8da33a8f469c3b5ffcec.js
          Preview:/*! For license information please see modules.8da33a8f469c3b5ffcec.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:downloaded
          Size (bytes):693
          Entropy (8bit):4.781259899961302
          Encrypted:false
          SSDEEP:12:t4BdU/efjDgM4hlllV838yllRCuCEwkikJ2rbb00xgOZS:t4TU/UjN4hlll+TVpw8yb00xzI
          MD5:AD858A782241BD2D5D9A37F331D63A47
          SHA1:C1408BDB8FF81708892FE788CFA1A016CAE23955
          SHA-256:C7ACBC912E878FBACE3F70D477941681760AAFDF71F760514DD9FE4D5E9BDA46
          SHA-512:E8E47D0ECAC0B206A723192C2F4464ABF2546DD87B0A03C6A736B4673C2AADFF33B3AF005FBE82A1D97C744C2ED5CD28DF606A6C371D4FB1BED1DEFD4236BE7A
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/global/icons/Spaces.svg
          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <path fill="none" stroke="#1D1D1F" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.5" d="M12.9805225,3.55154389 L18.9805225,6.92654389 C19.6102764,7.2807805 20,7.94714834 20,8.66969497 L20,15.330305 C20,16.0528517 19.6102764,16.7192195 18.9805225,17.0734561 L12.9805225,20.4484561 C12.3716954,20.7909213 11.6283046,20.7909213 11.0194775,20.4484561 L5.01947752,17.0734561 C4.38972356,16.7192195 4,16.0528517 4,15.330305 L4,8.66969497 C4,7.94714834 4.38972356,7.2807805 5.01947752,6.92654389 L11.0194775,3.55154389 C11.6283046,3.20907866 12.3716954,3.20907866 12.9805225,3.55154389 Z"/>.</svg>.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 27 names, Macintosh, Copyright 2018 Dalton Maag Ltd. All rights reserved. This font may not be altered in any way wit
          Category:downloaded
          Size (bytes):567012
          Entropy (8bit):6.5009144469995395
          Encrypted:false
          SSDEEP:12288:FjXAbwvrI1VR2pJN2K3IKoKg2rVFH6kWFhJCe7rvnEe6axeMwNdJS5:FvazFhxrvjIMwNdJM
          MD5:9B316CBCC83E86B8ED16B8510B7F8ED9
          SHA1:CB54C38E90E7141C0BA37E062824E9BED5069B9D
          SHA-256:B5612F3D696942D535A1459864D972C65ABA0E43A65A559F00B11F23D41062E7
          SHA-512:FBFFE354C7DA1B68034556DAD73D682FDC7DA0945A7B1163BBC20BEA06611AC16C9E04C5C543CA8943AA94A73E86C1454A2A47E9A6E886C05864E2E3A981C8A8
          Malicious:false
          Reputation:low
          URL:https://nicolelynam513779.invisionapp.com/gsp/spa/freehand-web-v7-static/assets/fonts/AktivGrotesk_Bd.f27e521a2f883c7763b8.ttf
          Preview:........... DSIG ..u.......,GDEF#@/&........GPOS......h..(PGSUBb,.-......w.OS/2..6........`cmapO[.e..>.....cvt Mh+...Z.... fpgm./.7..O(....gasp...........glyf..|....t....head.......,...6hhea.......d...$hmtx..6d......<.loca .8...e...<.maxp........... name>M.c..*d....postz..%..08...~prepEo....V.............Cu.._.<..........t.`.....DV|.1...............................1.....................$.....$.7.@........./.a...........................x.........\.........................(....DAMA................ .............. .....2...............>...".P...P.............".*.(.*.......P.:.......-...4.....P.!.P.N.P.&.P.$.P...P.5.P.1.P.+.P.!.P.&...4.....P.I.P.M.P.=.......2.......I...2...I.\.I.H.I...2...I.'.I.|.....I.H.I.\.I...I...2...I...2...I.....l.....;.................K...N.H.....N...P.$.....P...1...o.>.9.,.n.,.M.,.{...o.,.P.>...=.....A.>...?.k.>.P.>.h.,.o.>.o.,...>.....{...K.9.7.......#...7.....%.M.....H.M...P...P.....#.P.....#...4.........P.i.h.......G.#.&.2...*.......*.......2.........P.i........
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (28477)
          Category:dropped
          Size (bytes):317576
          Entropy (8bit):5.537744756197037
          Encrypted:false
          SSDEEP:3072:338l7ANUdwiAS+mFRxWruXn4PD6afutIH2bhlQbQzFv9uih+I1xwCN:3gAgYzmLxWkOmafXHWzFsi
          MD5:5508E07D97D7EA6E5004FEAC742A269D
          SHA1:72F2927E4C4AEE1272E5EC66C62EE4D7B371CFED
          SHA-256:453696BD3476373ABA0DD33CD7409A88E913160005E385FD70F04FF9B439322B
          SHA-512:D6FB1E595D63D183E8ACBFC8487BEE38787CF21ED92E4C90016CE8F0ECDAC9F0E98CECA489028F714EAA9EF3698C741CCEF981D8C5DA7856E100F25237CC8005
          Malicious:false
          Reputation:low
          Preview:!function(e){var t={};function n(a){if(t[a])return t[a].exports;var r=t[a]={i:a,l:!1,exports:{}};return e[a].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,a){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:a})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var a=Object.create(null);if(n.r(a),Object.defineProperty(a,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)n.d(a,r,function(t){return e[t]}.bind(null,r));return a},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="https://static.invisionapp-cdn.com/spa/rpr-helios-one-web-static/",n(n.s=20)}([function(e,t){e.export
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with very long lines (60756)
          Category:dropped
          Size (bytes):187487
          Entropy (8bit):5.23950914952527
          Encrypted:false
          SSDEEP:1536:oSfvXsXp0tg+GCZX8TYYADYADGghgxKghgxiB/vZ/vZr8R/eG6hTEzSEzT8x7oI0:c0azad7/7AlhTnXt3xDy2NS
          MD5:7C1D5B151C4A6533764D8915223ABD0A
          SHA1:C6E5F21DA56823E3119B438A32FDD3378B326AC0
          SHA-256:E64B33EDBEC0731A4665D0707D0F6F7CA98F6A4B62B9B1653BF94F0B07C11725
          SHA-512:BE2DF8CEE27CF08CBE50A1417FE2EA9687338870D144DD229AED143EC06972DF16BEBC13BE4C04F7C2A41C9AD97E96DC728C3363F1D6FE425CD10A77D72D8637
          Malicious:false
          Reputation:low
          Preview:.<!DOCTYPE html>.<html lang="en">. <head>. <title>InVision</title>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1">. <meta http-equiv="X-UA-Compatible" content="ie=edge">. <link rel="apple-touch-icon" sizes="180x180" href="https://static.invisionapp-cdn.com/global/favicons/default/apple-touch-icon.png" />. <link rel="icon" type="image/png" sizes="16x16" type="image/png" href="https://static.invisionapp-cdn.com/global/favicons/default/favicon-16x16.png" />. <link rel="icon" type="image/png" sizes="32x32" href="https://static.invisionapp-cdn.com/global/favicons/default/favicon-32x32.png" />. <link rel="icon" type="image/x-icon" href="https://static.invisionapp-cdn.com/global/favicons/default/favicon.ico" />. .. <link rel="preload" href="https://static.invisionapp-cdn.com/global/js/cloud-global-pre-app-modules-synchronous.js" as="script" crossorigin="anonymous"/>.<link rel="preload" href="https://static.invi
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (821)
          Category:dropped
          Size (bytes):154899
          Entropy (8bit):5.208770859564836
          Encrypted:false
          SSDEEP:1536:xnllYNUMFQBIO/Ow0A4D0qKaNwF32BsZqJbpxuDnoRrq+PxBjsLrHou13lhirL+7:23QHF32eZ6AMq9/dF
          MD5:6DDF7555F0EF76255C78147CE9374649
          SHA1:109E1A10ADCDDE26C668516F3EDEA265C555D685
          SHA-256:FCFD6676EB10242EDF0B0BDCF76BD044F7E89AD92A8499D48D1EC2F9F3F8B563
          SHA-512:ACD9D45CD872666F82092995587A9F770018A1917CD7429AC68DF70B9E54AF0B9FFB8721FD0AD5F2661408247AA123FE712AF6915906F0884619797CB8E20DB5
