Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://energetic-cumquat-529599bce724.herokuapp.com/b?y=49q24eh274qj8or571h6ceb171h3acb3cpgjap9gcgp34or664sj0d1ncgh2o8ji48t24q3keho76ehf5to6us3cdliisorf5tk62sr85t63irblatnn0r1f68nmasp2

Overview

General Information

Sample URL:https://energetic-cumquat-529599bce724.herokuapp.com/b?y=49q24eh274qj8or571h6ceb171h3acb3cpgjap9gcgp34or664sj0d1ncgh2o8ji48t24q3keho76ehf5to6us3cdliisorf5tk62sr85t63irblatnn0r1f68nmasp2
Analysis ID:1545009

Detection

Score:23
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Javascript uses Clearbit API to dynamically determine company logos
Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML title does not match URL
No HTML title found
Queries the volume information (name, serial number etc) of a device
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 1996 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6796 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1880,i,10820959119282342642,2404214475099289283,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6444 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://energetic-cumquat-529599bce724.herokuapp.com/b?y=49q24eh274qj8or571h6ceb171h3acb3cpgjap9gcgp34or664sj0d1ncgh2o8ji48t24q3keho76ehf5to6us3cdliisorf5tk62sr85t63irblatnn0r1f68nmasp2" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • HxOutlook.exe (PID: 7724 cmdline: "C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe" -ServerName:microsoft.windowslive.mail.AppXfbjsbkxvprcgqg6q4c9jfr0pn3kv9x5s.mca MD5: 6F8EAC2C377C8F16D91CB5AC8B8DBF5F)
  • HxAccounts.exe (PID: 3924 cmdline: "C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe" -ServerName:microsoft.windowslive.manageaccounts.AppXdbf3yp5apt3t7q877db3gnz5zqpf71zj.mca MD5: 6FEB00C9A2C3FF66230658B3012BAB6A)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://framerusercontent.com/sites/7tAUCpHoA5sayTnQZQPrBE/chunk-WRU4QEWH.mjsHTTP Parser: import{z as n,aa as o,da as f,h as m,p as u,u as a}from"./chunk-pioxm2sc.mjs";var c={width:"100%",height:"100%",display:"flex",justifycontent:"center",alignitems:"center"};var r={...c,borderradius:6,background:"rgba(149, 149, 149, 0.1)",border:"1px dashed rgba(149, 149, 149, 0.15)",color:"#a5a5a5",flexdirection:"column"},h=m((t,e)=>a("div",{style:r,ref:e}));var r;(function(t){t.upload="upload",t.url="url"})(r||(r={}));var y="https://logo.clearbit.com/",j=t=>t?t.includes(".")?`${y}${t}?size=500`:`${y}${t}.com?size=500`:null;function l(t){let{company:e,radius:g,issearch:s,srctype:i,srcurl:p,srcfile:d,style:x}=t,c=u(()=>s?j(e):i===r.upload?d:i===r.url?p:null,[e,s,i,p,d]),s=n.current()===n.canvas?a(h,{}):null;return c?a("img",{src:c,style:{...v,...x,borderradius:g},alt:"logo"}):s}l.defaultprops={company:"framer",radius:100,width:64,height:64,issearch:!0};var v={position:"absolute",left:0,right:0,top:0,bottom:0,width:"100%",height:"100%"};f(l,{issearch:{type:o.boolean,title:"type",disabledtitle:"custom",enabledtit...
Source: https://poplme.co/hash/L9muWopl/2/esHTTP Parser: Number of links: 0
Source: https://www.whitegloveai.com/HTTP Parser: Number of links: 0
Source: https://www.whitegloveai.com/HTTP Parser: Title: AI Readiness Assessment - Lite does not match URL
Source: https://www.whitegloveai.com/HTTP Parser: HTML title missing
Source: https://poplme.co/hash/L9muWopl/2/esHTTP Parser: Iframe src: https://js.stripe.com/v3/controller-with-preconnect-fa328d5b6b0d2e8f4c34ce3d3776b6e2.html#apiKey=pk_live_51ISRsnJqkGKmOFO6LLM2GcznWFLHS40RpqGm5N58il5MgKyT3XbfMw0r3jgbpGRcyq24rtr3YrK8Bbd4DaJTO7Pm00dmW3rNlq&apiVersion=2020-08-27&stripeAccount=&stripeJsId=39754d84-0e11-4a4b-bccc-f4de59fc688c&controllerCount=1&isCheckout=false&stripeJsLoadTime=1730246154287&manualBrowserDeprecationRollout=false&mids[guid]=NA&mids[muid]=NA&mids[sid]=NA&referrer=https%3A%2F%2Fpoplme.co%2Fhash%2FL9muWopl%2F2%2Fes&controllerId=__privateStripeController8751
Source: https://poplme.co/hash/L9muWopl/2/esHTTP Parser: Iframe src: https://js.stripe.com/v3/controller-with-preconnect-fa328d5b6b0d2e8f4c34ce3d3776b6e2.html#apiKey=pk_live_51ISRsnJqkGKmOFO6LLM2GcznWFLHS40RpqGm5N58il5MgKyT3XbfMw0r3jgbpGRcyq24rtr3YrK8Bbd4DaJTO7Pm00dmW3rNlq&apiVersion=2020-08-27&stripeAccount=&stripeJsId=39754d84-0e11-4a4b-bccc-f4de59fc688c&controllerCount=2&isCheckout=false&stripeJsLoadTime=1730246154287&manualBrowserDeprecationRollout=false&mids[guid]=NA&mids[muid]=NA&mids[sid]=NA&referrer=https%3A%2F%2Fpoplme.co%2Fhash%2FL9muWopl%2F2%2Fes&controllerId=__privateStripeController8752
Source: https://poplme.co/hash/L9muWopl/2/esHTTP Parser: Iframe src: https://js.stripe.com/v3/controller-with-preconnect-fa328d5b6b0d2e8f4c34ce3d3776b6e2.html#apiKey=pk_live_51ISRsnJqkGKmOFO6LLM2GcznWFLHS40RpqGm5N58il5MgKyT3XbfMw0r3jgbpGRcyq24rtr3YrK8Bbd4DaJTO7Pm00dmW3rNlq&apiVersion=2020-08-27&stripeAccount=&stripeJsId=39754d84-0e11-4a4b-bccc-f4de59fc688c&controllerCount=1&isCheckout=false&stripeJsLoadTime=1730246154287&manualBrowserDeprecationRollout=false&mids[guid]=NA&mids[muid]=NA&mids[sid]=NA&referrer=https%3A%2F%2Fpoplme.co%2Fhash%2FL9muWopl%2F2%2Fes&controllerId=__privateStripeController8751
Source: https://poplme.co/hash/L9muWopl/2/esHTTP Parser: Iframe src: https://js.stripe.com/v3/controller-with-preconnect-fa328d5b6b0d2e8f4c34ce3d3776b6e2.html#apiKey=pk_live_51ISRsnJqkGKmOFO6LLM2GcznWFLHS40RpqGm5N58il5MgKyT3XbfMw0r3jgbpGRcyq24rtr3YrK8Bbd4DaJTO7Pm00dmW3rNlq&apiVersion=2020-08-27&stripeAccount=&stripeJsId=39754d84-0e11-4a4b-bccc-f4de59fc688c&controllerCount=2&isCheckout=false&stripeJsLoadTime=1730246154287&manualBrowserDeprecationRollout=false&mids[guid]=NA&mids[muid]=NA&mids[sid]=NA&referrer=https%3A%2F%2Fpoplme.co%2Fhash%2FL9muWopl%2F2%2Fes&controllerId=__privateStripeController8752
Source: https://poplme.co/hash/L9muWopl/2/esHTTP Parser: Iframe src: https://js.stripe.com/v3/controller-with-preconnect-fa328d5b6b0d2e8f4c34ce3d3776b6e2.html#apiKey=pk_live_51ISRsnJqkGKmOFO6LLM2GcznWFLHS40RpqGm5N58il5MgKyT3XbfMw0r3jgbpGRcyq24rtr3YrK8Bbd4DaJTO7Pm00dmW3rNlq&apiVersion=2020-08-27&stripeAccount=&stripeJsId=39754d84-0e11-4a4b-bccc-f4de59fc688c&controllerCount=1&isCheckout=false&stripeJsLoadTime=1730246154287&manualBrowserDeprecationRollout=false&mids[guid]=NA&mids[muid]=NA&mids[sid]=NA&referrer=https%3A%2F%2Fpoplme.co%2Fhash%2FL9muWopl%2F2%2Fes&controllerId=__privateStripeController8751
Source: https://poplme.co/hash/L9muWopl/2/esHTTP Parser: Iframe src: https://js.stripe.com/v3/controller-with-preconnect-fa328d5b6b0d2e8f4c34ce3d3776b6e2.html#apiKey=pk_live_51ISRsnJqkGKmOFO6LLM2GcznWFLHS40RpqGm5N58il5MgKyT3XbfMw0r3jgbpGRcyq24rtr3YrK8Bbd4DaJTO7Pm00dmW3rNlq&apiVersion=2020-08-27&stripeAccount=&stripeJsId=39754d84-0e11-4a4b-bccc-f4de59fc688c&controllerCount=2&isCheckout=false&stripeJsLoadTime=1730246154287&manualBrowserDeprecationRollout=false&mids[guid]=NA&mids[muid]=NA&mids[sid]=NA&referrer=https%3A%2F%2Fpoplme.co%2Fhash%2FL9muWopl%2F2%2Fes&controllerId=__privateStripeController8752
Source: https://poplme.co/hash/L9muWopl/2/esHTTP Parser: Iframe src: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Fpoplme.co%2Fhash%2FL9muWopl%2F2%2Fes&title=Alyssa%20Vircks%20-%20VP%20of%20Growth%20-%20WhitegloveAI%20%7C%20Popl&referrer=&muid=NA&sid=NA&version=6&preview=false
Source: https://poplme.co/hash/L9muWopl/2/esHTTP Parser: Iframe src: https://js.stripe.com/v3/controller-with-preconnect-fa328d5b6b0d2e8f4c34ce3d3776b6e2.html#apiKey=pk_live_51ISRsnJqkGKmOFO6LLM2GcznWFLHS40RpqGm5N58il5MgKyT3XbfMw0r3jgbpGRcyq24rtr3YrK8Bbd4DaJTO7Pm00dmW3rNlq&apiVersion=2020-08-27&stripeAccount=&stripeJsId=39754d84-0e11-4a4b-bccc-f4de59fc688c&controllerCount=1&isCheckout=false&stripeJsLoadTime=1730246154287&manualBrowserDeprecationRollout=false&mids[guid]=NA&mids[muid]=NA&mids[sid]=NA&referrer=https%3A%2F%2Fpoplme.co%2Fhash%2FL9muWopl%2F2%2Fes&controllerId=__privateStripeController8751
Source: https://poplme.co/hash/L9muWopl/2/esHTTP Parser: Iframe src: https://js.stripe.com/v3/controller-with-preconnect-fa328d5b6b0d2e8f4c34ce3d3776b6e2.html#apiKey=pk_live_51ISRsnJqkGKmOFO6LLM2GcznWFLHS40RpqGm5N58il5MgKyT3XbfMw0r3jgbpGRcyq24rtr3YrK8Bbd4DaJTO7Pm00dmW3rNlq&apiVersion=2020-08-27&stripeAccount=&stripeJsId=39754d84-0e11-4a4b-bccc-f4de59fc688c&controllerCount=2&isCheckout=false&stripeJsLoadTime=1730246154287&manualBrowserDeprecationRollout=false&mids[guid]=NA&mids[muid]=NA&mids[sid]=NA&referrer=https%3A%2F%2Fpoplme.co%2Fhash%2FL9muWopl%2F2%2Fes&controllerId=__privateStripeController8752
Source: https://poplme.co/hash/L9muWopl/2/esHTTP Parser: Iframe src: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Fpoplme.co%2Fhash%2FL9muWopl%2F2%2Fes&title=Alyssa%20Vircks%20-%20VP%20of%20Growth%20-%20WhitegloveAI%20%7C%20Popl&referrer=&muid=NA&sid=NA&version=6&preview=false
Source: https://poplme.co/hash/L9muWopl/2/esHTTP Parser: No favicon
Source: https://poplme.co/hash/L9muWopl/2/esHTTP Parser: No favicon
Source: https://calendar.google.com/calendar/u/0/appointments/schedules/AcZssZ0qZlAmwv5NHLAtGtt2AmkK0W7HbsWSv1iyp6s5EqdvT-66VUFyDsIDZ3k9lJKpcubdHIWvPu8EHTTP Parser: No favicon
Source: https://calendar.google.com/calendar/u/0/appointments/schedules/AcZssZ0qZlAmwv5NHLAtGtt2AmkK0W7HbsWSv1iyp6s5EqdvT-66VUFyDsIDZ3k9lJKpcubdHIWvPu8EHTTP Parser: No favicon
Source: https://www.whitegloveai.com/HTTP Parser: No favicon
Source: https://www.whitegloveai.com/HTTP Parser: No favicon
Source: https://www.whitegloveai.com/HTTP Parser: No favicon
Source: https://www.whitegloveai.com/HTTP Parser: No favicon
Source: https://www.whitegloveai.com/HTTP Parser: No favicon
Source: https://www.whitegloveai.com/HTTP Parser: No favicon
Source: https://www.whitegloveai.com/HTTP Parser: No favicon
Source: https://www.whitegloveai.com/HTTP Parser: No favicon
Source: https://www.whitegloveai.com/HTTP Parser: No favicon
Source: https://poplme.co/hash/L9muWopl/2/esHTTP Parser: No <meta name="author".. found
Source: https://poplme.co/hash/L9muWopl/2/esHTTP Parser: No <meta name="author".. found
Source: https://poplme.co/hash/L9muWopl/2/esHTTP Parser: No <meta name="author".. found
Source: https://poplme.co/hash/L9muWopl/2/esHTTP Parser: No <meta name="author".. found
Source: https://www.whitegloveai.com/HTTP Parser: No <meta name="author".. found
Source: https://www.whitegloveai.com/HTTP Parser: No <meta name="author".. found
Source: https://www.whitegloveai.com/HTTP Parser: No <meta name="author".. found
Source: https://poplme.co/hash/L9muWopl/2/esHTTP Parser: No <meta name="copyright".. found
Source: https://poplme.co/hash/L9muWopl/2/esHTTP Parser: No <meta name="copyright".. found
Source: https://poplme.co/hash/L9muWopl/2/esHTTP Parser: No <meta name="copyright".. found
Source: https://poplme.co/hash/L9muWopl/2/esHTTP Parser: No <meta name="copyright".. found
Source: https://www.whitegloveai.com/HTTP Parser: No <meta name="copyright".. found
Source: https://www.whitegloveai.com/HTTP Parser: No <meta name="copyright".. found
Source: https://www.whitegloveai.com/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49837 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49817 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: global trafficDNS traffic detected: DNS query: energetic-cumquat-529599bce724.herokuapp.com
Source: global trafficDNS traffic detected: DNS query: www.aptracking1.com
Source: global trafficDNS traffic detected: DNS query: poplme.co
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: js.stripe.com
Source: global trafficDNS traffic detected: DNS query: api.stripe.com
Source: global trafficDNS traffic detected: DNS query: r.stripe.com
Source: global trafficDNS traffic detected: DNS query: api-js.mixpanel.com
Source: global trafficDNS traffic detected: DNS query: m.stripe.network
Source: global trafficDNS traffic detected: DNS query: m.stripe.com
Source: global trafficDNS traffic detected: DNS query: stripe.com
Source: global trafficDNS traffic detected: DNS query: api.popl.co
Source: global trafficDNS traffic detected: DNS query: calendar.app.google
Source: global trafficDNS traffic detected: DNS query: calendar.google.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: calendar-pa.clients6.google.com
Source: global trafficDNS traffic detected: DNS query: lh3.googleusercontent.com
Source: global trafficDNS traffic detected: DNS query: www.whitegloveai.com
Source: global trafficDNS traffic detected: DNS query: framerusercontent.com
Source: global trafficDNS traffic detected: DNS query: app.visitortracking.com
Source: global trafficDNS traffic detected: DNS query: cdn.pagesense.io
Source: global trafficDNS traffic detected: DNS query: assets.apollo.io
Source: global trafficDNS traffic detected: DNS query: events.framer.com
Source: global trafficDNS traffic detected: DNS query: chat.whitegloveai.com
Source: global trafficDNS traffic detected: DNS query: server.fillout.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: bigin.zoho.com
Source: global trafficDNS traffic detected: DNS query: aplo-evnt.com
Source: global trafficDNS traffic detected: DNS query: embed.fillout.com
Source: global trafficDNS traffic detected: DNS query: aiexec.whitegloveai.com
Source: global trafficDNS traffic detected: DNS query: rsms.me
Source: global trafficDNS traffic detected: DNS query: api.fillout.com
Source: global trafficDNS traffic detected: DNS query: images.fillout.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: thumbnails.production.thenounproject.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: purecatamphetamine.github.io
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 50335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 50318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49837 version: TLS 1.2
Source: classification engineClassification label: sus23.phis.win@33/267@142/495
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1880,i,10820959119282342642,2404214475099289283,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://energetic-cumquat-529599bce724.herokuapp.com/b?y=49q24eh274qj8or571h6ceb171h3acb3cpgjap9gcgp34or664sj0d1ncgh2o8ji48t24q3keho76ehf5to6us3cdliisorf5tk62sr85t63irblatnn0r1f68nmasp2"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1880,i,10820959119282342642,2404214475099289283,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: unknownProcess created: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe "C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe" -ServerName:microsoft.windowslive.mail.AppXfbjsbkxvprcgqg6q4c9jfr0pn3kv9x5s.mca
Source: unknownProcess created: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe "C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe" -ServerName:microsoft.windowslive.manageaccounts.AppXdbf3yp5apt3t7q877db3gnz5zqpf71zj.mca
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: apphelp.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: microsoft.applications.telemetry.windows.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msoimm.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mso40uiimm.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mso30imm.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mso20imm.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: office.ui.xaml.core.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: office.ui.xaml.word.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vccorlib140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vcruntime140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msvcp140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vccorlib140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msvcp140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vcruntime140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vcruntime140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msvcp140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vcruntime140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msvcp140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vccorlib140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vcruntime140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msvcp140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: vcruntime140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msvcp140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mso98imm.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mso50imm.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mso98imm.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: hxoutlook.model.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.storage.applicationdata.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: twinapi.appcore.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: wintypes.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: hxcomm.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: cryptsp.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.applicationmodel.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.globalization.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: bcp47langs.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: bcp47mrm.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: profapi.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.staterepositorycore.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.networking.connectivity.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.networking.hostname.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.energy.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: rmclient.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.storage.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: wldp.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: propsys.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: rometadata.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.system.diagnostics.telemetry.platformtelemetryclient.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: hxoutlook.view.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: office.ui.xaml.hxshared.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: hxoutlook.viewmodel.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: clipc.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: hxoutlook.resources.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: logoncli.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.ui.xaml.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: coremessaging.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: iertutil.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: dcomp.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.ui.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windowmanagementapi.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: textinputframework.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: inputhost.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: coreuicomponents.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: coreuicomponents.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: ntmarta.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: uxtheme.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: urlmon.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: srvcli.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: netutils.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: dxgi.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: resourcepolicyclient.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mrmcorer.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.staterepositoryclient.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: d3d11.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: d3d10warp.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: dxcore.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: dwrite.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: d2d1.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: textshaping.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.shell.servicehostbuilder.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: execmodelproxy.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: uiamanager.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.ui.core.textinput.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.ui.immersive.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: dataexchange.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: cryptbase.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: userenv.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: profext.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: office.ui.xaml.hx.mail.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: threadpoolwinrt.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.graphics.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: twinapi.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: office.ui.xaml.hxcalendar.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.ui.xaml.controls.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.system.remotedesktop.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: winsta.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: directmanipulation.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.system.profile.systemid.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.system.profile.retailinfo.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msxml6.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: wininet.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: sspicli.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: ondemandconnroutehelper.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: winhttp.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mswsock.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: iphlpapi.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: winnsi.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: winrttracing.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: dnsapi.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: rasadhlp.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: fwpuclnt.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: schannel.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.staterepositoryps.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windowscodecs.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: photometadatahandler.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: ploptin.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: mskeyprotect.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: ntasn1.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: ncrypt.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: ncryptsslp.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: msasn1.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: dpapi.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: rsaenh.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: gpapi.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: uiautomationcore.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: webservices.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: userdataaccountapis.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: userdataplatformhelperutil.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: windows.accountscontrol.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: xmllite.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: accountsrt.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: aphostclient.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: dwmapi.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeSection loaded: execmodelclient.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: apphelp.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: hxoutlook.model.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: microsoft.applications.telemetry.windows.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: mso20imm.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: vccorlib140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: vcruntime140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: msvcp140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: mso30imm.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: mso20imm.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: vccorlib140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: vcruntime140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: msvcp140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: vccorlib140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: msvcp140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: vcruntime140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: msvcp140_app.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: kernel.appcore.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.ui.xaml.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: coremessaging.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: bcp47langs.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: iertutil.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: dcomp.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: twinapi.appcore.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: wintypes.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.staterepositorycore.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.ui.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windowmanagementapi.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: textinputframework.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: inputhost.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: coreuicomponents.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: propsys.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: ntmarta.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: onecoreuapcommonproxystub.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: uxtheme.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: urlmon.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: srvcli.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: netutils.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: dxgi.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: resourcepolicyclient.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: office.ui.xaml.hxaccounts.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: d3d11.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.storage.applicationdata.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: d3d10warp.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: dxcore.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: hxcomm.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: cryptsp.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: d2d1.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.applicationmodel.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: dwrite.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: textshaping.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.globalization.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: bcp47mrm.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: onecorecommonproxystub.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: profapi.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.networking.connectivity.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.networking.hostname.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.energy.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: rmclient.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.storage.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: wldp.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: rometadata.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.system.diagnostics.telemetry.platformtelemetryclient.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: mrmcorer.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.staterepositoryclient.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.shell.servicehostbuilder.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: execmodelproxy.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: uiamanager.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.ui.core.textinput.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.ui.immersive.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: dataexchange.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: cryptbase.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.accountscontrol.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: xmllite.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.security.authentication.web.core.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: vaultcli.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.ui.xaml.controls.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: directmanipulation.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: userenv.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: profext.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: winrttracing.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: hxoutlook.resources.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: msftedit.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: globinputhost.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windowscodecs.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: windows.graphics.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: wuceffects.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: threadpoolwinrt.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: dwmapi.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeSection loaded: execmodelclient.dll
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{A6FF50C0-56C0-71CA-5732-BED303A59628}\InProcServer32
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeFile opened: C:\Windows\SYSTEM32\msftedit.dll
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeKey opened: \REGISTRY\A\{fdf77dd1-6a1c-e191-b074-6f5f80d02fc2}\LocalState\HKEY_CURRENT_USER\Software\Microsoft\Office Test\Special\PerfImm
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsym.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsym.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsym.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsym.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsymsb.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsymsb.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsymsb.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsymsb.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsymsl.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsymsl.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsymsl.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsymsl.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsymsl.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsymsl.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Windows\Fonts\segoeuil.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsym.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\images\offsym.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exeQueries volume information: C:\Windows\Fonts\segoeuisl.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
Source: C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exeQueries volume information: C:\Windows\Fonts\segmdl2.ttf VolumeInformation
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
1
Masquerading
OS Credential Dumping12
System Information Discovery
Remote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Registry Run Keys / Startup Folder
1
DLL Side-Loading
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
framerusercontent.com
108.138.7.11
truefalse
    unknown
    jsdelivr.map.fastly.net
    151.101.193.229
    truefalse
      unknown
      d1tcqh4bio8cty.cloudfront.net
      18.173.205.12
      truefalse
        unknown
        events.framer.com
        3.160.150.29
        truefalse
          unknown
          images.fillout.com
          104.26.0.150
          truefalse
            unknown
            rsms.me
            104.21.234.235
            truefalse
              unknown
              app.visitortracking.com
              104.21.56.120
              truefalse
                unknown
                d2yb1bkhdjcerk.cloudfront.net
                13.35.58.67
                truefalse
                  unknown
                  www.aptracking1.com
                  34.36.242.116
                  truefalse
                    unknown
                    stripe.com
                    18.202.131.124
                    truefalse
                      unknown
                      www.google.com
                      142.250.186.100
                      truefalse
                        unknown
                        aplo-evnt.com
                        34.107.133.146
                        truefalse
                          unknown
                          calendar-pa.clients6.google.com
                          142.250.185.202
                          truefalse
                            unknown
                            energetic-cumquat-529599bce724.herokuapp.com
                            18.211.231.38
                            truefalse
                              unknown
                              production-popl-poplbackend-alb-1032743280.us-west-1.elb.amazonaws.com
                              54.215.164.210
                              truefalse
                                unknown
                                sites.framer.app
                                35.71.142.77
                                truefalse
                                  unknown
                                  embed.fillout.com
                                  104.26.1.150
                                  truefalse
                                    unknown
                                    poplme.co
                                    52.9.41.146
                                    truefalse
                                      unknown
                                      a.nel.cloudflare.com
                                      35.190.80.1
                                      truefalse
                                        unknown
                                        cname.vercel-dns.com
                                        76.76.21.61
                                        truefalse
                                          unknown
                                          api-js.mixpanel.com
                                          130.211.34.183
                                          truefalse
                                            unknown
                                            calendar.google.com
                                            216.58.212.142
                                            truefalse
                                              unknown
                                              stripecdn.map.fastly.net
                                              151.101.0.176
                                              truefalse
                                                unknown
                                                r.stripe.com
                                                54.187.159.182
                                                truefalse
                                                  unknown
                                                  aiexec.whitegloveai.com
                                                  172.67.129.223
                                                  truefalse
                                                    unknown
                                                    www3.l.google.com
                                                    172.217.18.14
                                                    truefalse
                                                      unknown
                                                      play.google.com
                                                      142.250.186.174
                                                      truefalse
                                                        unknown
                                                        googleads.g.doubleclick.net
                                                        142.250.185.194
                                                        truefalse
                                                          unknown
                                                          m.stripe.com
                                                          52.13.192.254
                                                          truefalse
                                                            unknown
                                                            assets.apollo.io
                                                            172.67.2.155
                                                            truefalse
                                                              unknown
                                                              crm.zoho.com
