Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://google.com/amp/s/docs.zoom.us/doc/wa4EksmOSPmA2TZMu5KOEA

Overview

General Information

Sample URL:https://google.com/amp/s/docs.zoom.us/doc/wa4EksmOSPmA2TZMu5KOEA
Analysis ID:1541922

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 4692 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6784 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1896,i,16551022999894280621,10153845708812718553,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6560 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://google.com/amp/s/docs.zoom.us/doc/wa4EksmOSPmA2TZMu5KOEA" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://docs.zoom.us/doc/wa4EksmOSPmA2TZMu5KOEAHTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="16" height="17" fill="none" viewBox="0 0 16 17"> <defs> <linearGradient id="gradient" gradientTransform="rotate(-3.6700000000000017)"> <stop offset="4.08%" stop-color="#415a77" /> ...
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49858 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: docs.zoom.us
Source: global trafficDNS traffic detected: DNS query: us01docs.zoom.us
Source: global trafficDNS traffic detected: DNS query: log-gateway.zoom.us
Source: global trafficDNS traffic detected: DNS query: st1.zoom.us
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: us.telemetry.zoom.us
Source: global trafficDNS traffic detected: DNS query: us01docs-va1.zoom.us
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49758 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.16:49858 version: TLS 1.2
Source: classification engineClassification label: clean1.win@18/54@40/190
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1896,i,16551022999894280621,10153845708812718553,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://google.com/amp/s/docs.zoom.us/doc/wa4EksmOSPmA2TZMu5KOEA"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2040 --field-trial-handle=1896,i,16551022999894280621,10153845708812718553,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.184.238
truefalse
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      unknown
      edge-log-gateway-web-2f8111e8e5387748.elb.us-east-1.amazonaws.com
      170.114.65.138
      truefalse
        unknown
        us.telemetry.zoom.us
        170.114.52.83
        truefalse
          unknown
          st1.zoom.us
          170.114.46.1
          truefalse
            unknown
            us01-web-va1.zoom.us
            170.114.11.83
            truefalse
              unknown
              www.google.com
              142.250.185.228
              truefalse
                unknown
                edge-log-gateway-web-158ad3d115123922.elb.us-east-2.amazonaws.com
                134.224.0.54
                truefalse
                  unknown
                  docs.zoom.us
                  170.114.52.96
                  truefalse
                    unknown
                    log-gateway.zoom.us
                    unknown
                    unknownfalse
                      unknown
                      us01docs.zoom.us
                      unknown
                      unknownfalse
                        unknown
                        us01docs-va1.zoom.us
                        unknown
                        unknownfalse
                          unknown
                          NameMaliciousAntivirus DetectionReputation
                          https://docs.zoom.us/doc/wa4EksmOSPmA2TZMu5KOEAfalse
                            unknown
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            134.224.0.55
                            unknownUnited States
                            3479PEACHNET-AS1USfalse
                            142.250.185.228
                            www.google.comUnited States
                            15169GOOGLEUSfalse
                            1.1.1.1
                            unknownAustralia
                            13335CLOUDFLARENETUSfalse
                            170.114.52.83
                            us.telemetry.zoom.usUnited States
                            22347DORSEY-WHITNEYUSfalse
                            172.217.16.206
                            unknownUnited States
                            15169GOOGLEUSfalse
                            134.224.0.54
                            edge-log-gateway-web-158ad3d115123922.elb.us-east-2.amazonaws.comUnited States
                            3479PEACHNET-AS1USfalse
                            216.58.206.67
                            unknownUnited States
                            15169GOOGLEUSfalse
                            142.251.5.84
                            unknownUnited States
                            15169GOOGLEUSfalse
                            170.114.65.138
                            edge-log-gateway-web-2f8111e8e5387748.elb.us-east-1.amazonaws.comUnited States
                            22347DORSEY-WHITNEYUSfalse
                            239.255.255.250
                            unknownReserved
                            unknownunknownfalse
                            142.250.185.163
                            unknownUnited States
                            15169GOOGLEUSfalse
                            142.250.185.142
                            unknownUnited States
                            15169GOOGLEUSfalse
                            170.114.46.1
                            st1.zoom.usUnited States
                            22347DORSEY-WHITNEYUSfalse
                            170.114.45.1
                            unknownUnited States
                            22347DORSEY-WHITNEYUSfalse
                            142.250.184.238
                            google.comUnited States
                            15169GOOGLEUSfalse
                            170.114.52.96
                            docs.zoom.usUnited States
                            22347DORSEY-WHITNEYUSfalse
                            35.190.80.1
                            a.nel.cloudflare.comUnited States
                            15169GOOGLEUSfalse
                            170.114.11.83
                            us01-web-va1.zoom.usUnited States
                            22347DORSEY-WHITNEYUSfalse
                            IP
                            192.168.2.16
                            Joe Sandbox version:41.0.0 Charoite
                            Analysis ID:1541922
                            Start date and time:2024-10-25 10:19:47 +02:00
                            Joe Sandbox product:CloudBasic
                            Overall analysis duration:
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                            Sample URL:https://google.com/amp/s/docs.zoom.us/doc/wa4EksmOSPmA2TZMu5KOEA
                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                            Number of analysed new started processes analysed:13
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • EGA enabled
                            Analysis Mode:stream
                            Analysis stop reason:Timeout
                            Detection:CLEAN
                            Classification:clean1.win@18/54@40/190
                            • Exclude process from analysis (whitelisted): SgrmBroker.exe, svchost.exe
                            • Excluded IPs from analysis (whitelisted): 216.58.206.67, 142.250.185.142, 142.251.5.84, 2.16.164.97, 34.104.35.123
                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
                            • Not all processes where analyzed, report is missing behavior information
                            • VT rate limit hit for: https://google.com/amp/s/docs.zoom.us/doc/wa4EksmOSPmA2TZMu5KOEA
                            InputOutput
                            URL: https://docs.zoom.us/doc/wa4EksmOSPmA2TZMu5KOEA Model: claude-3-haiku-20240307
                            ```json
                            {
                              "contains_trigger_text": true,
                              "trigger_text": "An error has occurred. Try again",
                              "prominent_button_name": "unknown",
                              "text_input_field_labels": "unknown",
                              "pdf_icon_visible": false,
                              "has_visible_captcha": false,
                              "has_urgent_text": false,
                              "has_visible_qrcode": false
                            }
                            URL: https://docs.zoom.us/doc/wa4EksmOSPmA2TZMu5KOEA Model: claude-3-haiku-20240307
                            ```json
                            {
                              "brands": []
                            }
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 07:20:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2673
                            Entropy (8bit):3.9880235049415
                            Encrypted:false
                            SSDEEP:
                            MD5:C1B8F2C88CD6250F4FA0D4FA5CA7CE29
                            SHA1:798D35034050842D372EA17454A666DFCFD199D6
                            SHA-256:4B7FDB5722CBC8176F3260556DF8F5B13EEEEEAF18CD27D25987493F24C25697
                            SHA-512:17F2D10F98710B4555FFF283B2919E3BA5FE9034020A9AF4857C582BB591A63DA5802AAD8B1C4C845869557F7B4A262E11BB66945B51557864AF31CBADCB3F18
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,.....{E..&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYY.B....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.B....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY.B....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY.B..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY.B...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 07:20:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2675
                            Entropy (8bit):4.002795773222344
                            Encrypted:false
                            SSDEEP:
                            MD5:29004A8114B9D95D7E7E1B7E0139C0BE
                            SHA1:EAA58C45CC306ABAE59AF7B5A9C4F9843A628822
                            SHA-256:DC76D0E3B22C7D12D808E4D701F9C060720C2F73C19A37AC6A895EC0212C219B
                            SHA-512:D01C74FF41A008FF9128A303B09B40DFF0D24E5A19DF351320BE51CEA67CC4EAAAFA5E3D76D8A473D3BF6E909E901CCAC3ECBB0B098B21DC1484AB8E9E5C9406
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,......7..&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYY.B....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.B....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY.B....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY.B..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY.B...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2689
                            Entropy (8bit):4.011478293441935
                            Encrypted:false
                            SSDEEP:
                            MD5:01F12ABDDA86263AB22270820EEBCC02
                            SHA1:CCA6C58175A60C63E66996178A422701548364CE
                            SHA-256:786A0C498C97437DD3FB646F8D74A1BCA83611AB4EDE122A796B64547065E850
                            SHA-512:1ECE5F9C56BA2C766BC93E397C1AC6F1B02AFC4B160995975AEBA5F2BB2E480F8AE6D9CDBE8555DCE60104DA8B172094CFD2BA8119FB9BC03A1432DB5F67E540
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYY.B....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.B....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY.B....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY.B..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 07:20:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2677
                            Entropy (8bit):4.003143989112002
                            Encrypted:false
                            SSDEEP:
                            MD5:9447FA11FCE7F88E6A38846FE3A2DFAD
                            SHA1:EDD4D1D519E8DDACE35BD930CCC21F6E6DBF59A6
                            SHA-256:EFD64C10C3E38D1C4B87F8BA86A6907A88854C52248FA4D53C9BC779325D1A8D
                            SHA-512:058F02CE40CA96287418E6CD4D21A968C37D4AA8FDD78DE505BB8EADF911F6D02BDB77AC57BE361B72389B5B503637097F48CE1C366D54E61D567C6F2BB70CB6