          Malicious:false
          Reputation:low
          Preview:/*{. "apiLevel": 1,. "env": "prelude".}*/."use strict";.const useState$1 = freehand.widget.useState;.const useRef$1 = freehand.widget.useRef;.const useEffect$1 = freehand.widget.useEffect;.const useMemo$1 = freehand.widget.useMemo;.freehand.widget.useCallback;.freehand.widget.useReducer;.const useContext$1 = freehand.widget.useContext;.const useImperativeHandle$1 = freehand.widget.useImperativeHandle;.freehand.widget.useId;.freehand.widget.useOwnerDocument;.freehand.widget.usePerformanceCounters;.const useWidgetParams = freehand.widget.useWidgetParams;.freehand.widget.useWidgetEntity;.const useWindowParams = freehand.widget.useWindowParams;.freehand.widget.useWindowEntity;./** @internal */ freehand.widget.INTERNAL_useSyncedStateProvider;./** @internal */ freehand.widget.INTERNAL_useWidgetParamsProvider;./** @internal */ freehand.widget.INTERNAL_useWidgetEntityProvider;./** @internal */ const INTERNAL_useWindowParamsProvider = freehand.widget.INTERNAL_useWindowParamsProvider;./** @int
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
          Category:downloaded
          Size (bytes):3359368
          Entropy (8bit):5.548212704498505
          Encrypted:false
          SSDEEP:49152:gC/u9BzUkEUOJ4tB7ZMMRlQIoYbYA5iuKscVWp6O+zAb/3oxR3/HVsVf0XleXTn1:SJh
          MD5:1FAA039BE9B92BBB1D4BF0F8CA8348C8
          SHA1:8303C2201C303BAD3B1B9E2D89583F54940B9D95
          SHA-256:871B3F38FAD4652DF17967EA63AAB84D04D7F946025D3DEA16378563A9BAF9AB
          SHA-512:2675526F29FB0660528A134DC70F9DFBA69A438CB66507DFA5C0AD8D86CF4C30BFA530114AA5E9AD916824A44F6FAD0E2E1A7923D904004958A444F7B0459627
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/spa/freehand-web-v7-static/freehand-web-v7-bundle.1a632b09d6f4f3123e63.js
          Preview:(()=>{var __webpack_modules__={19965:e=>{e.exports={beziers:{bounce:"cubic-bezier(0.68, -0.28, 0.18, 1.26)",in:"cubic-bezier(0.94, 0.01, 0.83, 0.86)","in-out":"cubic-bezier(0.82, 0.09, 0.4, 0.92)",out:"cubic-bezier(0.2, 0.91, 0.85, 0.96)"},elevation:{high:"0 14px 40px rgba(0, 0, 0, 0.1)",inset:"0 0 0 1px rgba(0, 0, 0, 0.14) inset",low:"0 1px 3px rgba(0, 0, 0, 0.14)",medium:"0 10px 16px rgba(0, 0, 0, 0.08)"},palette:{dark:{brand:{blue:"#006FFF",green:"#28C153","light-blue":"#00CAFF",pink:"#FF0066",purple:"#8012FF",turquoise:"#00E1DB",yellow:"#FFCA00"},component:{10:"#28163E",100:"#8E33F9"},constants:{black:"#1d1d1f",white:"#ffffff"},destructive:{10:"#380D11",100:"#DE0617"},folder:{10:"#15353E",100:"#2CCCFC"},primary:{10:"#17173A",80:"#3131BC",100:"#3B39E8"},secondary:{10:"#4A4A4F",80:"#D5D5D8",100:"#FFFFFF"},success:{10:"#14312D",100:"#26BAA6"},surface:{0:"#1d1d1f",3:"#212122",5:"#27272A",10:"#343437",20:"#4A4A4F",30:"#606067",40:"#76767E",50:"#8E8E95",60:"#A5A5AB",70:"#BDBDC1",80:"#D5D
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (65409)
          Category:downloaded
          Size (bytes):1549473
          Entropy (8bit):5.653291850797603
          Encrypted:false
          SSDEEP:6144:j0DSRn2cRESzxkLCyzFn3Sokzrq09cF8zfPM15+y0Ew2BjV7nmHTuE5ZlIlf++vq:QDS44klkSvgryB+VNELMuE
          MD5:BE7578ADAB6CD7F01C3951D352BD60C7
          SHA1:ED9503D41B6A3FA5BBE1AAA10E10AAFF6CF0BC89
          SHA-256:0A31BF08460CA41391A9D2207A1F8A90287B50F2DEADFC71E68B00693865E312
          SHA-512:B2E72F3FEC68EE97D42E27F14763231E5109DFA0AE931603655801AD72CCF1F2826909E688C3542634E8152EA8A54787E11A7F75C2C5DFCC8E7F58B81478AB64
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/spa/template-gallery-static/template-gallery~1.x.x.f3e10867fd119820dcc4.js
          Preview:/*! For license information please see template-gallery~1.x.x.f3e10867fd119820dcc4.js.LICENSE.txt */.(()=>{var __webpack_modules__={2122:(e,t,n)=>{"use strict";function r(){return(r=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e}).apply(this,arguments)}n.d(t,{Z:()=>r})},3552:(e,t,n)=>{"use strict";function r(e,t){return(r=Object.setPrototypeOf||function(e,t){return e.__proto__=t,e})(e,t)}function a(e,t){e.prototype=Object.create(t.prototype),e.prototype.constructor=e,r(e,t)}n.d(t,{Z:()=>a})},5318:e=>{e.exports=function(e){return e&&e.__esModule?e:{default:e}},e.exports.__esModule=!0,e.exports.default=e.exports},9777:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class n{constructor(){this.clear()}intersect(e){return this.r>=e.l&&this.b<=e.t&&this.l<=e.r&&this.t>=e.b}intersectPoint(e,t,n){let r=e-n,a=e+n,i=t+n,o=t-n;return this.r>=r&&t
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (41169)
          Category:downloaded
          Size (bytes):41172
          Entropy (8bit):5.505998162296305
          Encrypted:false
          SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
          MD5:0AA5002702487976D570A640C408EBA5
          SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
          SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
          SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
          Malicious:false
          Reputation:low
          URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
          Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 112 x 112, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):11926
          Entropy (8bit):7.967780459980767
          Encrypted:false
          SSDEEP:192:WhWVOAWb/DcTn+GiXkglwF8uUC80lTv5bfQGg5CemDG6K5OY+ZXm47XIh5wY8y9G:WhWlWjDV1k2i8uUgBvXg5f5+Y+v7XIzg
          MD5:3A8827E19A7BD6FD5F21B8A7021B6CE7
          SHA1:4666F20DDB01E3CD0CCB1A87670BE376B392B579
          SHA-256:3BEC91EAAC31457D7FA394596B5CAB5F6916721F5B5D8E81F8A9C5E48C2AA9CB
          SHA-512:E0C8903E965F32B0AFCEBEBF70CCF1EDBEF85027462C3A89EB79736AEFF1E523116F8D06E2718DFCAD3874E9396A4B23DB189310AE208E83B59672A20BBDBDA9
          Malicious:false
          Reputation:low
          URL:https://uizard.io/static/uizard-logo-icon-embossed-light-mode-1e432f6090148e645236f9f3ad44d69d.png
          Preview:.PNG........IHDR...p...p........K....pHYs...%...%.IR$.....sRGB.........gAMA......a....+IDATx..}Y..U..Z.-...3>p....r..%......._.A1Q.&F...i.Qic..A_|@.Db....j.Eb.#.C...l..p...]....>..n......7.a......Q.'.}..m......i...3....L.......>..._.s./....8..M....;...8?.O...E..^.S.i.l.t;....?[~o......v.v.\.9.j....=(.....(.Y.....~..W....7...w.`....I2p.~...afg.....dp.].Y...uO3.J.df<3=.?...\sf.lO^....W_.).sy...L[,...N.k......B...........G".9<..&...QJm8.4>....dYg..U.........)..~..&.>.......Lk{z...1..++....'3.3..q.m...u|}`......}f[`......mb.....AI....<.e-.Fk0....>..`"..Ouih........`<.|?............t.=..I.\.X.......?..wi;.sf.x|......DK..@%...[;.g........A.P,.J...2.....&5....b.....Q.Z..#.......'.x..p.I..>m...5..iy..Q1..I......;..E.......}.,......bM.:.@$6o...}0.&..B....~f.....6..J.Z0...w._Hxp.].iO|J........<.m\;...uW..s.8.0..@REf...".....`...1Y[...\2a..&"...}B{.......K...#...2v..|?..."..w.l?.p......-.:..y..o...E9*.6.}<L.^..@...T.26.Qh....5A(.........>.. ...o&...s0U....