                                                              136.143.190.49
                                                              truefalse
                                                                unknown
                                                                td.doubleclick.net
                                                                216.58.206.34
                                                                truefalse
                                                                  unknown
                                                                  d2bd1ern0ji7jz.cloudfront.net
                                                                  18.245.86.57
                                                                  truefalse
                                                                    unknown
                                                                    purecatamphetamine.github.io
                                                                    185.199.109.153
                                                                    truefalse
                                                                      unknown
                                                                      googlehosted.l.googleusercontent.com
                                                                      216.58.206.33
                                                                      truefalse
                                                                        unknown
                                                                        api.stripe.com
                                                                        34.240.123.193
                                                                        truefalse
                                                                          unknown
                                                                          cdn.pagesense.io
                                                                          unknown
                                                                          unknownfalse
                                                                            unknown
                                                                            chat.whitegloveai.com
                                                                            unknown
                                                                            unknownfalse
                                                                              unknown
                                                                              m.stripe.network
                                                                              unknown
                                                                              unknownfalse
                                                                                unknown
                                                                                cdn.jsdelivr.net
                                                                                unknown
                                                                                unknownfalse
                                                                                  unknown
                                                                                  calendar.app.google
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    unknown
                                                                                    lh3.googleusercontent.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      unknown
                                                                                      api.fillout.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        unknown
                                                                                        www.whitegloveai.com
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          unknown
                                                                                          server.fillout.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            unknown
                                                                                            thumbnails.production.thenounproject.com
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              unknown
                                                                                              bigin.zoho.com
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                unknown
                                                                                                js.stripe.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  unknown
                                                                                                  api.popl.co
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    unknown
                                                                                                    NameMaliciousAntivirus DetectionReputation
                                                                                                    https://poplme.co/hash/L9muWopl/2/esfalse
                                                                                                      unknown
                                                                                                      https://www.whitegloveai.com/false
                                                                                                        unknown
                                                                                                        https://calendar.google.com/calendar/u/0/appointments/schedules/AcZssZ0qZlAmwv5NHLAtGtt2AmkK0W7HbsWSv1iyp6s5EqdvT-66VUFyDsIDZ3k9lJKpcubdHIWvPu8Efalse
                                                                                                          unknown
                                                                                                          • No. of IPs < 25%
                                                                                                          • 25% < No. of IPs < 50%
                                                                                                          • 50% < No. of IPs < 75%
                                                                                                          • 75% < No. of IPs
                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                          108.138.7.78
                                                                                                          unknownUnited States
                                                                                                          16509AMAZON-02USfalse
                                                                                                          142.250.74.200
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          216.58.212.142
                                                                                                          calendar.google.comUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          151.101.0.176
                                                                                                          stripecdn.map.fastly.netUnited States
                                                                                                          54113FASTLYUSfalse
                                                                                                          151.101.193.229
                                                                                                          jsdelivr.map.fastly.netUnited States
                                                                                                          54113FASTLYUSfalse
                                                                                                          173.194.76.84
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          52.9.41.146
                                                                                                          poplme.coUnited States
                                                                                                          16509AMAZON-02USfalse
                                                                                                          142.250.185.227
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          216.24.57.4
                                                                                                          unknownUnited States
                                                                                                          397273RENDERUSfalse
                                                                                                          13.35.58.67
                                                                                                          d2yb1bkhdjcerk.cloudfront.netUnited States
                                                                                                          16509AMAZON-02USfalse
                                                                                                          104.26.1.150
                                                                                                          embed.fillout.comUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          52.109.32.97
                                                                                                          unknownUnited States
                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                          3.160.150.29
                                                                                                          events.framer.comUnited States
                                                                                                          16509AMAZON-02USfalse
                                                                                                          76.76.21.61
                                                                                                          cname.vercel-dns.comUnited States
                                                                                                          16509AMAZON-02USfalse
                                                                                                          142.250.184.227
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          35.190.80.1
                                                                                                          a.nel.cloudflare.comUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          142.250.186.155
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          142.250.186.35
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          104.26.0.150
                                                                                                          images.fillout.comUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          34.36.242.116
                                                                                                          www.aptracking1.comUnited States
                                                                                                          2686ATGS-MMD-ASUSfalse
                                                                                                          52.34.149.67
                                                                                                          unknownUnited States
                                                                                                          16509AMAZON-02USfalse
                                                                                                          1.1.1.1
                                                                                                          unknownAustralia
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          216.58.206.40
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          142.250.184.193
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          104.21.234.235
                                                                                                          rsms.meUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          172.217.18.3
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          142.250.185.234
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          142.250.185.232
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          142.250.185.155
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          185.199.109.153
                                                                                                          purecatamphetamine.github.ioNetherlands
                                                                                                          54113FASTLYUSfalse
                                                                                                          13.107.42.16
                                                                                                          unknownUnited States
                                                                                                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                          142.250.185.238
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          54.186.23.98
                                                                                                          unknownUnited States
                                                                                                          16509AMAZON-02USfalse
                                                                                                          52.13.192.254
                                                                                                          m.stripe.comUnited States
                                                                                                          16509AMAZON-02USfalse
                                                                                                          216.58.206.46
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          142.250.186.106
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          239.255.255.250
                                                                                                          unknownReserved
                                                                                                          unknownunknownfalse
                                                                                                          18.173.205.12
                                                                                                          d1tcqh4bio8cty.cloudfront.netUnited States
                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                          142.250.185.194
                                                                                                          googleads.g.doubleclick.netUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          34.107.133.146
                                                                                                          aplo-evnt.comUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          142.250.186.100
                                                                                                          www.google.comUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          185.199.108.153
                                                                                                          unknownNetherlands
                                                                                                          54113FASTLYUSfalse
                                                                                                          18.245.86.57
                                                                                                          d2bd1ern0ji7jz.cloudfront.netUnited States
                                                                                                          16509AMAZON-02USfalse
                                                                                                          172.217.16.196
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          142.250.186.42
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          151.101.64.176
                                                                                                          unknownUnited States
                                                                                                          54113FASTLYUSfalse
                                                                                                          18.202.131.124
                                                                                                          stripe.comUnited States
                                                                                                          16509AMAZON-02USfalse
                                                                                                          151.101.192.176
                                                                                                          unknownUnited States
                                                                                                          54113FASTLYUSfalse
                                                                                                          130.211.34.183
                                                                                                          api-js.mixpanel.comUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          108.138.7.11
                                                                                                          framerusercontent.comUnited States
                                                                                                          16509AMAZON-02USfalse
                                                                                                          18.245.86.40
                                                                                                          unknownUnited States
                                                                                                          16509AMAZON-02USfalse
                                                                                                          172.217.18.14
                                                                                                          www3.l.google.comUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          142.250.186.174
                                                                                                          play.google.comUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          216.58.206.34
                                                                                                          td.doubleclick.netUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          216.58.206.33
                                                                                                          googlehosted.l.googleusercontent.comUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          142.250.185.202
                                                                                                          calendar-pa.clients6.google.comUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          172.217.23.110
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          142.250.181.238
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          54.187.119.242
                                                                                                          unknownUnited States
                                                                                                          16509AMAZON-02USfalse
                                                                                                          172.67.2.155
                                                                                                          assets.apollo.ioUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          142.250.186.131
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          172.67.129.223
                                                                                                          aiexec.whitegloveai.comUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          172.217.18.10
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          54.215.164.210
                                                                                                          production-popl-poplbackend-alb-1032743280.us-west-1.elb.amazonaws.comUnited States
                                                                                                          16509AMAZON-02USfalse
                                                                                                          142.250.74.195
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          151.101.1.229
                                                                                                          unknownUnited States
                                                                                                          54113FASTLYUSfalse
                                                                                                          34.240.123.193
                                                                                                          api.stripe.comUnited States
                                                                                                          16509AMAZON-02USfalse
                                                                                                          216.58.212.138
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          50.18.15.192
                                                                                                          unknownUnited States
                                                                                                          16509AMAZON-02USfalse
                                                                                                          136.143.190.49
                                                                                                          crm.zoho.comUnited States
                                                                                                          2639ZOHO-ASUSfalse
                                                                                                          76.76.21.164
                                                                                                          unknownUnited States
                                                                                                          16509AMAZON-02USfalse
                                                                                                          104.21.56.120
                                                                                                          app.visitortracking.comUnited States
                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                          54.187.159.182
                                                                                                          r.stripe.comUnited States
                                                                                                          16509AMAZON-02USfalse
                                                                                                          35.71.142.77
                                                                                                          sites.framer.appUnited States
                                                                                                          237MERIT-AS-14USfalse
                                                                                                          18.211.231.38
                                                                                                          energetic-cumquat-529599bce724.herokuapp.comUnited States
                                                                                                          14618AMAZON-AESUSfalse
                                                                                                          3.160.150.33
                                                                                                          unknownUnited States
                                                                                                          16509AMAZON-02USfalse
                                                                                                          142.250.185.170
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          142.250.185.131
                                                                                                          unknownUnited States
                                                                                                          15169GOOGLEUSfalse
                                                                                                          IP
                                                                                                          192.168.2.17
                                                                                                          192.168.2.16
                                                                                                          192.168.2.23
                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                          Analysis ID:1545009
                                                                                                          Start date and time:2024-10-30 00:55:13 +01:00
                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                          Overall analysis duration:
                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                          Report type:full
                                                                                                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                          Sample URL:https://energetic-cumquat-529599bce724.herokuapp.com/b?y=49q24eh274qj8or571h6ceb171h3acb3cpgjap9gcgp34or664sj0d1ncgh2o8ji48t24q3keho76ehf5to6us3cdliisorf5tk62sr85t63irblatnn0r1f68nmasp2
                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                          Number of analysed new started processes analysed:18
                                                                                                          Number of new started drivers analysed:0
                                                                                                          Number of existing processes analysed:0
                                                                                                          Number of existing drivers analysed:0
                                                                                                          Number of injected processes analysed:0
                                                                                                          Technologies:
                                                                                                          • EGA enabled
                                                                                                          Analysis Mode:stream
                                                                                                          Analysis stop reason:Timeout
                                                                                                          Detection:SUS
                                                                                                          Classification:sus23.phis.win@33/267@142/495
                                                                                                          • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                          • Excluded IPs from analysis (whitelisted): 142.250.74.195, 142.250.181.238, 173.194.76.84, 34.104.35.123, 142.250.185.170, 142.250.186.106, 142.250.186.42, 172.217.16.202, 142.250.184.234, 216.58.206.74, 142.250.185.234, 142.250.185.74, 142.250.185.138, 172.217.18.106, 216.58.212.170, 216.58.206.42, 142.250.186.170, 142.250.181.234, 142.250.185.106, 142.250.185.202, 199.232.214.172, 142.250.184.227
                                                                                                          • Excluded domains from analysis (whitelisted): fonts.googleapis.com, clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, firebasestorage.googleapis.com
                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                          • Report size getting too big, too many NtOpenKey calls found.
                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                          • VT rate limit hit for: https://energetic-cumquat-529599bce724.herokuapp.com/b?y=49q24eh274qj8or571h6ceb171h3acb3cpgjap9gcgp34or664sj0d1ncgh2o8ji48t24q3keho76ehf5to6us3cdliisorf5tk62sr85t63irblatnn0r1f68nmasp2
                                                                                                          InputOutput
                                                                                                          URL: Model: claude-3-5-sonnet-latest
                                                                                                          {
                                                                                                              "typosquatting": false,
                                                                                                              "unusual_query_string": true,
                                                                                                              "suspicious_tld": false,
                                                                                                              "ip_in_url": false,
                                                                                                              "long_subdomain": true,
                                                                                                              "malicious_keywords": false,
                                                                                                              "encoded_characters": false,
                                                                                                              "redirection": false,
                                                                                                              "contains_email_address": false,
                                                                                                              "known_domain": true,
                                                                                                              "brand_spoofing_attempt": false,
                                                                                                              "third_party_hosting": true
                                                                                                          }
                                                                                                          URL: URL: https://energetic-cumquat-529599bce724.herokuapp.com/b?y=49q24eh274qj8or571h6ceb171h3acb3cpgjap9gcgp34or664sj0d1ncgh2o8ji48t24q3keho76ehf5to6us3cdliisorf5tk62sr85t63irblatnn0r1f68nmasp2
                                                                                                          URL: https://poplme.co/hash/L9muWopl/2/es Model: claude-3-haiku-20240307
                                                                                                          ```json
                                                                                                          {
                                                                                                            "contains_trigger_text": true,
                                                                                                            "trigger_text": "Share your info with me",
                                                                                                            "prominent_button_name": "Connect",
                                                                                                            "text_input_field_labels": [
                                                                                                              "Full Name",
                                                                                                              "Email",
                                                                                                              "Phone Number",
                                                                                                              "Job Title",
                                                                                                              "Company",
                                                                                                              "Note"
                                                                                                            ],
                                                                                                            "pdf_icon_visible": false,
                                                                                                            "has_visible_captcha": false,
                                                                                                            "has_urgent_text": false,
                                                                                                            "has_visible_qrcode": false
                                                                                                          }
                                                                                                          URL: https://poplme.co/hash/L9muWopl/2/es Model: claude-3-haiku-20240307
                                                                                                          ```json
                                                                                                          {
                                                                                                            "contains_trigger_text": true,
                                                                                                            "trigger_text": "Meet with Me",
                                                                                                            "prominent_button_name": "Save Contact",
                                                                                                            "text_input_field_labels": "unknown",
                                                                                                            "pdf_icon_visible": false,
                                                                                                            "has_visible_captcha": false,
                                                                                                            "has_urgent_text": false,
                                                                                                            "has_visible_qrcode": false
                                                                                                          }
                                                                                                          URL: Model: claude-3-5-sonnet-latest
                                                                                                          {
                                                                                                              "typosquatting": false,
                                                                                                              "unusual_query_string": false,
                                                                                                              "suspicious_tld": true,
                                                                                                              "ip_in_url": false,
                                                                                                              "long_subdomain": false,
                                                                                                              "malicious_keywords": false,