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,....../..&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYY.B....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.B....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY.B....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY.B..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY.B...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 07:20:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2677
                            Entropy (8bit):3.9928281694173138
                            Encrypted:false
                            SSDEEP:
                            MD5:598B9166079EBF652A0888FEE69FF430
                            SHA1:F5C1192C9DDC57A2C31CD20A82F39FCC4912533C
                            SHA-256:1D0EA3ED39F6E2498543D439FEB5E6F781D3AFD4221548D4170C53B5D407BF12
                            SHA-512:B710D1415B26AEE0456C3CB2B16F6364677891C70F9E87B7426DB03047DF517EA10BCE2624BB5F211ED31ED999A7F10553B7745D95AF115D49527278805D90E0
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,......>..&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYY.B....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.B....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY.B....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY.B..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY.B...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 07:20:20 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                            Category:dropped
                            Size (bytes):2679
                            Entropy (8bit):3.9994281107080214
                            Encrypted:false
                            SSDEEP:
                            MD5:FCE49777C4BD695480687FA2738BA419
                            SHA1:2B67BF8070D2AD99C86F89ECF893529756AA879C
                            SHA-256:F4223317D703674DC8C175E84B03F6D30AF829987E334D4A5521ECBA63987DD3
                            SHA-512:4ED5FB585540DED90282CA3252CD0B3164CC53E31773345C8CDD4AA401D647D604B2EC44F44AC5EFF46605A772FEB0DB1B822647AE053C6F11E4A0B987480E9F
                            Malicious:false
                            Reputation:unknown
                            Preview:L..................F.@.. ...$+.,..../.$..&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IYY.B....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.B....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VYY.B....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VYY.B..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VYY.B...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):3937
                            Entropy (8bit):4.782465082523312
                            Encrypted:false
                            SSDEEP:
                            MD5:258F4814461696CF2F86A3424B6FDA02
                            SHA1:5261A3A827DA27073C982DCBC53BF32003ACA7EE
                            SHA-256:CB97B55386C6FE4B22F779397980985478D95C05C8CD69BC74B236C9C7374724
                            SHA-512:1910FD0E34E7B0DA1BBBD067A51B76387E5F1619BFFE7B15A02259E83BFFE2C95450AAF0F6889733EC66ECBF7FBBC783474EAC131C143E118E2B1969DE928788
                            Malicious:false
                            Reputation:unknown
                            Preview:{"file":{"id":"wa4EksmOSPmA2TZMu5KOEA", "title":"Ethics and Compliance Induction Training course", "fileType":"doc", "parentId":"my-docs", "isDeleted":false, "createdInfo":{"user":{"id":"ztivXAAeRtmIVhO-1V51bQ", "displayName":"Caroline Carson", "avatarUrl":"", "email":""}, "time":"2024-10-21T12:17:53.74Z"}, "updatedInfo":{"user":{"id":"ztivXAAeRtmIVhO-1V51bQ", "displayName":"Caroline Carson", "avatarUrl":"", "email":""}, "time":"2024-10-21T13:18:31.681Z"}, "privilege":{"role":{"role":"viewer", "newRole":"viewer"}, "isRealCollaborator":false, "permissionWithReason":{"access":{"hasPermission":true, "reasonCode":""}, "edit":{"hasPermission":false, "reasonCode":""}, "comment":{"hasPermission":false, "reasonCode":""}, "createChildren":{"hasPermission":false, "reasonCode":""}, "modifyMetadata":{"hasPermission":false, "reasonCode":""}, "remove":{"hasPermission":false, "reasonCode":"FileExternalOperationForbidden"}, "changeVisibility":{"hasPermission":false, "reasonCode":""}, "addCollaborators
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):3944
                            Entropy (8bit):4.785943649831763
                            Encrypted:false
                            SSDEEP:
                            MD5:3328BCE465AC36471E405F400F787820
                            SHA1:A1F3610E0B3A8F2A03C3499F624CA5DD9C11C5A1
                            SHA-256:41456188EEFA6DB99C1D9372C9E48FEAB48155A442272650F94327FA41BEB1AD
                            SHA-512:744F965E4B613AE4155CD971128D2E3878571027E9CD5218BA097BFC0969CCAF082880A9E7ED377E897BA19099B2C90A845A8FA76F12B3D13C551CA118DBBDF5
                            Malicious:false
                            Reputation:unknown
                            Preview:{"ancestors":[{"id":"wa4EksmOSPmA2TZMu5KOEA", "title":"Ethics and Compliance Induction Training course", "fileType":"doc", "parentId":"my-docs", "isDeleted":false, "createdInfo":{"user":{"id":"ztivXAAeRtmIVhO-1V51bQ", "displayName":"Caroline Carson", "avatarUrl":"", "email":""}, "time":"2024-10-21T12:17:53.74Z"}, "updatedInfo":{"user":{"id":"ztivXAAeRtmIVhO-1V51bQ", "displayName":"Caroline Carson", "avatarUrl":"", "email":""}, "time":"2024-10-21T13:18:31.681Z"}, "privilege":{"role":{"role":"viewer", "newRole":"viewer"}, "isRealCollaborator":false, "permissionWithReason":{"access":{"hasPermission":true, "reasonCode":""}, "edit":{"hasPermission":false, "reasonCode":""}, "comment":{"hasPermission":false, "reasonCode":""}, "createChildren":{"hasPermission":false, "reasonCode":""}, "modifyMetadata":{"hasPermission":false, "reasonCode":""}, "remove":{"hasPermission":false, "reasonCode":"FileExternalOperationForbidden"}, "changeVisibility":{"hasPermission":false, "reasonCode":""}, "addCollabo
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Java source, ASCII text, with very long lines (736)
                            Category:downloaded
                            Size (bytes):737
                            Entropy (8bit):5.281188679552226
                            Encrypted:false
                            SSDEEP:
                            MD5:83C6B97900B033D95F59EE7189FAF57A
                            SHA1:209F88CEA5114E542AC3F7AC1C7A84EE736D5470
                            SHA-256:BCC56590F7B54BECDF7361E1FAFC1EB8A865535A5D7D8AD693AEEBA80661117A
                            SHA-512:1A5F173B22600D932F5FA23CC0DE9B1BD13E9B016B1181F81FCEE58C36AD5A77D3B299CE7643DD00D8A2FC7008F8EF50F25C34D045C4AA235625BED4D7D2BA48
                            Malicious:false
                            Reputation:unknown
                            URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/showTemplatesView-wbUOda6X.js
                            Preview:import{e as r,i as p,j as o,A as m}from"./main--h9oN3kR.js";import{T as d,a as x}from"./file-3e6XOPc4.js";let t=!1;const f=({app:s,insertTo:i,showMyTemplates:l,onSelect:n})=>{if(t||r.device.mobile)return;const e=p({style:{padding:0,width:"unset",height:"80vh",minHeight:"672px",maxWidth:"unset",minWidth:"unset",overflow:"hidden",display:"flex",flexDirection:"column"},autoFocus:!1,hiddenCloseButton:!0,bodyProps:{style:{display:"flex",flexDirection:"column",flexGrow:1,marginTop:"-4px",marginBottom:"-4px"}},onOpenChange:a=>{a||(t=!1)},body:o.jsx(m.Provider,{value:s,children:o.jsx(d.Provider,{value:{insertTo:i,showMyTemplates:l,onSelect:n},children:o.jsx(x,{onClose:()=>e==null?void 0:e.close()})})})});return t=!0,e};export{f as s};.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (9916)
                            Category:downloaded
                            Size (bytes):9917
                            Entropy (8bit):5.4162714537711745
                            Encrypted:false
                            SSDEEP:
                            MD5:0CCAEE2704327FB8F2E50EA2DBB20ADC
                            SHA1:1C49D3F3A11252B978159F7DACB27A6212CE1D03
                            SHA-256:08E83291126C5D4A40EC3D202FE5A8E194ED767A20037BFDF90D2D8671B1CFD8
                            SHA-512:34A2CB33B1D3B0387ACBDEF6110EFD8E3CD24F9EEAF843EE13A5D7A35884B83B11656F62F765F4A5814D1156AFEE82A118DEFD3B9B80023E82E5712020F73C1E
                            Malicious:false
                            Reputation:unknown
                            URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/help-IQBMSVCK.js
                            Preview:var M=Object.defineProperty,R=Object.defineProperties;var G=Object.getOwnPropertyDescriptors;var x=Object.getOwnPropertySymbols;var j=Object.prototype.hasOwnProperty,z=Object.prototype.propertyIsEnumerable;var F=(e,a,o)=>a in e?M(e,a,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[a]=o,N=(e,a)=>{for(var o in a||(a={}))j.call(a,o)&&F(e,o,a[o]);if(x)for(var o of x(a))z.call(a,o)&&F(e,o,a[o]);return e},I=(e,a)=>R(e,G(a));import{cE as H,cF as f,cG as c,cH as q,aL as b,E as K,Z as Y,cI as Z,s as T,f as C,ab as B,b as _,o as U,b1 as S,i as J,j as P,c9 as $}from"./main--h9oN3kR.js";function l(e,a,o){return a in e?Object.defineProperty(e,a,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[a]=o,e}var n;(function(e){e[e.None=0]="None",e[e.OffLine=1]="OffLine",e[e.Default=2]="Default",e[e.PresentPending=3]="PresentPending",e[e.Presenter=4]="Presenter",e[e.PresentSwitchPending=5]="PresentSwitchPending",e[e.PresentWaiting=6]="PresentWaiting",e[e.ApplyPresentPending=7]="ApplyPresentPendi
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (14669)
                            Category:downloaded
                            Size (bytes):14670
                            Entropy (8bit):5.488612457032874
                            Encrypted:false
                            SSDEEP:
                            MD5:252E747AD6BAAD80E538A6301A4B9B26
                            SHA1:3CBD494A23E8D54A16AFA07FCE3C6D2F2C2CBCC7
                            SHA-256:FA490472966DBF82D0D4AB9410666B9F394F522E08C6C809132EC0969B6DC736
                            SHA-512:F3A859DBAF667255D9552888162119435833980A1BCCDC567E0F3D230133B9BD68557EBAC2F07F5B3578AA059B999D42277AC4DFBC15A5DCD1798C584DF44904
                            Malicious:false
                            Reputation:unknown
                            URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/FileViewFull-8TLw6Rar.js
                            Preview:import{D as ve,r as n,E as Me,aL as oe,cJ as We,d0 as Ce,j as r,e as c,cF as he,u as O,F as ae,s as M,f as E,m as Q,Q as le,aU as Z,d1 as De,R as Se,U as Ie,W as qe,H as ce,V as _e,X,S as Ae,h as Le,I as ke,P as Ne,d2 as Ve,d3 as He,b1 as Re,c2 as l,C,ax as Be,a as I,d4 as Oe,bJ as ze,d5 as Ue,a0 as Ke,l as Ge,N as Je,o as Xe,T as de,O as Ye,g as $e,cW as Qe,aS as we,bW as Ze,ak as et,cN as K,aH as tt,aP as it,k as rt,q as st,y as nt,aj as ot,cg as D,d6 as at,c0 as ue,bl as lt,b9 as ct}from"./main--h9oN3kR.js";import{d as dt,aj as ut,ak as pt,al as ft,ag as mt,am as bt,ad as gt}from"./file-3e6XOPc4.js";import{B as xe,F as vt,b as ht,c as St}from"./useFilePlaceHolder-l7U4Fghe.js";import{l as G,a as wt,M as xt}from"./index-t_H2uhOe.js";import{U as yt,a as Ft}from"./AccessDocsLinkModeGuide-nHwTLj4Z.js";import"./NewUserToastOutMeeting-nA_kovwr.js";import"./UserGuide-zRagutF4.js";import{F as J,M as Tt,f as R,b as Et}from"./help-IQBMSVCK.js";import{D as Pt}from"./DocEditor-cAfKDuO2.js";impor
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (2440)
                            Category:downloaded
                            Size (bytes):3064
                            Entropy (8bit):5.515833344700727
                            Encrypted:false
                            SSDEEP:
                            MD5:862A05DD87EAB1880A8271A8C2EE15C4
                            SHA1:A2698AC53584EC60E9F9C092CDDB200E691373B0
                            SHA-256:A63FBBFBEAFF445A3A91C93CA3C4E3650F3FF91F1C28AFA4D3BBD7A37F718682
                            SHA-512:D712C2247A175411E1DAAD9B9DFFD816E85A761ED6DA0923FD35EF26B4F6A676A2088E1065CA59F24F66220193DD758F9FC6B328D9D8955165221C513EF2EE3C
                            Malicious:false
                            Reputation:unknown
                            URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/fileDragDrop-m-s1MbY7.js