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:downloaded
          Size (bytes):76
          Entropy (8bit):4.6596362702808936
          Encrypted:false
          SSDEEP:3:xPUkggP8/ZoSJehSDFioSoICkY:xPUlgP8/ZoSJeoDYPckY
          MD5:6BA184171DD4FD94D4CF4037902A99F7
          SHA1:5011B87EC8C2E9E4E0483FC441CC8623EAD408C0
          SHA-256:5DFE32B7A79E984E0FF31DE654C542D06E8879B969905FF243B092E6A4745383
          SHA-512:81EAB0EA6FF3D3FE0FAB124DC4647B2742CA4802A97436FEB732481CD1EEEA799E77836BA94B8391DF0678464A427311EAB575FBA65E379966A52EBBC924FABC
          Malicious:false
          Reputation:low
          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISMwlfF9UmHkmDexIFDULauvcSBQ2mFbGQEgUNkWGVThIFDeSxpRkSBQ3XMLPDEgUNU1pHxQ==?alt=proto
          Preview:CjYKBw1C2rr3GgAKBw2mFbGQGgAKBw2RYZVOGgAKBw3ksaUZGgAKBw3XMLPDGgAKBw1TWkfFGgA=
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (9984)
          Category:dropped
          Size (bytes):11213
          Entropy (8bit):5.358224058028644
          Encrypted:false
          SSDEEP:192:pYvcZud5tmjHC/tM0fVUISMVnRNIN0Y1oZD5e:pYvcu4jENfVUvN11oZD5e
          MD5:716C3D3459FC021FBB09F638A6B6770A
          SHA1:02F4F82923D0934E38BC2F68824C9812DAC4ED9B
          SHA-256:0CD5FA19CFFE4155AA115CDD3BD7A33719F3DB01EE7E4F1A440698F9AE8ACCAE
          SHA-512:0A202261939A74F4F964B97DD3ECC2EEF5072D2D88E45F843E11F81D3073439862B9EDAC6B18E90B2B62D458E47DD88A6649AE24C17E3699CF3E819CCDDA7237
          Malicious:false
          Reputation:low
          Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":170538,"r":0.3195152571097884,"rec_value":1.0,"state_change_listen_mode":"automatic","record":false,"continuous_capture_enabled":true,"recording_capture_keystrokes":false,"session_capture_console_consent":false,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":true,"suppress_all_on_specific_pages":[],"suppress_text":true,"suppress_location":true,"user_attributes_enabled":true,"legal_name":null,"privacy_policy_url":"https://www.invisionapp.com/legal/privacy-policy","deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"heatmaps":[],"polls":[],"integrations":{"optimizely":{"tag_recordings":true},"abtasty":{"tag_recordings":false},"mixpanel":{"send_events":false},"unbounce":{"tag_recordings":false},"google_optimize":{"tag_recordings":false},"hubspot":{"enabled":false,"send_recordings":false,"send_surveys":false}},"features":["survey.image_question","client_script.compression.pc","feedback.widg
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (9984)
          Category:downloaded
          Size (bytes):11213
          Entropy (8bit):5.358224058028644
          Encrypted:false
          SSDEEP:192:pYvcZud5tmjHC/tM0fVUISMVnRNIN0Y1oZD5e:pYvcu4jENfVUvN11oZD5e
          MD5:716C3D3459FC021FBB09F638A6B6770A
          SHA1:02F4F82923D0934E38BC2F68824C9812DAC4ED9B
          SHA-256:0CD5FA19CFFE4155AA115CDD3BD7A33719F3DB01EE7E4F1A440698F9AE8ACCAE
          SHA-512:0A202261939A74F4F964B97DD3ECC2EEF5072D2D88E45F843E11F81D3073439862B9EDAC6B18E90B2B62D458E47DD88A6649AE24C17E3699CF3E819CCDDA7237
          Malicious:false
          Reputation:low
          URL:https://static.hotjar.com/c/hotjar-170538.js?sv=6
          Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":170538,"r":0.3195152571097884,"rec_value":1.0,"state_change_listen_mode":"automatic","record":false,"continuous_capture_enabled":true,"recording_capture_keystrokes":false,"session_capture_console_consent":false,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":true,"suppress_all_on_specific_pages":[],"suppress_text":true,"suppress_location":true,"user_attributes_enabled":true,"legal_name":null,"privacy_policy_url":"https://www.invisionapp.com/legal/privacy-policy","deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"heatmaps":[],"polls":[],"integrations":{"optimizely":{"tag_recordings":true},"abtasty":{"tag_recordings":false},"mixpanel":{"send_events":false},"unbounce":{"tag_recordings":false},"google_optimize":{"tag_recordings":false},"hubspot":{"enabled":false,"send_recordings":false,"send_surveys":false}},"features":["survey.image_question","client_script.compression.pc","feedback.widg
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:downloaded
          Size (bytes):1111
          Entropy (8bit):4.664213289679859
          Encrypted:false
          SSDEEP:24:t4TU/kxMwN4hlllxztzHx21tMc9rxUc6sSBS59cOmk1DIJjKVuHI:D/MLFlSvsbgOmkKcoo
          MD5:644A269A26F31E2E657DE590D35475BF
          SHA1:EBEFF60DFF1A66666948404D0FFD4FEC9F927DFF
          SHA-256:E1F6E4770EED700780A8F474BE5277A07862C7611C18B9A227364F07626E2B04
          SHA-512:BDFCA07FCEA5975DBCC5FC5AEED6FC159EC0F2E38AF63122BB1046FABAE3636E4137841237001D2B0E749BAC1784108C5148B504485D657D2AE8FFF70F98F4E2
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/global/icons/Hand.svg
          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <g fill="none" fill-rule="evenodd" stroke="#1D1D1F" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.5" transform="matrix(-1 0 0 1 22 2)">. <path d="M15.5,9 L15.5,6 C15.5,3.89473684 18.5,3.89473684 18.5,6 L18.5,12.5 C18.5,12.5 18.5,12.5 18.5,12.5 C18.5,16.3608936 15.3701273,19.4907663 11.5092337,19.4907663 C9.00985957,19.4907663 6.70063042,18.1564139 5.45251564,15.9909854 C5.0306687,15.2591584 4.71317219,14.7621582 4.5,14.5 C3.79498404,13.6329744 2.97212761,12.8284845 2.03143072,12.0865301 C1.37918642,11.5720723 1.2674757,10.6262749 1.78192474,9.97402365 C1.84663746,9.89197676 1.9197239,9.81689675 2,9.75 C2.86891984,9.02590013 4.13108016,9.02590013 5,9.75 L6.5,11 L6.5,11 L6.5,4 C6.5,1.89473684 9.5,1.89473684 9.5,4"/>. <path d="M9.5 8.94736842C9.5 5.71929825 9.5 3.40350877 9.5 2 9.5-.105263158 12.5-.105263158 12.5 2 12.5 3.05263158 12.5 3.38596491 12.5 3M12.5 8C12.5 6.07017544 12.5
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (9189)
          Category:dropped
          Size (bytes):230530
          Entropy (8bit):5.4586211711709085
          Encrypted:false
          SSDEEP:3072:KfLeY587bP8c37OeR8NteGvQ+AMPpgArl0xYu5s713Yz:KfLeY6nP8EH8N7QQGArHu5s713i
          MD5:03586B206454F04F971BB64EE4B30713
          SHA1:31281B6379A9286347FD1199D920193287DBE62B
          SHA-256:3BB1199D12AE09DEEDA4466322B863DE030594A83FB2166CA26D241B1A9020C1
          SHA-512:82A7EDD03A5085DA01C61D975D0AB67191CDEB72F0CCF14FCB1FD24687B1AD083578F39AB82C699FF28FB7401141C42D1E464A1418F84136137A07CBA05D404D
          Malicious:false
          Reputation:low
          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 50 x 45, 8-bit/color RGBA, non-interlaced
          Category:downloaded
          Size (bytes):1350
          Entropy (8bit):7.795826172553452
          Encrypted:false
          SSDEEP:24:OgMSVQogiW6rN55Wfj2byDoY6nn1SoPthAOy79jQC7tVcaKE028k:ZBCiWYNvGjWyDop1SoPMr9ECxUk
          MD5:31F15875975AAB69085470AABBFEC802
          SHA1:777E92C050F600B4519299C3D786B8F2F459FEA4
          SHA-256:15B869B02C6FBAA8C6C26445A2DD2D9BAD80FD27B1409F8179E5DD89DC89D90A
          SHA-512:EDC920DCD2F5AC9A6E08098C6A59F888A9CB135FF4EF3DC2183931E065B6531E00E2C8ACD3C329A3D90EB939EA3DB318A9B677B5AA78A227815373D7008D40AA
          Malicious:false
          Reputation:low
          URL:https://cdn.document360.io/static/images/62074ac70bd3cfc10445.png