                                                                                                              "encoded_characters": false,
                                                                                                              "redirection": false,
                                                                                                              "contains_email_address": false,
                                                                                                              "known_domain": false,
                                                                                                              "brand_spoofing_attempt": false,
                                                                                                              "third_party_hosting": true
                                                                                                          }
                                                                                                          URL: URL: https://poplme.co/hash/L9muWopl/2/es
                                                                                                          URL: https://poplme.co/hash/L9muWopl/2/es Model: claude-3-haiku-20240307
                                                                                                          ```json
                                                                                                          {
                                                                                                            "brands": [
                                                                                                              "WhitegloveAI"
                                                                                                            ]
                                                                                                          }
                                                                                                          URL: https://poplme.co/hash/L9muWopl/2/es Model: claude-3-haiku-20240307
                                                                                                          ```json
                                                                                                          {
                                                                                                            "contains_trigger_text": true,
                                                                                                            "trigger_text": "Save Contact",
                                                                                                            "prominent_button_name": "Save Contact",
                                                                                                            "text_input_field_labels": [
                                                                                                              "Meet with Me",
                                                                                                              "WhiteglovelAI Two-Pager Overview",
                                                                                                              "Subscribe to The Al Executive Newsletter",
                                                                                                              "AI Adoption & Management Framework"
                                                                                                            ],
                                                                                                            "pdf_icon_visible": false,
                                                                                                            "has_visible_captcha": false,
                                                                                                            "has_urgent_text": false,
                                                                                                            "has_visible_qrcode": false
                                                                                                          }
                                                                                                          URL: https://poplme.co/hash/L9muWopl/2/es Model: claude-3-haiku-20240307
                                                                                                          ```json
                                                                                                          {
                                                                                                            "brands": [
                                                                                                              "WhitegloveAI"
                                                                                                            ]
                                                                                                          }
                                                                                                          URL: https://poplme.co/hash/L9muWopl/2/es Model: claude-3-haiku-20240307
                                                                                                          ```json
                                                                                                          {
                                                                                                            "brands": [
                                                                                                              "WhiteglovelAI"
                                                                                                            ]
                                                                                                          }
                                                                                                          URL: https://poplme.co/hash/L9muWopl/2/es Model: gpt-4o
                                                                                                          ```json{  "legit_domain": "whitegloveai.com",  "classification": "unknown",  "reasons": [    "The brand 'WhitegloveAI' is not widely recognized, making it difficult to classify as 'known' or 'wellknown'.",    "The URL 'poplme.co' does not match the expected domain for 'WhitegloveAI'.",    "The domain 'poplme.co' is short and does not contain any obvious misspellings or suspicious elements, but it does not directly associate with 'WhitegloveAI'.",    "The presence of input fields for personal information (Full Name, Email, Phone Number, Job Title, Company, Note) is typical for phishing sites attempting to gather sensitive data.",    "Without a clear association between the brand and the URL, the legitimacy of the site is questionable."  ],  "riskscore": 7}
                                                                                                          URL: poplme.co
                                                                                                                      Brands: WhitegloveAI
                                                                                                                      Input Fields: Full Name, Email, Phone Number, Job Title, Company, Note
                                                                                                          URL: Model: claude-3-5-sonnet-latest
                                                                                                          {
                                                                                                              "typosquatting": false,
                                                                                                              "unusual_query_string": false,
                                                                                                              "suspicious_tld": false,
                                                                                                              "ip_in_url": false,
                                                                                                              "long_subdomain": false,
                                                                                                              "malicious_keywords": false,
                                                                                                              "encoded_characters": false,
                                                                                                              "redirection": false,
                                                                                                              "contains_email_address": false,
                                                                                                              "known_domain": true,
                                                                                                              "brand_spoofing_attempt": false,
                                                                                                              "third_party_hosting": false
                                                                                                          }
                                                                                                          URL: URL: https://calendar.google.com/calendar/u/0/appointments/schedules/AcZssZ0qZlAmwv5NHLAtGtt2AmkK0W7HbsWSv1iyp6s5EqdvT-66VUFyDsIDZ3k9lJKpcubdHIWvPu8E
                                                                                                          URL: https://www.whitegloveai.com/ Model: claude-3-haiku-20240307
                                                                                                          ```json
                                                                                                          {
                                                                                                            "contains_trigger_text": true,
                                                                                                            "trigger_text": "Click here to view document",
                                                                                                            "prominent_button_name": "Click here",
                                                                                                            "text_input_field_labels": [
                                                                                                              "Email Address",
                                                                                                              "Password"
                                                                                                            ],
                                                                                                            "pdf_icon_visible": false,
                                                                                                            "has_visible_captcha": false,
                                                                                                            "has_urgent_text": false,
                                                                                                            "has_visible_qrcode": false
                                                                                                          }
                                                                                                          URL: https://www.whitegloveai.com/ Model: claude-3-haiku-20240307
                                                                                                          ```json
                                                                                                          {
                                                                                                            "brands": []
                                                                                                          }
                                                                                                          URL: Model: claude-3-5-sonnet-latest
                                                                                                          {
                                                                                                              "typosquatting": false,
                                                                                                              "unusual_query_string": false,
                                                                                                              "suspicious_tld": false,
                                                                                                              "ip_in_url": false,
                                                                                                              "long_subdomain": false,
                                                                                                              "malicious_keywords": false,
                                                                                                              "encoded_characters": false,
                                                                                                              "redirection": false,
                                                                                                              "contains_email_address": false,
                                                                                                              "known_domain": false,
                                                                                                              "brand_spoofing_attempt": false,
                                                                                                              "third_party_hosting": false
                                                                                                          }
                                                                                                          URL: URL: https://www.whitegloveai.com/
                                                                                                          URL: https://www.whitegloveai.com/ Model: claude-3-haiku-20240307
                                                                                                          ```json
                                                                                                          {
                                                                                                            "contains_trigger_text": true,
                                                                                                            "trigger_text": "Adopt AI with secure, responsible, tailor-fit solutions.",
                                                                                                            "prominent_button_name": "Our services",
                                                                                                            "text_input_field_labels": "unknown",
                                                                                                            "pdf_icon_visible": false,
                                                                                                            "has_visible_captcha": false,
                                                                                                            "has_urgent_text": false,
                                                                                                            "has_visible_qrcode": false
                                                                                                          }
                                                                                                          URL: https://www.whitegloveai.com/ Model: claude-3-haiku-20240307
                                                                                                          ```json
                                                                                                          {
                                                                                                            "contains_trigger_text": true,
                                                                                                            "trigger_text": "Your Trusted AI Adoption Partner",
                                                                                                            "prominent_button_name": "Our services",
                                                                                                            "text_input_field_labels": "unknown",
                                                                                                            "pdf_icon_visible": false,
                                                                                                            "has_visible_captcha": false,
                                                                                                            "has_urgent_text": false,
                                                                                                            "has_visible_qrcode": false
                                                                                                          }
                                                                                                          URL: https://www.whitegloveai.com/ Model: claude-3-haiku-20240307
                                                                                                          ```json
                                                                                                          {
                                                                                                            "brands": [
                                                                                                              "Whiteglow",
                                                                                                              "Adoption Partner"
                                                                                                            ]
                                                                                                          }
                                                                                                          URL: https://www.whitegloveai.com/ Model: claude-3-haiku-20240307
                                                                                                          ```json
                                                                                                          {
                                                                                                            "brands": [
                                                                                                              "Whiteglove AI"
                                                                                                            ]
                                                                                                          }
                                                                                                          Process:C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe
                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):177048
                                                                                                          Entropy (8bit):5.293880039861403
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:FBDBC29FB1A26D2FD74CD56F241A1F04
                                                                                                          SHA1:F3478C81FD71A3580F4B77AD0873AB26E00F2CDF
                                                                                                          SHA-256:F86A0AC7BCCEF5E557BC455C38AAC1BF2E282E2288E60F9118022930A2AB4975
                                                                                                          SHA-512:1E25621F7B7607FEEF5CD884BAA38FA87FB6EB2425E36D1E9FA631745B81C4B005D7FC4399BADD29724DE79F5118CEFE41087411509F7EB51E7BD7D9C5BE3077
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2024-10-29T23:56:49">.. Build: 16.0.18222.40125-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://word-edit.officeapps.live.com/we/rrdiscovery.ashx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId" o:authentication="1">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. <o:ticket o:policy="MBI_SSL_SHORT" o:idprovider="1" o:target="[MAX.AuthHost]" o:headerValue="Passport1.4 from-PP='{}&amp;p='" />.. <o:ticket o:idprovider="3" o:headerValue="Bearer {}" o:resourceId="[
                                                                                                          Process:C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxAccounts.exe
                                                                                                          File Type:data
                                                                                                          Category:modified
                                                                                                          Size (bytes):131072
                                                                                                          Entropy (8bit):0.20630302176694004
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:9EF83D4C7CBDF801A5D938C0BC24303F
                                                                                                          SHA1:8B1D67929D7F3D763BE9C60526B426D5ADC31A7D
                                                                                                          SHA-256:ADC4379AA3BAE14CEB5950C29D65F8AAF6C50C882EEA03FE7DC771211C23DE1D
                                                                                                          SHA-512:15509F6D067AC8D3238E51151743E2A83D0BCE19BA548897AD657DC63B0520EEE8635D0200A4916C45CCCD409DD642C6EA732B7D7D519E7C64FA05238446947D
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:............................................................................b.......T.....q....................eJ..............Zb..............................................,...@.t.z.r.e.s...d.l.l.,.-.1.1.2.......................................................@.t.z.r.e.s...d.l.l.,.-.1.1.1...............................................................Y..........X..8^*..........H.x.A.c.c.o.u.n.t.s.A.l.w.a.y.s.O.n.L.o.g.g.e.r...C.:.\.U.s.e.r.s.\.c.a.l.i.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.P.a.c.k.a.g.e.s.\.m.i.c.r.o.s.o.f.t...w.i.n.d.o.w.s.c.o.m.m.u.n.i.c.a.t.i.o.n.s.a.p.p.s._.8.w.e.k.y.b.3.d.8.b.b.w.e.\.L.o.c.a.l.S.t.a.t.e.\.H.x.A.c.c.o.u.n.t.s.A.l.w.a.y.s.O.n.L.o.g...e.t.l.............P.P.....T...Yy.q....................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe
                                                                                                          File Type:MS Windows registry file, NT/2000 or above
                                                                                                          Category:dropped
                                                                                                          Size (bytes):32768
                                                                                                          Entropy (8bit):3.706920593227525
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:10C807304F52A611660C576560CDE9D5
                                                                                                          SHA1:E17B0DD2C69057149A7A87CB26D5CD5C97D1783F
                                                                                                          SHA-256:26C7B2DE6AE7C09484E2A7222A6370E73B249523503F7D31A9578B09FF9AE1FA
                                                                                                          SHA-512:42C6590254D089659739443863A47D3C9572A1AF1F293974F9EC1D429F608C7B66144019AEFED4EA6A53E588379D667076340D12CA6DABBBE40BC18D42CF54C8
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:regf........b.Q.7.................. ....p......y.b.3.d.8.b.b.w.e.\.S.e.t.t.i.n.g.s.\.s.e.t.t.i.n.g.s...d.a.t...y..j.....J.....y..j.....J.........z..j.....J.....rmtm.=..^*................................................................................................................................................................................................................................................................................................................................................*.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.11629.20316.0_x64__8wekyb3d8bbwe\HxOutlook.exe
                                                                                                          File Type:MS Windows registry file, NT/2000 or above
                                                                                                          Category:dropped
                                                                                                          Size (bytes):32768
                                                                                                          Entropy (8bit):3.7144570842621674
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:B4BB26E1DFBD53D9F2C7DE523F3356D4
                                                                                                          SHA1:44272C5AF63B3557F6EE4725E60AAE8885734E31
                                                                                                          SHA-256:99D69A5BB935D217A17CF3A40D78089A3FE77646B0DB159929E91F859ADEBA3D
                                                                                                          SHA-512:9F6633795B41F3419727BA7866C63FCEE7AE9413B70E07A0206808644073F2E4767676D63F333B90C8962DB197BD51FFEC031460633E3211258429294D28AE11
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:regf........b.Q.7.................. ....p......y.b.3.d.8.b.b.w.e.\.S.e.t.t.i.n.g.s.\.s.e.t.t.i.n.g.s...d.a.t...y..j.....J.....y..j.....J.........z..j.....J.....rmtm.=..^*...............................................................................................................................................................................................................................................................................................................................................*.HvLE.~...........p.......Fk_...h.@.2}......p..hbin................b.Q.7..........nk,.T...7..................................x...............................Test....p...sk..h...h.......t.......H...X.............4.........?.......................?....................... ... ...............YQ..fr]%dc;.............nk .N..8^*.............................../..h...............8...Z...........ConfigSettings..p...sk..x...x...C...t.......H...X.............4.........?.......................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 22:55:45 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2673
                                                                                                          Entropy (8bit):3.9863327348633453
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:519B142C805DB2C3DA14541029C0A218
                                                                                                          SHA1:1435724BD2AB974AD9902191992ECEA48957AB62
                                                                                                          SHA-256:667DD2BF242D89FD266EC62208812A057F96B4CE95D7A6DCAE00E0C036D292CC
                                                                                                          SHA-512:F3694FD8CECFCF37E2E7BB6B0519BE841536A572A130A00EC05D7351CEB21DFCE6E528EA23B97D3F5B4F7D1A6BCABC5722493D49D061DA17E59DA73E0D1A36FA
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:L..................F.@.. ...$+.,........^*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............nj<.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 22:55:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2675
                                                                                                          Entropy (8bit):4.002002519647597
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:5A9B679B2C42FA9F512100C74B004CB1
                                                                                                          SHA1:84D46DEDEE83B2C5DA036480C1C5A6BFED476439
                                                                                                          SHA-256:3C650153E29A6DDD5631CA69817EE0F49522360D5ECF90FB37A3B464DDC53606
                                                                                                          SHA-512:C4001102887A3B295518DF100B8A859E222F1E8D0C71073C356B0D6BDC77C4B7C5EB4A1AA8F080476136B968FC35369A4FA68F0CD7C921CED67E8C193595384F
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:L..................F.@.. ...$+.,........^*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............nj<.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2689
                                                                                                          Entropy (8bit):4.009015931833123
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:44E0EBB7D6ADFC50A66AAA5BB9E32D07
                                                                                                          SHA1:12174DEF6F397F8EFEC25EFBD8D2D8DFD6679BFB
                                                                                                          SHA-256:47F971C0959635C6E2118D49F2CF014C2019327327C83A9A597C842CB6898CFF
                                                                                                          SHA-512:13993666CD9FF60ACCBD97624E2944BB31E9ED77D109B23EE2D36C06A5DA8084711CF7275A109D61ADBDDF9EA9B50ACB715EA1D8812443CAA5AA5C1B32FFC06B
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............nj<.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 22:55:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2677
                                                                                                          Entropy (8bit):3.9993877826593396
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:3F29C9983DF8602CA93400F7D146F778
                                                                                                          SHA1:54B4F55706CE3CD53414BF86290D7B8CFD02A234
                                                                                                          SHA-256:1269DC0E55DDF15D253507CC0DFD65CCB24371C0EB4BFD28003F9684E63094BB
                                                                                                          SHA-512:564084812FD38112A4BEAD4A8B303CA3A2EDBD514C0B99235A46F5DFE0FD91DCABEA0B179312E49E88056A2C08D7DA0FFBD486EE7FB97666D4CF86AF3CA46734
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:L..................F.@.. ...$+.,.....F..^*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............nj<.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 22:55:45 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2677
                                                                                                          Entropy (8bit):3.990392274394875
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:112C3E818CCBC28E9F92A1E720798AD9
                                                                                                          SHA1:9F6CBE7AE8E62C04C009C8CFCC348F9552B3DD68
                                                                                                          SHA-256:7AEEC223F06ABC9DD55D6D559BA0C0AE039ED7F9BF30B2E2882E50DAC2422D73
                                                                                                          SHA-512:1E6ACC21F22D93001555C925E152F00E87B50CF07E59A59A7370D49E05B8CC440EA6CCBA856FEDB415A7B5DD609F851B68EDFB8894D7F169A78711933F686829
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:L..................F.@.. ...$+.,.....{..^*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............nj<.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 29 22:55:44 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2679
                                                                                                          Entropy (8bit):3.996087379311447
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:076F47310F4006FB3B77D5E5DDDFDBE3
                                                                                                          SHA1:EF02F295D84E535A1D4D4B83B984158BD0134273
                                                                                                          SHA-256:295F08691B22E02CF3B092DE6277D337B24967027166AA665C339A0F7A19B399
                                                                                                          SHA-512:1D39F2B7C29859C8A8C942768448AFD15C88215CD4B0685472267AF1D377EC8018B13321BEDF46BECDE80C6A8806F85915F6206FD12623DCC3EDFBD2D1287130
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:L..................F.@.. ...$+.,.....E..^*..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I]Y.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V]Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V]Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V]Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V]Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............nj<.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:vCard visiting card, version 3.0
                                                                                                          Category:dropped
                                                                                                          Size (bytes):32516
                                                                                                          Entropy (8bit):6.075217400654833
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:80E7B49295015B6C569A68AC1DAC39C8
                                                                                                          SHA1:234458D394409D8A7B92B1A310460EC707A8003A
                                                                                                          SHA-256:D31B2E8A3BACCC1DF92A6EA23712E7D3FC60318A4E475B9A8FBB0A2806EBE909
                                                                                                          SHA-512:AA47A458687F3630779F722FA48F507BD81340537BF2393908DDEB7EC3142BD77B7049A98605DE405DE3DF30362C17583CF32501315C4EE138E26AB434FDF4E8
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:BEGIN:VCARD..VERSION:3.0..REV:2024-10-29T23:56:31.310Z..N;CHARSET=utf-8:Vircks;Alyssa;;;..FN;CHARSET=utf-8:Alyssa Vircks..TITLE;CHARSET=utf-8:VP of Growth..ORG;CHARSET=utf-8:WhitegloveAI..URL;TYPE=Meet with Me:https://calendar.app.google/oYE6N65vpDvoZMAt5..URL;TYPE=My Digital Business Card:https://poplme.co/hash/L9muWopl/2/conta.. ctcard..ADR;TYPE=Address;CHARSET=utf-8:;;5 Cowboys Way STE 300;Frisco;Texas;75034.. ;United States..X-ABDATE; TYPE=Date connected:2024-10-29..PHOTO;ENCODING=b;TYPE=JPEG:iVBORw0KGgoAAAANSUhEUgAAASwAAAEsCAYAAAB5fY51AA.. AACXBIWXMAAAsTAAALEwEAmpwYAAAgAElEQVR4nOyd91vbV7b17x/wPnPTJo4dd6rpvYMECIQ.. kEBIdRO+Y7gK44F7i2Cl2eplJn3szNdNn7s2kTCZO4rhiTDWmF4nebSeT9T77fCUhCUkIGyeZ.. 3PlhPapIglifrL3OPvv8B/BP3K2++eZrJkuf9432tmnBqOg9bgO4ZSC67yutvsFX+KdW9H6kh.. ceX0jffaKT+vN98jX8yfbWkvv7nTfzzm/lF+vqf8/gGN42KPf7NLP5pRF//k9NXX0/jq69nDD.. RrVLe/msGt27qa1ur2V/ScOaPSPPfmLU7zN6eY5uYnMTc/gdm5Bc3Mjms1PTOm1dT0qFFNTo0.. sWxOTwwuaUGFiYsi4xocwPj54VxobG1ieRvsx+h1rTP1Zxkma38XMZ9b7+ZF+jIz0fW+k
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:vCard visiting card, version 3.0
                                                                                                          Category:dropped
                                                                                                          Size (bytes):0
                                                                                                          Entropy (8bit):0.0
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:93FD84D2995FC0904FD11F8A203DFAAE
                                                                                                          SHA1:C22C7DBD9EA9CD7DED67CB8CB7726E17756534A3
                                                                                                          SHA-256:AB69703E4D00FD326120A84DE6AD13B60FF9C7DC39F79CC28C8F6CA0DA6A4535