                            Preview:import{aL as w,aM as q,i as L,b as e,K as P,aj as I,w as v,B as A,aN as b,d as T,T as F,j as R,aH as S,aO as O,aP as x,ah as h}from"./main--h9oN3kR.js";import{C as U}from"./file-3e6XOPc4.js";const G=({dataTransfer:a,nodes:s,app:o})=>{const l=t=>{const r=o.files.query.nodeIdToRoute(t.id);return r&&o.router.routeToUrl(r)},c=s.map(t=>t.id);a.setCustomData("app.file",c);const g=s.map(l),m=document.createElement("ul");let u="";for(let t=0;t<s.length;t++){const r=s[t],n=g[t];if(n){const _=document.createElement("li"),d=document.createElement("a");d.href=n,d.textContent=r.title,_.appendChild(d),m.appendChild(_),u+=`${n}\r.`}}u&&(a.setExternalData("text/html",m.outerHTML),a.setExternalData("text/plain",u),a.setExternalData("text/uri-list",u)),w.set("dragging",{"app.file":c})},H=({dataTransfer:a})=>{var o;const s=a.getCustomData();return s?s.type==="app.file"?s.data:void 0:(o=w.get("dragging"))==null?void 0:o["app.file"]},j=10,J=a=>{const s=P(),{files:o}=a;return s.query.getByLoadFn(o.command.b
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):58
                            Entropy (8bit):4.289123780305314
                            Encrypted:false
                            SSDEEP:
                            MD5:80FE6F4FF881441AD0F35612B144D0FB
                            SHA1:BA1EE579C2BD3226C5FBEE6E39C225B2E2F300A9
                            SHA-256:6621AD636DE202B33E98F41BBF2021DF8C8DB54A071350735AD045C003E19F2B
                            SHA-512:9C5418F369757491C3CA4BF4F66B587AA7922EC3970E145D3ADE993C17A2A72703A39EF4C7601634C6494D070F4B0809656A2CCF0B58CB53838B393182336441
                            Malicious:false
                            Reputation:unknown
                            Preview:{"collectionUrl":"us.telemetry.zoom.us","clusterId":"aw1"}
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (8926)
                            Category:downloaded
                            Size (bytes):14622
                            Entropy (8bit):5.723686939527236
                            Encrypted:false
                            SSDEEP:
                            MD5:E36ABA21BCD36813018BECB2854ACACD
                            SHA1:3B1985CB1531647AAFCE321B54C523C7D5927A9A
                            SHA-256:746A5B08B3EE5A65D00347C5D7B835492C07CF677EEAFF9533D002D212E3ABAE
                            SHA-512:09CBA1DDB604FABF103AA49FEE54015FF4A83D60D123F3F2DD021D30395DB367F47E56E35BC4A590742A3D49598A4182DB1F3A3DAB60453FF85F38D23CF508ED
                            Malicious:false
                            Reputation:unknown
                            URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/AppBaseView-yELADaHH.js
                            Preview:var ie=Object.defineProperty,ne=Object.defineProperties;var oe=Object.getOwnPropertyDescriptors;var j=Object.getOwnPropertySymbols;var z=Object.prototype.hasOwnProperty,H=Object.prototype.propertyIsEnumerable;var k=(t,r,e)=>r in t?ie(t,r,{enumerable:!0,configurable:!0,writable:!0,value:e}):t[r]=e,m=(t,r)=>{for(var e in r||(r={}))z.call(r,e)&&k(t,e,r[e]);if(j)for(var e of j(r))H.call(r,e)&&k(t,e,r[e]);return t},F=(t,r)=>ne(t,oe(r));var q=(t,r)=>{var e={};for(var s in t)z.call(t,s)&&r.indexOf(s)<0&&(e[s]=t[s]);if(t!=null&&j)for(var s of j(t))r.indexOf(s)<0&&H.call(t,s)&&(e[s]=t[s]);return e};import{s as I,f as E,aN as ae,ab as ce,m as O,ck as b,j as i,T as P,a as R,cl as G,r as c,cm as w,cn as ue,aO as J,co as le,S as M,cp as W,i as de,N as pe,o as Y,b as A,cq as S,d as Z,cr as me,u as te,q as se,y as fe,cs as he,G as f,e as n,_ as h,H as _e,ct as V,cu as U,cv as B}from"./main--h9oN3kR.js";import{a as ge,i as xe,b as K,I as Q,c as ve,s as ye,d as Ie,u as Te,e as we}from"./showImportFileD
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with very long lines (31425)
                            Category:dropped
                            Size (bytes):132963
                            Entropy (8bit):5.467283308211824
                            Encrypted:false
                            SSDEEP:
                            MD5:C87BDA0E3D577959DF08CCE78780F0CC
                            SHA1:BAD9A81E2EA048745806A89DC6BEBDEE08964D27
                            SHA-256:00658A49E41830785304DF81DB82C01CBAC0817E21DE49708FC7E5209FBA730D
                            SHA-512:72B236DC7D436138B0555F43F05BF893E6E2D784200F866BABC9B6959B8C09F06B66E606C92EC3F53A8B84D2BD69D3A4F37BCABF585E6ACACBD901D69F202217
                            Malicious:false
                            Reputation:unknown
                            Preview:..<!DOCTYPE html>..<html lang="en-US">.. <head>. <meta charset="UTF-8">. <title>Zoom Docs</title>. <script crossorigin="anonymous" nonce="03bf979e-92aa-11ef-8158-d29b16eae5d7">. window.__RUNTIME_ENV__ = {"ALLOWED_EMBEDDED_URL":["^https:\\/\\/(www\\.)?(twitter|x)\\.com(\\/.*)?$","^https:\\/\\/(www\\.)?(youtube\\.com|youtu\\.be)(\\/.*)?$","^https:\\/\\/(www\\.)?figma\\.com(\\/.*)?$","^https:\\/\\/docs\\.google\\.com(\\/.*)?$","^https:\\/\\/open\\.spotify\\.com(\\/.*)?$","^https:\\/\\/codepen\\.io(\\/.*)?$","^https:\\/\\/miro\\.com(\\/.*)?$"],"ALLOW_REDIRECT_CLUSTER":false,"ALLOW_TRACING":true,"ALTERNATIVE_HOSTS":["https://docs.zoom.us","https://dg01docs.zoom.us","https://us01docs.zoom.us"],"API_HOST":"https://us01docs.zoom.us","BASE_PATH":"/","CDN_HOST":"https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets","CHANNEL_URL_SUFFIX":"@conference.xmpp.zoom.us","CLUSTER_ID":"aw1","DOCS_HOSTS":["https://docs.zoom.us","https://dg01docs.zoom.us","https://
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4567)
                            Category:downloaded
                            Size (bytes):4568
                            Entropy (8bit):5.439476342226108
                            Encrypted:false
                            SSDEEP:
                            MD5:1229701F9B160DF420B7C8EC52C5D9BD
                            SHA1:B30360583BD772F18730DF40D3EB16CE8322F11E
                            SHA-256:B2CD42DC184C2521CFF495BB8D65A8C118FBE266782E7347810E57797A6AA509
                            SHA-512:91A609C257C725EF786941E463D9855E27371F483CC5E411CA7C4149162F3F306C2D9ABE1F93E056B9B37A87F448CA38796FF37B95DEAFD6EB10F6EEB6C40D32
                            Malicious:false
                            Reputation:unknown
                            URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/useFileMenu-jysYLtip.js
                            Preview:var W=Object.defineProperty,z=Object.defineProperties;var A=Object.getOwnPropertyDescriptors;var T=Object.getOwnPropertySymbols;var E=Object.prototype.hasOwnProperty,I=Object.prototype.propertyIsEnumerable;var j=(t,e,n)=>e in t?W(t,e,{enumerable:!0,configurable:!0,writable:!0,value:n}):t[e]=n,v=(t,e)=>{for(var n in e||(e={}))E.call(e,n)&&j(t,n,e[n]);if(T)for(var n of T(e))I.call(e,n)&&j(t,n,e[n]);return t},h=(t,e)=>z(t,A(e));import{r as p,bg as N,s as d,bh as L,bi as X,bj as Y,al as B,m as C,aB as G,j as a,b as U,L as q,ab as k,T as y,e as S,k as J,aT as K,u as P,q as V,Z,bk as _,bl as H,a1 as O,i as Q,aj as $,A as ee}from"./main--h9oN3kR.js";import{F as te,h as oe,v as ne,G as re,I as se,r as ae,B as ie,t as ce,J as ue,K as le,L as pe,x as fe,P as me}from"./file-3e6XOPc4.js";function F(t,e){return Math.abs(t[0]-e[0])+Math.abs(t[1]-e[1])}function xe(t,e=[]){const n=p.useRef([0,0]),s=p.useRef([0,0]),c=p.useRef(!1),f=p.useRef(),r=p.useRef(!1);return p.useMemo(()=>{const x=(o,i)=>{n.curre
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Java source, ASCII text, with very long lines (1189)
                            Category:downloaded
                            Size (bytes):1190
                            Entropy (8bit):5.145617794804921
                            Encrypted:false
                            SSDEEP:
                            MD5:96DAAD6D1597C4533F2380C1A35D6EF3
                            SHA1:3E1A7D72103F3C6A6868BF21E5B836AA0E77434D
                            SHA-256:46148F24651BBBE4C8927D4394EFD985D0238A364A8F1DD4DEB77488A0383FA0
                            SHA-512:ED6DAA4A20673BD656FF7FBEDE0F6E4F931DA20AD49FCEC56DF03C56DBF99BD2EE232E63A61FE0464ECDAF9EA3C597974EA6987F1FAA663EF51F0147D5EB11DE
                            Malicious:false
                            Reputation:unknown
                            URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/useResizeSidebar-w7pvYM-f.js
                            Preview:import{r as E,Q as l,$ as h}from"./main--h9oN3kR.js";import{m as L,M as p}from"./index-mIkuxSvv.js";const M=210,I=480,_=({width:o,maxWidth:s,minWidth:r})=>Math.max(Math.min(o,s),r),R=({ref:o,initialWidth:s,maxWidth:r,minWidth:u,onSave:w})=>{const[d,i]=E.useState({dragging:!1,width:s}),e=l(d);return E.useEffect(()=>{const n=o.current,m=t=>{L(t)===p.LEFT&&(t.preventDefault(),document.addEventListener("mousemove",a),document.addEventListener("mouseup",c),i({dragging:!0,startPosition:t.clientX,width:e.current.width}))},a=t=>{if(!e.current.dragging)return;t.preventDefault();const f=t.clientX-e.current.startPosition,g=_({width:e.current.width+f,maxWidth:r!=null?r:I,minWidth:u!=null?u:M});g!==e.current.width&&i(h(e.current,v=>{v.width=g,v.startPosition=t.clientX}))},c=()=>{document.removeEventListener("mouseup",c),document.removeEventListener("mousemove",a),e.current.dragging&&(w(e.current.width),i({dragging:!1,width:e.current.width}))};return n==null||n.addEventListener("mousedown",m),()=>{n
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (7633)
                            Category:downloaded
                            Size (bytes):7634
                            Entropy (8bit):5.307642746936736
                            Encrypted:false
                            SSDEEP:
                            MD5:E31B20689886A4CDF98036FB992CCEB7
                            SHA1:CEADED3151C9442E7B0E4C9840B0AD2C3B8405FE
                            SHA-256:75E951222E9F64626DB8C05C03A478469A9E0AD17C9F17654974695E372D7A5F
                            SHA-512:EEAF02A064AB53668663B989E3C3742784C5DD613AF3FCDCECB150BA1EF8E9F9C3E7C70BBBD6EF2477F7760E40829EFCFD81D37BD7B36766C42EC053EF32674B
                            Malicious:false
                            Reputation:unknown
                            URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/main-z3DPMrpq.css
                            Preview:.sun-ui-icon{display:inline-block;flex-shrink:0}[data-sun-ui=DismissableLayerOverlay]{position:fixed;top:0;right:0;bottom:0;left:0;pointer-events:initial}[data-sun-ui=FocusScope] [data-focus-guard]{width:0!important;height:0!important}[data-popper=content][data-popper-positioned=false]{opacity:0!important;animation:none!important;pointer-events:none!important}.sun-ui-tooltip__content{z-index:var(--z-index-tooltip);white-space:break-spaces}.sun-ui-tooltip__content[data-variant=black]{--tooltip-backgroundColor: var(--color-gray-variables-800);--tooltip-borderColor: var(--color-gray-variables-800);--tooltip-color: var(--color-base-white)}.sun-ui-tooltip__content[data-variant=white]{--tooltip-backgroundColor: var(--bg-primary);--tooltip-borderColor: var(--border-primary-alpha);--tooltip-color: var(--text-primary)}.sun-ui-tooltip__content[data-variant=blue]{--tooltip-backgroundColor: var(--fg-brand);--tooltip-borderColor: var(--fg-brand);--tooltip-color: var(--color-base-white)}.sun-ui-tool
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Java source, ASCII text, with very long lines (369)
                            Category:downloaded
                            Size (bytes):370
                            Entropy (8bit):5.136482685250364
                            Encrypted:false
                            SSDEEP:
                            MD5:04DFDD723E7C39623F3548893A682C26
                            SHA1:228917EE5CD9E88CC3B99F1076A8DC353E2DDC12
                            SHA-256:D0E81E4DED1FAF2D0B4AB930296164D66B4E57D84B6EBE3A32C112D974F5320E
                            SHA-512:FBDF7DBE1B6B39DE4E425D43FD62F24D76BD6CE844F39BF0D582382EA413FC5F047B3C35136DED28CB7782DD1D2D7FA3484CE6D55E8EC3899C88CDCA94861EC5
                            Malicious:false
                            Reputation:unknown
                            URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/useMobileBack-IQ4GkGkr.js
                            Preview:import{u as o,r as i,e as r,v as t,c as s}from"./main--h9oN3kR.js";const c=()=>{const e=o();return{onBack:i.useCallback(()=>{e.router.query.getHistoryInfo().position>=1&&e.wikiHistory.query.getGoBackEntry()||!r.webview.outMeetingWebview||t.isFromFirstPage?e.wikiHistory.command.goBack():s()},[e.router.query,e.wikiHistory.command,e.wikiHistory.query])}};export{c as u};.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:downloaded