          Preview:.PNG........IHDR...2...-......8.....IDATx..KL\U..3w.+0.b.gp.-a.Z.U.....Rjj.-.Z.va.i.....@.........HA...F.#a..C.M0. @x#e.O.|....9.'..2.Y..}..{y.4...@'..F<........%..I?I....X.......#....=.".... .xA.8I..c ....r..J..D...u=j.....~......T1],.N$.<.N.B...wvww..................7p...a.>.r.Ngdaaa6nZSSS..|...S..e2N.Q...H..C+.........*.............eTWD.)..H....z.bMOO....>..R&..LS-..TWW.....Z.......z?..2&#..r....).-,,..2.........|.*#....t../..h4....a%3666....e..p..h.Dl ...............d0.."3.........k.M2gAEiii......F.].L.d..@..F2Nj3?.\(...X]]]....9...u....<.&.*..6.(((hA....,.v...i.....3s.d..........J..@..Ef.T..0..Q.M+....y.......,.Z6........p.......Q..f... [...>.+ph.b...*.c. ..d.p..f.4.....!..&...S ..}.@.-.e..x.\.D"_....2..2.....ZLW%...A..y....4.:..Y.3333.#W.....7'........}.|600.W\....;..G...TD.:...tN......~.........|.....4."...!.c ...k...?.*...9.}...v...;U..A...rMM.."....Q.J.9 .$I.a..........".....d.@"..O.W.9.$..D.T655....[[[o.l.J.-..q.M...Kd.L\nll..Ittt..}UL".$
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (9177)
          Category:dropped
          Size (bytes):9269
          Entropy (8bit):5.230990810045657
          Encrypted:false
          SSDEEP:192:IZh8nqNfnsaaMgK5QjdAIcomq0W2Mv3A7na3BKUtdAqmhU3I5ttcYrnY6:IZh8qNvsaaMgK5QipomG53A7na1CssXF
          MD5:8CD73E6095E092DBA908ECECB2FBA1F6
          SHA1:C460E8E9AEDB585DF3772CDE9584EE1A7110BE4D
          SHA-256:81A72D0C631C40B3F3281677170B07F5C1592B2CB3B593D41818AFB3CA4FB19D
          SHA-512:BE239FBC430A612FAA6723CD8A2EC5B2DAD9BAA40C85D27B3E1801DC99AB9B9FEC2C1D886091236E83FD47F603320B52B54368490DD4D0081B14C973C3098265
          Malicious:false
          Reputation:low
          Preview:(()=>{"use strict";const t=1e3;const e=1e-6;function i(t,i,s,r,h,n,a,l){let o=s-t,u=r-i,f=a-h,c=l-n,p=o*c-f*u;if(p>-e&&p<e)return!1;let b=(-u*(t-h)+o*(i-n))/p,M=(f*(i-n)-c*(t-h))/p;return b>=0&&b<=1&&M>=0&&M<=1}class s{constructor(){this.clear()}intersect(t){return this.r>=t.l&&this.b<=t.t&&this.l<=t.r&&this.t>=t.b}distanceToPoint2(t,e){return Math.min(Math.abs(this.l-t),Math.abs(this.t-e),Math.abs(this.b-e),Math.abs(this.r-t))}inside(t){return this.l>=t.l&&this.r<=t.r&&this.t<=t.t&&this.b>=t.b}intersectPercentage(t){return(Math.min(this.r,t.r)-Math.max(this.l,t.l))*(Math.min(this.t,t.t)-Math.max(this.b,t.b))/t.area}intersectByPercent(t,e){return!!t.inside(this)||!!this.intersect(t)&&this.intersectPercentage(t)>=e}intersectPoint(t,e,i){let s=t-i,r=t+i,h=e+i,n=e-i;return this.r>=s&&this.b<=h&&this.l<=r&&this.t>=n}get width(){return this.r-this.l}get height(){return this.t-this.b}get aspectRatio(){return this.width/this.height}get centerX(){return this.l+this.width/2}get centerY(){return
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
          Category:downloaded
          Size (bytes):600
          Entropy (8bit):7.391634169810707
          Encrypted:false
          SSDEEP:12:6v/7OEUT9vceKKNtY3kM8O+mucROzZbJOAjPBE2Iq8AnxT9:bTdcVIM8tfHzzjy2IdKT9
          MD5:0F2A4639B8A4CB30C76E8333C00D30A6
          SHA1:57E273A270BB864970D747C74B3F0A7C8E515B13
          SHA-256:44B988703019CD6BFA86C91840FECF2A42B611B364E3EEA2F4EB63BF62714E98
          SHA-512:3EA72C7E8702D2E9D94B0FAA6FA095A33AB8BC6EC2891F8B3165CE29A9CCF2114FAEF424FA03FD4B9D06785326284C1BB2087CE05E249CCAC65418361BFA7C51
          Malicious:false
          Reputation:low
          URL:https://www.gstatic.com/recaptcha/api2/refresh_2x.png
          Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..M+.Q.....&/....&......6...|.I..).o.I.X..#.@.bb.D.'5....m...=..y........{....<.P..;.H......f...3l...M.I...j2.....3..1x..S......9..<m...E.'F'.. ...M.j...C..c.5.-..F..3H./F!.."V.e.i.}.Y....../.rw...@...].rp...`CQo(.....J...u.".!E...$.^$...k....b...*.@.^.;.u5.*.......H/Q{..$..'..........w...r.+xS.uR..J.......GD.O./.. G7..l...J.t.3.S...N.7...e..s.-Jlj)..5E....E.;8w4.k..=.li.G...1.c....p,T6;....1.oW.%.2,..Z..a...*m.s}T1F....Hr.1......<x0.....-.i......IEND.B`.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (65536), with no line terminators
          Category:dropped
          Size (bytes):804904
          Entropy (8bit):5.2391076065691236
          Encrypted:false
          SSDEEP:6144:CtKS/tNDpu/STHjGdT7b2TBZ0UhLv7exEcoHHHY4njPn5sYqKAOa4A6:CxpuKTjTT0UhLveMHY4jn5s6AOa/6
          MD5:8AA2B3BE4F48BF97A2D0F97C4F13384A
          SHA1:FA5519FB103AD65B31D320E8A01208A5BE3229E6
          SHA-256:CC3F8952C895574FA2BFE499302675D3391777D224A8D1B9047F5C2E1B5342D7
          SHA-512:007B0C7714CC5F4BB1CEE50ACBC554ABBFD5CC79D6439AED556FA766F3B8BF75BCCB50AD9B56449479E4DAADC6936347933891E560688510780D3C2150DAC37C
          Malicious:false
          Reputation:low
          Preview:(window["commentKitUI1.x.xWebpackJSONP"]=window["commentKitUI1.x.xWebpackJSONP"]||[]).push([[7],{"+9ix":function(e,t){function a(t){return e.exports=a=Object.setPrototypeOf?Object.getPrototypeOf:function(e){return e.__proto__||Object.getPrototypeOf(e)},a(t)}e.exports=a},"/sAY":function(e,t){function a(e,t){for(var a=0;a<t.length;a++){var i=t[a];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(e,i.key,i)}}e.exports=function(e,t,i){return t&&a(e.prototype,t),i&&a(e,i),e}},"0Nwk":function(e){e.exports=JSON.parse('{"compressed":true,"categories":[{"id":"people","name":"Smileys & People","emojis":["grinning","smiley","smile","grin","laughing","sweat_smile","rolling_on_the_floor_laughing","joy","slightly_smiling_face","upside_down_face","wink","blush","innocent","smiling_face_with_3_hearts","heart_eyes","star-struck","kissing_heart","kissing","relaxed","kissing_closed_eyes","kissing_smiling_eyes","yum","stuck_out_tongue","stuck_out_tongue_win
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:downloaded
          Size (bytes):3
          Entropy (8bit):1.584962500721156
          Encrypted:false
          SSDEEP:3:P:P
          MD5:8A80554C91D9FCA8ACB82F023DE02F11
          SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
          SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
          SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
          Malicious:false
          Reputation:low
          URL:https://maps.googleapis.com/maps/api/mapsjs/gen_204?csp_test=true
          Preview:{}.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (2674)
          Category:dropped
          Size (bytes):2767
          Entropy (8bit):5.112927211815064
          Encrypted:false
          SSDEEP:48:tJeH8E4FOFmXRpIJFuZSDgUGeBsoDNRXUes/K03fPqS8HE/GbJqtsmG/4J:tUhER9gBnBRXUeQyS0ECVRAJ
          MD5:DA80AA5CB0E5283AA9A34B177707A85B
          SHA1:390E1845D24DB8D53ED4F00CD783EAB35B080AFD
          SHA-256:A3A374B718AA341C6C3A4918432C59291E2C212028023ADC5D3EFF544BC7D7B4
          SHA-512:268FA9F08FAAAD6B0011EC563315F1D6A68B374BF42664BF545B849B0D54537EBCDA73C8524985E33CC6859A20237258AF47F22FE1137E0CD0AB7A3410CFB10E
          Malicious:false
          Reputation:low
          Preview:(()=>{"use strict";var e={672:e=>{var t=Object.prototype.hasOwnProperty,r="function"==typeof WeakMap?new WeakMap:new Map;function n(e){var t=r.get(e);if(void 0!==t)return t;var n=new Map;return Object.getOwnPropertyNames(e).forEach((function(t){n.set(e[t],t)})),r.set(e,n),n}var s=Object.freeze(Object.defineProperties(Object.create(null),{isValid:{value:function(e){return n(this).has(e)}},cast:{value:function(e){return this.isValid(e)?e:void 0}},members:{value:function(){return n(this).keys()}},getName:{value:function(e){return n(this).get(e)}}}));function a(e){var r=Object.create(s);for(var n in e)t.call(e,n)&&Object.defineProperty(r,n,{value:e[n]});return Object.freeze(r)}var o=Object.freeze(Object.defineProperties(Object.create(null),{isValid:{value:function(e){return"string"==typeof e&&t.call(this,e)}},cast:{value:s.cast},members:{value:function(){return Object.getOwnPropertyNames(this).values()}},getName:{value:function(e){return e}}}));a.Mirrored=function(e){for(var t=Object.creat
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:dropped