                                                                                                          SHA-512:7C7ED0B6204792AE4AAEDCE8DA6A163700E8F3BDD66BB487D83D362725B77DBC10B652BF2BBCAE5676CAB21D2A7CA91CB1D5FCC5DEB0AB8D479E014FBDC1D701
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:BEGIN:VCARD..VERSION:3.0..REV:2024-10-29T23:56:31.310Z..N;CHARSET=utf-8:Vircks;Alyssa;;;..FN;CHARSET=utf-8:Alyssa Vircks..TITLE;CHARSET=utf-8:VP of Growth..ORG;CHARSET=utf-8:WhitegloveAI..URL;TYPE=Meet with Me:https://calendar.app.google/oYE6N65vpDvoZMAt5..URL;TYPE=My Digital Business Card:https://poplme.co/hash/L9muWopl/2/conta.. ctcard..ADR;TYPE=Address;CHARSET=utf-8:;;5 Cowboys Way STE 300;Frisco;Texas;75034.. ;United States..X-ABDATE; TYPE=Date connected:2024-10-29..PHOTO;ENCODING=b;TYPE=JPEG:iVBORw0KGgoAAAANSUhEUgAAASwAAAEsCAYAAAB5fY51AA.. AACXBIWXMAAAsTAAALEwEAmpwYAAAgAElEQVR4nOyd91vbV7b17x/wPnPTJo4dd6rpvYMECIQ.. kEBIdRO+Y7gK44F7i2Cl2eplJn3szNdNn7s2kTCZO4rhiTDWmF4nebSeT9T77fCUhCUkIGyeZ.. 3PlhPapIglifrL3OPvv8B/BP3K2++eZrJkuf9432tmnBqOg9bgO4ZSC67yutvsFX+KdW9H6kh.. ceX0jffaKT+vN98jX8yfbWkvv7nTfzzm/lF+vqf8/gGN42KPf7NLP5pRF//k9NXX0/jq69nDD.. RrVLe/msGt27qa1ur2V/ScOaPSPPfmLU7zN6eY5uYnMTc/gdm5Bc3Mjms1PTOm1dT0qFFNTo0.. sWxOTwwuaUGFiYsi4xocwPj54VxobG1ieRvsx+h1rTP1Zxkma38XMZ9b7+ZF+jIz0fW+k
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:vCard visiting card, version 3.0
                                                                                                          Category:dropped
                                                                                                          Size (bytes):276425
                                                                                                          Entropy (8bit):6.066237315162153
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:93FD84D2995FC0904FD11F8A203DFAAE
                                                                                                          SHA1:C22C7DBD9EA9CD7DED67CB8CB7726E17756534A3
                                                                                                          SHA-256:AB69703E4D00FD326120A84DE6AD13B60FF9C7DC39F79CC28C8F6CA0DA6A4535
                                                                                                          SHA-512:7C7ED0B6204792AE4AAEDCE8DA6A163700E8F3BDD66BB487D83D362725B77DBC10B652BF2BBCAE5676CAB21D2A7CA91CB1D5FCC5DEB0AB8D479E014FBDC1D701
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:BEGIN:VCARD..VERSION:3.0..REV:2024-10-29T23:56:31.310Z..N;CHARSET=utf-8:Vircks;Alyssa;;;..FN;CHARSET=utf-8:Alyssa Vircks..TITLE;CHARSET=utf-8:VP of Growth..ORG;CHARSET=utf-8:WhitegloveAI..URL;TYPE=Meet with Me:https://calendar.app.google/oYE6N65vpDvoZMAt5..URL;TYPE=My Digital Business Card:https://poplme.co/hash/L9muWopl/2/conta.. ctcard..ADR;TYPE=Address;CHARSET=utf-8:;;5 Cowboys Way STE 300;Frisco;Texas;75034.. ;United States..X-ABDATE; TYPE=Date connected:2024-10-29..PHOTO;ENCODING=b;TYPE=JPEG:iVBORw0KGgoAAAANSUhEUgAAASwAAAEsCAYAAAB5fY51AA.. AACXBIWXMAAAsTAAALEwEAmpwYAAAgAElEQVR4nOyd91vbV7b17x/wPnPTJo4dd6rpvYMECIQ.. kEBIdRO+Y7gK44F7i2Cl2eplJn3szNdNn7s2kTCZO4rhiTDWmF4nebSeT9T77fCUhCUkIGyeZ.. 3PlhPapIglifrL3OPvv8B/BP3K2++eZrJkuf9432tmnBqOg9bgO4ZSC67yutvsFX+KdW9H6kh.. ceX0jffaKT+vN98jX8yfbWkvv7nTfzzm/lF+vqf8/gGN42KPf7NLP5pRF//k9NXX0/jq69nDD.. RrVLe/msGt27qa1ur2V/ScOaPSPPfmLU7zN6eY5uYnMTc/gdm5Bc3Mjms1PTOm1dT0qFFNTo0.. sWxOTwwuaUGFiYsi4xocwPj54VxobG1ieRvsx+h1rTP1Zxkma38XMZ9b7+ZF+jIz0fW+k
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (8408), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):8408
                                                                                                          Entropy (8bit):5.313943359964722
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:13FF2930589DEC4C688124AC787A4DFB
                                                                                                          SHA1:FD503266B1C375D15280DFF655BD6B5E27C6BEE3
                                                                                                          SHA-256:1A873FD8FA0BD12ED78A3BA28E252B767746EB554FB1B2BC299BB1E17BBBA311
                                                                                                          SHA-512:0623729B4436689BE140F74AC51A1069E98CB51B84AF05E8D1B3B7545818AB732EABC4E743B6FB8120C92DF2E2395838AF3E673DBE9C77EF24053CC6195B5C13
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://embed.fillout.com/_next/static/chunks/1050.bd0ccac77de7a32b.js
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1050],{70529:function(t,n,e){var i=e(50851),o=e(32488);function a(){var t=(0,i._)(["\n div {\n font-family: "," !important;\n }\n span {\n font-family: "," !important;\n }\n"]);return a=function(){return t},t}var r=e(39997).ZP.div.withConfig({componentId:"sc-cbd55f79-0"})(a(),o.ke,o.ke);n.Z=r},48347:function(t,n,e){var i=e(24246),o=e(27378),a=e(11576),r=(0,o.forwardRef)(function(t,n){var e=t.canEditInline,o=t.label,r=t.onDone,s=t.onEnterKey,l=t.className,c=t.id;return(0,i.jsx)(i.Fragment,{children:e?(0,i.jsx)("span",{ref:n,contentEditable:!0,className:(0,a.AK)("outline-none focus-outline-none py-[2px] cursor-text pr-1",l),placeholder:"Type here...",suppressContentEditableWarning:!0,onBlur:function(t){return r(t.currentTarget.innerText)},onFocus:function(t){var n,e,i;n=t.currentTarget,(e=document.createRange()).selectNodeContents(n),(i=window.getSelection())&&(i.removeAllRanges(),i.addRange(e))},onKeyDown:fu
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (60109), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):61588
                                                                                                          Entropy (8bit):5.523797370482083
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:62DEEEE00A2727EAED361A4A3C0D0310
                                                                                                          SHA1:1D904E5B7CFBDE8404DB4108BF15AE64FC0CF0F2
                                                                                                          SHA-256:609564C6301B1821C2417AEA190E506A15E491A88E8A0BA1C69CA23C2A184705
                                                                                                          SHA-512:0C4C09F6DC58804D19EDF90F40A9E68C7909E3589B70796B55E1A816B5E913E4F777AC66D6FFFF8204C58FE3A916CBDFC2EDEF4070B70D3E3B80BAA14CA0C663
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6814],{66814:function(a){a.exports=function(){"use strict";let a=/^xn--/,n=/[^\0-\x7E]/,e=/[\x2E\u3002\uFF0E\uFF61]/g,i={overflow:"Overflow: input needs wider integers to process","not-basic":"Illegal input >= 0x80 (not a basic code point)","invalid-input":"Invalid input"},t=Math.floor,o=String.fromCharCode;function m(a){throw RangeError(i[a])}function r(a,n){let i=a.split("@"),t="";i.length>1&&(t=i[0]+"@",a=i[1]);let o=(function(a,n){let e=[],i=a.length;for(;i--;)e[i]=n(a[i]);return e})((a=a.replace(e,".")).split("."),n).join(".");return t+o}function c(a){let n=[],e=0,i=a.length;for(;e<i;){let t=a.charCodeAt(e++);if(t>=55296&&t<=56319&&e<i){let i=a.charCodeAt(e++);56320==(64512&i)?n.push(((1023&t)<<10)+(1023&i)+65536):(n.push(t),e--)}else n.push(t)}return n}let l=function(a,n){return a+22+75*(a<26)-((0!=n)<<5)},u=function(a,n,e){let i=0;for(a=e?t(a/700):a>>1,a+=t(a/n);a>455;i+=36)a=t(a/35);return t(i+36*a/(a+38))},F=function(a){
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 512 x 240, 8-bit colormap, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4939
                                                                                                          Entropy (8bit):7.860587170290535
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:F3ABE3882D4D69DA63FC049A72FFF694
                                                                                                          SHA1:7B15DF94A31536BC89CD4C97BC7E12F6340DC43D
                                                                                                          SHA-256:1D7EC2887C3D4DC8EF22B811ABE58CE403359F279350D00C9892C63EB0E70E9D
                                                                                                          SHA-512:4A48293AA53D137F202A69FE619033B3B62C1499FEF34C688AC6710EC97217A87FA7F566BBE11CAC87BAFE9F4ADC5D7C9BDC2F08BF0EBCA2EBDBE49545CBF2CC
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR.............A.,.....PLTELiq...................................tRNS...%G.j.........pHYs...%...%.IR$.....IDATx..]...*.Tq...xt.m..C........%D%u...............................@t..0.Sf..G..O..O...N..J9..t...._...wY.nO...:.Lk.?.i.6..o.......-...\:z-.4{H....G..}@E..X.'}...E.eQ...../...|.....@..9....Xu.Gh.&[..Zx>.......0...u...\..1.F.....h..C.'j8.....>@h.`!.Q-..[[... ....]...-|+......|....B....|#...!..R-9...l.\..].7..W.4.;..&..sg^.%_K...z.../....'...k.|....J..G...../.o...Zb..0e..c..../P...E@K...2...I..U... ..*...../]}..sw.c.......+.7.wn.s..M.....ZT.......M.\-... ...~.4.....jW..1..Q @()I2k.=....:......=w.wCPquY".....Cj..M.&...:..;.A.\.Jr.......}.gU.1.?...<....Ae../}.......Y..a.W.;..6 Q.s4..$A>......r[.%..G..N.4M........=L...+.@.5<.O....h...`j...(+.|..T9.$~E...|f.......4V.....*.Oz1..:<..U<... ..I.\.....n.0.."#.f**....)...W.g...z. .Fz..s...d.U...5@,...g7.%...I......A..LJJ4.j.FD.i..N... ...V..y.....j.U)=.z......1.4.).,o....Di....IY..m.fTaf
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Web Open Font Format (Version 2), CFF, length 233240, version 1.0
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):233240
                                                                                                          Entropy (8bit):7.998929579369334
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:
                                                                                                          MD5:86A24C421A052D323E49A952D88805B5
                                                                                                          SHA1:814A9DAF46A34AD6BC4F5BC0DE4940B166A85870
                                                                                                          SHA-256:A359121948E08165E21894786EE4E4E3C3F1AA55BB44DBAAD470D4ADF1B7DB9B
                                                                                                          SHA-512:0993B3670D42D9032831122D0E43D1843DA2361D8781B0CD75AA080A57F9DA273AC8A54414F8598EE12B2878787245B564A07F7E401C0282A47B5A0F57A825B3
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://fonts.gstatic.com/s/googlematerialicons/v142/Gw6kwdfw6UnXLJCcmafZyFRXb3BL9rvi0QZG3Q.woff2
                                                                                                          Preview:wOF2OTTO..............................................X.`..`.6.$..d....~. [......<.....* .d..K..A...&@..\....n..!.N...(.G.../.v.y.....................n..n...l*%.H.U..r.xp..Q....z.A..G.Q*...4R.@NZ7...5..^.RE.MjY.l.....v.{#.T.J.*..J....*....2.h"&.l.+Se.UI..J*(A......9j.4.j.hjaq.|i.1`.p,..S.W..,..:F.k..w.H.t............ ...(........t{5...r.5#"....].>*..Z.}...l5"".XDH.*5T..M....;9sw.c.!....Q.}.........8d1....QH.*.....I .%72..s.......fQ.V;.SH...V.W...q..2-...Y#+.6..m..D@..?.g!5TSZ...R....D 7=...v.K6..p.." ...v..j....F4...?.....<.s..Z...._rw.......4.B..... u&4.'4l........@~..E@X..,y..].$..]f-..$i.o...\9..2.`.6.#...W.j...7".o..V....%3..........!..?U.J.V...V..Mvz.....>...A........Z.D..3..s...!W].TUR.nUed.B.[.IK7.`.5...*..DJ.<.ME.\X.h.wJ..\0s....z+.EAF..4..hr....;...zE......9..d.Z.I["2...2c.'..:.v..3%C..2.S.9.s..h.m..Qk..J.....'c...Y.G.........&m..........v.R..].z~..4.ZC.s.......0]`[......./..O.)Ri..f.H...d.I....<#|...C.../.Y.~e.vN.u....Sl.|
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 320x183, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:dropped
                                                                                                          Size (bytes):15922
                                                                                                          Entropy (8bit):7.986195146156846
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:2621803035F1ABA22026EFEC2999872C
                                                                                                          SHA1:827087A62AA61EE18079366A508B445A84FD1CE9
                                                                                                          SHA-256:154F870962408517DEAA7346016D64C6F8B57417D262903BB10D8F72AD79E082
                                                                                                          SHA-512:C3EA9B8DADCCA56B648E3E51D85033BF7A75256634C126189FC47B9B2E52BFFAF1ABFADD08DCCF0C1F6AA1841096A3271B3A648B29AB1847883B3D4C61264D0C
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:RIFF*>..WEBPVP8 .>.......*@...>m*.E."..1......M.~...{.5u='..&...{.._2.v....g..Q..."<.~....L............w.%..).I....{...g...~L...S....../.O.}....s...G...?.zo~.ov....;...........h.....q.......?........W.........=..i.......o...?...~....s..q+...T.2?...!1...m?.\<'..q....^.l.Y..*@....o...nRN....u[..i$...<.R"/...&.H.,..t..X.g.@....g.R..]py..D.m.t3..i(.Z.. .?Y.G....hPu...F.)s.q-3>...h.....$.:.R...C3Y.....7.!.2gd...G.J.!,0.7..-R..&....DA.....2y.?.E...E....9.&:&+|..6..:m%e.S...W..e...s<K."........3...3..n+..S...u...m.t5......F.A.....n..5..W...X..t....X;..=E..'..H7. .|Yl.{..6........KQ.+...e...[....x..Nn..<.%.1.p-.?+f.i.."."e...;qlM.`..f..Xx6...dVT..s....R.F.dJ..e.U..k...../. ..XS..L.W.*.n........"P..OH.../.h.7.Vk..b.#f........o-AAg..g..z...s..`z.......&;.....o....^.x....=]*...w2{iq.V.8..5(lwGGt.h.t.+.D.Q.....;.%..x.`i4.....*..N...oR.0..Kh.`.jX`t.9.o..{........~pA.r..'..2O..7......d)...TQ.q.*...4.A...^..<..V*m.,q.t,8a.2.....,.....L.x..U...lV.%U.p..VY]...5
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text, with very long lines (930), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):930
                                                                                                          Entropy (8bit):5.12292712843304
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:06BFCD88AF438673A8BF9B845A11AA6E
                                                                                                          SHA1:D024A745032CBE115526ABE648D9FA0F0A10A681
                                                                                                          SHA-256:947AC0903521F5ECEEFC90637C066306A8CA67466CCC188BB0107FB7CFB532D1
                                                                                                          SHA-512:6A37EA27F3AD16DE6BCB4C386D9F09962902AE2F2FDF76B6723CFF8155CD0B9D4504D1EA6ED3C4D5C9D49BE9C636EB9386BB13C9A787A71F02640A8EC939D180
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://m.stripe.network/inner.html
                                                                                                          Preview:<!doctype html><html><head><meta charset="utf-8"><title>StripeM-Inner</title></head><body><script>!function(){var e=document.createElement("script");e.defer=!0,e.src="out-4.5.43.js",e.onload=function(){var e;window.StripeM&&(e=window.location.hash,/ping=false/.test(e)||(e=(e=e.match(/version=(4|6)/))?e[1]:"4",window.StripeM.p({t:!0,v:e})),e=function(e){if(window.opener||window.parent||window)try{var i=((t=JSON.parse(e.data)).message||t).action,t=t.message?t.message.payload:t;switch(i){case"ping":window.StripeM.p({t:!0,o:{muid:t.muid,sid:t.sid,referrer:t.referrer,url:t.url,title:t.title,v2:t.v2},v:t.version||"4"});break;case"track":if(!t.source||!t.data)return;window.StripeM.b({muid:t.muid,sid:t.sid,url:t.url,source:t.source,data:t.data},t.version||"4")}}catch(e){}},window.addEventListener?window.addEventListener("message",e,!1):window.attachEvent("onMessage",e))},document.body.appendChild(e)}()</script></body></html>
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (17480)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):17530
                                                                                                          Entropy (8bit):5.485782113183707
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:85F57D0C608DE869F3578F52DCFCAE86
                                                                                                          SHA1:C5931C532E752DD4BCD5063CD4C202251B59624C
                                                                                                          SHA-256:0CFD4530725158E6A21E20BB076AFEA7F70E8DD63F699C5101F06C918241869E
                                                                                                          SHA-512:64FF7F1C914815061CFEE77CC5CC3634981D39BCA354D006D87D757686763F7B24DC057C5153B61CC862087267500D360E2ACBCBFAB0A2DF484B197C5EF30A50
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4823],{28359:function(e,t,n){n.d(t,{n:function(){return o}});var r=n(23782);let a=function(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:2;return Array.isArray(e)?t<=0?"[...]":"[".concat(e.map(e=>a(e,t-1)).join(", "),"]"):e instanceof Date?"Date(".concat(e.toISOString(),")"):"object"==typeof e&&null!==e?t<=0?"{...}":"{".concat(Object.entries(e).map(e=>{let[n,r]=e;return"".concat(n,": ").concat(a(r,t-1))}).join(", "),"}"):JSON.stringify(e)};r.z.setErrorMap((e,t)=>{var n;let i=t.defaultError,o=e.path.map(e=>"number"!=typeof e&&/^[a-zA-Z_$][a-zA-Z_$0-9]*$/.test(e)?".".concat(e):"[".concat(e,"]")).join(""),u=e.code===r.NL.invalid_union_discriminator?null===(n=t.data)||void 0===n?void 0:n[e.path.at(-1)]:t.data;return{message:"$".concat(o,"=").concat(a(u),": ").concat(i)}});let i=r.z.object({type:r.z.enum(["zod","unknown","payment","not-found","unauthenticated","unauthorized","missing-key","openai/general
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (9061), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9061
                                                                                                          Entropy (8bit):5.194634629907489
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:CBC3ED44D58674F975DD99DF2BFF05C1
                                                                                                          SHA1:0BF30F2B6D6FC9ED8E7DFA64799F1FD8FB30039C
                                                                                                          SHA-256:A3EFF3474F992368B30CDF9ADD49F686CE20C408F57A1E3EA0926F64FE22845F
                                                                                                          SHA-512:4419F6F47E121631CCBCFDF0AE8CF05A9CC6D43E4A2C6C30FB9E69A2F605FAB70B73A661ADAFEE01B7C70F132F5AFFAE32328612E8F0C4CF20B6D7DB0BE20972
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[260],{9260:function(e,t,n){!function(e,t,n){"use strict";function r(e){return e&&"object"==typeof e&&"default"in e?e:{default:e}}var o=r(t),i=r(n);function a(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter(function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable})),n.push.apply(n,r)}return n}function u(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?a(Object(n),!0).forEach(function(t){var r,o;r=t,o=n[t],(r=function(e){var t=function(e,t){if("object"!=typeof e||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var r=n.call(e,t||"default");if("object"!=typeof r)return r;throw TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(e,"string");return"symbol"==typeof t?t:String(t)}(r))in e?Object.defineProperty(e,r,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[r]=o}
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (409)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):454
                                                                                                          Entropy (8bit):5.234306078470976
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:04FB9EF19E7E2F627A23A6A7929538A9
                                                                                                          SHA1:84EAB0C963320A2532A7ABD20BF7474FE88CFC3C
                                                                                                          SHA-256:2A17C648A91ECD551718EAEB9A958DE6F134D796EDA3EC3A03E8339A5050330D
                                                                                                          SHA-512:0DE70FEBD2F297E0752D2737933F810B8E14D37875ED09457FD717DF4A57A790D9F46D3AB5D91B4DD1C550D8B12D6E076715F5D16C22EC759797029EB7EA4220
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:var e=Object.defineProperty;var d=(n,t)=>{for(var o in t)e(n,o,{get:t[o],enumerable:!0})};var f=typeof document<"u"?globalThis.navigator:void 0,r=typeof document<"u"?globalThis.window:void 0,i=typeof document>"u"?{}:void 0;if(typeof document>"u"){let n=Object.prototype.toString;Object.prototype.toString=function(...t){return this===i?"[object global]":n.call(this,...t)}}export{d as a,f as b,r as c,i as d};.//# sourceMappingURL=chunk-Y5FTINFI.mjs.map.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (16139), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):16139
                                                                                                          Entropy (8bit):5.399218991922138
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:B7EE60F9BEA9BF56760E6E530DA4534D
                                                                                                          SHA1:93B05FB496511B33D99BB1AD6A692153E907377F
                                                                                                          SHA-256:09C3F74F58B6E347BCC3CFA13AE64392210068D7BC6696602138285E866FB219
                                                                                                          SHA-512:FC2A0184E235D405E904AC84FDC670B0761F071B5ACA7DF4DEF35E9CB7475EFB95C40243EB36F6C989E58C767924242E9BB0B0BD92F229DBE84A1E344F23C9D4
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://poplme.co/_next/static/chunks/982-90dfd07a4f320811.js
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[982],{822:function(e,t,r){"use strict";r.d(t,{Z:function(){return u}});var i=r(1354),n=r(7078),o=r(7650),a=r(606);let l=(0,r(1588).Z)("MuiBox",["root"]),s=(0,o.Z)();var u=(0,i.Z)({themeId:a.Z,defaultTheme:s,defaultClassName:l.root,generateClassName:n.Z.generate})},8628:function(e,t,r){"use strict";r.d(t,{i:function(){return n}}),r(7294);var i=r(2842);function n(e){return(0,i.i)(e)}r(5893)},629:function(e,t,r){"use strict";r.d(t,{Z:function(){return y}});var i=r(3366),n=r(7462),o=r(7294),a=r(512),l=r(4780),s=r(2101),u=r(948),d=e=>((e<1?5.11916*e**2:4.5*Math.log(e+1)+2)/100).toFixed(2),c=r(8628),f=r(1588),p=r(4867);function g(e){return(0,p.ZP)("MuiPaper",e)}(0,f.Z)("MuiPaper",["root","rounded","outlined","elevation","elevation0","elevation1","elevation2","elevation3","elevation4","elevation5","elevation6","elevation7","elevation8","elevation9","elevation10","elevation11","elevation12","elevation13","elevation14","elevation15","elev
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 950 x 750, 8-bit colormap, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):10588
                                                                                                          Entropy (8bit):7.705687031030409
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:225EB1AD807F254C80D6AADB4DBD72E9
                                                                                                          SHA1:6BB9B2A58F862CCD3EBC61A546EC6CF7E47D9A9D
                                                                                                          SHA-256:BBA658F373F25A0A1D313B27E04FBC11FF0E94E1629C136B65B6640C0049FCD4
                                                                                                          SHA-512:030279227450896DAFA18CDEDEA5F7C9C5558AFBFDB965C8F24F63F41BBAEB73345DEE4D8EDBA25904F2D1DB1E8D94D307B4F46E532EC02A845C1C7014D5524D
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR...............z.....PLTE..5."!6.}...778...'*2...pQ....(]......pHYs...%...%.IR$... .IDATx...b...@a......O."...-.G..3S.u.d.+....'.$.....-.....@[...h....h....m....-....-@[...@[...h....h....m....-....-@[...@[...h....h....m....-....-@[...@[...h....m......'..4..-R...Y....P...."...._j...$R.<....o!O.KN".....O.Q../o"..3W....xhK...I..V<..-m.C[..DN..4.-mi+...&...m.R..............[..!srs..[.z..+.....H2.u...5u..*..5.......k.s.$L....s..f&.......zdm.9..sG}@m.<..<.(p.H.......-Fz...aS*....B:7.m...w.]/.....R...l..=.6...>B....U.N....X..._3W....199[.....WP..Q..._.k..........Z...S.8...i.....4k.......-.{4.6]...%...*.Y..G5......b....l.j...].^^h...H..z...Zm.....n..Y.Gv.{.....$..i.E.&..1.5.k....d,E.)./.4..6.....P.@nO6..5I*>R.4...9_r....B....ky...~.v.bO...l~vm.u.............x....^.c..[..sn.{.?.vF.....g}.........X....)..<.o..B{..N...kw..Re..~...F...%C.z.;.Y.zEm.....%.t.-....|..5]...{;......|.5....v...'qsK......*....M...g.Cy...Y......C..UQ[j..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):22239
                                                                                                          Entropy (8bit):5.476045210460076
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:AA13520F22B140A8145393995164EA16
                                                                                                          SHA1:EF340DAA150BCAD5AD9FA269785F0CF7251837F5
                                                                                                          SHA-256:A01210A2B1A7E2C2249E9AFAD4E30BF8C0D7FEB7FB6D56BADD923FA3BC1A992A
                                                                                                          SHA-512:F1F79BDF88BD1D12D94AE0A66D0C3B09248C4C58E50A7DB1C7828EDC9FF47EABFFE6DF0B8EACD66409C4C5FB0986CCDFEADCB5856609EDB24970446A5AE452E5
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://fonts.googleapis.com/css2?family=Inter:wght@100;200;300;400;500;600;700;800;900&display=swap
                                                                                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100;. font-display: swa
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (19272), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):19272
                                                                                                          Entropy (8bit):5.491237209992797
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:5D88F2E1A095593C1967C9A9AD2B0E5A
                                                                                                          SHA1:F78CCD8D8D316674B90C6AD50DC93C130E04B33B
                                                                                                          SHA-256:5F1615DF362331E4B70C1917AACE0D5CDD64A7B256254374BAF0325B5C8E6673
                                                                                                          SHA-512:08533BA925D5211D3D9A837007080D4CEA591D08CC165581E1681DE8D4417A8E734278A554ADF9ECC44209B68E664E8B8D02C335F8836FB4F00D53A4D82BA246
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://poplme.co/_next/static/chunks/518-d377c17da771cd1b.js
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[518],{5518:function(i,e,o){"use strict";var a,r,n,t,s,b,w=o(7294);w&&"object"==typeof w&&"default"in w&&w.default;var d=o(3451),l=new d,u=l.getBrowser(),c=l.getCPU(),m=l.getDevice(),p=l.getEngine(),f=l.getOS(),h=l.getUA(),g={Mobile:"mobile",Tablet:"tablet",SmartTv:"smarttv",Console:"console",Wearable:"wearable",Embedded:"embedded",Browser:void 0},v={Chrome:"Chrome",Firefox:"Firefox",Opera:"Opera",Yandex:"Yandex",Safari:"Safari",InternetExplorer:"Internet Explorer",Edge:"Edge",Chromium:"Chromium",Ie:"IE",MobileSafari:"Mobile Safari",MIUI:"MIUI Browser",SamsungBrowser:"Samsung Browser"},x=function(i){var e=arguments.length>1&&void 0!==arguments[1]?arguments[1]:"none";return i||e},k=function(){return!!("undefined"!=typeof window&&(window.navigator||navigator))&&(window.navigator||navigator)},y=function(i){var e=k();return e&&e.platform&&(-1!==e.platform.indexOf(i)||"MacIntel"===e.platform&&e.maxTouchPoints>1&&!window.MSStream)},S=fu
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (18298)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):18916
                                                                                                          Entropy (8bit):5.6453273959723
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:87F3F1784464A56B80F04D1C64FAC841
                                                                                                          SHA1:66ED80D249257F5352375A3F12103538963D7CFD
                                                                                                          SHA-256:A7EED1CAFB8953D9B44109950C9C7C48BF6DE295975693894A9D36F7AC9D266A
                                                                                                          SHA-512:6156B8B9CA66D7E360AC2E6201AA78F89D0CDBD1D473EFC6BFF7C6EE8C36C15944FDF60C62DB6FE9099830350F929ED0AEDB225A9082E5F91C4ABB052AFFA344
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.google.com/js/bg/p-7RyvuJU9m0QQmVDJx8SL9t4pWXVpOJSp0296ydJmo.js
                                                                                                          Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var z=this||self,L=function(f,b){if(f=(b=null,z).trustedTypes,!f||!f.createPolicy)return b;try{b=f.createPolicy("bg",{createHTML:T,createScript:T,createScriptURL:T})}catch(d){z.console&&z.console.error(d.message)}return b},T=function(f){return f};(0,eval)(function(f,b){return(b=L())&&f.eval(b.createScript("1"))===1?function(d){return b.createScript(d)}:function(d){return""+d}}(z)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var W=this||self,f4=function(f,b,d,T){for(d=(T=B(f),0);b>0;b--)d=d<<8|g(f);h(T,f,d)},g=function(f){return f.G?bK(f.Y,f):e(8,f,true)},B=function(f,b){if(f.G)return bK(f.Y,f);return b=e(8,f,true),b&128&&(b^=128,f=e(2,f,true),b=(b<<2)+(f|0)),b},TL=function(f,b,d){if(d=typeof f,d=="object")if(f){if(f instanceof Array)return"array";if(f instanceof Object)return d;if((b=Object.prototy
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (36277)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):36327
                                                                                                          Entropy (8bit):5.2309252737725105
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:1695B7C5308D65C38F6F2E453525FFDA
                                                                                                          SHA1:D0076D740F21A5146302B8BF2D655E6912A95CD7
                                                                                                          SHA-256:D6BA8A4534DAAA9316C096ACE782971032E553BFF28D8DAA174E60514E2EDFCA
                                                                                                          SHA-512:FAEB73A573D663F3414E33E5F366B78E87CBD69BA1D6128B020EFB89473BDA92F5BB43390F6B17A0DB02CF81A3F95347CC65F5A305E9B9FD70D27D15A76CCA32
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7849],{16085:function(t,e,r){"use strict";var n=r(62897);Object.defineProperty(e,"__esModule",{value:!0}),e.BroadcastChannel=function(){var t=arguments.length>0&&void 0!==arguments[0]?arguments[0]:"nextauth.message";return{receive:function(e){var r=function(r){if(r.key===t){var n,o=JSON.parse(null!==(n=r.newValue)&&void 0!==n?n:"{}");(null==o?void 0:o.event)==="session"&&null!=o&&o.data&&e(o)}};return window.addEventListener("storage",r),function(){return window.removeEventListener("storage",r)}},post:function(e){if("undefined"!=typeof window)try{localStorage.setItem(t,JSON.stringify(c(c({},e),{},{timestamp:f()})))}catch(t){}}}},e.apiBaseUrl=l,e.fetchData=function(t,e,r){return s.apply(this,arguments)},e.now=f;var o=n(r(99421)),a=n(r(9584)),u=n(r(83857));function i(t,e){var r=Object.keys(t);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(t);e&&(n=n.filter(function(e){return Object.getOwnPropertyDescriptor(t,e)
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 108488, version 4.0
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):108488
                                                                                                          Entropy (8bit):7.997674446298869
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:
                                                                                                          MD5:46A1550A4BBACCD13A8EB46A359A9F89
                                                                                                          SHA1:237BEFB8851C19FE6A0ADCE50BFE9D155384B5C4
                                                                                                          SHA-256:B6F9DB9E45BE20F3C1312C97FBEE7EC36B7D8280F8CAA4D53C9BA0408CC9997A
                                                                                                          SHA-512:33B787E9D21B30C9884624B15FD5A3FB95E5F758CC08BA06FEA2F097D84E0957D4ACECBA6C12403A95CCC3009DF59E59F7D9EDD856437F5688C38FCBEBA5DFD1
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://rsms.me/inter/font-files/Inter-Regular.woff2?v=4.0
                                                                                                          Preview:wOF2..................i..............................0...@.`...f...P..q.6.$..8..<.. ..N...x[.q..~l.k.gq.._.L.i.R.%.]....n.Y&....R.....9..1..0.L....'.8....Y.K................Z...f....,[.d[.t..@w..|...i_A...Gd-..s...;.s.-.UQ....+.....A.f.q..Q.G...^......2_,}.a..5*....j.U..Z.~.<7..&..3..jjhP..]C.(....x.=.hoq|..8.d.u......-{"..3..8......#.H.....=.....6\.'.-..3.h...{...].u....^.F.......a.K$.......:.5.bx.8......r..c.}.....J..L.dm..a..F=.M.A#...T...,sY.{T.F...TI.t..C&.L..&...Q..Y....jS.Q.L,.."{...#.G@...v.....G...L.....no.......%Z.....Z.Y..f"..'.I}..}..az6^.7.O9.....Q...a....m.'.......t.M.eX8.V%.."...&t"...........Mm.7.TR=.Z....../..8z..L.pY..[..Ne........:...`z.ND..O....H...):F..*.I.&.x.LZK.Y<....o.//}.W.-..v2K...y....~.'W{#...n.[.....:...9UR-..J..l..M).^g.R..`{...j<..l...8..J.=.9,;.%....Y#Z.5e.Q.P]S.t.P..~...5...y.X.e..8.Y...P..ov..X...Q.ej......=]..:.3...Y....*TU..*...3.......q....6...$.'Q*..g01....:uK....X.=o..Y...Qe..jT..~.c.d...(..uX..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (2345)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):249276
                                                                                                          Entropy (8bit):5.548362586137122
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:6D0F4FB22A4EE859177DC1363A665468
                                                                                                          SHA1:576FB1B9007DB70D39BD3116D6E2183EFEFC8E29
                                                                                                          SHA-256:5BFA7A813A741A21DFEDB3D8C8ED28656FB4562F6E942BC583799F130696C221
                                                                                                          SHA-512:5F03EC460B876E7612281F7A9333F4598FE56DA32A3087838F50621D94E93273A96E744AFB8232A5A7172C9EB7EBB93ECEDD01A5BF666939D8B88572DE83FC09
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=AW-16604992158
                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var h,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{d
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 4023 x 1549, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1846531
                                                                                                          Entropy (8bit):7.977261927218037
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:8D035B7A1AD8A46B7CD6CE5757F8CB7A
                                                                                                          SHA1:CEB215E180C53B9D29D8B949FB59FDE1B17969CB
                                                                                                          SHA-256:2706C22DFDD60758617F1CEADA3AAD0CE2901A7FAF9CEE8D5748B05FDF0852B1
                                                                                                          SHA-512:4A806F22FCA2FBB127D2027F08A1A4A94B5BC51262F246AA7A78DBB326180D66E16654F8DA4CF6C1605F576B8DA1C8C5DC7B018FE511909B84CF97C7A2BE243D
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR...............>p....sRGB....... .IDATx^...w+......p..y3...J.....k..'/..~..G...W{..vu.*.RCNw..L...'..pB........K.D.9.s..A.b.J./......@....@....@....@....@....@....@....@....@....@....@....@....@.... p{.?..@..&`....?..X....b.p_...g..v...Y..9......../P.C!.... .... .... .... .... .... .... .... .... .... .... .... .... p..!V..H.p;.....JX....3......@....@....@....@....@....@....@....@....@....@....@....@....@`........p...g....qa......ngA .... .... .... .... .... .... .... .... .... .... .... .... .... ...B.....t.p{.&!.].q!..@'f"@.}&......@....@....@....@....@....@....@....@....@....@....@....@....@..Y..b....p....C....C..>9...3......@....@....@....@....@....@....@....@....@....@....@....@....@`..........ng58...X..#@.}u. .... .... .... .... .... .... .... .... .... .... .... .... ....,..!......p..1.zW<.,....1...,...@....@....@....@....@....@....@....@....@....@....@....@....@....#@.51S....nO.$$..<.$b...L...... .... .... .... .... .... .... .... .... ...