                            Size (bytes):95
                            Entropy (8bit):4.450443464823593
                            Encrypted:false
                            SSDEEP:
                            MD5:B816F62FD4ED45FB573565414134C1A4
                            SHA1:D4A00181EFB2260199B84DA4E5A79A90B2AE4100
                            SHA-256:DE40C32417AA2339090D504844EBFEEB7843881E51D8CEC8EC7E89A0D11263FA
                            SHA-512:57D04C7FD7D6D0CAC8024ED6FC2652B7B0FC3275B2854D345C38BFFDC735F2B10DEA5D6AE1A173DD72DCC1C5F257A7E2813EBAEFE7D7C67A95B9904BE2C4F0F6
                            Malicious:false
                            Reputation:unknown
                            URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/file-xK9bD4eS.css
                            Preview:.ai-presentation-tooltip .sun-ui-tooltip__arrow:before{border:1px solid var(--border-primary)}.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (7490)
                            Category:downloaded
                            Size (bytes):7491
                            Entropy (8bit):5.503275819562654
                            Encrypted:false
                            SSDEEP:
                            MD5:D9325BD7DEA0791278CB19D9CB586BB3
                            SHA1:42906519FA9197C312FD05ACE6F952A7C9576691
                            SHA-256:81AD2B1AFE370513003977A943188CC20FDD57FDF50618DB979E60E84F20D6C4
                            SHA-512:07417CCC3FB2CDEFD8B0881FEBB25016ACB07E33AF7ADC8A4F1AC69068D669D09471CEA76EFABE5DE38725F393BEFB5521CE369CC1D7796A2750C935F96DF318
                            Malicious:false
                            Reputation:unknown
                            URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/useFilePlaceHolder-l7U4Fghe.js
                            Preview:var ne=Object.defineProperty,oe=Object.defineProperties;var re=Object.getOwnPropertyDescriptors;var W=Object.getOwnPropertySymbols;var ae=Object.prototype.hasOwnProperty,le=Object.prototype.propertyIsEnumerable;var z=(s,i,t)=>i in s?ne(s,i,{enumerable:!0,configurable:!0,writable:!0,value:t}):s[i]=t,b=(s,i)=>{for(var t in i||(i={}))ae.call(i,t)&&z(s,t,i[t]);if(W)for(var t of W(i))le.call(i,t)&&z(s,t,i[t]);return s},P=(s,i)=>oe(s,re(i));import{j as e,P as h,b as a,e as n,ab as c,T as l,s as u,N as R,f as _,bG as ce,o as g,aU as X,ac as B,q as de,y as S,r as k,b9 as ue,cg as xe,ad as pe,L as me,S as $,ch as he,C as q,h as C,I as T,aO as w,ci as je,k as ge,cj as ve,bT as y,aH as fe,aP as be,ak as we,bl as D}from"./main--h9oN3kR.js";import{a7 as Re,a8 as Se,a9 as O}from"./file-3e6XOPc4.js";import{u as Pe}from"./useMobileBack-IQ4GkGkr.js";import{R as E}from"./index-mIkuxSvv.js";const Ee=({onGoHome:s})=>e.jsx(h.Template,{type:"notFound",title:a._({id:"H72HpF"}),action:s&&!n.webview.inChatTabW
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (9223)
                            Category:downloaded
                            Size (bytes):9224
                            Entropy (8bit):5.423077351369447
                            Encrypted:false
                            SSDEEP:
                            MD5:00BCECB9EC3363FCBE22F3FBE13CC569
                            SHA1:C9C9B1044C83039F21B9C6649A695CCFEC1D890E
                            SHA-256:358331B575F2906B32085C1EB6A2D658B07B6CF3781DB15354B5E66E9909C042
                            SHA-512:890A9B2C4F9C9F02E868FC15F1A865881618ACF2063DEA321E4E7462638813177A8127B23FEBB438EC9CCD71689A63EC913C66AA374CC1283AADDF3E308D59C8
                            Malicious:false
                            Reputation:unknown
                            URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/WikiTreeItem-7QYCxKF6.js
                            Preview:var ye=Object.defineProperty,Ie=Object.defineProperties;var ke=Object.getOwnPropertyDescriptors;var j=Object.getOwnPropertySymbols;var K=Object.prototype.hasOwnProperty,Z=Object.prototype.propertyIsEnumerable;var X=(e,t,o)=>t in e?ye(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o,E=(e,t)=>{for(var o in t||(t={}))K.call(t,o)&&X(e,o,t[o]);if(j)for(var o of j(t))Z.call(t,o)&&X(e,o,t[o]);return e},N=(e,t)=>Ie(e,ke(t));var Q=(e,t)=>{var o={};for(var s in e)K.call(e,s)&&t.indexOf(s)<0&&(o[s]=e[s]);if(e!=null&&j)for(var s of j(e))t.indexOf(s)<0&&Z.call(e,s)&&(o[s]=e[s]);return o};import{b as I,o as f,e as ne,cw as Se,C as h,s as S,n as ae,cb as re,f as le,m as y,k as Ce,u as B,a as w,cc as Te,r as R,aU as je,w as Ee,ak as Ne,al as Pe,cx as de,j as i,a1 as q,F as Re,cy as ce,bU as Fe,N as _e,T as ee,ab as De,ad as Le,cd as Me}from"./main--h9oN3kR.js";import{S as qe}from"./ExternalTag-KTOhmUxu.js";import{aa as ze,a5 as Be,F as Oe,h as We,m as Ae,I as $e,s as Ve,r as Ue,v as He,
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (45492)
                            Category:dropped
                            Size (bytes):1576473
                            Entropy (8bit):5.6471346316648745
                            Encrypted:false
                            SSDEEP:
                            MD5:C599A2411CF2625D19939B1F8FB70C6F
                            SHA1:E390E8F7F6C60EA99526AEE30452A0B8FBA6B534
                            SHA-256:67747BF685162ED24088BC1CA73C826D6300ECBA04BE8D35874D45AC4AB5E455
                            SHA-512:B9581090F41EC19442B1A0A3D1174BB6929C6548D3CC8D3187FC2DF3E9ADB1D27ACB23C6589FD94962FE827EE6A4911C88D94FB1F01C43792E5C50830A65C0C8
                            Malicious:false
                            Reputation:unknown
                            Preview:var sq=Object.defineProperty,aq=Object.defineProperties;var cq=Object.getOwnPropertyDescriptors;var sm=Object.getOwnPropertySymbols;var xD=Object.prototype.hasOwnProperty,OD=Object.prototype.propertyIsEnumerable;var zu=(e,t)=>(t=Symbol[e])?t:Symbol.for("Symbol."+e);var nE=(e,t,r)=>t in e?sq(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r,M=(e,t)=>{for(var r in t||(t={}))xD.call(t,r)&&nE(e,r,t[r]);if(sm)for(var r of sm(t))OD.call(t,r)&&nE(e,r,t[r]);return e},k=(e,t)=>aq(e,cq(t));var me=(e,t)=>{var r={};for(var n in e)xD.call(e,n)&&t.indexOf(n)<0&&(r[n]=e[n]);if(e!=null&&sm)for(var n of sm(e))t.indexOf(n)<0&&OD.call(e,n)&&(r[n]=e[n]);return r};var P=(e,t,r)=>(nE(e,typeof t!="symbol"?t+"":t,r),r);var Ka=function(e,t){this[0]=e,this[1]=t},oE=(e,t,r)=>{var n=(s,a,c,l)=>{try{var u=r[s](a),d=(a=u.value)instanceof Ka,f=u.done;Promise.resolve(d?a[0]:a).then(h=>d?n(s==="return"?s:"next",a[1]?{done:h.done,value:h.value}:h,c,l):c({value:h,done:f})).catch(h=>n("throw",h,c,l))}catch(
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (18648)
                            Category:downloaded
                            Size (bytes):18651
                            Entropy (8bit):5.473118354830694
                            Encrypted:false
                            SSDEEP:
                            MD5:21EE6BCAA2FD48E88B3828B0C76C2F4D
                            SHA1:A0F7BFDA400B3F3A116FC1DD7FA92B0F3E4E103B
                            SHA-256:7AF5BA7D8CFD5D0BB62C4573CA6F843D13ECDA1F04D8BB938FD3E693289674CC
                            SHA-512:EB2658388D3F8CA710852F252D316DE949ECE82A91BB1A38B395C155C8C7B66A4710A51C51DAE2F593A571C45EBCA0A5C597298000DBDF0E4A2D5195B137A24F
                            Malicious:false
                            Reputation:unknown
                            URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/WikiTreeWrapper-K_zPhHQN.js
                            Preview:var Be=Object.defineProperty,Pe=Object.defineProperties;var We=Object.getOwnPropertyDescriptors;var $=Object.getOwnPropertySymbols;var pe=Object.prototype.hasOwnProperty,ue=Object.prototype.propertyIsEnumerable;var le=(o,n,e)=>n in o?Be(o,n,{enumerable:!0,configurable:!0,writable:!0,value:e}):o[n]=e,_=(o,n)=>{for(var e in n||(n={}))pe.call(n,e)&&le(o,e,n[e]);if($)for(var e of $(n))ue.call(n,e)&&le(o,e,n[e]);return o},H=(o,n)=>Pe(o,We(n));var Z=(o,n)=>{var e={};for(var r in o)pe.call(o,r)&&n.indexOf(r)<0&&(e[r]=o[r]);if(o!=null&&$)for(var r of $(o))n.indexOf(r)<0&&ue.call(o,r)&&(e[r]=o[r]);return e};import{r as p,s as d,ab as R,O as qe,m as C,be as ze,g as ee,j as t,b as f,N as me,o as k,T as G,dt as ve,d5 as X,f as v,k as U,cc as te,B as be,aE as Y,u as O,a as A,aC as $e,n as z,l as ne,F as we,y as oe,ak as He,e as I,C as D,aS as se,aU as re,al as ye,a1 as V,bd as Ve,bW as Ge,cd as Ke,ad as Ue,du as Ze,dv as Qe,dw as Xe,cf as Ye,cj as Je}from"./main--h9oN3kR.js";import{c as je,a as Se,
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (11302)
                            Category:downloaded
                            Size (bytes):14966
                            Entropy (8bit):5.673127751388982
                            Encrypted:false
                            SSDEEP:
                            MD5:71B88DB0D16BE1F7051F938FAB8D061E
                            SHA1:BB7226342AFB4041A8DD84A8524DD562EE56432C
                            SHA-256:CC8520D1C36E4C3A06C02810F251A54408AC548D798C55759BF8B372087CAA51
                            SHA-512:7B3B75D734822817005F909EA459F1F8E835AFA11AB9D7719DBC5D53CB105329A2D311DAD385260128167BC125EB75DCC4C79638173ED1E4EA387E957D912752
                            Malicious:false
                            Reputation:unknown
                            URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/AccessDocsLinkModeGuide-nHwTLj4Z.js
                            Preview:import{s as o,n as R,ab as P,cb as K,C as f,m as U,r as u,au as C,bK as F,bL as N,al as E,bN as a,j as e,o as b,b as c,N as j,T as W,S as Z,bM as B,e as y,a0 as _,u as L,a as d,y as Q,_ as X,cJ as M,bH as H,bs as ee,ax as J,f as V,q as D,Z as G,ad as oe,l as Y,b1 as ie,c9 as te,bu as re,ct as ne,p as se,bv as ae,cK as ce}from"./main--h9oN3kR.js";import{A as de,D as $}from"./index-9Ol1dxIp.js";import{b as le}from"./constants-QveTQHWP.js";import{c as pe,g as xe,a as ue}from"./help-IQBMSVCK.js";const he=960,ge=560,be="#9747FF 2.28%, #FF5FBF 8.48%, #4579FF 22.31%, #7FF707 40.22% , #FFD800 57.5%, #FF5FBF 75.42%, #4579FF 91.52%, #9747FF 97.72%",me=o.div(["position:relative;width:","px;height:","px;overflow:hidden;background-color:var(--color-utility-gray-25);border-radius:32px;box-shadow:0px 20px 80px 0px var(--shadow-primary);@media (max-width:1280px){transform:scale(0.9);}"],he,ge),ve=o.div(["position:absolute;top:0;right:0;bottom:0;left:0;display:flex;flex-direction:column;align-items:cen
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4174)
                            Category:downloaded
                            Size (bytes):4175
                            Entropy (8bit):5.420427307204189
                            Encrypted:false
                            SSDEEP:
                            MD5:461E6E8B9736A380263224FFBB1DF8F1
                            SHA1:CC1030ADA7D324F4F1A6329900B87F34BE1A556B
                            SHA-256:9D9ECB29AC79C5FB651966564975C9A6E2EA9D200D7984DFBB6D4C17D12E23DC
                            SHA-512:32AA43CAF50B0020858921D9C259A0137764988A4FA4C03ADE21A76C2C90309D5BC864A98FB801A7AF608EB59EC7AD7D910B0CB0401CF460E3F085E044E57CF5
                            Malicious:false
                            Reputation:unknown
                            URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/Segmented-DRP8DrNr.js
                            Preview:var P=Object.defineProperty,T=Object.defineProperties;var H=Object.getOwnPropertyDescriptors;var p=Object.getOwnPropertySymbols;var R=Object.prototype.hasOwnProperty,B=Object.prototype.propertyIsEnumerable;var M=(e,t,o)=>t in e?P(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o,u=(e,t)=>{for(var o in t||(t={}))R.call(t,o)&&M(e,o,t[o]);if(p)for(var o of p(t))B.call(t,o)&&M(e,o,t[o]);return e},v=(e,t)=>T(e,H(t));var A=(e,t)=>{var o={};for(var r in e)R.call(e,r)&&t.indexOf(r)<0&&(o[r]=e[r]);if(e!=null&&p)for(var r of p(e))t.indexOf(r)<0&&B.call(e,r)&&(o[r]=e[r]);return o};import{r as c,a9 as L,C as i,s as y,aw as N,f as S,ax as V,ay as q,az as D,j as h,aA as F,N as G}from"./main--h9oN3kR.js";const J=(e,t,o)=>{const[r,n]=c.useState(void 0);return L(e,()=>{if(e.current){const b=e.current.scrollWidth;if(t)n((b-4)/o.length);else{const m=Array.from(e.current.children).map(z=>z.getBoundingClientRect().width),k=Math.max(...m);n(k)}}},[t,e,o]),{width:r}},g={normal:i(["color:var(--t
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 17660, version 1.0
                            Category:downloaded