          Size (bytes):541
          Entropy (8bit):4.960341453612161
          Encrypted:false
          SSDEEP:12:t4BdU/kxMwDgM4hlllVht5fU4YtkoR8R4RFnKJ2535V0HI:t4TU/kxMwN4hlllnTouoR8arKJ2dgHI
          MD5:7AA0F76A32DBEDD6FAE6480845EF0692
          SHA1:6AC92BFD689991A815B37C76015AF624D55764BB
          SHA-256:FC472ECBC6B52C9680E38D42AFAB0359B8B219C28DB1B184C082E398AB05ED02
          SHA-512:6BA24C534E5293114DB0A2BD3359FA210BBA501248E8A88B8644295443FB4CB9669E87F257162F3C0F610966DFB1F4891F006A8AE7EE25C104C58925B5B2A89E
          Malicious:false
          Reputation:low
          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <g fill="none" fill-rule="evenodd" stroke="#1D1D1F" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.5" transform="translate(4 2.493)">. <path d="M14 7.91122602C14 11.1492675 14.6666667 13.1812677 16 14.0072265L0 14.0072265C1.33333333 13.2140106 2 11.1820104 2 7.91122602 2-1.49277351 14-1.49277351 14 7.91122602zM6 16.0072265C6 17.111796 6.8954305 18.0072265 8 18.0072265 9.1045695 18.0072265 10 17.111796 10 16.0072265"/>. </g>.</svg>.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:downloaded
          Size (bytes):64
          Entropy (8bit):4.608316369049407
          Encrypted:false
          SSDEEP:3:Inm3ggP8/ZoSJehSDFiYn:agP8/ZoSJeoDYYn
          MD5:A472A4FA2C9F8CE8796664EF2980F6E6
          SHA1:8824AEC10DAEE7B023A0E37150D860A345E12D7A
          SHA-256:4F858A8271F7DC49591CD032A4779C90D761A7778489C820EB9097B2705A0E5D
          SHA-512:F7AD7FE9D6A773D94AA3D02B8D8C76F58719AC2256CC37B8BD0C508330DFEF6815ACAE3709684C6AFC28F85FC4CDA1720B73D15CB1B3DA98F4B8241C3C951C73
          Malicious:false
          Reputation:low
          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISLAnda--YClS5ERIFDULauvcSBQ2mFbGQEgUNkWGVThIFDeSxpRkSBQ3XMLPD?alt=proto
          Preview:Ci0KBw1C2rr3GgAKBw2mFbGQGgAKBw2RYZVOGgAKBw3ksaUZGgAKBw3XMLPDGgA=
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (334)
          Category:downloaded
          Size (bytes):22611
          Entropy (8bit):5.00625338081155
          Encrypted:false
          SSDEEP:384:uYf5m3O9Lfa58dbp2UDTfClzlv37/b2lg0+MdlHHlFCClrLylR+F4aaUHuBy9ehn:uYf5m3O9Lfa58dbp20zCrXmaU7Uh6yys
          MD5:F3A4E79B5707CDB97C8435C48090F658
          SHA1:CCE21C1B0E8B1BCE553BFC8B48FFBB6EC8F9F10B
          SHA-256:D8D50395D120524B9493D7DA97E396D3541FB6AAFB9C61603A36D2A1A935D26C
          SHA-512:4010D109DE75EA7CF40E5B7502AB0EC091B0F81DC5AC1C050886275A5E7C9C52F2C382DBBA8EC112A768B636AF7E21F59ADDB8B5A0C80939784E737A9F05F103
          Malicious:false
          Reputation:low
          URL:https://nicolelynam513779.invisionapp.com/gsp/spa/freehand-web-v7-static/assets/widgets/key-value-table.37d8bd229c37ae5c6b6e.widget
          Preview:/*{. "apiLevel": 1,. "env": "prelude".}*/."use strict";.const BLACK = freehand.canvas.Color(0, 0, 0, 1);.const WHITE = freehand.canvas.Color(1, 1, 1, 1);.freehand.canvas.Color.fromHex('#FAFAFA');.const MAGENTA = freehand.canvas.Color(1, 0, 1, 1);.freehand.canvas.Color.fromHex('#F0F0F0');.freehand.canvas.Color.fromHex('#101010');.freehand.canvas.Color.fromHex('#E20000');.freehand.canvas.Color.fromHex('#4EAE53');.freehand.canvas.Color.fromHex('#006EC5');.freehand.canvas.Color.fromHex('#353CEE');.freehand.canvas.Color.fromHex('#FFA726');.freehand.canvas.Color.fromHex('#FF7043');.freehand.canvas.Color.fromHex('#F7F7F8');.freehand.canvas.Color.fromHex('#D5D5D8');.freehand.canvas.Color.fromHex('#ececed');.freehand.canvas.Color.fromHex('#EAEAEB');.const WIDGET_ACCENT_COLORS = {. Yellow: { hex: '#FFDB1F', borderHex: '#E6C51C' },. Orange: { hex: '#FF9900', borderHex: '#E68A00' },. Green: { hex: '#68CF3B', borderHex: '#5dbb35' },. Pink: { hex: '#FF1E78', borderHex: '#e61b6c' },.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (62245)
          Category:downloaded
          Size (bytes):290201
          Entropy (8bit):5.3320550968435585
          Encrypted:false
          SSDEEP:6144:m7vXHqTzTzgoRZEcCs2PfHR0LHlp7bouWGp:kvXIz1Rirs2419
          MD5:58641CD967D2D102C42CF36B4E477539
          SHA1:504C15AE32FE432FCAAB02D5408F6757FD38E663
          SHA-256:DA7CB00EFC9D1F7FDD7B6C3B6673890D48CF150AD3A72B1033773E1FB120C847
          SHA-512:E98C3C5858FF153C77DBA530BFBAEC44C2FA36C6FA04A7EE158135E0B3A9C056CF384E7E425D66C48A5A959A637E3947417555CFD514EC8B5C2839F01F4D502D
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/spa/inbox/invision-inbox.7890e02d1babf8e610c4.js
          Preview:!function(e){function t(t){for(var n,o,i=t[0],a=t[1],s=0,u=[];s<i.length;s++)o=i[s],Object.prototype.hasOwnProperty.call(r,o)&&r[o]&&u.push(r[o][0]),r[o]=0;for(n in a)Object.prototype.hasOwnProperty.call(a,n)&&(e[n]=a[n]);for(c&&c(t);u.length;)u.shift()()}var n={},r={0:0};function o(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,o),r.l=!0,r.exports}o.e=function(e){var t=[],n=r[e];if(0!==n)if(n)t.push(n[2]);else{var i=new Promise((function(t,o){n=r[e]=[t,o]}));t.push(n[2]=i);var a,s=document.createElement("script");s.charset="utf-8",s.timeout=120,o.nc&&s.setAttribute("nonce",o.nc),s.src=function(e){return o.p+""+({1:"notifications-ui",2:"vendors~notifications-ui"}[e]||e)+"."+{1:"fc7c7a449818590f4a9e",2:"08316df605292b49cf06"}[e]+".js"}(e);var c=new Error;a=function(t){s.onerror=s.onload=null,clearTimeout(u);var n=r[e];if(0!==n){if(n){var o=t&&("load"===t.type?"missing":t.type),i=t&&t.target&&t.target.src;c.message="Loading chunk "+
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (56359), with no line terminators
          Category:downloaded
          Size (bytes):56359
          Entropy (8bit):5.908311343417257
          Encrypted:false
          SSDEEP:768:+LUmmAWTe2uXYp8Mi+yKYlebyBbZ54PgxRmSGdXXwW7MFW+JVEEM:4UcW6v+0Bb6hXwW4nxM
          MD5:4ADCCF70587477C74E2FCD636E4EC895
          SHA1:AF63034901C98E2D93FAA7737F9C8F52E302D88B
          SHA-256:0E04CD9EEC042868E190CBDABF2F8F0C7172DCC54AB87EB616ECA14258307B4D
          SHA-512:D3F071C0A0AA7F2D3B8E584C67D4A1ADF1A9A99595CFFC204BF43B99F5B19C4B98CEC8B31E65A46C01509FC7AF8787BD7839299A683D028E388FDC4DED678CB3
          Malicious:false
          Reputation:low
          URL:https://www.gstatic.com/recaptcha/releases/WV-mUKO4xoWKy9M4ZzRyNrP_/styles__ltr.css
          Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAABmJLR0QA/wD/AP+gvaeTAAAACXBIWXMAAABIAAAASABGyWs+AAAACXZwQWcAAABUAAADSAC4K4y8AAA4oElEQVR42u2dCZRV1ZX3q5iE4IQIiKQQCKBt0JLEIUZwCCk7pBNFiRMajZrIl9aOLZ8sY4CWdkDbT2McooaAEmNixFhpaYE2dCiLScWiQHCgoGQoGQuhGArKKl7V+c5/n33fO/V4w733nVuheXuv9V/rrnvP2Xud3zvTPee+ewsKxMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExP4OdtlT6ztAbRWvvLy8A3QkwxzH6tBGMMexI
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (927)
          Category:downloaded
          Size (bytes):1103
          Entropy (8bit):5.028675076133508
          Encrypted:false
          SSDEEP:24:ePvPioVD9+03MLLqLghnd0wkMhhtqhh2hnd0wDM1qehnd0w2MaqLhnd06MYqlhY:EvPio/+XDxDoDtDeO
          MD5:796C9B1B6FC9A17DCF11FD1EA756651B
          SHA1:8C040D4C603601040839F515735D31D5C6FD2BEB
          SHA-256:E603C43E8882821B99B46F80C810FAF0CF2DF5ED2AA524A297944B23EE88A9A4
          SHA-512:0B776CDB76BF6E7C49CF0F7F2E49C16CEA36EEFCD8630B983C09D5D658451BE9ABC3C30CF774A0785D4BF5DE6EB80A38D43FCFBFA9C7A4BDEA5DF1446B1519B2
          Malicious:false
          Reputation:low
          URL:https://cdn.document360.io/static/css/v5-font-face.min.css