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (526), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):526
                                                                                                          Entropy (8bit):4.844995662196588
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D96C709017743C0759CF3853D1806BA5
                                                                                                          SHA1:72E21587610C49C8305A55E71F73FA88ED618205
                                                                                                          SHA-256:BA2338AA6670580269C762F51C4291DAEF913201AA8F4D4FD166C1A878262652
                                                                                                          SHA-512:974E260ED8BD1D99628FC3248F07179F6EA228E37A6B9D3EF906DBA57571F2DF54D73F93D1F3460902D28A90BD4793BCA35477B2EF8FBF424B9112147F04BCCF
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:!function(){"use strict";var e="https://m.stripe.network",n=window.location.hash,t=/preview=true/.test(n)?"inner-preview.html":"inner.html",o=document.createElement("iframe");o.src="".concat(e,"/").concat(t).concat(n);var i=function(n){if(n.origin===e){var t=window.opener||window.parent||window;if(!t)return;t.postMessage(n.data,"*")}else o.contentWindow.postMessage(n.data,"*")};window.addEventListener?window.addEventListener("message",i,!1):window.attachEvent("onMessage",i),document.body&&document.body.appendChild(o)}();
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):259
                                                                                                          Entropy (8bit):4.770687628729668
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:C412486E4A9D9B5F7033E340C6C228D7
                                                                                                          SHA1:818BF1BCB6656DF8584D255CA42B1FE23C29A4B1
                                                                                                          SHA-256:FA3A007359CD7738E5F62A1E0871D42C6D3D1B7214F09396F63CF1FB2EDF9C4E
                                                                                                          SHA-512:9A9B8A2689C362A81D817A2D71FA49D8AB8276BCB1467684A0588E867B95DD21C924A46AAE6BD20DD32CD80622AF1C819A8AE6EBA6FC97F96677BB1687BDA6DF
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://framerusercontent.com/images/Vl8c4nqOn1bQNezSSsEdeVPi7g.svg
                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="7" height="11" fill="none"><path fill="#A8A8A8" d="M7 6a.994.994 0 0 0-.293-.704l-3.991-3.99A1 1 0 1 0 1.28 2.692l.025.024L4.59 6 1.305 9.285A1 1 0 0 0 2.69 10.72l.025-.024 3.991-3.99A.994.994 0 0 0 7 6z"/></svg>
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):80789
                                                                                                          Entropy (8bit):4.511288185324253
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D5EF3862F4E93D282EA480580A98292A
                                                                                                          SHA1:DD0D99300CD907489BA279414D18EBD85FF528C4
                                                                                                          SHA-256:1833A56BC3D0FBA1665B3431F8E77ED8C0EDE4479B30057AE910FD03FFBFBB4C
                                                                                                          SHA-512:BDBBC3A275D0FC5BF7DA94651E4A61BF5B8BB793B89D1E548787EC88455063D8C4C7C612F9B0F0219D9FE41CF42A985F4EB1E93E8881C6C66AF9CB5E488C6D27
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1281],{51281:function(m,o,a){a.r(o),a.d(o,{default:function(){return _}});var c=a(51037),i=a(60053),e=a(85556),l=a(24246),t=a(79132),n=a(61429),r=a(32288),s=a(31955),u=JSON.parse('["0-mail.com","027168.com","0815.su","0sg.net","10mail.org","10minutemail.co.za","11mail.com","123.com","123box.net","123india.com","123mail.cl","123mail.org","123qwe.co.uk","126.com","139.com","150mail.com","150ml.com","15meg4free.com","163.com","16mail.com","188.com","189.cn","1ce.us","1chuan.com","1coolplace.com","1freeemail.com","1funplace.com","1internetdrive.com","1mail.ml","1mail.net","1me.net","1mum.com","1musicrow.com","1netdrive.com","1nsyncfan.com","1pad.de","1under.com","1webave.com","1webhighway.com","1zhuan.com","2-mail.com","20email.eu","20mail.in","20mail.it","212.com","21cn.com","24horas.com","2911.net","2980.com","2bmail.co.uk","2d2i.com","2die4.com","2trom.com","3000.it","30minutesmail.com","3126.com","321media.com","33ma
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):524
                                                                                                          Entropy (8bit):4.669219619213062
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:7418CBEE906B4DB0F20614D0EEEBCEFF
                                                                                                          SHA1:D8B914D0EC14EB469B516E46800EDBC3A6509039
                                                                                                          SHA-256:311531734A617089DA26F33A00B04C59F7F43EC730022C19FB7DBB1C0C86E551
                                                                                                          SHA-512:128F7936551D66E10D846CF5BEAE4897953506D5F5759E643C343C3AB8983AD8DFCDD10D216DE6A2251C17CDFB5384654FC648E4B5E1247EEB0E6CA438B37CD8
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://poplme.co/_next/image?url=https%3A%2F%2Ffirebasestorage.googleapis.com%2Fv0%2Fb%2Fpoplco.appspot.com%2Fo%2Fpng_icon_8963_ByTydyjT5Bdj.png%3Falt%3Dmedia&w=48&q=75
                                                                                                          Preview:<html>..<head><title>502 Bad Gateway</title></head>..<body>..<center><h1>502 Bad Gateway</h1></center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):248
                                                                                                          Entropy (8bit):4.7095712973278365
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:8C4C7804C239ACEA89A1A11804589CE5
                                                                                                          SHA1:3E4D60649634D333E02695BB657B05E6A0BFF121
                                                                                                          SHA-256:DA4B1CE0A6833588F4A9BD24350C9F16C31426D439F92B3342B43BFFEC6667C2
                                                                                                          SHA-512:DB1FEFC6ACF6BD213F147CFCB79CD1864DE90ED5705D1020FC472F0CB62C590807D7D1C4453BF43AD9F7300EE3D89DD5DF5D03D9B2B9909C5458C9D64368FE92
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:{. "error": {. "code": 403,. "message": "Method doesn't allow unregistered callers (callers without established identity). Please use API Key or other form of API consumer identity to call this API.",. "status": "PERMISSION_DENIED". }.}.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (1549)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):35427
                                                                                                          Entropy (8bit):5.60454897029226
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:F16144D3A7AC4101EF5140D4D78852CD
                                                                                                          SHA1:FAEE5352E67708E785CB845FCC4E6D09A940E97E
                                                                                                          SHA-256:A198691C6001306EAFB38BE3639429C6C0B2D1825B4F9CF739843817F21173CA
                                                                                                          SHA-512:E01EEE3ABA2C807602E278DA3DD6008BBC0345194618311A09E266E0231720A566EFA7010B96450ADEBFF80D531F3B6AB64C4B291C4F9173A3746E94087DE89B
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:"https://www.gstatic.com/_/mss/boq-calendar/_/js/k=boq-calendar.CalendarWebAppSlots.en_US.mSxZoiO0xgo.2019.O/am=cDAg/d=1/exm=BBy1Sb,BEzsU,BF6Ymf,Bfmuid,BoeMSd,FPwur,GIDAnd,JCxSB,JXJCgd,KUM7Z,L1AAkb,LQY1ac,MOyZ4e,MpJwZc,N1Qhob,NJNNdf,O6y8ed,UMu52b,UUJqVe,Uas9Hd,VuNgzc,VyBDhe,Vz1sH,WHsfRb,WMGTmc,XVMNvd,XxS11d,YSDEQ,aW3pY,bZ2MPd,base,dW7RHc,emD5dc,fo2kee,g0Ej9c,gJzDyc,jNy5t,jPdExe,jhN31e,jyHbl,mzzZzc,n73qwf,ndDKmb,oyUaUc,powgTb,qvXfjd,qxeJgb,rCcCxc,rorkgf,s39S4,sEHgdd,siKnQd,tA4iDd,tO9Iq,vh6TUb,ws9Tlc,xQtZb,yf2Bs,zQJl0,zbML3c,zhWpne,zr1jrb/excm=base/ed=1/wt=2/ujg=1/rs=AA4Gz9jpr1Bb40UyMAtg-KcNxyvjo2gw4w/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;F2TZFe:N1Qhob;Ihkztf:WHsfRb;JsbNhc:Xd8iUd;LBgRLc:XVMNvd;NPKaK:PVlQOd;Piz1P:JXJCgd;QYNC6c:XxS11d;ROUilb:P8eaqc;SNUn3:ZwDk9d;Tw3Fob:MOyZ4e;VcZQlf:NJNNdf;WpeJuc:qvXfjd;YymWX:gJzDyc;cEt90b:ws9Tlc;dIoSBb:zhWpne;eBAeSb:zbML3c;f05Y9d:BBy1Sb;iFQyKf:QIhFr;iZUFvf:qxeJgb;k2nRMd:BoeMSd;kagCy:qvXfjd;nAFL3:s39S4;oGtAuc:sOXFj;pRbARd:zbML3c;pXdRYb:sEHgdd;qddgKe:xQtZb;rarsed:Mb2qyd;vdZkHe:GIDAnd;wR5FRb:siKnQd;xYRDTb:p5TDzf;yxTchf:KUM7Z;yzDIMd:BEzsU/m=i5dxUd,m9oV,dtT8pd,yDXup,RAnnUd,P8eaqc,pA3VNb,uu7UOe,xrluyc,e2jnoe,eg8UTd,soHxf"
                                                                                                          Preview:this.gcal=this.gcal||{};(function(_){var window=this;.try{._.q("i5dxUd");./*.. Copyright 2019 Google Inc... Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the Software... THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,. FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE. AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER. LIABILITY, WHETHER IN A
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (53644)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):53694
                                                                                                          Entropy (8bit):5.1900561305679975
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:7822749551872F8B8DA554C50B90E014
                                                                                                          SHA1:7C263D935E17072B65A19AE4C7688517254EDDC5
                                                                                                          SHA-256:6BB031ADBBACDBE4408E48FA671D317522AA117E08D57F2A8A437D657B5C6A29
                                                                                                          SHA-512:F233DE5A178BFC92223BD7A8561A08AE57ACFACB37BCF74CD1315E6E71AF046F7396B5218BB893443FD76F66C08759FB54EF43E44C99E517BF23273EB8C9A78E
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://chat.whitegloveai.com/_next/static/chunks/3782-610e1c5fb64a642a.js
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3782],{23782:function(e,t,a){let r;a.d(t,{NL:function(){return n},jm:function(){return d},z:function(){return e8}}),(e0=e9||(e9={})).assertEqual=e=>e,e0.assertIs=function(e){},e0.assertNever=function(e){throw Error()},e0.arrayToEnum=e=>{let t={};for(let a of e)t[a]=a;return t},e0.getValidEnumValues=e=>{let t=e0.objectKeys(e).filter(t=>"number"!=typeof e[e[t]]),a={};for(let r of t)a[r]=e[r];return e0.objectValues(a)},e0.objectValues=e=>e0.objectKeys(e).map(function(t){return e[t]}),e0.objectKeys="function"==typeof Object.keys?e=>Object.keys(e):e=>{let t=[];for(let a in e)Object.prototype.hasOwnProperty.call(e,a)&&t.push(a);return t},e0.find=(e,t)=>{for(let a of e)if(t(a))return a},e0.isInteger="function"==typeof Number.isInteger?e=>Number.isInteger(e):e=>"number"==typeof e&&isFinite(e)&&Math.floor(e)===e,e0.joinValues=function(e,t=" | "){return e.map(e=>"string"==typeof e?`'${e}'`:e).join(t)},e0.jsonStringifyReplacer=
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (13055)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):13105
                                                                                                          Entropy (8bit):5.276137701447468
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:12D2DF688C33DD0BF5A684E376746642
                                                                                                          SHA1:07DD32C56118F55123E947352EBB1AFBAA9C758D
                                                                                                          SHA-256:0C9BD586E570CBF35E15891437BF740B1BC337A02AB66A8ABB88347175823DAE
                                                                                                          SHA-512:5B8711BF49DE98DDFDE95D67FD828136DD7CEED52E68D3D8DEDF38339144DD6B86387B8D67308E1BDBC00434504FD88D0DA970CB26D5CC775772BF93CD0635EB
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://chat.whitegloveai.com/_next/static/chunks/6706-d1e2c143e2e5fa31.js
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6706],{89311:function(e,t,r){r.d(t,{B:function(){return l}});var n=r(18887),o=r(46168),a=r(19300),i=r(80271);function l(e){let t=e+"CollectionProvider",[r,l]=(0,o.b)(t),[s,u]=r(t,{collectionRef:{current:null},itemMap:new Map}),c=e+"CollectionSlot",d=n.forwardRef((e,t)=>{let{scope:r,children:o}=e,l=u(c,r),s=(0,a.e)(t,l.collectionRef);return n.createElement(i.g7,{ref:s},o)}),p=e+"CollectionItemSlot",f="data-radix-collection-item",w=n.forwardRef((e,t)=>{let{scope:r,children:o,...l}=e,s=n.useRef(null),c=(0,a.e)(t,s),d=u(p,r);return n.useEffect(()=>(d.itemMap.set(s,{ref:s,...l}),()=>void d.itemMap.delete(s))),n.createElement(i.g7,{[f]:"",ref:c},o)});return[{Provider:e=>{let{scope:t,children:r}=e,o=n.useRef(null),a=n.useRef(new Map).current;return n.createElement(s,{scope:t,itemMap:a,collectionRef:o},r)},Slot:d,ItemSlot:w},function(t){let r=u(e+"CollectionConsumer",t),o=n.useCallback(()=>{let e=r.collectionRef.current;if(!
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):176
                                                                                                          Entropy (8bit):5.0830039192559076
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:96F5B26D366F47393B3FF36FE7471474
                                                                                                          SHA1:6CAA14FF7E3692BEB752734C28CBEA160C113B7A
                                                                                                          SHA-256:07B6B3D899DD69C0E9EB463E23E10E30E82588EDDF95D15D45BB505C6703A813
                                                                                                          SHA-512:970801461D6E12D7C14752B7844F1C0347650897A8C9C1540BD0CE49CABCFBF760A9B6B891DA828537F6AD49099608F205E5D47149CB71043DC9915E215E8574
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(window.webpackChunkStripeJSouter=window.webpackChunkStripeJSouter||[]).push([[913],{9554:function(e,n,r){r.r(n),r.d(n,{loaded:function(){return t}});var t=!0}}]);
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (1589)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):48494
                                                                                                          Entropy (8bit):5.421411695531571
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:43BBC906ED3358FC952E34150CCB0A13
                                                                                                          SHA1:8C34DA5C78BFB415C08418730161C357803B0C65
                                                                                                          SHA-256:1A2C0AE2000D57A42C5156AFCBADF1FB44FD19C27AABE812B2160EC47F4F2D47
                                                                                                          SHA-512:417C346E92AA231693B5B515A9103152433F708C8218BCD6D51F7A8A2A884B914FA3A3D5BB8870301A22F7EDC71A1699F61412FEE3C22E6BB493B60A2F351DC2
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:this.gcal=this.gcal||{};(function(_){var window=this;.try{._.YJ=function(a,b){_.ap(a,b)};._.kk(_.Xk);._.q("ws9Tlc");.var HJa=class extends _.bp{constructor(a){super(a.S);this.j=window}get(){return this.j}l(){return this.j.document}find(a){return(new _.Mq(this.j.document.documentElement)).find(a)}};_.cp(_.Wk,HJa);._.D();.var lO;_.kO=function(a,b,c){const d=a instanceof _.Zd?a:_.Pf(_.Qf.sb(),a);return _.Uf(_.Qf.sb(),d).flatMap(e=>_.Lf(d,e,b!=null?b:new _.jO(void 0,void 0,void 0,c)))};_.Tn.prototype.Eb=_.da(5,function(){return this.o});lO=function(a,b){const c=a.j[String(b)];return c==null&&a.ue?a.ue(b):c};._.jO=class{constructor(a={},b,c,d){this.j=a;this.parent=b;this.ue=c;this.Ba=d||b&&b.ye()}tg(a){const b=lO(this,a);return b==null&&this.parent?this.parent.tg(a):b}ld(){return this.Ba}ye(){return this.Ba||void 0}getData(a){let b=lO(this,a);return b==null&&this.parent?this.parent.getData(a):new _.oh(a,b)}};._.q("zhWpne");.var Iwa=function(a,b,c,d,e){const f=a.ld();return new _.jO({iVIG3e:
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (34104)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):210583
                                                                                                          Entropy (8bit):5.300202166597434
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:DE296350236ECA7B4E6B7A5542B04BBD
                                                                                                          SHA1:D64E2188847F3BE5CCC313BD7C1222D602EE856C
                                                                                                          SHA-256:8EAD63B2185D322657A078EEFB1983A1E7CB6A2A7786A4E57085C2F1ECFF7356
                                                                                                          SHA-512:E9C7ADB178CC9F7AD5A59368CE1A0A650CB0F920193BBE23F45628D704732BD797FDFBA90555F585ED56D5C5A4DF524E06806B23C907B98723D02215CDB49A89
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://embed.fillout.com/_next/static/chunks/framework-5745f40d6f82f541.js
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{99691:function(e,t,n){/**. * @license React. * react-dom-server-legacy.browser.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var r=n(27378);function a(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,n=1;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var l=Object.prototype.hasOwnProperty,o=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):68716
                                                                                                          Entropy (8bit):5.62960011867801
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:88EF1F7B29DEA2554CEDBF37CC96DE51
                                                                                                          SHA1:BDD593E1E128B9D98B8B8B3ADA28DB9C4E977792
                                                                                                          SHA-256:8F87B5E4E133069D62C09F3A10B92E47DE1D924222DF6BB0D2D3F43A7D187C9A
                                                                                                          SHA-512:CD1E0F1EBB103382777C8782B388F1C313D65BA7F093673A3795113CEDA96EA394F6A745C17B56A6C92CB4F7A412DA2EF9BD85A6B73BF9AF3485C387E0E26EB7
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:import{s as be,t as Oe,u as De}from"./chunk-QQDFTSCJ.mjs";import{d as ke,e as Ce,f as Se}from"./chunk-NUHYX7S4.mjs";import{A as g,C as Y,D as Ut,Ea as de,F as Rt,H as It,I as Vt,J as At,M as Ht,Ma as pe,Oa as te,Pa as z,Ta as ue,Ua as Le,V as le,Va as re,Z as it,aa as w,b as Ae,d as F,da as Z,e as at,g as nt,ga as ce,h as oe,ia as fe,j as jt,ja as Me,k as ie,l as He,m as se,ma as me,p as X,q as U,r as Pt,u as i,v as I,w as ot,z as E}from"./chunk-PIOXM2SC.mjs";import{c as T}from"./chunk-Y5FTINFI.mjs";var Mt=(e,t,r)=>Math.min(Math.max(r,e),t);var We=e=>typeof e=="number",st=e=>Array.isArray(e)&&!We(e[0]),gr=(e,t,r)=>{let a=t-e;return((r-e)%a+a)%a+e};function Lt(e,t){return st(e)?e[gr(0,e.length,t)]:e}var lt=(e,t,r)=>-r*e+r*t+e;var ae=e=>e,Ee=(e,t,r)=>t-e===0?1:(r-e)/(t-e);function ct(e,t){let r=e[e.length-1];for(let a=1;a<=t;a++){let n=Ee(0,t,a);e.push(lt(r,1,n))}}function ft(e){let t=[0];return ct(t,e-1),t}function mt(e,t=ft(e.length),r=ae){let a=e.length,n=a-t.length;return n>0&&ct(t,n
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (2345)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):249276
                                                                                                          Entropy (8bit):5.548312600320936
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:80EB8AA2550DE0E91611EF14DB41DA56
                                                                                                          SHA1:252EA86A5B8BA83B2210823B3F88AC53DFEF87F2
                                                                                                          SHA-256:B4AA4515B8D05E7E6A9DC6E3DCC53B0989E152C258EB0EA8C14AB7CF10042EAC
                                                                                                          SHA-512:C6F24E76FEEAA1724DB29FFC1966711E434496A376EB8C0F52B6345266A4062B85242A6F56F04ECCF6D5867519DEF662F767F135EE5ED9B41F9A36ED184CB3CD
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var h,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{d
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):88751
                                                                                                          Entropy (8bit):5.414296471740167
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:69CB7809B5011312E716F29B3D19DCE6
                                                                                                          SHA1:833DABFB546D57065AEBA7190B5EE5A2428DFA47
                                                                                                          SHA-256:E039E607C78306C7E029A7FD0ECDB14F86456F16E1A5CE65AA26B4FDF1D38A3C
                                                                                                          SHA-512:4259C8F940CFE4B7EC384E5ABD855713DA7792A955A7B737B75E45E6559A90292ADE59D7CCAB381EA4C2D0FA5109B4ABD9BFA0887C05C9FB1A27469D5E198A69
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://m.stripe.network/out-4.5.43.js
                                                                                                          Preview:var StripeM=function(e){var t={};function n(r){if(t[r])return t[r].exports;var _=t[r]={i:r,l:!1,exports:{}};return e[r].call(_.exports,_,_.exports,n),_.l=!0,_.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var _ in e)n.d(r,_,function(t){return e[t]}.bind(null,_));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=30)}([function(e,t,n){"use strict";(function(e){n.d(t,"a",(function(){retur
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):474
                                                                                                          Entropy (8bit):4.434037981229274
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:B9BEFD69191E785C0D8B311C340E7560
                                                                                                          SHA1:F56BA74D9A415A0F7697BB84B592640CA04EC87A
                                                                                                          SHA-256:A6A7E35C7639684D1A4FBB51EBB9343523B4EF05A30AFB957C74B5D8EEB1FD48
                                                                                                          SHA-512:9A3F3A4619D69C8D08D6F415B1EFB425558F7E6913453AA9AE048B99B78DBF6E0710A3480290FFC0626511AC2343F08BE766D1B814C0212D604F3A31C0227039
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://js.stripe.com/v3/.deploy_status_henson.json
                                                                                                          Preview:{"canaryPercentage":0,"deployedRevisions":["08a843aa092a567438c413820c39e0769527e09e","67c4a7bc8ed0b6582e2ba60091a11f90eec62df6","0f4091ba29475ae4d756cd3c59eacb81e721b190","a9a838f061902d241bcff488e154f686dd38fb07","803162f903febcf286dcbf74134cd57e904175ba","ac0a9cb81cd2ddfc55c64068b5adf08ca9aa80f5","c2c2f6daa2dbd151fc5aadf1b75af00d413c472b","babea424b541f04ab606a64de8e89b1e09673a1d","b792108426d1f4d03ec37be1c850af4a20073fb9","6737f92836feb38b767e22c0fe143cd717f00564"]}
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1000x482, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):91872
                                                                                                          Entropy (8bit):7.969843611246788
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D2A6EC8B1EC035F0603B829D6E275B30
                                                                                                          SHA1:8F993584A0CD8EB11333513BEFF981AD4A436C5B
                                                                                                          SHA-256:FC8009A251913BFD3E0097A2D034A754280E471744E47D9D72BEC634A99C0BAD