                            Size (bytes):17660
                            Entropy (8bit):7.987830995994911
                            Encrypted:false
                            SSDEEP:
                            MD5:CFDCE67A2E07BA6CF05E0292D7F3F9B7
                            SHA1:DCAD1B9E50F8EF49EC4600FE88C68C165D9B7E61
                            SHA-256:048D136D592E66896CCCC1FE4FADA4FEB16B7F6AF671CD49A2FE6ED6B2276C6C
                            SHA-512:CD7F4A7DAD04E907EABADFBEB1E61172049836A377B0D6BC734FD9E49D3BC8D13BB0C3EBA6637320CEDED486B076AE031892E898C0A86016F50BCD9A76E3D399
                            Malicious:false
                            Reputation:unknown
                            URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/inter-latin-600-normal-bznh0S3M.woff2
                            Preview:wOF2......D...........D..........................v.......`?STATD........d..z..4..6.$..d. ..P. ...~....{.....U.+.n....&.vrR....OHN......:..K."A..l.(.i.....E.V3K.DU.V.v.T..o`.^8..... (.NUI.1f.].q...hP.u&*.2.|...<....&+c..O.j.n~.a.....v...F.la6.......ix.i.....W..m#.....A....$...<..>..R..R.......s.s.{..c....a.Fo#.1.B.....,`..H...QTJT.!&X.)..FE..aV..Q..(2.3.m..<..a..`...yu~..c?..*+()F..h.M|..N.....*.0.&.....bZ.[P...[..-.J.? .QJ..6-.....'b..wnd..I...i8q.p.4.8g.u.q.yg.X'F......=..~....]..0....JZ.P...Z........(...F...;..d.`...r.k...[../............Hz...9.....Fh;....1.Lu.y.S..U..8..(<.i...=..v.'{]..v >4xb....i.n.|...,...Wf`.... -..:..D....X.....p.].....J...ly.m/....$...G/..jw..R....6.J.!Y..d.9........x..r..8.0.4=. .4.(.$......Z}..!.mC.C.b..!....T....f.z.... fx..e...mF.E.Cw). .....-t..Ch+.9..p....6B...m...G.i.v..@......5.7....r...z...Q..U.#kl....e.{@..e.N.@aY.e..3.+w...3.....[Y+I..$##Y....U.D.>BlLT..q..s.k8.B.]#Z....t...{.PhC..MQ....C...Y..h#d...o.A.a
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:dropped
                            Size (bytes):209206
                            Entropy (8bit):5.753288704598253
                            Encrypted:false
                            SSDEEP:
                            MD5:160A05A48EB74D41CF10A31E98BE9F1E
                            SHA1:5E024345B84C01812B0FA4DDF247418583B8DD29
                            SHA-256:F7365CE35B2F46C8E23B72C5755706F53AD28693E54E8CE70CAD50EFC2D4E622
                            SHA-512:3AF30DADEAF8F834C117B3B2E48491EFC3120AA877B1F60DEF75A6C4C1BCED61F5622B9423327141A829450638B70087CCA975E11B86C142FA441DE5980F45D9
                            Malicious:false
                            Reputation:unknown
                            Preview:var i=Object.defineProperty;var g=Object.getOwnPropertySymbols;var o=Object.prototype.hasOwnProperty,j=Object.prototype.propertyIsEnumerable;var c=(t,e,r)=>e in t?i(t,e,{enumerable:!0,configurable:!0,writable:!0,value:r}):t[e]=r,I=(t,e)=>{for(var r in e||(e={}))o.call(e,r)&&c(t,r,e[r]);if(g)for(var r of g(e))j.call(e,r)&&c(t,r,e[r]);return t};import{r as M}from"./main--h9oN3kR.js";const p5="data:image/svg+xml;base64,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
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (7092)
                            Category:downloaded
                            Size (bytes):7093
                            Entropy (8bit):5.466948233639349
                            Encrypted:false
                            SSDEEP:
                            MD5:E54A2ED042682E516D90C4EEFDD101C7
                            SHA1:47BD8EEF5EB08F027480062EF28D953FC471C06C
                            SHA-256:A81D3463AA7B5681B94787A13472AEA7907DA1D9DE11F6DA590D61D79BB11524
                            SHA-512:C83A9CD77CB2C9AD0E397C427AA63AAF91523D6DD530F38B9016555CEF350C4CBE9D57135D3516425C8D576C52D366EF8ED29E384E80E6E23383DB9C348A61DE
                            Malicious:false
                            Reputation:unknown
                            URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/NewUserToastOutMeeting-nA_kovwr.js
                            Preview:var V=Object.defineProperty,G=Object.defineProperties;var K=Object.getOwnPropertyDescriptors;var O=Object.getOwnPropertySymbols;var $=Object.prototype.hasOwnProperty,H=Object.prototype.propertyIsEnumerable;var z=(o,r,t)=>r in o?V(o,r,{enumerable:!0,configurable:!0,writable:!0,value:t}):o[r]=t,j=(o,r)=>{for(var t in r||(r={}))$.call(r,t)&&z(o,t,r[t]);if(O)for(var t of O(r))H.call(r,t)&&z(o,t,r[t]);return o},N=(o,r)=>G(o,K(r));import{s as i,bI as J,a0 as Q,C as q,n as X,ax as B,S as Y,N as A,ab as Z,m as R,u as U,a as v,r as n,bJ as ee,j as e,T as te,o as D,b as M,aC as oe,e as S,au as I,bK as E,bL as _,bM as C,al as P,bN as l,bO as W,bd as re,k as ne}from"./main--h9oN3kR.js";import{N as se,a as ie}from"./constants-QveTQHWP.js";import{f as L}from"./help-IQBMSVCK.js";const ae=i(J.div)(["position:fixed;right:12px;bottom:72px;z-index:",";width:320px;height:auto;background-color:var(--color-utility-white-alpha-950);border:1px solid var(--color-utility-gray-alpha-300);border-radius:20px;box-s
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1032)
                            Category:downloaded
                            Size (bytes):1033
                            Entropy (8bit):5.276683798383673
                            Encrypted:false
                            SSDEEP:
                            MD5:799005A5D7A36A665B3407DD45F46792
                            SHA1:7DF948BF7294AFD1A8DB1F5496E247F9831756BA
                            SHA-256:DCC95405F8892AC37596369D71EAC407B880B3BAB47FFEFB9298177F18BC3826
                            SHA-512:36617A1FBF4D523FA6280B29FCB0EFED5D2B468DC276FE189437EA0AA24D1AEB819660847766AE8225EBD0FEA17CEFCA133A190F768ABFF6EE74621171DE95D5
                            Malicious:false
                            Reputation:unknown
                            URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/pageWidth-98kHmksi.js
                            Preview:var j=Object.defineProperty,u=Object.defineProperties;var p=Object.getOwnPropertyDescriptors;var i=Object.getOwnPropertySymbols;var f=Object.prototype.hasOwnProperty,S=Object.prototype.propertyIsEnumerable;var c=(e,a,s)=>a in e?j(e,a,{enumerable:!0,configurable:!0,writable:!0,value:s}):e[a]=s,d=(e,a)=>{for(var s in a||(a={}))f.call(a,s)&&c(e,s,a[s]);if(i)for(var s of i(a))S.call(a,s)&&c(e,s,a[s]);return e},x=(e,a)=>u(e,p(a));import{j as n,r as b,T as h}from"./main--h9oN3kR.js";import{P as t,F,a as w,b as I,S as R,d as P,L as T,e as g}from"./index-mIkuxSvv.js";const $=({setPageWidth:e,pageWidth:a})=>{const s=[{name:t.Default,title:n.jsx(F,{})},{name:t.Medium,title:n.jsx(w,{})},{name:t.Full,title:n.jsx(I,{})}],o=b.useId(),m=r=>{e==null||e(r)};return n.jsxs(R,{children:[n.jsx(P,{id:o,children:n.jsx(h,{id:"1wth4P"})}),n.jsx(T,{role:"radiogroup","aria-labelledby":o,children:s.map(r=>{const l=r.name===a;return n.jsx(g,x(d({tabIndex:l?0:-1,label:r.name},r),{isActive:l,onSelect:()=>m(r.name)})
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Java source, ASCII text, with very long lines (1602)
                            Category:downloaded
                            Size (bytes):1603
                            Entropy (8bit):5.375212349566967
                            Encrypted:false
                            SSDEEP:
                            MD5:1346F7208F96B360D6ED8C314AAF13E1
                            SHA1:FB9D5305820F1AC12CC45260199E15C47C185E24
                            SHA-256:6F422B48C0E5DD77CA6B91E495F435C5675F96E46A3E939B47388B4CBE4A3E05
                            SHA-512:6A6A666B53D689C80C97D7518E46B04E76F7A46EC24293D3ED9258858E99B924FCF99D0618876D0E9B92BA27B98ED3F8EB8E26384C30413CF62F7587CDAB91B3
                            Malicious:false
                            Reputation:unknown
                            URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/constants-QveTQHWP.js
                            Preview:import{b as i,o,e}from"./main--h9oN3kR.js";const t=""+(window.__RUNTIME_ENV__.CDN_HOST||location.origin+"/assets")+"/Comment-xK3ETJDP.mp4",d=""+(window.__RUNTIME_ENV__.CDN_HOST||location.origin+"/assets")+"/Home-TMHDPCVd.mp4",n=""+(window.__RUNTIME_ENV__.CDN_HOST||location.origin+"/assets")+"/Typing-xtrCtcpX.mp4",c=[{key:"comment",title:i._({id:"NBdIgR"}),description:i._({id:"sld6QL"}),src:t,icon:o.onboardComment},{key:"co-edit",title:i._({id:"8dNlQM"}),description:i._({id:"fSGLBk"}),src:n,icon:o.onboardTyping},{key:"management",title:i._({id:"XrEZl4"}),description:i._({id:"105FR/"}),src:d,icon:o.onboardHome}],s=[{key:"edit",title:i._({id:"mpn/Cj"}),description:i._({id:"PQNSy5"}),src:n,icon:o.onboardTyping},{key:"comment",title:i._({id:"pzTjy7"}),description:i._({id:"SoLA4M"}),src:t,icon:o.onboardComment},{key:"spotlight",title:i._({id:"TQmPCF"}),description:i._({id:"p3nMfC"}),src:`${e.runtimeEnv.STATIC_ASSETS_PREFIX}/zoom-docs/onboarding/ParticipantSpotlight.mp4`,icon:o.onboardSpotlig
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (1548)
                            Category:downloaded
                            Size (bytes):1549
                            Entropy (8bit):5.160367676162433
                            Encrypted:false
                            SSDEEP:
                            MD5:E9EDB770781A159693AB5B8252C9ECDF
                            SHA1:6E756BC89BD110A0F8CED7992E1D9BAA78B08B4F
                            SHA-256:1128124D5E8AFD12A9DFB209415132274A07E7C82BCA6DBF408B0D53A0585DFB
                            SHA-512:FB4B043250EF240915DADAC41D1D2FFA484558C42C1F28E686FE4461E04658D02E436B739AF297C61FCFBC2F3CA70A02C02BC164053A146FEBBE73C20E2FB59D
                            Malicious:false
                            Reputation:unknown
                            URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/util-xYWxWZeA.js
                            Preview:var u=Object.defineProperty,m=Object.defineProperties;var p=Object.getOwnPropertyDescriptors;var i=Object.getOwnPropertySymbols;var d=Object.prototype.hasOwnProperty,f=Object.prototype.propertyIsEnumerable;var t=(e,r,a)=>r in e?u(e,r,{enumerable:!0,configurable:!0,writable:!0,value:a}):e[r]=a,n=(e,r)=>{for(var a in r||(r={}))d.call(r,a)&&t(e,a,r[a]);if(i)for(var a of i(r))f.call(r,a)&&t(e,a,r[a]);return e},o=(e,r)=>m(e,p(r));import{Y as s,Z as k,E as y}from"./main--h9oN3kR.js";import{d as c}from"./constant-ktc3944S.js";const P=e=>{let r="";switch(e.type){case s.docMentionNoPermission:r=e.params.permissionUrl||e.params.mentionUrl;break;case s.docComment:r=e.params.commentUrl;break;case s.docMention:r=e.params.mentionUrl;break;case s.docPermissionRequest:r=e.params.handleRequestLink||e.params.pageLink;break;case s.addCollaboration:r=e.params.pageLink||e.params.fileLink;break;case s.docOwnerTransfer:case s.docCreateInMeeting:default:r=e.params.fileLink;break}if(!r)return;const a=l(r);if(a
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (30095)
                            Category:downloaded
                            Size (bytes):944879
                            Entropy (8bit):5.686554209154405
                            Encrypted:false
                            SSDEEP:
                            MD5:E1F355346F22EBF3D860EFE63A7D8A7A
                            SHA1:E798DBF16B7B3DAF0162F059264D6A8E2ED498B3
                            SHA-256:86184B26D25F82097C7144C33918341B345CB30D2BDE6540DCE0E07F846F19EF
                            SHA-512:86ECCCC65C2D4375864A38A87BC1F3594E0687035992574EA0627E9E83983A01060942817120AA196898E523AA65E4C012F5F1D1E4FE27EA6D038113550FB93A
                            Malicious:false
                            Reputation:unknown
                            URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/index-mIkuxSvv.js
                            Preview:var Pm=Object.defineProperty,Fm=Object.defineProperties;var Hm=Object.getOwnPropertyDescriptors;var Ns=Object.getOwnPropertySymbols;var Ru=Object.prototype.hasOwnProperty,Ou=Object.prototype.propertyIsEnumerable;var Nu=(n,e,t)=>e in n?Pm(n,e,{enumerable:!0,configurable:!0,writable:!0,value:t}):n[e]=t,N=(n,e)=>{for(var t in e||(e={}))Ru.call(e,t)&&Nu(n,t,e[t]);if(Ns)for(var t of Ns(e))Ou.call(e,t)&&Nu(n,t,e[t]);return n},V=(n,e)=>Fm(n,Hm(e));var se=(n,e)=>{var t={};for(var i in n)Ru.call(n,i)&&e.indexOf(i)<0&&(t[i]=n[i]);if(n!=null&&Ns)for(var i of Ns(n))e.indexOf(i)<0&&Ou.call(n,i)&&(t[i]=n[i]);return t};import{aZ as dd,go as Um,gp as K1,gq as W1,gr as $1,gs as q1,gt as Q1,gu as ud,gv as jm,gw as Z1,gx as Y1,gy as Vm,gz as Wl,fj as hd,ey as X1,gA as J1,gB as zm,gC as Gm,gD as e0,gE as Km,ef as t0,gF as ps,gG as Wm,gH as $m,gI as Mu,gJ as qm,gK as Qm,gL as Zm,gM as Ym,gN as Xm,gO as Jm,gP as e3,gQ as t3,gR as n3,gS as i3,gT as n0,gU as r3,gV as o3,gW as i0,gX as s3,r as p,e as F,gY as r