          Preview:/*!. * Font Awesome Pro 6.4.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2023 Fonticons, Inc.. */.@font-face{font-family:"Font Awesome 5 Brands";font-display:block;font-weight:400;src:url(../fonts/fa-brands-400.woff2) format("woff2"),url(../fonts/fa-brands-400.ttf) format("truetype")}@font-face{font-family:"Font Awesome 5 Pro";font-display:block;font-weight:900;src:url(../fonts/fa-solid-900.woff2) format("woff2"),url(../fonts/fa-solid-900.ttf) format("truetype")}@font-face{font-family:"Font Awesome 5 Pro";font-display:block;font-weight:400;src:url(../fonts/fa-regular-400.woff2) format("woff2"),url(../fonts/fa-regular-400.ttf) format("truetype")}@font-face{font-family:"Font Awesome 5 Pro";font-display:block;font-weight:300;src:url(../fonts/fa-light-300.woff2) format("woff2"),url(../fonts/fa-light-300.ttf) format("truetype")}@font-face{font-family:"Font Awesome 5 Duotone";font-display:block;font-weight:900;src:
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (26674)
          Category:downloaded
          Size (bytes):48446
          Entropy (8bit):5.385357746771755
          Encrypted:false
          SSDEEP:768:L2bF496wELTvJrBmyUBEhB7ecYUkChqxnv88M8U5kTalaWicSqUQijZEp1npi7F:iyELrxNUBEhB7r388YulaJcSlQijCp1O
          MD5:710FBC7ACECE532A2F7EC5F8DAEB1780
          SHA1:5A95208D43E874A0B0935EC734B3205029319BE3
          SHA-256:6FCEB685304DC7B2351E4CF09F7F960C304DD2C05666368BCCD032C35C62026C
          SHA-512:B0F864DA5A40385A13847C3CE39D2522DAB1036052F3654834277B1BE733E5249699FDE61E09C58FD37FE730AC7BC01D7FA80115B8B02F29BFB9AF7EEB4CCFBF
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/spa/inbox/vendors~notifications-ui.08316df605292b49cf06.js
          Preview:(window["inbox1.x.xWebpackJsonpGlobal"]=window["inbox1.x.xWebpackJsonpGlobal"]||[]).push([[2],{108:function(e,t,n){"use strict";var r=n(27);function a(e){return(a="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}function o(e){return Object(r.a)(1,arguments),e instanceof Date||"object"===a(e)&&"[object Date]"===Object.prototype.toString.call(e)}var i=n(43);function u(e){if(Object(r.a)(1,arguments),!o(e)&&"number"!=typeof e)return!1;var t=Object(i.a)(e);return!isNaN(Number(t))}var c=n(44);function l(e,t){Object(r.a)(2,arguments);var n=Object(i.a)(e).getTime(),a=Object(c.a)(t);return new Date(n+a)}function s(e,t){Object(r.a)(2,arguments);var n=Object(c.a)(t);return l(e,-n)}function d(e){Object(r.a)(1,arguments);var t=1,n=Object(i.a)(e),a=n.getUTCDay(),o=(a<t?7:0)+a-t;return n.setUTCDate(n.getUTCDate()-o),n.setUTCHours(0,0,0,0),n}funct
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:dropped
          Size (bytes):14726
          Entropy (8bit):3.95271106359288
          Encrypted:false
          SSDEEP:384:nMJFIhWI+QZl6oNCBV/S1A7I6ww/ZlWHqKo:n22HM/97IH2Pao
          MD5:4E3821951596F81202BEB98D28E48F68
          SHA1:D4E2C6811CCF9FDEAE6AA3D94D65634DD9B3F754
          SHA-256:50227EF036FC11232E80EA08ACE7F6E906BF30292662644842F5602AE22A6DA2
          SHA-512:1DA347649354601EDC5896FCFEC7CEE696845034065CA8137E025A96D65B78BCFAB072C429B1D788BA50AA8442276F1E4B18A137EA3457EC4DB2A0B20CC23A98
          Malicious:false
          Reputation:low
          Preview:<svg width="141" height="45" viewBox="0 0 141 45" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_278_36536)">.<path d="M34.8371 6.11914V9.13171H25.1332V14.9831H34.2578V18.0246H25.1332V26.8017H21.6282V6.11914H34.8371Z" fill="black"/>.<path d="M39.9842 11.7385V13.9689C40.5057 13.1772 41.1333 12.5689 41.8671 12.1441C42.601 11.7193 43.3831 11.5068 44.2134 11.5068C44.5417 11.5068 44.8122 11.5165 45.0246 11.5357C45.2562 11.5551 45.4784 11.584 45.6908 11.6226L45.3143 14.6352C45.1018 14.5773 44.87 14.5387 44.619 14.5194C44.3679 14.5 44.1073 14.4904 43.8368 14.4904C43.219 14.4904 42.6782 14.5966 42.2148 14.809C41.7513 15.0021 41.3554 15.2628 41.027 15.5911C40.7181 15.9194 40.4767 16.296 40.3029 16.7209C40.1484 17.1264 40.0712 17.5416 40.0712 17.9665V26.8014H36.7979V11.7385H39.9842Z" fill="black"/>.<path d="M60.2377 22.3408C59.9674 23.9051 59.3011 25.1217 58.2391 25.9906C57.1769 26.8404 55.6513 27.2652 53.6622 27.2652C51.2676 27.2652 49.4427 26.5796 48.1875 25.2086C46.9
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Unicode text, UTF-8 text, with very long lines (65409)
          Category:dropped
          Size (bytes):1549473
          Entropy (8bit):5.653291850797603
          Encrypted:false
          SSDEEP:6144:j0DSRn2cRESzxkLCyzFn3Sokzrq09cF8zfPM15+y0Ew2BjV7nmHTuE5ZlIlf++vq:QDS44klkSvgryB+VNELMuE
          MD5:BE7578ADAB6CD7F01C3951D352BD60C7
          SHA1:ED9503D41B6A3FA5BBE1AAA10E10AAFF6CF0BC89
          SHA-256:0A31BF08460CA41391A9D2207A1F8A90287B50F2DEADFC71E68B00693865E312
          SHA-512:B2E72F3FEC68EE97D42E27F14763231E5109DFA0AE931603655801AD72CCF1F2826909E688C3542634E8152EA8A54787E11A7F75C2C5DFCC8E7F58B81478AB64
          Malicious:false
          Reputation:low
          Preview:/*! For license information please see template-gallery~1.x.x.f3e10867fd119820dcc4.js.LICENSE.txt */.(()=>{var __webpack_modules__={2122:(e,t,n)=>{"use strict";function r(){return(r=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e}).apply(this,arguments)}n.d(t,{Z:()=>r})},3552:(e,t,n)=>{"use strict";function r(e,t){return(r=Object.setPrototypeOf||function(e,t){return e.__proto__=t,e})(e,t)}function a(e,t){e.prototype=Object.create(t.prototype),e.prototype.constructor=e,r(e,t)}n.d(t,{Z:()=>a})},5318:e=>{e.exports=function(e){return e&&e.__esModule?e:{default:e}},e.exports.__esModule=!0,e.exports.default=e.exports},9777:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class n{constructor(){this.clear()}intersect(e){return this.r>=e.l&&this.b<=e.t&&this.l<=e.r&&this.t>=e.b}intersectPoint(e,t,n){let r=e-n,a=e+n,i=t+n,o=t-n;return this.r>=r&&t
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
          Category:dropped
          Size (bytes):530
          Entropy (8bit):7.2576396280117494
          Encrypted:false
          SSDEEP:12:6v/7OEUhUxzPKmghSn8nazyk+k8/OzxQcxNMvVb:bhUxzlvWkT8FcxK1
          MD5:88E0F42C9FA4F94AA8BCD54D1685C180
          SHA1:5AD9D47A49B82718BAA3BE88550A0B3350270C42
          SHA-256:89C62095126FCA89EA1511CF35B49B8306162946B0C26D6F60C5506C51D85992
          SHA-512:FAFF842E9FF4CC838EC3C724E95EEE6D36B2F8C768DC23E48669E28FC5C19AA24B1B34CF1DBCBE877B3537D6A325B4C35AF440C2B6D58F6A77A04A208D9296F8
          Malicious:false
          Reputation:low
          Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX...JBA.....E-R... (#..-*$.}.%.Kt.A..Dx.I...AF.Q.4.......-.6..?.m:.,.......Q..D.L..e4..2.D..8)j4:......&>.s......p?......9.o5>.][H.}...&L.%.xh{~K.J|.b..N..HMp....f.}dd..S..4%...$dK..!..Z..NNs.W&g..Fn....p...w..Ut...E\.e.......6......M.F...X.L......em.....R#'..%....j$/..-......@.l."..M.|....OtW.H.,.-.~W`Z.s8..W...B...C-.8"H....6......9...A..aO.1`.M..A..eA.{...-...U.,.W........IEND.B`.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (1493)
          Category:downloaded
          Size (bytes):1669
          Entropy (8bit):5.047049913500453
          Encrypted:false
          SSDEEP:48:EvPio/+9TD95D97Kh2EZGS1eYzs9kHgm4:GP0TR5R7KbgMGkM
          MD5:DD85959C4448DB5A6E0877800801A21E
          SHA1:25E646B63F2C37F67B9EA4A02E390CDBA6D280FF
          SHA-256:7E1917035D3841A22BA1CEB82AA797012886E09FC3516C41036A37CB9680C0D2
          SHA-512:65E8397ED5A6C8D6682C9D48CB67B539CEB572F7EB5DE6151AEEC351289F728375D4EA9CF159A298BA572F6F9F419477D1811E1757794C2A4400D9DB9D229D06
          Malicious:false
          Reputation:low
          URL:https://cdn.document360.io/static/css/v4-font-face.min.css