                                                                                                          SHA-512:DF1BE2B44E3B0216B72A3A4B9C620A8EDB66B96DAE2B26EF639F4667776E83E486DC0EAAB20FA3BF56684EE3925F255B22EBD78F5E9C4099803AFFE4A42342C9
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:......JFIF.............XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (31981)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):32031
                                                                                                          Entropy (8bit):5.383614630625135
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:3427C318107E878D7BD3E764EB24B362
                                                                                                          SHA1:E5318633393EA99CC20300D4F309AF3A9A2D7415
                                                                                                          SHA-256:CA37A7D617CDE25B56323F47207965F49D3389915A1E4D9501139AD51665564C
                                                                                                          SHA-512:2E0C333D75025D39CB2F4D49144590F6ECD95EDD6F2E1533A762BA4BEDBF357746A2C997EEECD2BCB6E394E781868502800ABC583FC57F634300554AEE6B682A
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7189],{29339:function(e,t,n){n.r(t),n.d(t,{APIKeys:function(){return L},CustomDomain:function(){return U},Settings:function(){return W}});var s=n(44394),r=n(83300),i=n(37044),l=n(80402),a=n(71944),o=n(93340),c=n(10732),u=n(61309),d=n(27509),x=n(41524),Image=n(46926),h=n(22786),f=n(18115),p=n(59074),m=n(46019),g=n(92822),j=n(15640),v=n(97364),y=n(67886),b=n(62851),w=n(43477),k=n(52660),C=n(78116),z=n(26270),Y=n(91009),A=n(18887),I=n(69124),_=n(28285),S=n(2658),X=n(35173),P=n(5894),D=n(85347),T=n(60053),B=n(37849);n(31869),n(53386);var E=n(15200),R=(0,E.$)("60967fec171774990d34d4534607a60393b4c11a"),$=(0,E.$)("6c969fd661f935c903578c6d13bc4a5be40b3d1a");function N(){let e=(0,s._)([""]);return N=function(){return e},e}let O="sk-xxxxxxxxxxxxxxxx",V="xxxxxxxx-xxxx-xxxx-xxxx-xxxxxxxxxxxx",K="https://retune.svc.us-east1-gcp.pinecone.io",F=(0,i.tw)("a",(0,i.t)(N())),Z=e=>{let{apiKey:t}=e,{key:n,createdAt:s}=t,[i,o]=(0,y.Db)(a
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (16151)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):24176
                                                                                                          Entropy (8bit):4.913387452030926
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:B313294E13421704FA3EC64A8081E95F
                                                                                                          SHA1:4E4433F847D8E46EE84F22234944882F166DD28E
                                                                                                          SHA-256:06A5F99E351B963FC728C813F3C52468934F9216D1A0BA4DFEACBA47F12457A5
                                                                                                          SHA-512:BB8FBFF5CAA26C700737EC8B24E52AFC8142FCB092142745B4003FEE2D94DC4F7219D56C0BDCCCEC242AB29CCB1C1A668CE1AF6A9B0CDC52B145AD04804CE5FA
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://embed.fillout.com/_next/static/css/1f7088e5a9b3e233.css
                                                                                                          Preview:/*!. * Quill Editor v1.3.7. * https://quilljs.com/. * Copyright (c) 2014, Jason Chen. * Copyright (c) 2013, salesforce.com. */.ql-bubble .ql-toolbar:after,.ql-bubble.ql-toolbar:after{clear:both;content:"";display:table}.ql-bubble .ql-toolbar button,.ql-bubble.ql-toolbar button{background:none;border:none;cursor:pointer;display:inline-block;float:left;height:24px;padding:3px 5px;width:28px}.ql-bubble .ql-toolbar button svg,.ql-bubble.ql-toolbar button svg{float:left;height:100%}.ql-bubble .ql-toolbar button:active:hover,.ql-bubble.ql-toolbar button:active:hover{outline:none}.ql-bubble .ql-toolbar input.ql-image[type=file],.ql-bubble.ql-toolbar input.ql-image[type=file]{display:none}.ql-bubble .ql-toolbar .ql-picker-item.ql-selected,.ql-bubble .ql-toolbar .ql-picker-item:hover,.ql-bubble .ql-toolbar .ql-picker-label.ql-active,.ql-bubble .ql-toolbar .ql-picker-label:hover,.ql-bubble .ql-toolbar button.ql-active,.ql-bubble .ql-toolbar button:focus,.ql-bubble .ql-toolbar button:hover,.ql-bu
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (47992), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):47992
                                                                                                          Entropy (8bit):5.252468207652208
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:F4E1F43A4BA0923B1A28779AE900C2FF
                                                                                                          SHA1:F5DAEE8B86F8A535F43B7EEF63041AA7F139F536
                                                                                                          SHA-256:1C521C6DD3177422386DABE37F77DA345EBDF09B9ED59194CF2DEDC967DDF799
                                                                                                          SHA-512:89CF3C4EED347DDE8E6973CC03C6929C8D189E4E00BD03E3814E33062A914D37219BD9165895496F5FD3E491EF809AD4733543F9224C7D792ED9C77662196A2A
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://embed.fillout.com/_next/static/chunks/4006-42b7d5cd8dc47a82.js
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4006],{84006:function(e,t,r){r.d(t,{Ux:function(){return s},aM:function(){return a}});var n=r(25773);r(80258);var i=r(27378),a=i.createContext({}),s=function(e){var t=e.children,r=e.status,s=e.override,u=(0,i.useContext)(a),o=(0,i.useMemo)(function(){var e=(0,n.Z)({},u);return s&&delete e.isFormItemInput,r&&(delete e.status,delete e.hasFeedback,delete e.feedbackIcon),e},[r,s,u]);return i.createElement(a.Provider,{value:o},t)}},80258:function(e,t,r){r.d(t,{zb:function(){return F},RV:function(){return eC}});var n,i=r(27378),a=r(25773),s=r(96535),u=r(64649),o=r(50189),l=r(13285),c=r(22951),f=r(91976),d=r(47169),g=r(67591),h=r(90364),v=r(27406),p=r(74485),m="RC_FORM_INTERNAL_HOOKS",y=function(){(0,p.ZP)(!1,"Can not find FormContext. Please make sure you wrap Field under Form.")},F=i.createContext({getFieldValue:y,getFieldsValue:y,getFieldError:y,getFieldWarning:y,getFieldsError:y,isFieldsTouched:y,isFieldTouched:y,isFiel
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):226938
                                                                                                          Entropy (8bit):5.198870580518676
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:CFDCD8805546A816744BB18BA6843BCD
                                                                                                          SHA1:9C1FE93E22A7CD59E37414FE0F205F02CB800128
                                                                                                          SHA-256:0628432E9A1018BD23744FB1D87EE91681FA5CF1F09487000997B06904F9DD11
                                                                                                          SHA-512:BE00995C60B6CFF5693212C36D03D9A36DFEC2311E9A185FB84E972BB1551F38DCF31EB635B37CC929BCE25E43BB1384D05C21967582F72F8E6D2918D485299B
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6],{7235:function(e,t,l){var a=l(7294),c=["title"],r=["title"],h=["title"],n=["title"],m=["title"],i=["title"],v=["title"],E=["title"],z=["title"],f=["title"],p=["title"],w=["title"],d=["title"],s=["title"],F=["title"],M=["title"],H=["title"],o=["title"],g=["title"],u=["title"],x=["title"],B=["title"],D=["title"],L=["title"],V=["title"],A=["title"],y=["title"],C=["title"],k=["title"],S=["title"],W=["title"],b=["title"],G=["title"],T=["title"],N=["title"],R=["title"],O=["title"],P=["title"],I=["title"],K=["title"],U=["title"],Z=["title"],Y=["title"],J=["title"],j=["title"],Q=["title"],_=["title"],X=["title"],q=["title"],$=["title"],ee=["title"],et=["title"],el=["title"],ea=["title"],ec=["title"],er=["title"],eh=["title"],en=["title"],em=["title"],ei=["title"],ev=["title"],eE=["title"],ez=["title"],ef=["title"],ep=["title"],ew=["title"],ed=["title"],es=["title"],eF=["title"],eM=["title"],eH=["title"],eo=["title"],eg=["
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):4561
                                                                                                          Entropy (8bit):7.826475665371623
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:7162F1C8BC4873C7AF7C7418463D2D03
                                                                                                          SHA1:ECF82D5E672614DE7A688120216BF5F53E0B5CD6
                                                                                                          SHA-256:A05CCF1A990056C6E141AC9F7FA9FE8314E7F1B81AB83B73C0FFEF8CEBE67C58
                                                                                                          SHA-512:4A2EFDC22D395A3F04EA77A4A19637E9C01BA7847A0FE24086F45D2E8D17DAA5D15B66A7931A1ACECD5CF7097F15184FC3ECE3FE8CB798997F34A2A4D7A68320
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://framerusercontent.com/images/A3pMAx5CkbHWQkoaS5SN89VSs.png?scale-down-to=512
                                                                                                          Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.........................................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......ispe................pixi............ipma..........................iref........auxl..........mdat.....!...*2......P.A...vx..M.'.w]s?)G}...*". ...h.e..<b^k.9..;......hY.".)...[bF."2..`.....M..>.a..Y..7.\(..Xp..L.../...&.....S..RZ.P#....wYi:k_..+`~;..Fq..i.R.V...f.{.? q....s.?L..%...x.t.I......E......Rt.wIL".3.h`U..Z....w..AR.wa.q".o$..9^.....t.y@......'.rl.aW.aS.w...X...P.[$H..e.9.s.......P....*m./..!]..Z.s|.Y.f.O5...N.p>.~....jx...r...P'.4...tYg............3Z...W....J...<.&.'gFN....[hn*..w8.1H G..R!.....f....7.s.p9n.IV$.8..H..UJ.qI.....N..V]....u$.*...[z....8<.Ftto...<3kn.{.q..Tp....-....W.$...)V..Rj!.X..l..{...+..L.x..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (22601), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):22601
                                                                                                          Entropy (8bit):5.430913984896386
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D584EE8D0CD440C69F96B971908DFCAA
                                                                                                          SHA1:EE86C816DAB39EAE8D93519500C3CA815C8DDCE1
                                                                                                          SHA-256:66956855A308EEFB13F073510F60659B9CFA84EC12CF6AA8E7E2E70E274C6736
                                                                                                          SHA-512:6F4BC91CFEED9A2BADA9D2493D76C9F2114C77851D97A755891BA2B9090A29E8AE00C66E5F5443605377FFEB65235534EE2896CA4AC1C7FBC2F262150E5190A9
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8904],{82463:function(e,n,t){var s=t(24246),r=t(61006),i=t(11576),l=t(68349),a=t(45628),o=t(79165),c=t(58971),u=t(54065),d=t(96415),m=t(73022),f=t(61429),h=function(e){var n=e.children;return(0,s.jsx)(s.Fragment,{children:n})};n.Z=function(e){var n,t,x=e.activeTheme,g=e.flow,j=e.titleOverride,v=e.subtitleOverride,p=e.onButtonClick,C=e.buttonText,y=r.m[x.formPosition||"center"].shouldCenter,w=(0,c.C)(o.AT),N=g.settings;return w?(0,s.jsx)("div",{id:"flow-view",className:(0,i.AK)("flex justify-center w-full h-full flex-col items-center",!y&&"pt-5 sm:pt-10"),children:(0,s.jsx)(l.ZP,{ImageWrapper:h,children:(0,s.jsxs)(a.D_,{children:[(0,s.jsx)(u.Z,{title:j||(null===(n=N.disabledFormMessage)||void 0===n?void 0:n.title),subtitle:v||(null===(t=N.disabledFormMessage)||void 0===t?void 0:t.subtitle)}),p&&C&&(0,s.jsx)("div",{className:"flex justify-center",children:(0,s.jsx)(m.g8,{alignment:"center",text:C,className:"mb-3",icon:
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (3223), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):3223
                                                                                                          Entropy (8bit):4.882729295552074
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:BEEDB12679192957EAF063B2D0F0E239
                                                                                                          SHA1:6CCB35BA3DDEA0322BF22F7D56F1BE735BB48DA5
                                                                                                          SHA-256:5EEB8236D2887D2A9AF228A02865189CB92A8CD0FDCD8CEC9EEBEDAC1F978308
                                                                                                          SHA-512:E6D357FAD7A84A8D9992D2C343C46117F296E4FF5FD5F855263FB66C2D62C490B3912EFF2DD2CA1A962417C5B6C8018DD8BEAD7EDB766A67744196F65779F661
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://poplme.co/_next/static/css/1ea02e4097a6032f.css
                                                                                                          Preview::root{--PhoneInput-color--focus:#03b2cb;--PhoneInputInternationalIconPhone-opacity:0.8;--PhoneInputInternationalIconGlobe-opacity:0.65;--PhoneInputCountrySelect-marginRight:0.35em;--PhoneInputCountrySelectArrow-width:0.3em;--PhoneInputCountrySelectArrow-marginLeft:var(--PhoneInputCountrySelect-marginRight);--PhoneInputCountrySelectArrow-borderWidth:1px;--PhoneInputCountrySelectArrow-opacity:0.45;--PhoneInputCountrySelectArrow-color:currentColor;--PhoneInputCountrySelectArrow-color--focus:var(--PhoneInput-color--focus);--PhoneInputCountrySelectArrow-transform:rotate(45deg);--PhoneInputCountryFlag-aspectRatio:1.5;--PhoneInputCountryFlag-height:1em;--PhoneInputCountryFlag-borderWidth:1px;--PhoneInputCountryFlag-borderColor:rgba(0,0,0,.5);--PhoneInputCountryFlag-borderColor--focus:var(--PhoneInput-color--focus);--PhoneInputCountryFlag-backgroundColor--loading:rgba(0,0,0,.1)}.PhoneInput{display:flex;align-items:center}.PhoneInputInput{flex:1 1;min-width:0}.PhoneInputCountryIcon{width:calc(v
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):16
                                                                                                          Entropy (8bit):3.625
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:9B5719B531993D7EEF5EB4C692F2238C
                                                                                                          SHA1:9C9A21624C975F0741B743348DE85A09FDA7E669
                                                                                                          SHA-256:27008C4818CC0695B1496B0E8026DDFB7999C7FA066F78C61A76AF0FFECEF4BF
                                                                                                          SHA-512:39CC9DC2E4DACFA6D1D7E23759ED7FB13C3111992BCA5DAA97CE1ADB37205056118FC1105D85E38B8E902A2F8CD68656AD36D53642DE60368E054BE86942BBA8
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnq6CsCdh3RXRIFDVALr7A=?alt=proto
                                                                                                          Preview:CgkKBw1QC6+wGgA=
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (4620), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):4620
                                                                                                          Entropy (8bit):5.476204676352424
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:91D7E63341571B48A0214DD1F1B537A0
                                                                                                          SHA1:83EE9928C0D24DF9C7A0FB2A2B67BD98D55BB457
                                                                                                          SHA-256:B27151C9FFE118FFCA2BB1C4CAC9CEFC4EF67E32B6853347644805B0AF91B494
                                                                                                          SHA-512:E6AC66D17BD0446C73C0D15EB431882AAAC61B8B56DE2EC9C7D75A6B59C109E9C296AEAE7FC91773A87A29363601A1FBA85639542F7BA4411C001247B8F622B7
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://embed.fillout.com/_next/static/chunks/8927.3d76dbd21d448370.js
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8927],{54248:function(e,n,r){r.r(n);var o=r(50858),t=r(60053),i=r(50851),l=r(24246),a=r(27378),u=r(61429),d=r(89030),s=r(66814),c=r.n(s),h=r(31955),m=r(99511),p=r(58971),f=r(11576),v=r(41980),g=r(43349),x=r(39142),C=r(5592),b=r(39997),w=r(77504),y=r(53450),S=r(79132);r(99699);var j=r(7438);function N(){var e=(0,i._)(["\n direction: ltr;\n\n .PhoneInputCountryIcon {\n box-shadow: 0 0 0 1px ",";\n }\n\n input {\n // Align better with icon of email input\n padding-left: 8px;\n }\n\n input::placeholder {\n color: ",";\n }\n\n .PhoneInputCountrySelectArrow {\n border-color: ",";\n opacity: 1;\n width: 6px;\n height: 6px;\n margin-top: -3px;\n border-bottom-width: 1.5px;\n border-right-width: 1.5px;\n }\n\n .PhoneInputCountry:hover {\n background-color: ",";\n }\n\n .PhoneInputCountry {\n margin: 0px;\n padding-left: 12px;\n padding-right: 2px;\n background-color:
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (13283)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):13333
                                                                                                          Entropy (8bit):5.435812299954594
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:12D2D7042DAD4346F5AE21680B9B6422
                                                                                                          SHA1:A0C1E77F49679739A9073FC0067FC1102DFD14E1
                                                                                                          SHA-256:24158DB2AD164C269B5F756D7F5FE9A56E0307E5DCDA82EB20D137DF68B809CE
                                                                                                          SHA-512:BB4DA99CD3FD74CD3840A7F1713516451BEE5B3249375C8E6D5820AA0C340FD04E1606AFB195E379BCA9E26A87F7B16101EE684FBCE30BE4E7BE427868B67D6D
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://chat.whitegloveai.com/_next/static/chunks/4771-cfd831fbcaef4b43.js
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4771],{4771:function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"Image",{enumerable:!0,get:function(){return Image}});let r=n(68517),i=n(53388),o=i._(n(18887)),l=r._(n(63308)),a=r._(n(42462)),u=n(12038),d=n(93301),s=n(2085);n(63648);let f=n(31845),c=r._(n(49670)),p={deviceSizes:[640,750,828,1080,1200,1920,2048,3840],imageSizes:[16,32,48,64,96,128,256,384],path:"/_next/image",loader:"default",dangerouslyAllowSVG:!1,unoptimized:!1};function m(e,t,n,r,i,o){let l=null==e?void 0:e.src;if(!e||e["data-loaded-src"]===l)return;e["data-loaded-src"]=l;let a="decode"in e?e.decode():Promise.resolve();a.catch(()=>{}).then(()=>{if(e.parentElement&&e.isConnected){if("empty"!==t&&i(!0),null==n?void 0:n.current){let t=new Event("load");Object.defineProperty(t,"target",{writable:!1,value:e});let r=!1,i=!1;n.current({...t,nativeEvent:t,currentTarget:e,target:e,isDefaultPrevented:()=>r,isPropagationSt
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (29265), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):29265
                                                                                                          Entropy (8bit):5.498744464162376
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:15BC6B18AF7EA894DCBDFD93E2CEE786
                                                                                                          SHA1:B85BCAC8136F9D5E0551A00014C26C956779DF33
                                                                                                          SHA-256:FCA54C7CAC68D7C0406024B55AF6CCAC4ECDBA3D87AA66380BED7104E0863C99
                                                                                                          SHA-512:6B25A68BAB561ECCD829A0434B8707F2D6C15B95E23324A91050038C01E3B859047B5FE08BB7BD3F5ED90048E79AC5E86A43ECC00EF7F589F0D5D9C5A3711FFF
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[883],{89107:function(e,t,n){"use strict";n.d(t,{u:function(){return x},Z:function(){return b}});var i,o=n(25773),r=n(64649),s=n(8136),l=n(90005),a=n.n(l),u=n(27406),c=n(27378),d=n(26775),f=n(98554),m=function(){if(!((0,f.Z)()&&window.document.documentElement))return!1;if(void 0!==i)return i;var e=document.createElement("div");return e.style.display="flex",e.style.flexDirection="column",e.style.rowGap="1px",e.appendChild(document.createElement("div")),e.appendChild(document.createElement("div")),document.body.appendChild(e),i=1===e.scrollHeight,document.body.removeChild(e),i},p=function(){var e=c.useState(!1),t=(0,s.Z)(e,2),n=t[0],i=t[1];return c.useEffect(function(){i(m())},[]),n};function h(e){var t=e.className,n=e.direction,i=e.index,s=e.marginDirection,l=e.children,a=e.split,u=e.wrap,d=c.useContext(x),f=d.horizontalSize,m=d.verticalSize,p=d.latestIndex,h=d.supportFlexGap,g={};return(!h&&("vertical"===n?i<p&&(g={marginBottom:f/
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1393
                                                                                                          Entropy (8bit):7.139407855056775
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:ED16865D63A43CF6B5812C2F4BF20E0C
                                                                                                          SHA1:702550FF1DAF63ABC4617FAA09B5E80D664698C7
                                                                                                          SHA-256:04217F51B29B5419491E7F6D3858A5ACC07F7AF62DC08BD271D1CEF55AC25BF0
                                                                                                          SHA-512:AAF5774AB1EA0A2DEF2BD7290A5E54883872E741D5060CB7488DCB79DA1532C31972DC6B3BE9BED1D1A61E98F800DFC1E8783FEA5E6C1922C7012D4B017F8E6B
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://framerusercontent.com/images/gxuqLxCQR5gajZ2M9y2SkMtcFg.png
                                                                                                          Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................G.................n...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe....... ... ....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......ispe....... ... ....pixi............ipma..........................iref........auxl..........mdat......?..2...@.1@.#.. ....4.L.;s.cI......FO5cq.EP..(...,..ay0.2.....).(.d..q.qd.qK..E.j..!......C..t..p.P.D.....wTQfw^.On...%...-."#...fNH..L.ed..3.G~.k...c.....,D......q...c..2.ot....:..V..l...%..,...l...;.../..[~...?w..q.....z...b.XM..D.^..`P.......NJ.\vC...4T?;..b....@q..u.#Y..N0.".G....}c..+.1..W@.Lo.... '.....-.l..C.-...z&.rQvz....~.|.4.'.fw..`...<[......+..BkY...s......0P'..:i....T7.Yr.-.u}<.q...MR.u.Y...s...nf}.!....r..[.9Y.x.p...;..........|#^.{.wy.2...*.^.1.....W....6.{....\.d\.....6d.i.V...oL....kf......-.q...u
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, progressive, precision 8, 400x400, components 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):17999
                                                                                                          Entropy (8bit):7.960017527440522
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:9C2C057182FAC8F74307032D1B95A1A9
                                                                                                          SHA1:79562F099E732D3E5A605C993EFBD59791BA390E
                                                                                                          SHA-256:9366E9C103DA7D4F3E77A20267151B78186F15F73D2A534184C1CFED3674760C
                                                                                                          SHA-512:9F847105ED8C7E44C472C56F740EC1A5A2ED8E3D85AB5BF3AFC8F8525243085A05A8737E871BE9086BCAD722111B13F950CB7F6B76E6D15C3E30C05AA06EC011
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.....C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw......C.............................+......+&.%#%.&D5//5DNB>BN_UU_wqw.............."...............................................................................!....,.@....0PI......... ."H......."MDD.......0Q......0@..h.a.:.@...............2 .&.....]!<......(.... 0..".....0PI..@(....2.F./..........# .`....D..X|.v.y.~te.$h.V.V....O..:.9...U.....a...`.6.Q.@.@....0.. ........@.....@."S`./...].+q.%".,...m.g.^..Jq...P.'7.q.R..~....a`.Z.`. .FF.d.@..u.Z..L..........&....=.2.....]...J.G<WP..b4...U..E.-._....W^..iG......Dg.#..6..)....F@..m....a2..........._..JnW5.<...o.6.z...y...0....9>...8'....Ww\..X.5O\.M.4.s<.,...8..">..... . .`...n..0.F. ........0X.>[......B.<.OrD.3J.nBl../......W..-._Vj....<..k.k..95.]..#.Hq..55....mBqH0p..........J.... @Q...\.a......J..2<.GdJfS..u7.d)P...UF....6.....QSl.s+5k....v;i.v$..R..~DG.J.X.[kb....(.`# $...d.....9Vm.}._OM.|..:..rj..R|z<m...^]..w..../..w}5.<.{.o....