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                            Category:downloaded
                            Size (bytes):265944
                            Entropy (8bit):5.509488673331952
                            Encrypted:false
                            SSDEEP:
                            MD5:82DE956B4991BBB8E61A625F971E537E
                            SHA1:E8FCFA340C6707FE046A79181E6038A0417C4BFA
                            SHA-256:E526645B40A56D1257612ACF2E5CB98AE12375C9015975C6CAA1DCBAECF61931
                            SHA-512:3D056311A37CFA94E54DD3D0D7FC3725448826318408F0570AD8CB25A63E2F8D72E12E7727193C9A552C8A5552DD968FFAB07131787655B2B9F7F8A313B33525
                            Malicious:false
                            Reputation:unknown
                            URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/file-3e6XOPc4.js
                            Preview:var mc=Object.defineProperty,vc=Object.defineProperties;var yc=Object.getOwnPropertyDescriptors;var On=Object.getOwnPropertySymbols;var Oi=Object.prototype.hasOwnProperty,qi=Object.prototype.propertyIsEnumerable;var To=(t,n)=>(n=Symbol[t])?n:Symbol.for("Symbol."+t);var zi=(t,n,o)=>n in t?mc(t,n,{enumerable:!0,configurable:!0,writable:!0,value:o}):t[n]=o,L=(t,n)=>{for(var o in n||(n={}))Oi.call(n,o)&&zi(t,o,n[o]);if(On)for(var o of On(n))qi.call(n,o)&&zi(t,o,n[o]);return t},q=(t,n)=>vc(t,yc(n));var ue=(t,n)=>{var o={};for(var i in t)Oi.call(t,i)&&n.indexOf(i)<0&&(o[i]=t[i]);if(t!=null&&On)for(var i of On(t))n.indexOf(i)<0&&qi.call(t,i)&&(o[i]=t[i]);return o};var bc=function(t,n){this[0]=t,this[1]=n};var Wi=t=>{var n=t[To("asyncIterator")],o=!1,i,s={};return n==null?(n=t[To("iterator")](),i=r=>s[r]=a=>n[r](a)):(n=n.call(t),i=r=>s[r]=a=>{if(o){if(o=!1,r==="throw")throw a;return a}return o=!0,{done:!1,value:new bc(new Promise(l=>{var c=n[r](a);if(!(c instanceof Object))throw TypeError("Obj
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                            Category:dropped
                            Size (bytes):4406
                            Entropy (8bit):7.938339880619652
                            Encrypted:false
                            SSDEEP:
                            MD5:430E304B275D17E927C2305715E97708
                            SHA1:E2B9F86E3170207044C19516FDC5C8451C70304A
                            SHA-256:6BA151FA4D5AFC7B88A175EC1D9572B6DD90DD68A2A90600EE0D81FF327C1E88
                            SHA-512:EC6BBC9DDFB483F8C76AA2CC24D1FC4AD7B5D45E1C0585EDF228972FCA86FF39A4C368388EA2ED1C21C1F32D6834E4C88735916C4296F3BC8974F89DC4C22A87
                            Malicious:false
                            Reputation:unknown
                            Preview:.PNG........IHDR...@...@......iq.....pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx..[].]U.^k.;8.(S..1.[Q.L(...b.}.....R....m.D.:%D....hB. A..`.} .5$.DZL....."..?Sf.^..~...Ng:..az.=..}.....> \..n.L.u6..@..au.4....;....?..q.....#........ .6.iE8..0...U.....K0.M....3...>...$.i..,dH..."0..r...I..z.\..^.=.CU.+....v.=.vo[.......o=.m!n..u.J..`.........@.W.cQ.dE..j....TaI9<...e.+...8.H...fXp..!..C...^......&...7.q.<.,O.3..!........7...v_@.,I...4...<....X....8..%..(b.1......3..`j..s.)...X.I..R(.G.XJh,Z.7=2.eO~..Y...u.q...>..J....ep..X)n.......YX..L....?....b.bQ........ZI.H.H...|.4.....$.......04l.W.w.(...O.rX..G4....h.)..W...q>.........5.+..@`........)..%.....9.8g...!.JSo...pqO........i;/f...9....C.M.....fn?.....)..&.r.J....b....A..Y...g.%..k61.#l7..-W?4..o^t...[.*E.....R..E....aJi.aD.8.g....;..]..X....Q..jw..T.-V.v...?B.4.B..4.A.fp.#S.r..fE..>..(.f96...\`.....t...._..42;...A.`.rI....>.c....a.G.... (x....p.3..1J.E...1X..aP...U@k...(v@.V......%UF:..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (48514)
                            Category:downloaded
                            Size (bytes):48515
                            Entropy (8bit):5.406310772998783
                            Encrypted:false
                            SSDEEP:
                            MD5:19D1A04C2F9B995AA681BF172262EE55
                            SHA1:B0290602299D48192FB9C9E1B09B377237942040
                            SHA-256:CCEBBE1D7ED794E247EDB90718CAA0F68F2B7D3546D1D4576B075907E6040629
                            SHA-512:493DF41ED2969F35A94CDAD0A5CBD6D039013E683789CF56D8A6D82C687B863C5965C5C676CFB249336F44FE383D19DB64EEFDDE4E40838EFDB5B1C0038F26A2
                            Malicious:false
                            Reputation:unknown
                            URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/Upload-5z16hz-8.js
                            Preview:var X=Object.defineProperty;var S=Object.getOwnPropertySymbols;var W=Object.prototype.hasOwnProperty,$=Object.prototype.propertyIsEnumerable;var Z=(t,e,n)=>e in t?X(t,e,{enumerable:!0,configurable:!0,writable:!0,value:n}):t[e]=n,d=(t,e)=>{for(var n in e||(e={}))W.call(e,n)&&Z(t,n,e[n]);if(S)for(var n of S(e))$.call(e,n)&&Z(t,n,e[n]);return t};import{aO as L,b as m,e2 as x,d as V,aV as y,e as Y,i as G,e3 as K,r as a,j as f,T as J,s as _,ab as Q,N as q,l as e1}from"./main--h9oN3kR.js";const I=1048576e3,O=31457280,t1=10485760,n1=2097152e3,p0=t=>{var n,r,i;const e=(i=(r=(n=t==null?void 0:t.response)==null?void 0:n.data)==null?void 0:r.reason)!=null?i:t==null?void 0:t.message;return e?H(e):!1},H=(t,e)=>{const{DOCS_MAX_IMAGE_UPLOAD_SIZE:n,DOCS_MAX_FILE_UPLOAD_SIZE:r,DOCS_MAX_FREE_USER_UPLOAD_ATTACHMENT_SIZE:i,DOCS_MAX_TOTAL_ATTACHMENT_SIZE:l}=b(e);let s="";switch(t){case L.REASON_FREE_LICENSE_LIMIT:s=m._({id:"RpyrQV",values:{0:x(i)}});break;case L.REASON_ATTACHMENT_IMAGE_EXCEED_LIMIT:s=m._({
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 16708, version 1.0
                            Category:downloaded
                            Size (bytes):16708
                            Entropy (8bit):7.9879281149132275
                            Encrypted:false
                            SSDEEP:
                            MD5:68C477C4C76BAAB3A8D1EF6A55AA986F
                            SHA1:4AF50379E13514558DD53D123DB8EA101EC5E24C
                            SHA-256:0364D368ABF457D4E70DBC7A7A360F3486EAEA2837B194915B23D4398BEE91AC
                            SHA-512:92B34FE3B7F82F10CF6DE8027AC08F4A5B8764FB4E0B31C93DA6E3D5BD08E0BC83B79FD70B8207A1066B689583E0B6976FA3C885B0C067EA343E6F2031D55D25
                            Malicious:false
                            Reputation:unknown
                            URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/inter-latin-400-normal-GLYHyz0Z.woff2
                            Preview:wOF2......AD..........@..........................v.......`?STATH........P..{..4..6.$..d. .... .......`v;0....&..z.8..s&.E.i^.....2..|......P(.1.V..,{i.K.$..@L.....SV.....&.w.5...P...9.*.a..qt&~..(n.4]",.Mb..............c.Qz.W.X8....g8_[.....&Z..n.,.......I......OryxZ....b. |+.....X.><....}//......v....;.`...Jw...7.AB.N..7.0.....3.EqS.-u...5...n..jI...W.eie.....e......Ph.+.......LL-..mI.]vy?...;oJ..k.o.C3w.(?.|d.PE.x .2N....!Q(.7{......J...#H..(....E.+]...;.#..!".Bx.H...e...3......."G..2....^.].tVR.N...8...r..`4...w.d.{.....%.}@.po.UL.^(....X).1...BR.......7p..hq...k.@.+.v.J...a.........R..t.(........a.....}[...q.=..]7.....,.0.P.fA..6p..o..N..i/..oo..]wU....p.I..]..$.b..f.@Z[3.G.1.l.K.y.w.QlPh..%..-.Cgi..l....4k.{v")....v.WT...,..........F.a.#.Z..O..HV@rH.....y.........;.{].\R[_U^.Rw<.7.fsw.&..G.T.\...>r..JsC.f<Bb.....<....}s.%N.T.eim..~..l.h....G..F.....2<..>|^.1.Rv........U..$0CL..."34..\.......L.I.I.!H..A.........bW...........P.6.....!5
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text
                            Category:dropped
                            Size (bytes):19
                            Entropy (8bit):3.6818808028034042
                            Encrypted:false
                            SSDEEP:
                            MD5:595E88012A6521AAE3E12CBEBE76EB9E
                            SHA1:DA3968197E7BF67AA45A77515B52BA2710C5FC34
                            SHA-256:B16E15764B8BC06C5C3F9F19BC8B99FA48E7894AA5A6CCDAD65DA49BBF564793
                            SHA-512:FD13C580D15CC5E8B87D97EAD633209930E00E85C113C776088E246B47F140EFE99BDF6AB02070677445DB65410F7E62EC23C71182F9F78E9D0E1B9F7FDA0DC3
                            Malicious:false
                            Reputation:unknown
                            Preview:404 page not found.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (7450)
                            Category:downloaded
                            Size (bytes):7451
                            Entropy (8bit):5.30921157551739
                            Encrypted:false
                            SSDEEP:
                            MD5:5882320DE200D5366ABE1FD9E3787145
                            SHA1:ACDCBDF64E029AD51E4570941FB02D7D74F122FB
                            SHA-256:8CE141CECCFE08225631A8302198C0443776D01C35097AA2BD95F0E78872D56D
                            SHA-512:37D7975794D5C7D633B21BCEE11311A3FA502953A6E0B44D0650C17C4941AB7BB888ACABD23B9CE1BD66D6F51093E1EC49AEBCB7BD723FABE9C919DC994555E1
                            Malicious:false
                            Reputation:unknown
                            URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/ScrollArea-MTwzr4Hx.js
                            Preview:var pt=Object.defineProperty,vt=Object.defineProperties;var yt=Object.getOwnPropertyDescriptors;var Y=Object.getOwnPropertySymbols;var nt=Object.prototype.hasOwnProperty,ot=Object.prototype.propertyIsEnumerable;var st=(t,s,e)=>s in t?pt(t,s,{enumerable:!0,configurable:!0,writable:!0,value:e}):t[s]=e,k=(t,s)=>{for(var e in s||(s={}))nt.call(s,e)&&st(t,e,s[e]);if(Y)for(var e of Y(s))ot.call(s,e)&&st(t,e,s[e]);return t},Z=(t,s)=>vt(t,yt(s));var K=(t,s)=>{var e={};for(var n in t)nt.call(t,n)&&s.indexOf(n)<0&&(e[n]=t[n]);if(t!=null&&Y)for(var n of Y(t))s.indexOf(n)<0&&ot.call(t,n)&&(e[n]=t[n]);return e};import{cz as F,cA as Q,bt as H,e as St,r as R,az as ht,j as q}from"./main--h9oN3kR.js";function v(t,s,e,n){return t.addEventListener(s,e,n),()=>{t.removeEventListener(s,e)}}const tt=(t,s,e)=>{const n=t.dataset[s];return typeof e=="string"?t.dataset[s]=e:delete t.dataset[s],()=>{typeof n=="string"?t.dataset[s]=n:delete t.dataset[s]}},z=t=>{const a=t,{takeSpace:s="always",preferNativeZeroWidth
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 432 x 432, 8-bit/color RGBA, non-interlaced
                            Category:downloaded
                            Size (bytes):5721
                            Entropy (8bit):7.757617539506272
                            Encrypted:false
                            SSDEEP:
                            MD5:0B4DC037DD80324ADE1A3A9A2146201C
                            SHA1:E9D5402241296953A38F0DF5FA791D77BD531705
                            SHA-256:C14F152788C703D60F3B3FDB3A927592D06F912FF62659AB60B589CEF4FE8235
                            SHA-512:2227EAE22A14335A4E4E452089722BD369265FE566BDAD4990F02F375D84C9D5F2892B35D8499BC94FC92A0DE403D72C6926F518999232E1EAB2ACC214BFB699
                            Malicious:false
                            Reputation:unknown
                            URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/roadblock-ewpjuHc0.png
                            Preview:.PNG........IHDR..............N0*....pHYs.................IDATx.....W]..O...E......r.!.5...31.r#..".D...\h.2s&..`".k....p....(.`RT..J4t.P0....v6..9..3{f....<k...|...tzf...w...................................................................................................."..?...>.....|...d..O}..`d.K/.I.n.....}....i.f.`..un.._....Y....W?7u[.+...U..w...3...k=?.sS..-.L.....:..m....';..otvn!6...Sx]'...cx]7..;H.w|....n(....>.k..j.....D.......2.B...i.....".......pq.....z.ui8..$..uiX.X`O6.F....@....K30."..=..*4...)...[...d....K.g..@....M.`.4i...L..Y&.b...d.....a.w...g......g...L30..;^.,.|.K h..1N...z....T.B.^`/...w'.`.v.............-...5..d..g.ohy~....,..;.........8>...2....f.........W.."N....?}....w.........-..._|.......0.......<{.G.3o?.....q..oI....]](..?.......N....}G.wb............yv.`|....>......i.Q?..|.k..~-.V.U.....u......yi;^..@....M.....>...4....s....~.N..o/~.......2'........b...t..........{....-.m>..nm....j./......+...y`..(.{w..m._.Mw..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, ASCII text, with very long lines (31425)