          Preview:/*!. * Font Awesome Pro 6.4.2 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license (Commercial License). * Copyright 2023 Fonticons, Inc.. */.@font-face{font-family:"FontAwesome";font-display:block;src:url(../fonts/fa-solid-900.woff2) format("woff2"),url(../fonts/fa-solid-900.ttf) format("truetype")}@font-face{font-family:"FontAwesome";font-display:block;src:url(../fonts/fa-brands-400.woff2) format("woff2"),url(../fonts/fa-brands-400.ttf) format("truetype")}@font-face{font-family:"FontAwesome";font-display:block;src:url(../fonts/fa-regular-400.woff2) format("woff2"),url(../fonts/fa-regular-400.ttf) format("truetype");unicode-range:u+f003,u+f006,u+f014,u+f016-f017,u+f01a-f01b,u+f01d,u+f022,u+f03e,u+f044,u+f046,u+f05c-f05d,u+f06e,u+f070,u+f087-f088,u+f08a,u+f094,u+f096-f097,u+f09d,u+f0a0,u+f0a2,u+f0a4-f0a7,u+f0c5,u+f0c7,u+f0e5-f0e6,u+f0eb,u+f0f6-f0f8,u+f10c,u+f114-f115,u+f118-f11a,u+f11c-f11d,u+f133,u+f147,u+f14e,u+f150-f152,u+f185-f186,u+f18e,u+f190-f19
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (20825)
          Category:dropped
          Size (bytes):290945
          Entropy (8bit):5.565683089930273
          Encrypted:false
          SSDEEP:6144:G9iTJh6Gi4psPRfcnK5f6B9aGd9q6XWLA9PKiekd:q8r6G/pspUnW6Gho
          MD5:93DE3D69E27A83300A51BECA17CFA9B5
          SHA1:F8A97716A56EB350080D672C5854BF5C7AE09E36
          SHA-256:E28265EEE4C8A7BFB3EEC076973FF7F3C6A18B8BD42F2EF3CCE18AC48212D7D7
          SHA-512:D064CE8AD3CAD146BF69C30054692069261A05F15CCD8E78BAF72C910408541FA97C8BD8A29384DAB5518333879A52D994FDF4AE44427DB4E02AE3CAA694869E
          Malicious:false
          Reputation:low
          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":37,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_email
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with no line terminators
          Category:downloaded
          Size (bytes):28
          Entropy (8bit):4.2359263506290326
          Encrypted:false
          SSDEEP:3:QQinPt:+Pt
          MD5:1505E9BB79B4C3F51AEC072BFF0E4F1D
          SHA1:C2229235760065DD7708E3D63A718B05FF209F37
          SHA-256:C3E80C02DBB99150A42F8867CFC2BD1565E9B7DE84EB4F3D75C9AF0A674566D1
          SHA-512:C0B996819ED4D93E5D5158867080BC16B479FD2EE651FD4F56453ABCEF6F5B5C67BB6E313D29971A61BE963BE67F4483939B89DDBB711B647453F7A0B966D47C
          Malicious:false
          Reputation:low
          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwl4LlQZBJE36RIFDXhvEhkSBQ3OQUx6?alt=proto
          Preview:ChIKBw14bxIZGgAKBw3OQUx6GgA=
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with very long lines (60634)
          Category:downloaded
          Size (bytes):188287
          Entropy (8bit):5.23156867317984
          Encrypted:false
          SSDEEP:1536:oSfvXsXp0tXAXOdcF9kz3ZX8eYYADYADGghgxKghgxiB/vZ/vZr8R/eG6hTEzSEA:ORazad7/7AlhTnXt3xDy2NV
          MD5:7C1FB551A865D4260DE332EC0A63E1A5
          SHA1:297310B5D844E9C4F69AD82AEC0D53A84E4BD27C
          SHA-256:298A31BE4CEB2BE5AFC5D7453A33CAC4C054E413004C85BEC5A1F09DF3003D8E
          SHA-512:D8188F41AF401CB1634FC4EA5F2966EEFB84F20163F0F95C3FCF43C518A9172C90F9A791A3738D937765C7CA41C2E96AB925722ABE31C131FD4B0FAB459520BE
          Malicious:false
          Reputation:low
          URL:https://nicolelynam513779.invisionapp.com/
          Preview:.<!DOCTYPE html>.<html lang="en">. <head>. <title>InVision</title>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1">. <meta http-equiv="X-UA-Compatible" content="ie=edge">. <link rel="apple-touch-icon" sizes="180x180" href="https://static.invisionapp-cdn.com/global/favicons/default/apple-touch-icon.png" />. <link rel="icon" type="image/png" sizes="16x16" type="image/png" href="https://static.invisionapp-cdn.com/global/favicons/default/favicon-16x16.png" />. <link rel="icon" type="image/png" sizes="32x32" href="https://static.invisionapp-cdn.com/global/favicons/default/favicon-32x32.png" />. <link rel="icon" type="image/x-icon" href="https://static.invisionapp-cdn.com/global/favicons/default/favicon.ico" />. .. <link rel="preload" href="https://static.invisionapp-cdn.com/global/js/cloud-global-pre-app-modules-synchronous.js" as="script" crossorigin="anonymous"/>.<link rel="preload" href="https://static.invi
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:downloaded
          Size (bytes):869
          Entropy (8bit):5.17805808070784
          Encrypted:false
          SSDEEP:24:2dVZZLAdy6eaxM2ylTQkCd5+9Sgndtyz4D6jhllor:c7RAcVcducgndtyaN
          MD5:5F97BE6397087ADAFC34C4C8C1610FE9
          SHA1:C94CF17ED8395895B450C1BA038ECEB25E2CF6D4
          SHA-256:4B965BF7C57CA231F2AA69A13F7DAE52F68D14DD12E36EDD5BE1C8F54015717D
          SHA-512:2526AC1400C35D916B62385BFA067B648234AC2BA907AA401A34F8A13A84FEA6171E65E330231FB28F6D79E898E367B0CB4CE687012EAB6AF8F294B13D2BF372
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/global/icons/documents/personalized/v5/Defaults.Freehand.svg
          Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="32px" height="32px" viewBox="0 0 32 32" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>Freehand</title>. <g id="Freehand" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="Group-84">. <rect id="bkgd-copy" fill="#006FFF" x="0" y="0" width="32" height="32" rx="0.5"></rect>. <path d="M14.7023298,7.38461538 C7.0916339,15.7924609 4.56277718,20.9484726 7.11575961,22.8526506 C10.9452333,25.7089175 16.8560538,13.3313728 20.6992874,15.0202613 C24.1469239,17.0555385 17.9248076,20.2021332 19.7634964,22.5566629 C20.9892889,24.1263494 23.1738733,23.6556083 26.3172496,21.1444397" id="Path-2-Copy" stroke="#92C1FF" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"></path>. </g>. </g>.</svg>
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (2345)
          Category:dropped
          Size (bytes):231379
          Entropy (8bit):5.533164841734388
          Encrypted:false
          SSDEEP:6144:VTJh6Gi434pZfcnK5f6B9aGd9q5LA9PKiev:hr6G/343UnW6Shv
          MD5:FFBCA854B16D231E50F5F9EBE4AC7456
          SHA1:7EBB46C7021C1F0B84ECF9CD8E0C8E39B18536C0
          SHA-256:100910ECDFE20C2C1B536A27E24EC47F7C67FC2EB2C21599EFBA803C56A1F629
          SHA-512:AE31E91EE0243A233F9F4DA8002304AC92FFCB8FFAA4DA6A9D1DA7A94CF0450B27204FCEBE08D31D3E82B0DD247DFA393BC67F19328A8BF2CB257787F4EF9378
          Malicious:false
          Reputation:low
          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__gct","once_per_event":true,"vtp_trackingId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var ba,ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{d
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:JSON data
          Category:dropped
          Size (bytes):82
          Entropy (8bit):4.383594884337988
          Encrypted:false
          SSDEEP:3:qGGAW6yIA6qENKAQpnDTLTrAWRgn:kAYIZYpDHTRg
          MD5:2ECE426E3900FA6EBAD39380AEAA2539
          SHA1:24C4E875361BC77874B005F816D160223DC68B46
          SHA-256:E4CE65C3A33FDF0AD73B34857BFF62AF3A6187509551AFBFECBA345FEA02BF55
          SHA-512:66A11A88F239BC8AD325671B2EADDFE0F88CC1EFDD4FA08E83D2FCA2E615DB4A101B935AD89F274B606F0C6DFF41BE575708268E8FB34F897EC28F7D8024BC65
          Malicious:false
          Reputation:low
          Preview:{. "success": false,. "message": "malformed JSON",. "code": "invalid_request".}
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:ASCII text, with very long lines (554)
          Category:dropped
          Size (bytes):183687
          Entropy (8bit):5.633078757411478
          Encrypted:false
          SSDEEP:3072:ersfohwhI3S64RPJh6GYvXil/dtMiEnDddaktuj+8R+B2OEAQTl2O7FOwN0o9zQE:ersfcwI3S64RRh6GYvX2/ddELaksj+89
          MD5:E74D1BC016D42FEE5F645497C2FD5528
          SHA1:9B0543B9484D3F7BF298B7ABAB264DF59CBBC076
          SHA-256:97C2411185CF55FAFD1C8CD88A1BFC1C9AEBAEA64E640BFFD441B038F759E741