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):17007
                                                                                                          Entropy (8bit):7.972200461256288
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:F88E4AA74ADD4D0B8C20BF1A9A47E700
                                                                                                          SHA1:93BBD89C754EE8780974CC69D95B476EBDAB6E3F
                                                                                                          SHA-256:CA36B1FC879720EB97C089A1AD2458B60328202E3F42110094B7DFF60ABDB6BA
                                                                                                          SHA-512:527769E98D38C86FF9D5837895BEFF823BD6A2A725B009DB4EB179C6A271C9D833ABD14B0B8A6E956B36C5190BE12D4F99C269081313B904CE5944C2251A2E24
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://framerusercontent.com/images/IfttdDLoGpPqn7zWFoQY5ygVfQ.png?scale-down-to=512
                                                                                                          Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................g.......#........%L...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......ispe................pixi............ipma..........................iref........auxl........@.mdat.....!...*2.6....P.A...w...n9.+....o."B6.....8.>0.u8.H.yg..o..Y.S....}@..:../..v......mA."...n...q.. ...K.e....-.:.j.BE...T.mW.0i.).4.T.....VN...=.P.)oz..dD.l......+/?.?...y..0.[..YeG..;.{....[...rA......!rA(..rH;.+rbn.J#t,-..T48...X.j..........OgP.O.4.z>.._."".u....-....s.....vy..$.&........3.|.Y+aXsQl$d3...J....qz..J.........4.8`;Z....x|...:o..4e.....v..&.P..a..C!.;.........OE.V..[..[..>.6N=.....&.. b....~.T.>.ky..!C..6.u.v.!v..>.3R;..P........T.......="+...x..-......f....t.......*....:m......Vb!...A..J....!...r.......H
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (1618), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1618
                                                                                                          Entropy (8bit):5.772669357875226
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:F71C24AEA7E84042B7A287751E9C2EA1
                                                                                                          SHA1:5A86528EEBF1ACD7DB14470886B1FBC47693331D
                                                                                                          SHA-256:0FF243447BFE2B30146A0E3BE44758DFAD1D4A7B87D0A44B439402AAB1C1B845
                                                                                                          SHA-512:7DA509254A843EDFF56AAB6D6E0F12AFFFA7D4E4123D90AB953297618F8565904AD3847AB448EF9B391F769F551C61FB7ED628B996CCBD3305F0729B321A36F7
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LeQgtsaAAAAAKJXiN5wnkZwd9Mht0YPIIE72N1q');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (21070), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):21070
                                                                                                          Entropy (8bit):5.409127035640287
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D9F41544F42DF92FDCA6B104FEDCB925
                                                                                                          SHA1:935DE4C74467DA12863CAD0D1C877D4BEC2C3329
                                                                                                          SHA-256:FA537423B5A50A7FDFE9AD88C4D06FBFEF66869BBE8FE12C37465187091ECAC4
                                                                                                          SHA-512:ADFCC293AFF1FABEF0598A1BC20831A8901E2DFFBAA7FDCF49000E7F8E607B72B3C5A06CF1552DB7F23933350919CABF65DEF38B1E5AD258D9CD6BFCB8589901
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1699],{31699:function(e){e.exports=function(){"use strict";let{entries:e,setPrototypeOf:t,isFrozen:n,getPrototypeOf:o,getOwnPropertyDescriptor:r}=Object,{freeze:i,seal:a,create:l}=Object,{apply:c,construct:s}="undefined"!=typeof Reflect&&Reflect;i||(i=function(e){return e}),a||(a=function(e){return e}),c||(c=function(e,t,n){return e.apply(t,n)}),s||(s=function(e,t){return new e(...t)});let u=b(Array.prototype.forEach),m=b(Array.prototype.pop),p=b(Array.prototype.push),f=b(String.prototype.toLowerCase),d=b(String.prototype.toString),h=b(String.prototype.match),g=b(String.prototype.replace),y=b(String.prototype.indexOf),T=b(String.prototype.trim),E=b(Object.prototype.hasOwnProperty),_=b(RegExp.prototype.test),A=(X=TypeError,function(){for(var e=arguments.length,t=Array(e),n=0;n<e;n++)t[n]=arguments[n];return s(X,t)});function b(e){return function(t){for(var n=arguments.length,o=Array(n>1?n-1:0),r=1;r<n;r++)o[r-1]=arguments[r];retur
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):672673
                                                                                                          Entropy (8bit):5.580555892233252
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:788E48CA13C31B63F02A09BBC550B905
                                                                                                          SHA1:09F112D13A34D48136A17B44C2A050F7DE2A8CE9
                                                                                                          SHA-256:E5A762DEF9596F79D170B293DE364C2F8693C54BF788D3115CD7711D8A7A6505
                                                                                                          SHA-512:180389B9EC1CD2E4361C8087C037ACC2E71CF0EBEC3CBB1167E3A10620480AC45BAE9A67A4605C884F9A7261FAC8635A6609CDEB2B2A1FF066B77BA97BAF86CA
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://js.stripe.com/v3/fingerprinted/js/shared-072f1623f400ade8a9c435f018f95902.js
                                                                                                          Preview:(window.webpackChunkStripeJSinner=window.webpackChunkStripeJSinner||[]).push([[3712],{10723:function(e,t,n){"use strict";function a(e){c.length||(i(),!0),c[c.length]=e}function o(){for(;p<c.length;){var e=p;if(p+=1,c[e].call(),p>1024){for(var t=0,n=c.length-p;t<n;t++)c[t]=c[t+p];c.length-=p,p=0}}c.length=0,p=0,!1}function r(e){return function(){function t(){clearTimeout(n),clearInterval(a),e()}var n=setTimeout(t,0),a=setInterval(t,50)}}e.exports=a;var i,u,s,l,c=[],p=0,d=void 0!==n.g?n.g:self,m=d.MutationObserver||d.WebKitMutationObserver;"function"==typeof m?(u=1,s=new m(o),l=document.createTextNode(""),s.observe(l,{characterData:!0}),i=function(){u=-u,l.data=u}):i=r(o),a.requestFlush=i,a.makeRequestCallFromTimer=r},64198:function(e,t,n){var a=n(12897);e.exports=a},14771:function(e,t,n){n(80290);var a=n(5379);e.exports=a("Array","fill")},9554:function(e,t,n){var a=n(64198);e.exports=a},24883:function(e,t,n){var a=n(57475),o=n(69826),r=TypeError;e.exports=function(e){if(a(e))return e;th
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):252
                                                                                                          Entropy (8bit):4.95166129792611
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:295745085F582AF597A40F9CB411BEC2
                                                                                                          SHA1:01122D6FB04C8E33D7CE00D44C768BCC0F4C57F6
                                                                                                          SHA-256:E14C67C5C7DE989B9805B449460FE86471D13AA55A0BEF19305B406681D6367A
                                                                                                          SHA-512:26C871CD65AE9EC7E1E022D543EDDC53382757B0FFA1E12644F78EDDC133CFD8F8537AFCB7822C62298172C46A7E28E63E955250FCBB1E3394A3F5BDDA599548
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISTwl2tu-B_FX6LhIFDVALr7ASBQ2RYZVOEgUN0LAlAhIFDX7LHdISBQ0jfZHeEgUNGzPLphIFDaqYN6ASBQ3hhT-HEgUNplOFXhIFDUGmdtESEAnq6CsCdh3RXRIFDVALr7ASEAkUzzCxpaPNahIFDZFhlU4SQQkZU45A3oPePxIFDdCwJQISBQ1-yx3SEgUNI32R3hIFDRszy6YSBQ2qmDegEgUN4YU_hxIFDaZThV4SBQ1BpnbR?alt=proto
                                                                                                          Preview:CloKBw1QC6+wGgAKBw2RYZVOGgAKBw3QsCUCGgAKBw1+yx3SGgAKBw0jfZHeGgAKBw0bM8umGgAKBw2qmDegGgAKBw3hhT+HGgAKBw2mU4VeGgAKBw1BpnbRGgAKCQoHDVALr7AaAAoJCgcNkWGVThoACkgKBw3QsCUCGgAKBw1+yx3SGgAKBw0jfZHeGgAKBw0bM8umGgAKBw2qmDegGgAKBw3hhT+HGgAKBw2mU4VeGgAKBw1BpnbRGgA=
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (5945)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):328262
                                                                                                          Entropy (8bit):5.577522222400499
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:F3B1C20F2C755E7E9641E9E5E744CBD6
                                                                                                          SHA1:D3A0B049A439BE65D45B213B0B269ABAC5D51CEF
                                                                                                          SHA-256:30DFEA15F6F7D55DA6F4E52B976915D52A6CC02ADBEA9E7BF13C5291D4D96755
                                                                                                          SHA-512:6126B606900FF75FCFA60D85A68EB9819A8028CB63B791FE83878DE8CB227B4E48B150667D5BBE731540F6824012285B33C6A128DB5E95C6A17C693987B7DFD8
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (2000), with CRLF line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):45736
                                                                                                          Entropy (8bit):4.515797840213728
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D054540918B04B2C38DBA0B9CF6989F3
                                                                                                          SHA1:89E5C9BA697C654C31833CF81008F4EFAA096034
                                                                                                          SHA-256:4B661781E59BA03EAE9728DEF41ACAAD4FCBFDF4E910AD620FCE2004528C7CCB
                                                                                                          SHA-512:563A1274038D5981312865B7A7605D7762B412C91633BA033B0F39E5BF8C902F4FAB04AD63F97F0D7851B3DFD52D306245D8997B75E0CA64F77F31595DEFDBED
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://app.visitortracking.com/assets/js/tracer.js
                                                                                                          Preview:var Tracer = function (config) {.. // Call Initialization on Tracer Call.. this.init(config);..};........Tracer.prototype = {.... // Initialization.. init: async function (config) {.... var tracer = this;.. tracer.baseUrlEndpoint = 'https://app.visitortracking.com/api/vtservice/v1/';.. tracer.enabled = true;.. tracer.checkSessionValidaity();.... if (Object.keys(config).length === 0) {.. tracer.enabled = false;.. alert("Please set websiteId in config.").. tracer.log("no config provided. using default..", '');.. }.. else if (!config.hasOwnProperty('websiteId')) {.. tracer.enabled = false;.. alert("Please set websiteId in config.").. }.. else if (config.hasOwnProperty('websiteId').. && (config.websiteId === null || config.websiteId === undefined || config.websiteId === '')) {.. tracer.enabled = false;.. alert("Please set website
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):4814
                                                                                                          Entropy (8bit):7.845029913843295
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:0C924F4814388124A49A718A3A916334
                                                                                                          SHA1:DA42D6A715CDA4EF7724B7C0E5D5D4CD47F93DE0
                                                                                                          SHA-256:39ACC7A8650399FF126A77FC87E242F2D4C3080D6177D508D6F0B7BD3365EBEC
                                                                                                          SHA-512:D97CC5721D7CFFF13A945A6FA1D09CA8E5BD1CA3626B454F8BC31987C1269E20B39543166C62A157990BCBFA272C04C861B00EB770655729D6FB74C106379E09
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://framerusercontent.com/images/qwU8NOLBLkvp3zQLEmckN4XohI.png?scale-down-to=512
                                                                                                          Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.....................................(...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......ispe................pixi............ipma..........................iref........auxl..........mdat.....!...*2......P.A...vx......i'7-...V/JINGvM....S...c ..4oJm .7.6s<..aZ...........-y...kU..;_mN.s.2..ym..2.D..2X3........+@....q6Z.(.,..%8.....>Pu.....D+&....u.0 .lW.zX^#`..u.=.~..S..|.$./..v\.BX..Z......$.0Q.VZ.?g\7J7..A...a....+....E.W..@K....ePM4.L.Kn.....?KoP..#d.X.T`.?AY.k...V..3[Z.L.!.`..%...C....X..!..Z..J$ 23.:.... N]V..1=...n......P.z.x.Nw...u.5..$7....V..@.".ENL.?..r..%zH....H..A{.U...Z..kS.g.h.....u.&.J_.....p..\....Y.)...G%..P...'...l...i.t..2.|.v..k8...^.]?{4K6.$..s.#.......,.....P.z<...Y.D.d..............-...#A=
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (473)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):527
                                                                                                          Entropy (8bit):5.242498738162464
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:0D30900C3DCB02270182B02C4F67D8C2
                                                                                                          SHA1:952D10BBAE2289F4DBA5692D0142A83FE85E17E3
                                                                                                          SHA-256:4E55A9178CD47E80D4E8123B593E94ED10B51766FC323D4FF130DFF8BB14D72E
                                                                                                          SHA-512:DEB0A7C74A17C3FBB5CBD5CF184512404F87C99124943FB856924DE6DEB5D5182015ED990D85F166ADEB71BBC38181789EC97FA3644170CE41453B43FD02365D
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://chat.whitegloveai.com/_next/static/chunks/main-app-682c8bb72c300fc0.js
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1744],{75562:function(e,n,t){Promise.resolve().then(t.t.bind(t,76561,23)),Promise.resolve().then(t.t.bind(t,2850,23)),Promise.resolve().then(t.t.bind(t,26645,23)),Promise.resolve().then(t.t.bind(t,29981,23)),Promise.resolve().then(t.t.bind(t,38926,23)),Promise.resolve().then(t.t.bind(t,51953,23))}},function(e){var n=function(n){return e(e.s=n)};e.O(0,[3483,802],function(){return n(53981),n(75562)}),_N_E=e.O()}]);.//# sourceMappingURL=main-app-682c8bb72c300fc0.js.map
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 48556, version 1.0
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):48556
                                                                                                          Entropy (8bit):7.995696058489687
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:
                                                                                                          MD5:D4FE31E6A2AEBC06B8D6E558C9141119
                                                                                                          SHA1:BCDC4F0B431D4C8065A83BB736C56FF6494D0091
                                                                                                          SHA-256:C88DB2401BEF7E1203E0933CC5525A0F81863BFD076756DB12ACEA5596F089EC
                                                                                                          SHA-512:1CBE7641B8930163ED3EA348F573CAD438B646ED64D60C1923E5B8664C3DE9C2C21BA97994EC8D886F489E4D090772B010DE72A1167547FB4F6A2D242D46AEC1
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://embed.fillout.com/_next/static/media/a34f9d1faa5f3315-s.p.woff2
                                                                                                          Preview:wOF2...............T...2..........................`...\..p?HVAR.m?MVAR^.`?STAT.N'&..>/l........>....0....6.$.... ......[..q.u...y..9....BB...!&/..........>.....vP..........&.2..z....e}/.(...C.,..n&.....g......d.....\...\..3.L..8<v8...............^9K.{+.Y...n.S.......J..i...@.S.t..-.5_..B*...(W5.......L.q.....d7..... .T....h;}.V....bCm.....;...?.V..zB.%d...UR%U.nZ..%R..Q=W1e-.xs.p!..v.tY...^......."..%...Q.>B..O~.u.$..Jm........l....4].Yr..<..T{.fv.8PJ.] <9%8...Q......<............&i.&$$..-..M%eB..~..K.&I.e..$I%........s...{{]Wn...s. .H.dH....$...6`0...c.1j..X. i``.J....f_.y...m.?.``%F..'X.v...Z..2V.l.20.h.!..`.*.O....)w....~. X.....!Z....u.....I.Z%..R.A.0.w....]....Z.$'!.i......?./...?....L.....R..[.+.....Y.....G...5Ds.l..U.*...&..L.......C..."...Z..m.Qu._~`...t.....Q...;.vk..U;m,DD..E....v./..\....O....".M]!.^D....H....~.J..iN?...:`99/..a......{p..O'..B%.. .@b.x.(..i3.ry...^.i..I..E.g....r..{Tb.......&8M6.L.f.E..pS.....|.Z4.....`.]?.T..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (6841), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):6841
                                                                                                          Entropy (8bit):5.3829160436625
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:647A98E7713CCDC09A039EE97E479CB8
                                                                                                          SHA1:053AFD15285D7C45D174418AA15AD48A56A3EAB8
                                                                                                          SHA-256:72EE5DB6D525C59154E84B1F250469433BC8D911354155C7EE176F8AD4EE63B7
                                                                                                          SHA-512:64EE096F38D4AD854B8692623126DFC193955D52B222EF775E68181B0938646F7CA414269DB1AB5781424D8C21916F90E8DAB71B13A2F8964658D6A450D0D062
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9894],{31812:function(e,t){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var n in t)Object.defineProperty(e,n,{enumerable:!0,get:t[n]})}(t,{PrefetchKind:function(){return r},ACTION_REFRESH:function(){return o},ACTION_NAVIGATE:function(){return u},ACTION_RESTORE:function(){return l},ACTION_SERVER_PATCH:function(){return a},ACTION_PREFETCH:function(){return f},ACTION_FAST_REFRESH:function(){return c},ACTION_SERVER_ACTION:function(){return i}});var n,r,o="refresh",u="navigate",l="restore",a="server-patch",f="prefetch",c="fast-refresh",i="server-action";(n=r||(r={})).AUTO="auto",n.FULL="full",n.TEMPORARY="temporary",("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},58428:function(e,t){"use strict";function n(e,t,n,r){return!1}Object.defi
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65530), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):689821
                                                                                                          Entropy (8bit):5.36919620715747
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:AC1F2DD8C2598B95726729A0E0E48968
                                                                                                          SHA1:1D3911C89C53DB3A2B4496D03DC9DD9164D63EB3
                                                                                                          SHA-256:D5629A5B40D0B810C9C93EAB6E02ABFA6F405E374541BDE05BE5CD296E7FF922
                                                                                                          SHA-512:8672EDDCE94032A756B11448316B291A2BBA17CE0092F502F82447C9974E7A7E00234BBE892BA81D9DF1BAE129831B4A416EA69C111250FA0B038A7ADE38A4B2
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://js.stripe.com/v3
                                                                                                          Preview:!function(){function e(t){var n=o[t];if(void 0!==n)return n.exports;var i=o[t]={id:t,loaded:!1,exports:{}};return r[t](i,i.exports,e),i.loaded=!0,i.exports}var t,n,r={723:function(e,t,n){"use strict";function r(e){l.length||(a(),!0),l[l.length]=e}function o(){for(;d<l.length;){var e=d;if(d+=1,l[e].call(),d>1024){for(var t=0,n=l.length-d;t<n;t++)l[t]=l[t+d];l.length-=d,d=0}}l.length=0,d=0,!1}function i(e){return function(){function t(){clearTimeout(n),clearInterval(r),e()}var n=setTimeout(t,0),r=setInterval(t,50)}}e.exports=r;var a,c,s,u,l=[],d=0,p=void 0!==n.g?n.g:self,m=p.MutationObserver||p.WebKitMutationObserver;"function"==typeof m?(c=1,s=new m(o),u=document.createTextNode(""),s.observe(u,{characterData:!0}),a=function(){c=-c,u.data=c}):a=i(o),r.requestFlush=a,r.makeRequestCallFromTimer=i},5937:function(e,t,n){e.exports=n.p+"fingerprinted/img/abnamro-4445e65420800f96f68cfc67a273f66b.svg"},1520:function(e,t,n){e.exports=n.p+"fingerprinted/img/asn-3d9b1bbff2f8f12105510992dbb37ae8.svg
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (60418), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60418
                                                                                                          Entropy (8bit):5.37285287905189
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D40C09F524A2CEADA8232109ABF3BCFA
                                                                                                          SHA1:D5772DBF4120B412E5351A0365211175CFE3977F
                                                                                                          SHA-256:0B59855BE7D71B13C83B8D54B7E7F2A145ADC19D5A4F560475E4EF9F0E30F772
                                                                                                          SHA-512:6E1513554AA4FFAC90E57ED9FDFF84169DB03DA7637AA29E1CC9F0D8EB3CEBE0898087601897A54C59A0FBEEAD9C030A88ACF6AB1C27B7F68D37F2C52039CCAF
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1445],{17480:function(e,t,n){"use strict";n.d(t,{_W:function(){return tu}});var r,a,o=n(24246),i=n(27378),s=n(13384),l=n(44345),u=n(5624);function d(e){let t=(0,u.Q)(e);return t.setHours(0,0,0,0),t}function c(e){let t=(0,u.Q)(e),n=new Date(Date.UTC(t.getFullYear(),t.getMonth(),t.getDate(),t.getHours(),t.getMinutes(),t.getSeconds(),t.getMilliseconds()));return n.setUTCFullYear(t.getFullYear()),+e-+n}function f(e,t){let n=d(e),r=d(t),a=+n-c(n),o=+r-c(r);return Math.round((a-o)/864e5)}function h(e,t){return e instanceof Date?new e.constructor(t):new Date(t)}function p(e){let t=(0,u.Q)(e),n=h(e,0);return n.setFullYear(t.getFullYear(),0,1),n.setHours(0,0,0,0),n}var m=n(15137);function v(e){return(0,m.z)(e,{weekStartsOn:1})}function g(e){let t=(0,u.Q)(e),n=t.getFullYear(),r=h(e,0);r.setFullYear(n+1,0,4),r.setHours(0,0,0,0);let a=v(r),o=h(e,0);o.setFullYear(n,0,4),o.setHours(0,0,0,0);let i=v(o);return t.getTime()>=a.getTime()?n+1:t.getT
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (13816)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):13865
                                                                                                          Entropy (8bit):5.4639555515181195
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:1E637C9999FCD8CCA32FE0E9112281D4
                                                                                                          SHA1:965D49300C29DC7F875AF2F6178476642541CF52
                                                                                                          SHA-256:C2475017BD4FA394562C9735A8DFC378390AEB269B2CCA22C79C6E5F3BA576AE
                                                                                                          SHA-512:07CAC2EA65EB26D4CD206379268DDB8D592AE5A0B0A8EE2E9AA60BBDFC97F01D2388CCBF7ED408BAFCC86B36950391412CA4BAB707B4867CCEB1BD787B2A0576
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[732],{732:function(e,t,n){n.r(t),n.d(t,{PlanDetails:function(){return j}});var r=n(83300),s=n(79145),i=n(71944),a=n(80402),o=n(61309),l=n(46926),u=n(67120),c=n(33283),d=n(39150),m=n(59785),p=n(37038),h=n(85347),x=n(95044),f=n(53763),g=n(62376),y=n(37849),b=n(91009),w=n(18887);let j=e=>{var t,n,j,v,C;let{planType:E,duration:S,highlight:_}=e,I=(0,y.useSession)(),k=(0,x.a)(),{track:N}=(0,g.X)();(0,w.useEffect)(()=>{N(f.X.SUBCRIBE_VIEWED)},[N]);let D=s.ou[E],P=null!=_?_:(null!==(j=s.ou[k.plan].next)&&void 0!==j?j:k.plan)===E,[A,V]=(0,w.useState)(null!=_?_:k.plan===E),L=Object.entries(s.AN).flatMap(e=>{let[t,n]=e,a=s.MP[D.tier][t],o=D.previous?s.MP[s.ou[D.previous].tier][t]:void 0;if(!A&&a===o)return[];let l=s.DO.includes(t)?(0,r.jsx)(r.Fragment,{children:" (coming soon!)"}):null;switch(n.type){case"boolean":return a?(0,r.jsxs)(r.Fragment,{children:[n.name,l]}):[];case"number":return a?(0,r.jsxs)(r.Fragment,{children:[(0,
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (4943), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4943
                                                                                                          Entropy (8bit):5.829825060297673
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:0BF7616FC24FF03AFBA33F1E3CE270AF
                                                                                                          SHA1:4CA6F3D8BCC0E0967F508BEF2F2D6827F3BF93BF
                                                                                                          SHA-256:452136DDF3B6DE030C129298C4B5AB55B3CECE0731002B80A474F946AF1A777E
                                                                                                          SHA-512:34D37B2C59E4E16E69FB54E23A2ADD6E19199D0C30F123324966DC15CCC075EDC4CCCE61F8A30BA61E0AC3BC1CDDDA98EC4B5DFDFE7595D38637C65DFD147AEE
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (60719)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):81643
                                                                                                          Entropy (8bit):5.308897640426841
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:C710705EC811A09A3111B9510941DEE6
                                                                                                          SHA1:EB2E060C6035297EECCF96E8269E4C7FC317A374
                                                                                                          SHA-256:10D4D05EEAD8A0C57D27795E49C0B22B79EBB111710F02BD6CC884D3E3484D9C
                                                                                                          SHA-512:6EC2ACD5E26FA1AF481B94AEE76D2C1F32CFCBCF1FC9B29911A70069FE5C7682DE262F8CBC0C909B51189909A7DC3B4D6B707ECC8E95377D21CA5D4714DC3C52
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://embed.fillout.com/_next/static/chunks/439-e1bd811bdef7261e.js
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[439],{97933:function(t,e,n){"use strict";n.d(e,{E:function(){return o},Y:function(){return i}});var r=n(24525),o=(0,r.b)("success","processing","error","default","warning"),i=(0,r.b)("pink","red","yellow","orange","cyan","green","blue","purple","geekblue","magenta","volcano","gold","lime")},80821:function(t,e,n){"use strict";n.d(e,{mL:function(){return u}});var r=n(24525),o=function(){return{height:0,opacity:0}},i=function(t){return{height:t.scrollHeight,opacity:1}},a=function(t,e){return(null==e?void 0:e.deadline)===!0||"height"===e.propertyName};(0,r.b)("bottomLeft","bottomRight","topLeft","topRight");var u=function(t,e,n){return void 0!==n?n:"".concat(t,"-").concat(e)};e.ZP={motionName:"ant-motion-collapse",onAppearStart:o,onEnterStart:o,onAppearActive:i,onEnterActive:i,onLeaveStart:function(t){return{height:t?t.offsetHeight:0}},onLeaveActive:o,onAppearEnd:a,onEnterEnd:a,onLeaveEnd:a,motionDeadline:500}},72862:function(t,e,n){
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (54117)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):55491
                                                                                                          Entropy (8bit):5.549493567925993
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:244E8F918C6E64615BF3E22D311EEEB0
                                                                                                          SHA1:A8F6C37ED8879E9C656D979EB9242486D21AC757
                                                                                                          SHA-256:F5C10251CEF36D17C979DF49A3C9B3E1A7B1C65444B98324D1EF7A28D2E609B3
                                                                                                          SHA-512:8387B307958036CF01071EBEE52B642F7EE959C6AC12CF49A6EDB9365E892AEB596DE87A12E33B3EC96B7F58C3E1566B36DA9CA07CD0FD87E928B74A52F70174
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://embed.fillout.com/_next/static/chunks/3580-939f2a47e899f4ac.js
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3580],{49685:function(e,t,n){"use strict";n.d(t,{R_:function(){return f},ez:function(){return d}});var o=n(47845),r=n(13144),a=[{index:7,opacity:.15},{index:6,opacity:.25},{index:5,opacity:.3},{index:5,opacity:.45},{index:5,opacity:.65},{index:5,opacity:.85},{index:4,opacity:.9},{index:3,opacity:.95},{index:2,opacity:.97},{index:1,opacity:.98}];function i(e){var t=e.r,n=e.g,r=e.b,a=(0,o.py)(t,n,r);return{h:360*a.h,s:a.s,v:a.v}}function u(e){var t=e.r,n=e.g,r=e.b;return"#".concat((0,o.vq)(t,n,r,!1))}function s(e,t,n){var o;return(o=Math.round(e.h)>=60&&240>=Math.round(e.h)?n?Math.round(e.h)-2*t:Math.round(e.h)+2*t:n?Math.round(e.h)+2*t:Math.round(e.h)-2*t)<0?o+=360:o>=360&&(o-=360),o}function c(e,t,n){var o;return 0===e.h&&0===e.s?e.s:((o=n?e.s-.16*t:4===t?e.s+.16:e.s+.05*t)>1&&(o=1),n&&5===t&&o>.1&&(o=.1),o<.06&&(o=.06),Number(o.toFixed(2)))}function l(e,t,n){var o;return(o=n?e.v+.05*t:e.v-.15*t)>1&&(o=1),Number(o.toFixed(2))}fun
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):116386
                                                                                                          Entropy (8bit):5.3294969924757085
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:4B075EB3241C382883C2B08CD4EC1C7D
                                                                                                          SHA1:DB96A9B225AD0CDE33440F4EEB7EF5209B36308B