                            Category:downloaded
                            Size (bytes):132963
                            Entropy (8bit):5.46744443693623
                            Encrypted:false
                            SSDEEP:
                            MD5:EE80002D108755668FD21B463918DD75
                            SHA1:E5F31C736126E70704875D2139FC61B0641EE6D1
                            SHA-256:480EADE4FF34AE1FA1F0A82DF4632D396C2528AA67E5F9F5B1AD38728EAE94AF
                            SHA-512:A57B4B5C55E881873E3C46F1CACAD355F6CA98EDC662D247C5D982CD14B1480D13511775AC87519B305C67A2994DEA95233DF11853850D6A3F1B527FECBF26C3
                            Malicious:false
                            Reputation:unknown
                            URL:https://docs.zoom.us/doc/wa4EksmOSPmA2TZMu5KOEA
                            Preview:..<!DOCTYPE html>..<html lang="en-US">.. <head>. <meta charset="UTF-8">. <title>Zoom Docs</title>. <script crossorigin="anonymous" nonce="fb7229fa-92a9-11ef-a4fb-da8af0511794">. window.__RUNTIME_ENV__ = {"ALLOWED_EMBEDDED_URL":["^https:\\/\\/(www\\.)?(twitter|x)\\.com(\\/.*)?$","^https:\\/\\/(www\\.)?(youtube\\.com|youtu\\.be)(\\/.*)?$","^https:\\/\\/(www\\.)?figma\\.com(\\/.*)?$","^https:\\/\\/docs\\.google\\.com(\\/.*)?$","^https:\\/\\/open\\.spotify\\.com(\\/.*)?$","^https:\\/\\/codepen\\.io(\\/.*)?$","^https:\\/\\/miro\\.com(\\/.*)?$"],"ALLOW_REDIRECT_CLUSTER":false,"ALLOW_TRACING":true,"ALTERNATIVE_HOSTS":["https://docs.zoom.us","https://dg01docs.zoom.us","https://us01docs.zoom.us"],"API_HOST":"https://us01docs.zoom.us","BASE_PATH":"/","CDN_HOST":"https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets","CHANNEL_URL_SUFFIX":"@conference.xmpp.zoom.us","CLUSTER_ID":"aw1","DOCS_HOSTS":["https://docs.zoom.us","https://dg01docs.zoom.us","https://
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (5007)
                            Category:downloaded
                            Size (bytes):6953
                            Entropy (8bit):5.628538924022542
                            Encrypted:false
                            SSDEEP:
                            MD5:0FB779846A2C85F4A8968D431B40E60C
                            SHA1:848AB0BF9DA3E03826F88676724E28BA649EBCCB
                            SHA-256:33675C07F57747D3ECA126EE3A219ECCFD3E13BD9AFA44A863E66A27A5F8A395
                            SHA-512:ED5A76A8DC6C62F60DDD79CB20604361CE82F211BB6A71394CFB1400159F12728FE2BCF9C71252DB9DB8A7E8F07222305DA9D1A51AAD2124542FEC73B27412F9
                            Malicious:false
                            Reputation:unknown
                            URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/DocEditor-cAfKDuO2.js
                            Preview:var v=Object.defineProperty;var r=Object.getOwnPropertySymbols;var m=Object.prototype.hasOwnProperty,E=Object.prototype.propertyIsEnumerable;var u=(e,t,a)=>t in e?v(e,t,{enumerable:!0,configurable:!0,writable:!0,value:a}):e[t]=a,i=(e,t)=>{for(var a in t||(t={}))m.call(t,a)&&u(e,a,t[a]);if(r)for(var a of r(t))E.call(t,a)&&u(e,a,t[a]);return e};var f=(e,t)=>{var a={};for(var o in e)m.call(e,o)&&t.indexOf(o)<0&&(a[o]=e[o]);if(e!=null&&r)for(var o of r(e))t.indexOf(o)<0&&E.call(e,o)&&(a[o]=e[o]);return a};import{e as n,G as g,H as d,_ as P,u as x,J as y,r as D,j as _}from"./main--h9oN3kR.js";const S=n.flags.isEmbeddedPreview||n.flags.isExportPreview,b=g(async()=>{const e=d.current.createSpan("load-database-editor");return P(()=>import("./DatabaseEditor-Yqd91m2v.js"),__vite__mapDeps([0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15,16,17,18,19,20,21,22,23,24,25,26,27,28,29,30,31,32,33,34,35,36,37,38,39,40,41,42,43,44,45,46,47,48,49,50]),import.meta.url).finally(()=>{e.end()}).then(t=>t.DatabaseEditor)
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                            Category:downloaded
                            Size (bytes):163840
                            Entropy (8bit):5.417510177815406
                            Encrypted:false
                            SSDEEP:
                            MD5:0C8353ED8D94601D22845D937A0C15B9
                            SHA1:BDEB68F9E81603C141D1FEED398F6DDCC64106E2
                            SHA-256:62EA4239F2EAAE0B80A12DA65E4E8A88E4E06A712D140416C180931526FE80C8
                            SHA-512:78E8545B8584CAE74114AB8C8D1A2A427FE37A4906773B7282165B9B39B2402753394D2B56331661DA73E2BF4375B977BEE3CB148AAA576DD9EA6DC0EF0852A2
                            Malicious:false
                            Reputation:unknown
                            URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/index-FtboM5uN.css
                            Preview:@charset "UTF-8";.zm-meeting{margin:0 2px;cursor:pointer}.zm-meeting-inner{padding:2px 4px;color:var(--text-primary);background:var(--color-utility-gray-alpha-100);border-radius:8px}.zm-meeting-inner-no-wrap{white-space:nowrap}.zm-meeting-icon{display:inline-flex;margin-right:4px;white-space:nowrap;transform:translateY(3px)}.zm-meeting-icon svg{display:block;width:100%;height:100%}.zm-date{margin:0 2px;cursor:pointer}.zm-date-inner{padding:2px 4px;color:var(--text-primary);background:var(--color-utility-gray-alpha-100);border-radius:8px}.zm-date-inner-mobile{padding:1px 4px}.zm-date-inner-no-wrap{white-space:nowrap}.zm-date-icon{display:inline-flex;width:1em;height:1em;margin-right:6px;white-space:nowrap;transform:translateY(.125em)}.zm-date-icon svg{display:block;width:100%;height:100%}.zm-date-active .zm-date-inner,.zm-date:hover .zm-date-inner{background:var(--color-utility-gray-alpha-300)}.zm-date.zm-date-light .zm-date-inner{color:var(--color-base-white);background:var(--color-uti
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (15651)
                            Category:downloaded
                            Size (bytes):25401
                            Entropy (8bit):5.705280201554689
                            Encrypted:false
                            SSDEEP:
                            MD5:ACDE248E445BCA9692C1B59628F8B2E1
                            SHA1:EFE45B51E20535049BD413D1CF968E7EE907EBCC
                            SHA-256:4759554AF6DE3AC0F8FE7CD7A070D802418B9C6F9AF49297DC8BFBCA181C45BE
                            SHA-512:153528F886B3207A1AF14127B5F9B204836BC1AB97E3C437C3ECF3D94E090D0183C4B9E85FD62F250A112B95F3C00AF826B8B9D43BA498FDEC36395FB8CCEF53
                            Malicious:false
                            Reputation:unknown
                            URL:https://docs.zoom.us/sw.js?cdn=https%3A%2F%2Fst1.zoom.us%2Fzoom-docs%2Frelease%2Fweb%2Flynx%2Feditor%2Fassets&clusterId=aw1
                            Preview:const __ASSETS_MANIFEST = {"welcome-light-FUG-6rHo.png":320570,"welcome-dark-pAGFS95i.png":607197,"webcard-K6_ZYrSM.png":30331,"video-gGiEOPI1.png":88654,"vconsole.min-cddJNt3x.js":287060,"util-xYWxWZeA.js":1549,"useSyncInMeeting-Ztcg9S9j.js":42137,"useStarIcon-Pb6dMRA5.js":16889,"useSpot-TF7Mmeak.js":82384,"useResizeSidebar-w7pvYM-f.js":1190,"useProileMenu-4-hX4fF1.js":4808,"usePdfRenderer-yclzlUY0.js":5142,"useMobileVisibleControl-KhKJPMpa.js":1613,"useMobileBack-IQ4GkGkr.js":370,"useHeaderTitle-XWzor6Mv.js":743,"useHeaderTheme-qm3eDKcz.js":426,"useFilePlaceHolder-l7U4Fghe.js":7491,"useFileMenu-jysYLtip.js":4568,"tslib.es6-X0BU7WR-.js":10241,"trash-COgXsvaj.png":14766,"toolbar-uPp4jvXL.js":30114,"toolbar-FRmoGjQX.css":477,"todoList-hrhoxZjj.png":19984,"toc-g0HNMuJy.png":25172,"timelineView-53uSb_xJ.png":20015,"thumbnail-GlxcNv8h.js":3941,"theme-one-light-GCqHsl5d.css":2776,"theme-one-dark-ipV02eZ3.css":2728,"theme-default-light-uDbNjPdd.css":3013,"theme-default-dark-3bSwpzHf.css":461
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (43471)
                            Category:downloaded
                            Size (bytes):43472
                            Entropy (8bit):5.560420456248381
                            Encrypted:false
                            SSDEEP:
                            MD5:26686D51B9A7F641DFDEDC6F373B2E70
                            SHA1:3F804094236B8DA3315BB1E12718141C2ABB2022
                            SHA-256:35803F76C4BC2DBBA7D3589EB80927EA766E8BB741235E48E3A38B4B47CE2765
                            SHA-512:17274FF8F12B7A3AB200210BE825E5F805130867FA45C48A56870AAFC0FED2EAC8ECB55EFB4F9E1860B6ED6D481A4CA153BE5752DBE0F48E9485375D5E6CB0BB
                            Malicious:false
                            Reputation:unknown
                            URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/index-9Ol1dxIp.js
                            Preview:var c=Object.defineProperty;var C=Object.getOwnPropertySymbols;var r=Object.prototype.hasOwnProperty,o=Object.prototype.propertyIsEnumerable;var N=(M,l,i)=>l in M?c(M,l,{enumerable:!0,configurable:!0,writable:!0,value:i}):M[l]=i,t=(M,l)=>{for(var i in l||(l={}))r.call(l,i)&&N(M,i,l[i]);if(C)for(var i of C(l))o.call(l,i)&&N(M,i,l[i]);return M};import{r as e,s as n}from"./main--h9oN3kR.js";var I;(function(M){M.UserHelp="userHelp",M.UserFeedback="userFeedback",M.BackToTopButton="backToTopButton",M.ExpandOutlineButton="expandOutlineButton",M.TocWrapper="tocWrapper",M.ChangeCover="changeCover",M.CoverReposition="coverReposition",M.CoverPageOptions="coverPageOptions",M.PageOptions="pageOptions",M.TrashButton="trashButton",M.ToolbarUndoButton="toolbarUndoButton",M.ToolbarHotSpot="toolbarHotSpot"})(I||(I={}));const a=(M,l)=>e.createElement("svg",t({xmlns:"http://www.w3.org/2000/svg",width:12,height:12,viewBox:"0 0 12 12",fill:"none",ref:l},M),e.createElement("g",{clipPath:"url(#clip0_768_4471)
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (16888)
                            Category:downloaded
                            Size (bytes):16889
                            Entropy (8bit):5.383345882064396
                            Encrypted:false
                            SSDEEP:
                            MD5:720341FC4B2511F7739A4EF7D90B590B
                            SHA1:47AB163AA815F05D3D74F1CB46C83B86A46AB6A3
                            SHA-256:C77759797F4411EB1B42F096B78D34C2B2C94B8B03BEFF35B38A917E6561AF2C
                            SHA-512:B3D9078D0637FC15D8F3FED3E6EA1A115006629C8162222A234FCCF2DD8A4611A3CEE3BDF0E29DB93BB7EA34281C4A3A706281A3B92FFDAD395CD5F587F5E681
                            Malicious:false
                            Reputation:unknown
                            URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/useStarIcon-Pb6dMRA5.js
                            Preview:var ve=Object.defineProperty,be=Object.defineProperties;var ke=Object.getOwnPropertyDescriptors;var _=Object.getOwnPropertySymbols;var N=Object.prototype.hasOwnProperty,ee=Object.prototype.propertyIsEnumerable;var Z=(t,s,e)=>s in t?ve(t,s,{enumerable:!0,configurable:!0,writable:!0,value:e}):t[s]=e,S=(t,s)=>{for(var e in s||(s={}))N.call(s,e)&&Z(t,e,s[e]);if(_)for(var e of _(s))ee.call(s,e)&&Z(t,e,s[e]);return t},F=(t,s)=>be(t,ke(s));var z=(t,s)=>{var e={};for(var a in t)N.call(t,a)&&s.indexOf(a)<0&&(e[a]=t[a]);if(t!=null&&_)for(var a of _(t))s.indexOf(a)<0&&ee.call(t,a)&&(e[a]=t[a]);return e};import{r as n,t as ye,da as Ce,a1 as Se,u as L,a as K,db as Te,x as j,dc as Le,q as we,F as Re,s as w,C as W,ax as Fe,az as je,dd as te,j as f,de as P,e as ae,O as ne,d as oe,B as Me,bb as se,aj as D,aB as De,m as Ee,y as H,f as E,df as Ae,ah as $,N as qe,o as B,T as V,ab as ze,S as Pe,n as Y,a0 as Be,b as A,aN as Oe,dg as _e,c8 as We,M as Ve,cs as He,l as re}from"./main--h9oN3kR.js";import{m as U
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (20360)
                            Category:downloaded
                            Size (bytes):20361
                            Entropy (8bit):6.136321281881102
                            Encrypted:false
                            SSDEEP:
                            MD5:4B148702766781F12481545F69411407
                            SHA1:8114DE0944072D0422E0062B9AF00F62D3DE6555
                            SHA-256:33D3F638A3B5C2A36A0F2F5267DD11835E7B09C056C784FAF50A853912476E58
                            SHA-512:939D9AEF657B9DCAD4028007CAD9B6D4BF62B5907F05EBDBC9FFDE30B51A753495D18606FA8020305CE15995E61FE30676AFD763A070780858C2DE630B59CB66
                            Malicious:false
                            Reputation:unknown
                            URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/showImportFileDialog-JCEc0L4T.js