          SHA-512:2409453816BBE07196B1D95C5F156A757CB2513C2005AFE89A4816D6EFE8EDCC2BCDD800B53408EBA3E961E2A6E04E2F2B32244CEC0C6B315614D335F88316CD
          Malicious:false
          Reputation:low
          Preview:google.maps.__gjsload__('util', function(_){/*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var vya,xya,zya,Aya,Bya,Cya,Eya,IC,KC,LC,Gya,Iya,PC,Kya,QC,Mya,RC,Oya,Nya,Pya,Qya,Rya,Sya,Tya,Uya,Vya,Wya,Xya,Yya,Zya,$ya,aza,bza,cza,dza,eza,fza,gza,VC,jza,XC,kza,lza,mza,nza,oza,pza,qza,rza,sza,tza,uza,wza,yza,Aza,Cza,Eza,Gza,Iza,Kza,Mza,Oza,Pza,Qza,Rza,Sza,Tza,Uza,Vza,YC,Wza,Xza,Yza,Zza,$za,aAa,cAa,$C,aD,dAa,eAa,fAa,gAa,hAa,iAa,jAa,kAa,lAa,mAa,nAa,bD,oAa,cD,pAa,qAa,rAa,sAa,tAa,uAa,vAa,dD,wAa,eD,xAa,yAa,zAa,AAa,BAa,CAa,DAa,EAa,FAa,GAa,HAa,IAa,JAa,KAa,LAa,MAa,NAa,OAa,PAa,RAa,SAa,TAa,VAa,gD,WAa,XAa,.YAa,ZAa,$Aa,aBa,bBa,dBa,gBa,hBa,jBa,mBa,nBa,oBa,pBa,AD,BD,CD,DD,FD,tBa,GD,uBa,HD,ID,JD,KD,LD,vBa,wBa,xBa,zBa,ABa,MD,BBa,yBa,FBa,GBa,RD,KBa,OBa,PBa,QBa,RBa,VD,SBa,UBa,VBa,WBa,XBa,YD,ZBa,dCa,fE,gCa,fCa,gE,hE,iCa,jCa,kCa,mCa,nCa,HE,pCa,IE,qCa,rCa,sCa,tCa,KE,vCa,uCa,wCa,yCa,ACa,CCa,GCa,ECa,HCa,FCa,LE,ME,KCa,LCa,NE,OE,MCa,OCa,QE,RE,NCa,QCa,TE,UE,RCa,VE,SCa,XE,YE,TCa,ZE,$E,UCa,aF,$Ca,dDa,f
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:C++ source, Unicode text, UTF-8 text, with very long lines (6340)
          Category:dropped
          Size (bytes):1134741
          Entropy (8bit):5.177581086969895
          Encrypted:false
          SSDEEP:24576:ss6xSxJW/hyjFlOvaVdbi3EAL5FPzj9vUJDw:ss6xGmyjFlOvNlU1w
          MD5:EDA9D97A06EA83B364D6F1A1DC2C2C24
          SHA1:00DF230DCDC6DC8D73670BEB067299D379F19A80
          SHA-256:5653216411FD8EC0A888E1BAC58CA9182941FB0C5FFEE328AB32C73F334CC093
          SHA-512:A0B10693317A8B038BEB46197CE804633EC4F24E47650C40A8F2C9BB23B3735F13587F759D311BC11D6DB5DB6EC65D551F0144FD09223FF1E0132568563D1ADB
          Malicious:false
          Reputation:low
          Preview:/*{. "apiLevel": 1,. "env": "prelude".}*/."use strict";.const BLACK$1 = freehand.canvas.Color(0, 0, 0, 1);.const WHITE$2 = freehand.canvas.Color(1, 1, 1, 1);.freehand.canvas.Color.fromHex('#FAFAFA');.freehand.canvas.Color(1, 0, 1, 1);.freehand.canvas.Color.fromHex('#F0F0F0');.freehand.canvas.Color.fromHex('#101010');.const RED = freehand.canvas.Color.fromHex('#E20000');.freehand.canvas.Color.fromHex('#4EAE53');.const BLUE = freehand.canvas.Color.fromHex('#006EC5');.const HELIOS_BLUE$1 = freehand.canvas.Color.fromHex('#353CEE');.freehand.canvas.Color.fromHex('#FFA726');.freehand.canvas.Color.fromHex('#FF7043');.freehand.canvas.Color.fromHex('#F7F7F8');.freehand.canvas.Color.fromHex('#D5D5D8');.freehand.canvas.Color.fromHex('#ececed');.freehand.canvas.Color.fromHex('#EAEAEB');.const WIDGET_ACCENT_COLORS = {. Yellow: { hex: '#FFDB1F', borderHex: '#E6C51C' },. Orange: { hex: '#FF9900', borderHex: '#E68A00' },. Green: { hex: '#68CF3B', borderHex: '#5dbb35' },. Pink: { hex: '#F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
          Category:downloaded
          Size (bytes):158531
          Entropy (8bit):7.916599900672686
          Encrypted:false
          SSDEEP:3072:Cid0Mjsddrwa/+IZnr0qgO8Zcd/MspmyWeYX2e3skzjo:CkLsd1d+IZnr0qb8ZcdN3We4tjo
          MD5:7EE33E5313FDD3133396DBC13701EEF5
          SHA1:4F0A294056E648D863D0D136326335599794D708
          SHA-256:3B9FCA230ED0EACF939AE86FBCB4EBDC5368B78923E0BB86FFC4CBC29F5911E8
          SHA-512:511D80E978DA07526C230C01E9030757C40174B2D1C63EC7FD92340775079A1F1BFBCF2C0C6F8284159652554BEC759A98904F878BE5A0B1908CF7932CFDC942
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/spa/freehand-web-v7-static/assets/sound/timerEnd.95be29b670fe754bc060.mp3
          Preview:ID3.......TXXX.......major_brand.mp42.TXXX.......minor_version.512.TXXX...$...compatible_brands.isomiso2avc1mp41.TSSE.......Lavf58.76.100.............P.................................Xing..........j............."%&(,/258;>@CEHKLORUX\^adgikoqruy{~.........................................................Lavc58.13............$.@......j.J.....................d.....i....... .......... ..4........7i)!..c/..W..w.3.._.y,Yb..,80A$..Nu..,...!....Ju.J,YIac.,.....d"....i....... .......... ..?......&g...*pH&2f.{..)JR.^....j...b.....m{.........R.l........dQ......DD...U.....z..]...t..5..$...&.7....P...L.8p.y..\W-....dW......-......e.._.,.g|.q,trn..3....n....)J/^.)..JR..)u....>..,..uy...{..W.ffffff........8.U.....r..!.......?.Q.L....*N.....C7..OR....$.1....x.r....U.9...#.....C...g...B .@.. 6....7......8(0....h..S.....{ }h..... D..2a.B...V...,....L.k.+]....LB._......@!`@`.$\..0@1.L:...RW..Z/......"./X`..X!.i..l...1.$..-..%....L..{.cA6j.....E7D.......1...C....c..LB.5B...)..,
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:SVG Scalable Vector Graphics image
          Category:downloaded
          Size (bytes):235
          Entropy (8bit):5.01349220782233
          Encrypted:false
          SSDEEP:6:tI9mc4slzcvUY7dk0iqj9ZgM4mqZlljn03du1vt:t4CvnRriqjDgM4hllT0Gvt
          MD5:9578EAF94C65ABBFF9D64A933F238A20
          SHA1:4596ECA77C20261B3AEC47A043732E722C6A1669
          SHA-256:5155C7910FAA0CF1885DD7B1FCB66EB710CC02DA2AB749B52C08F582B4F3D246
          SHA-512:BA27E63EE0B61524F52052FAAA03B26EB1D581ABD87C72BBEB4FF6131D9C59B6359DF52DA6C067B70BE3C3E3F6702749DAC383EC404E107B39E3F5415E14A890
          Malicious:false
          Reputation:low
          URL:https://static.invisionapp-cdn.com/global/icons/ChevronUp.svg
          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16">. <polyline fill="none" stroke="#1D1D1F" stroke-linecap="round" stroke-linejoin="round" points="5 7 8 10 11 7" transform="rotate(-180 8 8.5)"/>.</svg>.
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:HTML document, ASCII text, with no line terminators
          Category:downloaded
          Size (bytes):13
          Entropy (8bit):2.7773627950641693
          Encrypted:false
          SSDEEP:3:qVZPV:qzd
          MD5:C83301425B2AD1D496473A5FF3D9ECCA
          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
          Malicious:false
          Reputation:low
          URL:https://td.doubleclick.net/td/rul/768916873?random=1724962294761&cv=11&fst=1724962294761&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be48r0v872540388z89166363367za200zb9166363367&gcd=13r3r3r3r5l1&dma=0&tag_exp=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fuizard.io%2Finvision%2F&hn=www.googleadservices.com&frm=0&tiba=Uizard&did=dMWZhNz&gdid=dMWZhNz&npa=0&us_privacy=1---&pscdl=noapi&auid=953833355.1724962295&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
          Preview:<html></html>
          No static file info
          Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:16:11:00
          Start date:29/08/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:16:11:04
          Start date:29/08/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2328 --field-trial-handle=2284,i,1964589873820378783,11462143405725404331,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:16:11:07
          Start date:29/08/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://nicolelynam513779.invisionapp.com/freehand/KE-Design-LLC-24-22144---3LtuK81gj"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          Target ID:5
          Start time:16:11:17
          Start date:29/08/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5592 --field-trial-handle=2284,i,1964589873820378783,11462143405725404331,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:false
          Has administrator privileges:false
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          No disassembly