                            Preview:var Q=Object.defineProperty,K=Object.defineProperties;var _=Object.getOwnPropertyDescriptors;var V=Object.getOwnPropertySymbols;var $=Object.prototype.hasOwnProperty,ee=Object.prototype.propertyIsEnumerable;var F=(t,e,o)=>e in t?Q(t,e,{enumerable:!0,configurable:!0,writable:!0,value:o}):t[e]=o,p=(t,e)=>{for(var o in e||(e={}))$.call(e,o)&&F(t,o,e[o]);if(V)for(var o of V(e))ee.call(e,o)&&F(t,o,e[o]);return t},S=(t,e)=>K(t,_(e));import{u as G,a as j,d7 as te,r as h,co as M,c9 as W,d as X,b as l,s as i,N as P,f as d,i as E,j as n,A as oe,l as z,o as ne,L as ae,p as re,T as C,ab as Z,w as H,C as se,O as ie,m as J,cl as ce,x as le,S as k,d8 as de,d9 as R}from"./main--h9oN3kR.js";import{s as L}from"./Upload-5z16hz-8.js";const Ae=()=>{const t=G().exportImport;return j(t,()=>t.query.getRecentlyTask())},Qe=()=>{const t=Ae();return!!t&&te(t)},Ke=()=>{const{exportImport:t}=G();return t.command.cancelTask},ue=({app:t,sourceId:e,isReconnect:o=!1})=>{const c=t.exportImport,r=M.includes(e),[a,s]=h.us
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:JSON data
                            Category:dropped
                            Size (bytes):4955
                            Entropy (8bit):5.655004653087058
                            Encrypted:false
                            SSDEEP:
                            MD5:96E1F451D2CC2967232D5C394723F4ED
                            SHA1:D3356EBF6FA2B72A1F828243C93D0622CA74C745
                            SHA-256:B66651806A8C3B5159DC3F937F4FA30B70E067BFB8881476EFF06AF72A3ADF8C
                            SHA-512:9FBEBE36E21BE124E9856028CC9B64AD7F1157C4B4084AED1991C218C83FECEAF330ACD4EB05F414ED7CD29C162EBC707D0104B8C74379CA8314B1623754F3F4
                            Malicious:false
                            Reputation:unknown
                            Preview:{"content":{"data":"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
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (42306)
                            Category:downloaded
                            Size (bytes):42314
                            Entropy (8bit):5.467632451115557
                            Encrypted:false
                            SSDEEP:
                            MD5:66F6734D08B16DF3655702FA2221A57A
                            SHA1:4B48B79D4F3A6A1B71DC5DAD9C7E86BAC9D84F07
                            SHA-256:D6B887071EA37EFE614AAF4FB5576E0EC458CC5452F90740D27159867711CC27
                            SHA-512:ED05BA21BB8234B094BDA058BFFBB06CD4A20155170E06A696026E3A6E02DE3BD515B111BB3AE22CF5AEAC447FE6C95CB7DC7B18B97BFD86EFEB65F9FB6CAF2D
                            Malicious:false
                            Reputation:unknown
                            URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/constant-ktc3944S.js
                            Preview:var Gt=Object.defineProperty,Kt=Object.defineProperties;var Ut=Object.getOwnPropertyDescriptors;var te=Object.getOwnPropertySymbols;var Ge=Object.prototype.hasOwnProperty,Ke=Object.prototype.propertyIsEnumerable;var We=(n,e,r)=>e in n?Gt(n,e,{enumerable:!0,configurable:!0,writable:!0,value:r}):n[e]=r,I=(n,e)=>{for(var r in e||(e={}))Ge.call(e,r)&&We(n,r,e[r]);if(te)for(var r of te(e))Ke.call(e,r)&&We(n,r,e[r]);return n},E=(n,e)=>Kt(n,Ut(e));var Ue=(n,e)=>{var r={};for(var s in n)Ge.call(n,s)&&e.indexOf(s)<0&&(r[s]=n[s]);if(n!=null&&te)for(var s of te(n))e.indexOf(s)<0&&Ke.call(n,s)&&(r[s]=n[s]);return r};import{ed as Qt,ee as Yt,ef as qt,eg as Vt,r as c,eh as Jt,ce as se,dz as Xt,br as Zt,au as le,bK as de,bL as ue,bM as pe,al as he,bN as O,dI as en,j as t,m as _,u as G,y as tn,a2 as nn,dD as Qe,e as oe,ah as D,s as p,ab as Ie,f as A,C as W,N as B,b as T,T as z,ad as rn,o as F,a1 as sn,aM as P,p as on,d8 as an,t as at,aE as X,O as $,B as J,l as K,bq as De,aC as V,ei as Ye,ej as cn,ek a
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (6163)
                            Category:downloaded
                            Size (bytes):6167
                            Entropy (8bit):5.508080337788561
                            Encrypted:false
                            SSDEEP:
                            MD5:E362B777E98EF37445F33D5E50FCA159
                            SHA1:DF9F0234FA9D54D1F80F41B7138B588D5E559D7A
                            SHA-256:3CDA1BD5CEF054F6A019978178467C12ED571A40A935716A76D728889D7B40EA
                            SHA-512:92766A76D466A769AEC82869F062D645617F7816B6D14525F155866A846C15A0F18B6B8982EEA527CAE5A5D1291BBAC5265DF5D2454378BD35E2EB46B7107F61
                            Malicious:false
                            Reputation:unknown
                            URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/UserGuide-zRagutF4.js
                            Preview:var K=Object.defineProperty,Y=Object.defineProperties;var Z=Object.getOwnPropertyDescriptors;var z=Object.getOwnPropertySymbols;var J=Object.prototype.hasOwnProperty,Q=Object.prototype.propertyIsEnumerable;var E=(e,r,i)=>r in e?K(e,r,{enumerable:!0,configurable:!0,writable:!0,value:i}):e[r]=i,y=(e,r)=>{for(var i in r||(r={}))J.call(r,i)&&E(e,i,r[i]);if(z)for(var i of z(r))Q.call(r,i)&&E(e,i,r[i]);return e},T=(e,r)=>Y(e,Z(r));import{e as p,s,a0 as X,C as a,n as ee,ab as ie,ax as oe,O as te,m as se,u as re,bd as ne,r as k,a as l,q as ae,Z as le,k as pe,y as ce,j as o,b as u,o as de,bB as xe}from"./main--h9oN3kR.js";import{S as ue}from"./ScrollArea-MTwzr4Hx.js";import{U as he}from"./constants-QveTQHWP.js";const ge=p.device.mobile,h=p.webview.inMeetingWebview?338:420,b=250;var D;(function(e){e[e.COMMENT=0]="COMMENT",e[e.DATABASE=1]="DATABASE",e[e.AI=2]="AI"})(D||(D={}));const be=s.div(["position:relative;z-index:",";flex-shrink:0;width:0;max-width:","px;overflow:hidden;background:var(--bg-
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (4714)
                            Category:downloaded
                            Size (bytes):4715
                            Entropy (8bit):4.994556836617671
                            Encrypted:false
                            SSDEEP:
                            MD5:36DFBB84372E3CD507FC37394898D7FC
                            SHA1:3FF175C14B29812DA32839875637BDF594895FFB
                            SHA-256:E943FEE1735C16063CA19AD68262BF74325DE38053E089138E847745ED11332B
                            SHA-512:26350C984976F608316792208306DB006F2CD7367D47C74EDCB17977223F296562F14EB4AC5F81E22B76421706AD1D853FD0AB6418AC8D27F18BEE6323CF96B3
                            Malicious:false
                            Reputation:unknown
                            URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/ScrollArea-YVC1ULaX.css
                            Preview:[data-sun-ui=ScrollAreaCSS]{--thumbMargin: 3px;--thumbWidth: 6px;--scrollbarSize: 12px;-webkit-overflow-scrolling:touch;scrollbar-color:var(--color-utility-base-transparent)}[data-sun-ui=ScrollAreaCSS][data-take-space=overflow]{overflow:hidden}[data-sun-ui=ScrollAreaCSS][data-take-space=overflow][data-scroll-x=on]{overflow-x:auto}[data-sun-ui=ScrollAreaCSS][data-take-space=overflow][data-scroll-y=on]{overflow-y:auto}[data-sun-ui=ScrollAreaCSS][data-take-space=always],[data-sun-ui=ScrollAreaCSS][data-take-space=alwaysNegativeMargin]{overflow:hidden}[data-sun-ui=ScrollAreaCSS][data-take-space=always][data-scroll-x=on],[data-sun-ui=ScrollAreaCSS][data-take-space=alwaysNegativeMargin][data-scroll-x=on]{overflow-x:scroll}[data-sun-ui=ScrollAreaCSS][data-take-space=always][data-scroll-y=on],[data-sun-ui=ScrollAreaCSS][data-take-space=alwaysNegativeMargin][data-scroll-y=on]{overflow-y:scroll}[data-sun-ui=ScrollAreaCSS][data-take-space=alwaysNegativeMargin][data-scroll-x=on]{margin-bottom:calc
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (10373)
                            Category:downloaded
                            Size (bytes):10374
                            Entropy (8bit):5.84857686180238
                            Encrypted:false
                            SSDEEP:
                            MD5:3B3335410F351CC423702F26AF167731
                            SHA1:051DED83B3980C3E02274F9D13D25CA039216BCC
                            SHA-256:CE6FDC87691F01AA2C30DE30103876EF31BEBEA4F71FE81D6E6835D309D8A3DF
                            SHA-512:CBCE780CCA138A6DC4396C7821F9A407C02C1BC8792AF2FF510FBE6AF51DC81DEAAF4C7AD3F803AE75CB0174B102BA7DC91F42938E03F883B30F48E616F092C7
                            Malicious:false
                            Reputation:unknown
                            URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/index-t_H2uhOe.js
                            Preview:var L=Object.defineProperty;var U=Object.getOwnPropertySymbols;var d=Object.prototype.hasOwnProperty,W=Object.prototype.propertyIsEnumerable;var n=(A,o,e)=>o in A?L(A,o,{enumerable:!0,configurable:!0,writable:!0,value:e}):A[o]=e,l=(A,o)=>{for(var e in o||(o={}))d.call(o,e)&&n(A,e,o[e]);if(U)for(var e of U(o))W.call(o,e)&&n(A,e,o[e]);return A};import{r as g,au as p,bK as K,bL as r,bM as F,al as I,bN as a,s as t,a0 as h,n as m,j as Q,bP as k,o as E,b as s,ab as u,S as v,bQ as w}from"./main--h9oN3kR.js";const y=(A,o)=>g.createElement("svg",l({xmlns:"http://www.w3.org/2000/svg",width:26,height:32,fill:"none",viewBox:"0 0 26 32",ref:o},A),g.createElement("mask",{id:"path-1-inside-1_1225_15086",fill:"#fff"},g.createElement("path",{fillRule:"evenodd",d:"M0 5.714C0 2.558 2.425 0 5.417 0h15.166C23.575 0 26 2.558 26 5.714v20.572C26 29.442 23.575 32 20.583 32H5.417C2.425 32 0 29.442 0 26.286zM7.2 8.8a1.2 1.2 0 0 0 0 2.4h4.6a1.2 1.2 0 0 0 0-2.4zm0 12a1.2 1.2 0 1 0 0 2.4h7.6a1.2 1.2 0 0 0 0-2.4zM6
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (31773)
                            Category:downloaded
                            Size (bytes):31774
                            Entropy (8bit):5.39466619040024
                            Encrypted:false
                            SSDEEP:
                            MD5:6D39FD01440F19C1CD43E293C1F296DC
                            SHA1:2DE8BACD66756B27C927DDA673EB0B07C5B65703
                            SHA-256:77C17BC82235F5F08136C45843DDD0AD1A2B3903B47E1DB62FA1D4CA73B1985F
                            SHA-512:51F4EAC1AA9BAC8CF5A27EFC575733BBC517F6A91293AC5BDCA1ED055993E337411CFCE4AD5E14C955E4B46FB5E01DE1774CCD64A784A99767EEEEC0410DDA16
                            Malicious:false
                            Reputation:unknown
                            URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/ExternalTag-KTOhmUxu.js
                            Preview:var We=Object.defineProperty,ze=Object.defineProperties;var Ve=Object.getOwnPropertyDescriptors;var q=Object.getOwnPropertySymbols;var ge=Object.prototype.hasOwnProperty,pe=Object.prototype.propertyIsEnumerable;var xe=(e,t,n)=>t in e?We(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n,m=(e,t)=>{for(var n in t||(t={}))ge.call(t,n)&&xe(e,n,t[n]);if(q)for(var n of q(t))pe.call(t,n)&&xe(e,n,t[n]);return e},S=(e,t)=>ze(e,Ve(t));var C=(e,t)=>{var n={};for(var r in e)ge.call(e,r)&&t.indexOf(r)<0&&(n[r]=e[r]);if(e!=null&&q)for(var r of q(e))t.indexOf(r)<0&&pe.call(e,r)&&(n[r]=e[r]);return n};import{cb as Ge,s as w,C as Q,dT as N,j as l,f as _,e as Ee,dU as Ue,m as Ke,r as f,O as qe,dV as Je,dW as me,bh as Qe,aC as Ze,bE as ye,cw as F,dX as Oe,dY as et,dZ as tt,d_ as nt,b as we,d$ as rt,ax as st,N as ot,a0 as ct,e0 as lt,dI as at,Q as V,cV as it,bb as ut,e1 as ke}from"./main--h9oN3kR.js";import{S as dt}from"./ScrollArea-MTwzr4Hx.js";import{b as ft,a as ht}from"./Upload-5z16hz-8.j
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (6076)
                            Category:downloaded
                            Size (bytes):6077
                            Entropy (8bit):5.481892601325821
                            Encrypted:false
                            SSDEEP:
                            MD5:5E3113A58D04F09105BCE9A506A8B0E5
                            SHA1:5CA6F9B9CB6BC1A103F5DB96056DE43341C339C4
                            SHA-256:1CD1C557EDB7D1C044F3BE5998050E7415266FD03B1FE70500B877B226F392C4
                            SHA-512:825873E8E6EDC9A3FDE03E9ABCDEC323A92D8AFA239EC546543E1B46014ECC38AEC864BA961D3D62B70FC5592F233F8E960528B202E6E51270651EFB8B97815E
                            Malicious:false
                            Reputation:unknown
                            URL:https://st1.zoom.us/zoom-docs/release/web/lynx/editor/assets/index-a4sI1Bsx.css
                            Preview:[data-theme=light]{--ai-icon-background-image: url(data:image/svg+xml;base64,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
                            No static file info