                                                                                                          SHA-256:022FCAFEC31AAE9F7D5805050BE52840DC3CBB9F153944E47D3BB7BE2C3C3DDB
                                                                                                          SHA-512:9AE66579171970F6CD5E86D614AD990B3FAB5B1377351F4BABD2FDC1CAA345A1CC4858A899F6FF54E012E1A570A5BBFBCF8FA6923792AC64F4478D32BE867ACF
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://embed.fillout.com/_next/static/chunks/main-e00f6719e1a641d8.js
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{88223:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.then(function(r){return t.resolve(e()).then(function(){return r})},function(r){return t.resolve(e()).then(function(){throw r})})}),Object.fromEntries||(Object.fromEntries=function(e){return Array.from(e).red
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):248882
                                                                                                          Entropy (8bit):5.230101044358428
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:C8DFB26195FA16A3CBD0E6F82DD3BBBA
                                                                                                          SHA1:71E2C757B1B28F2D7A3778FD3C4B65FA250C995E
                                                                                                          SHA-256:6972D581C9D2B9AE050A5EBF1E60CA8E0EB7D889E59C81DCF55A6DEAEE7BF079
                                                                                                          SHA-512:D7357B471C05B04CACFFDDEEC3237FA1E9B84090617EDD8BCED6863F0956F6937D769101DE73D7EE10561F7CED2255598A0AFE691E41AF920FE70325C0EDB50F
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:import{Y as mi,Z as gi,a as vi,aa as g,c as En,da as An,j as Tn,u as yi}from"./chunk-PIOXM2SC.mjs";import{c as l}from"./chunk-Y5FTINFI.mjs";var Vn=function(o,t,e,i,s){if(i==="m")throw new TypeError("Private method is not writable");if(i==="a"&&!s)throw new TypeError("Private accessor was defined without a setter");if(typeof t=="function"?o!==t||!s:!t.has(o))throw new TypeError("Cannot write private member to an object whose class did not declare it");return i==="a"?s.call(o,e):s?s.value=e:t.set(o,e),e},xt=function(o,t,e,i){if(e==="a"&&!i)throw new TypeError("Private accessor was defined without a getter");if(typeof t=="function"?o!==t||!i:!t.has(o))throw new TypeError("Cannot read private member from an object whose class did not declare it");return e==="m"?i:e==="a"?i.call(o):i?i.value:t.get(o)},at,Ei=class{constructor(){at.set(this,void 0),Vn(this,at,new Map,"f")}addEventListener(t,e){var i;this.removeEventListener(t,e),xt(this,at,"f").get(t)||xt(this,at,"f").set(t,[]),(i=xt(this,at,
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x400, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):15082
                                                                                                          Entropy (8bit):7.986644037270619
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:463250BCC7DB3E128473419AB368C675
                                                                                                          SHA1:E475B2E75EA0AB085A51F5CD0517BA49086F70BD
                                                                                                          SHA-256:60BE09D74AA8B81D8300C65EAC72C73ECFE26A0A202C8ED10FAD59F7437009E3
                                                                                                          SHA-512:8BD0612153220E7CD52F71CD1D4EF9AD50E5F2BEAA3981B724B657DB0F53C32994E5F86F3C8F4DF0BCC32413EAAEBB3F1282C24A8A3EF88CD7A203DB2A966CC6
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://chat.whitegloveai.com/_next/image?url=https%3A%2F%2Fstorage.googleapis.com%2Fretune-assets%2F11ee4e6b-516c-b510-98f9-bd7aaff16f55%252F11eee546-15ce-7f30-aa68-03cf75d045b5%252F11eee610-0076-1d30-aa68-03cf75d045b5_Alyssa_Vircks_LinkedIn.jpeg&w=1200&q=75
                                                                                                          Preview:RIFF.:..WEBPVP8 .:.......*....>.@.I...(.t.)...en..y:.D375.v.q......z.-.6..~.{....]..Y....eXG{.c|.f......M;..?5......i..#k...W......(....H........`.....P....C.........M.(....?Dt.K*..`%.k..\....f....&.y.Q$lm.R....]"....;c[......Y`.0J.....U...0........K......,l...KJ.1..c6.8Y.N.:....U.....R...m...C..,..d..,)...l.=..3.R.mI.y..Q.-......./+./C......F8(.F.Wg.:?.J9..T..K.._.B,.%...~C.....N../.4+r..l..........Khn....Y.(..+~{#.m.[.7a`.......(....r[......I...p..W....W/6:.(..I7..........H.w.'.,....~...9.qa.XL..T.d.".}..'x..k^,G.....4...H..kL....t*<.pl.h-p........+..k...4*O..l^...?........P......'.J.R.wXd.Y6j....%.3 .......]...P>oM..@.I...[.k.......H.AS ..a.".A...>....S....].*O.)/....(swP....Mjm....x.}.........y.8>..F.eT.I\..>..izU.3.!..y.P-..g2S.....:g..6*.4.%.....z...J.m.)eUq..>.?...Y.QZ.U.y... Z7.3...f./....Uz...s.q.mg..Em....?..wx....A..-..1.`o..3{kmZ+7....]...>...SD"...QG.S..P.'9...z~6.S...vG....|J7.M..9S.(.......7........6w.5.@2....+..Uy?....,.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 792 x 792, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):788112
                                                                                                          Entropy (8bit):7.990928683562631
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:
                                                                                                          MD5:A30E5EF641E5A7BBEE761CDF24269543
                                                                                                          SHA1:D9622D563C41DBBD4A3A51D8E04FB9EAF5D7EEF7
                                                                                                          SHA-256:690915B72FB7FBD546F789F6F8235D10E3E5A0AB2B06AD3854C8699682A1E612
                                                                                                          SHA-512:C41323867A1E66F84899742CDD93401D46AAA628173D4FBF9DC277F1D91DB0B49E2EBA265C832B246F3A992DCDD8DEFBB2B7F36390138E6CBE48CC791B9A4E77
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR.............H}Ad....sRGB....... .IDATx^.v%9.%..A.N].]U=5=.......vWgfhI-.\....w......<L2. .........~....-.=~.NE....Z.%K...Au.....s*._....[.kR:.)..^...uo..z......[.|..s..yT.."..[..vK..e.0.^w...e..n..........P...}....C....>...-..1_.Vo..S.t...._k.$.w.. ..T8.{).^.{..:..^...N.y....j.Y...&..l.6..w^f.~..eWD.......G.......z...<^.d.'\[..0......V..Og....`#7.:p._......q..s.....,.g.#P..........H......W.Q[...t....3i.R..L4>..dM.4.F.O..>.A...e.xR.#`...;&....@.......q.P..J...........y|.......N...0..>.b.#i...#y..%...Y:...=.......n...eV..0.....h.....}.K....r..X.yH.Y6...\3../.PpA...&....1"}.........Y..g..0d1I........+.....l.\.3..@.....NS.F..p...J.....IX..!..[d\..c..V+)[RF.);....(.....w..l. ....$...O;.W.X.u.C.i.k...K4..1O.......V`&7.......sk....U.^.I.W..!..U.^.8"...`.....@...H..s...N....`l..D<M...3}.#.v....M.>..q!..`.0e.N.I5.....J.9.Xx.C...h..S...cJ.q.a*.[.......T.?u}.:u...........\.Lt.._..2.?.lM.c.e.3...l....f4...\.1. .C..$.s...I..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Java source, ASCII text, with very long lines (3744)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3789
                                                                                                          Entropy (8bit):5.41591402938434
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:0324D1DA3D64C9FDA97A4012DE1B2473
                                                                                                          SHA1:7CE490A0D45A41B57EF8724C7258B20D883173B2
                                                                                                          SHA-256:CA19E969C433E97A9FC033527E9DD9148C54458ABD03CE16F58D25272897EB3B
                                                                                                          SHA-512:E0FE80706814F2F55278A4F4DE656CB49EB25E0BFD397E94A100525AD65800AA315123F0CCD73FCCAA61D636C90A1010B128AADF156AFE67A80F36431E90AA52
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:import{Na as e}from"./chunk-PIOXM2SC.mjs";e.loadFonts(["GF;Archivo-regular","GF;Archivo-700","GF;Archivo-700italic","GF;Archivo-italic"]);var St=[{explicitInter:!0,fonts:[{family:"Archivo",source:"google",style:"normal",url:"https://fonts.gstatic.com/s/archivo/v19/k3k6o8UDI-1M0wlSV9XAw6lQkqWY8Q82sJaRE-NWIDdgffTTNDNp9R1oJ0vyVQ.woff2",weight:"400"},{family:"Archivo",source:"google",style:"normal",url:"https://fonts.gstatic.com/s/archivo/v19/k3k6o8UDI-1M0wlSV9XAw6lQkqWY8Q82sJaRE-NWIDdgffTT0zRp9R1oJ0vyVQ.woff2",weight:"700"},{family:"Archivo",source:"google",style:"italic",url:"https://fonts.gstatic.com/s/archivo/v19/k3k8o8UDI-1M0wlSfdzyIEkpwTM29hr-8mTYIRyOSVz60_PG_HBmtBdpBU7iVdxQ.woff2",weight:"700"},{family:"Archivo",source:"google",style:"italic",url:"https://fonts.gstatic.com/s/archivo/v19/k3k8o8UDI-1M0wlSfdzyIEkpwTM29hr-8mTYIRyOSVz60_PG_HCBsxdpBU7iVdxQ.woff2",weight:"400"}]}],bt=['.framer-eTVAq .framer-styles-preset-kjpgfo:not(.rich-text-wrapper), .framer-eTVAq .framer-styles-preset-k
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):66412
                                                                                                          Entropy (8bit):5.217140960518492
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:BA817FFE17752A0C985751A3EF0F3618
                                                                                                          SHA1:AEDDBEF61CA1ECF57654566203B782ED4D8699FB
                                                                                                          SHA-256:B06C75B4B2A6FB32DD53EA5D9B2F6CA85340D7ABE7552DFE9C49DFB208F94BE4
                                                                                                          SHA-512:2216A45BA6E1EFB378BB75F7BE1900C546A6C15A27805A9D640DB6B2BFF265404285B9D8E66104CDE6B0CB81A1EDC0E1FE961299D3AA44E9B054ADE2902B7ADE
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[349],{10257:function(e){var t,r,i,o,n,s,a,c,p,u,_,h,l,f,d,g,m,y,v={DEBUG:!1,LIB_VERSION:"2.49.0"};if("undefined"==typeof window){var b={hostname:""};g={navigator:{userAgent:""},document:{location:b,referrer:""},screen:{width:0,height:0},location:b}}else g=window;var k=Array.prototype,x=Function.prototype,S=Object.prototype,w=k.slice,q=S.toString,E=S.hasOwnProperty,O=g.console,I=g.navigator,D=g.document,A=g.opera,T=g.screen,B=I.userAgent,U=x.bind,$=k.forEach,P=k.indexOf,C=k.map,j=Array.isArray,N={},M={trim:function(e){return e.replace(/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,"")}},F={log:function(){if(v.DEBUG&&!M.isUndefined(O)&&O)try{O.log.apply(O,arguments)}catch(e){M.each(arguments,function(e){O.log(e)})}},warn:function(){if(v.DEBUG&&!M.isUndefined(O)&&O){var e=["Mixpanel warning:"].concat(M.toArray(arguments));try{O.warn.apply(O,e)}catch(t){M.each(e,function(e){O.warn(e)})}}},error:function(){if(v.DEBUG&&!M.isUndefine
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (4926), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):4926
                                                                                                          Entropy (8bit):5.825892318835894
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:6DF3F53D544810F43FA48E040174D0EF
                                                                                                          SHA1:8A448D5BDC88FECE1DF34384E5B1A746920D2138
                                                                                                          SHA-256:4ABB83A2E699CC1A76BDED16F8B640560C43628EFB53F232CD5F0A57966BAED5
                                                                                                          SHA-512:4B765FA53568A2F462F2B78745D3BC65D3BCCBBD360511A06A68B57D3915DFE282298E23B40A14BBF7673F6216CB8E8BB121187B52C8C0B2279D07E09CEFC2B3
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/16604992158/?random=1730246257925&cv=11&fst=1730246257925&bg=ffffff&guid=ON&async=1&gtm=45be4as0za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101823848~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fchat.whitegloveai.com%2Fshare%2Fchat%2F11eee546-15ce-7f30-aa68-03cf75d045b5%2Fwidget%3Fthread%3D11ef9651-9009-2310-9278-f52a98a1ee1e&top=https%3A%2F%2Fwww.whitegloveai.com&hn=www.googleadservices.com&frm=2&tiba=WhitegloveAI&npa=0&pscdl=noapi&auid=1064743758.1730246258&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bpage_path%3D%2Fshare%2Fchat%2F11eee546-15ce-7f30-aa68-03cf75d045b5%2Fwidget&rfmt=3&fmt=4
                                                                                                          Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65430)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):731931
                                                                                                          Entropy (8bit):5.030766191691104
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:95F700CF6E267DA32A3CCD446C222A7C
                                                                                                          SHA1:AB11191E13FBE73DC81F9BC922D076482C5EBF11
                                                                                                          SHA-256:AD6FB0136DC5B0D8FAC3EAA56B6FEECF3477E4CFF7EFF9DA7CEF6725202BB3F0
                                                                                                          SHA-512:EEB5170D2319025BF4649C2FAFD71E67F0345AC61B2CF97122A0BE93B88FDC53970EF23A1E0AE212F7DE9B8271C8CEA1B25A67A6353326B136E7678A1CF2B285
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://embed.fillout.com/_next/static/css/23a5afadce8fa682.css
                                                                                                          Preview:@tailwind components;@tailwind utilities;./*.! tailwindcss v3.2.4 | MIT License | https://tailwindcss.com.*/*,:after,:before{border:0 solid #e5e7eb}:after,:before{--tw-content:""}html{font-family:ui-sans-serif,system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;font-feature-settings:normal}body{line-height:inherit}hr{border-top-width:1px}abbr:where([title]){text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}code,kbd,pre,samp{font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace}button,input,optgroup,select,textarea{font-size:100%;font-weight:inherit;padding:0}[type=button],[type=reset],[type=submit],button{background-color:transparent;background-image:none}:-moz-focusring{outline:auto}blockquote,dd,dl,figure,h1,h2,h3,h4,h5,h6,hr,p,pre{margin:0}menu,ol
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (316), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):316
                                                                                                          Entropy (8bit):5.0076084848631295
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:420677BBB9CDE0BEA8D045780CE48B43
                                                                                                          SHA1:FF6205506958DF4784C265BC5D8AEA8BFCF90A4E
                                                                                                          SHA-256:772D06FB7F1524C2383F1A6308A0D5C2DF87AD63E96BE7FC0A969972A4EF478B
                                                                                                          SHA-512:785BE84BCDE11834388F7F48D5B8800C91C50AD3067378F72815A4CA25F9AC60F2A0A850330D1307C3B05F0C7E3CBE36FC340C863064B001D5B2F495EC16F12D
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISXQmi81hsKNKuPxIFDZSQkvoSBQ1PfPwCEgUNUAuvsBIFDZFhlU4SBQ3QsCUCEgUNfssd0hIFDSN9kd4SBQ0bM8umEgUNqpg3oBIFDeGFP4cSBQ2mU4VeEgUNQaZ20RIeCQSVAuqHBodIEgUNlJCS-hIFDU98_AISBQ1QC6-wEhAJFM8wsaWjzWoSBQ2RYZVOEkEJGVOOQN6D3j8SBQ3QsCUCEgUNfssd0hIFDSN9kd4SBQ0bM8umEgUNqpg3oBIFDeGFP4cSBQ2mU4VeEgUNQaZ20Q==?alt=proto
                                                                                                          Preview:CmwKBw2UkJL6GgAKBw1PfPwCGgAKBw1QC6+wGgAKBw2RYZVOGgAKBw3QsCUCGgAKBw1+yx3SGgAKBw0jfZHeGgAKBw0bM8umGgAKBw2qmDegGgAKBw3hhT+HGgAKBw2mU4VeGgAKBw1BpnbRGgAKJwoLDZSQkvoaBAgkGAEKCw1PfPwCGgQIDRgBCgsNUAuvsBoECAkYAQoJCgcNkWGVThoACkgKBw3QsCUCGgAKBw1+yx3SGgAKBw0jfZHeGgAKBw0bM8umGgAKBw2qmDegGgAKBw3hhT+HGgAKBw2mU4VeGgAKBw1BpnbRGgA=
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 272 x 272, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):7354
                                                                                                          Entropy (8bit):7.912571914232216
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:7806C343507BF9A522C46180EBAD3C0C
                                                                                                          SHA1:4251CCD17D291CF081E9356C2A976781FBAB2335
                                                                                                          SHA-256:57E096394D653F500FB2AF5377EC8400E67623A8676486C461E504C5765F9853
                                                                                                          SHA-512:03A90766155D6ED5BB01AE439DF0D77458ADA68A37DB860703A6B892C441C8A2A30B6E3235532F87BAC41AD9C4C51DE21EBF6E94D6C56E1B8C566F7E2936743F
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://poplme.co/_next/static/media/connect.10eb56ab.png
                                                                                                          Preview:.PNG........IHDR.............x.+.....IDATx..=w...K.||.Kg........G...H./0..F.B.."h.G.Y..F...Hd.....f....g...%Z[/.`.(..n4>..>...~4......Z..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!d.\....,..{....xC.]......K.><..B....o........_.}$.B.<xP......*pn.j...+W.T_}.U%.3( -.X...A(>.........8...~.|..R.[.W...s.r~O.~.3....~.BHk( ..ck'....[.n+.MT....:.........L.b<3....:......tn...=t.8..}2..b...q[.$..k!.pr^.;.....8C.....}G..4.@.......... .C..o( g0f.8.<=wR..zn7.....7d.$u^...r.}2B8J..p..N.z..rh..C..#.n......( .u..d.O....7...~.B...6T...}.>.........w$.F..TQ.Nd...&.........!.H7V.nb.'.0....G.....Q.t`..........E.B ........q..1Y...C;...1:.:.>....G!~.XB.....n...M.^;.w.}.....C.w.V63.L./.k.z,...H.....[nmm......i]J;`Y...\;.\:.D..........~.C.....^......H.fz...C..>.......+.Gs...%|.......=...HOZ.. ?..f.t^.d.4.......lJ.C..YX.Ep._[[...o.K$..;..v!l>..S...B.')"...P...p..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (12834)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12884
                                                                                                          Entropy (8bit):5.269904728590734
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:B34A8BC9FD90CA6A533A2F24080467EE
                                                                                                          SHA1:2ECE1A2496285004785503347D0EFBA9CE4FD3A6
                                                                                                          SHA-256:5A9DDAC5AF231B9F4DCAAB7DF5060B498D53E5EB0C5E05C24B71A27925C14CD3
                                                                                                          SHA-512:65470CA8A8B12BC69AA692E2B998B7E261B568105646F8B4BF69C90871C801C4BE2E12559A06F3F93CA8F4CF1BBC463A668B9324512B3160BB16F0F15A00CB9F
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4657],{54491:function(e,r,t){t.d(r,{u:function(){return o}});function o(e,[r,t]){return Math.min(t,Math.max(r,e))}},75042:function(e,r,t){t.d(r,{gm:function(){return l}});var o=t(18887);let n=(0,o.createContext)(void 0);function l(e){let r=(0,o.useContext)(n);return e||r||"ltr"}},64657:function(e,r,t){t.d(r,{Ns:function(){return $},fC:function(){return B},gb:function(){return C},l_:function(){return q},q4:function(){return x}});var o=t(2351),n=t(18887),l=t(81043),i=t(34236),a=t(46168),c=t(19300),s=t(46270),u=t(75042),d=t(35406),f=t(54491),p=t(65727);let h="ScrollArea",[w,v]=(0,a.b)(h),[b,m]=w(h),g=(0,n.forwardRef)((e,r)=>{let{__scopeScrollArea:t,type:i="hover",dir:a,scrollHideDelay:s=600,...d}=e,[f,p]=(0,n.useState)(null),[h,w]=(0,n.useState)(null),[v,m]=(0,n.useState)(null),[g,E]=(0,n.useState)(null),[S,C]=(0,n.useState)(null),[T,y]=(0,n.useState)(0),[R,_]=(0,n.useState)(0),[P,L]=(0,n.useState)(!1),[D,A]=(0,n.useSta
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (61428)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):262307
                                                                                                          Entropy (8bit):5.416438557349133
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:C114ED50F7812DA5A620D63F5109C01A
                                                                                                          SHA1:4455A9D009CEFBDE4E4236669378E2E90E4086D8
                                                                                                          SHA-256:06041A007B9F272C0148376FF1CB8C7471323778715542AA89F03EA565FE6558
                                                                                                          SHA-512:EDDBA7E5624804E7B2D0BAE82D278D2856950ABDA56E725066F1D3C74FE2EEA6A238EBE37453F0B8ED1F204969DD0BF79C1C67AE64134A885D342D3C2F68AC9B
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3533],{5896:function(e){"use strict";var o=Object.prototype.hasOwnProperty,n=Object.prototype.toString,t=Object.defineProperty,r=Object.getOwnPropertyDescriptor,l=function(e){return"function"==typeof Array.isArray?Array.isArray(e):"[object Array]"===n.call(e)},a=function(e){if(!e||"[object Object]"!==n.call(e))return!1;var t,r=o.call(e,"constructor"),l=e.constructor&&e.constructor.prototype&&o.call(e.constructor.prototype,"isPrototypeOf");if(e.constructor&&!r&&!l)return!1;for(t in e);return void 0===t||o.call(e,t)},i=function(e,o){t&&"__proto__"===o.name?t(e,o.name,{enumerable:!0,configurable:!0,value:o.newValue,writable:!0}):e[o.name]=o.newValue},c=function(e,n){if("__proto__"===n){if(!o.call(e,n))return;if(r)return r(e,n).value}return e[n]};e.exports=function e(){var o,n,t,r,s,u,d=arguments[0],f=1,p=arguments.length,g=!1;for("boolean"==typeof d&&(g=d,d=arguments[1]||{},f=2),(null==d||"object"!=typeof d&&"function"!=typeof d)&&(
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text, with very long lines (7783)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2057642
                                                                                                          Entropy (8bit):5.1764873318105735
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:94B7BABA4C5846672789C57C55F1F2D6
                                                                                                          SHA1:B09A142FBEFA502F6FE37A0929652AEEF75FC089
                                                                                                          SHA-256:0052A69A22796535604D14DCDF60870D5CA2E971D6767325D809EF83EFD25028
                                                                                                          SHA-512:ECFC4FC045B040C40AB8EE1C66FB475D646F6E89AC90AC555ECA2A094290C00F417A732781F62596287E54163D3D619A04A2E4B594025A4C8AB20EF1C1AA806D
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:<!DOCTYPE html>.<html. class="MktRoot". lang="en-US". data-js-controller="Page". data-page-id="Home". data-page-title="Stripe | Financial Infrastructure to Grow Your Revenue". data-loading.>. <head>. <script>window.__capturedErrors = [];.window.onerror = function (message, url, line, column, error) { __capturedErrors.push(error); };.window.onunhandledrejection = function(evt) { __capturedErrors.push(evt.reason); }.</script>.<meta. name="sentry-config". data-js-dsn="https://7cd38b0eb2b348b39a6002cc768f91c7@errors.stripe.com/376". data-js-release="ca467e8c87f9dcef9b6530b2406ad5fe6584b88a". data-js-environment="production". data-js-project="mkt".>.. <meta name="experiment-treatments" content="acquisition_top_cta_change.control.ursula.5ac9d4cc-f1e1-455c-b078-262c0fcb6b5b.a,wpp_homepage_title_copy.control.ursula.ab642895-3e1b-4abe-af98-e7281cc018ef.a,acquisition_home_email_input_nav_cta_switch_v2.treatment_1.ursula.009f4d41-2c4b-48d1-b11f-55cfb44b5e90.a,acquisition_jp_home
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (25666)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):25716
                                                                                                          Entropy (8bit):5.193847989315806
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:1DDB5FFA91E9F848D152201853C8603C
                                                                                                          SHA1:14DD2E76A487FFC624CD188A49BAE6C3F3749E13
                                                                                                          SHA-256:EFDCEF213117A99BDDB03F45EE75E2182057F3729229E6A7CBA0F42ECDB7FAF4
                                                                                                          SHA-512:DFDE3A2536B38C44F799514103BFD5DA216EBA9B18300388013A6EB14C22AE51E734434F240CC307370D910EDDC668E9DF6BF3457883991FEF7F41B7343D8351
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5011],{92115:function(e,r,o){var t=o(18887),n=Symbol.for("react.element"),l=Symbol.for("react.fragment"),i=Object.prototype.hasOwnProperty,a=t.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED.ReactCurrentOwner,s={key:!0,ref:!0,__self:!0,__source:!0};function c(e,r,o){var t,l={},c=null,d=null;for(t in void 0!==o&&(c=""+o),void 0!==r.key&&(c=""+r.key),void 0!==r.ref&&(d=r.ref),r)i.call(r,t)&&!s.hasOwnProperty(t)&&(l[t]=r[t]);if(e&&e.defaultProps)for(t in r=e.defaultProps)void 0===l[t]&&(l[t]=r[t]);return{$$typeof:n,type:e,key:c,ref:d,props:l,_owner:a.current}}r.Fragment=l,r.jsx=c,r.jsxs=c},83300:function(e,r,o){e.exports=o(92115)},44394:function(e,r,o){o.d(r,{_:function(){return t}});function t(e,r){return r||(r=e.slice(0)),Object.freeze(Object.defineProperties(e,{raw:{value:Object.freeze(r)}}))}},60810:function(e,r,o){o.d(r,{tv:function(){return Z}});var t=e=>"boolean"==typeof e?`${e}`:0===e?"0":e,n=e=>!e||"object"!
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):38911
                                                                                                          Entropy (8bit):6.333727782144392
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:8B2C2F5472C1BD7A2C49D85317A59EE9
                                                                                                          SHA1:7AE73BE399C430C068550783ABC78B7DBF8693FB
                                                                                                          SHA-256:8F0631CE164ACC35AB79C7610C00652666C8B3D9CCF212EB0D15D2B154C4FF4C
                                                                                                          SHA-512:ECDD24DBC27B8A85218FC5331BD6181276D55C8130702D71DD7070C9BEFD9D739559DFF65B8EBFE6442AEF2929834BF697EBF6A588C35021966AF5B870ADACCB
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://framerusercontent.com/images/vPtzoHQRBTcia9WVLp73Lee4Rps.webp?scale-down-to=512
                                                                                                          Preview:....ftypavif....avifmif1miaf...Xmeta.......!hdlr........pict.................pitm.........Xiloc....D@.........|........;i......I..........!......f.................f.........1;...wiinf..........infe........av01.....infe........av01.....infe........Exif....*infe........mime.application/rdf+xml......iprp....ipco...TcolrrICC...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):13
                                                                                                          Entropy (8bit):2.7773627950641693
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                          SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                          SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                          SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://td.doubleclick.net/td/rul/16604992158?random=1730246257925&cv=11&fst=1730246257925&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be4as0za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533421~101823848~101925629&u_w=1280&u_h=1024&url=https%3A%2F%2Fchat.whitegloveai.com%2Fshare%2Fchat%2F11eee546-15ce-7f30-aa68-03cf75d045b5%2Fwidget%3Fthread%3D11ef9651-9009-2310-9278-f52a98a1ee1e&top=https%3A%2F%2Fwww.whitegloveai.com&hn=www.googleadservices.com&frm=2&tiba=WhitegloveAI&npa=0&pscdl=noapi&auid=1064743758.1730246258&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config%3Bpage_path%3D%2Fshare%2Fchat%2F11eee546-15ce-7f30-aa68-03cf75d045b5%2Fwidget
                                                                                                          Preview:<html></html>
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):171960
                                                                                                          Entropy (8bit):5.247411590208161
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:B18AAF83120F835DF5AD16792AB826A9
                                                                                                          SHA1:453E93EC4994D2A06EA91E1556A8C1FAE4A95C19
                                                                                                          SHA-256:42BA63B6F4FF2D4D7BB657B175967DF2DE25021B8925BC61B5DE4500212ACB61
                                                                                                          SHA-512:B8FCFA096AAEFDFB328256ED5F758F4D4B416EB4FC16D4976BDFDBD347A9031AE594CF820C5F994234D67B28C8704D6385F7F8A26590BBD1BB583CE7E5640910
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3483],{23073:function(e,t,n){var r,l=n(18887),a=n(71620),o={usingClientEntryPoint:!1,Events:null,Dispatcher:{current:null}};function i(e){for(var t="https://reactjs.org/docs/error-decoder.html?invariant="+e,n=1;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n]);return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var u=Object.assign,s=l.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,c=s.ReactCurrentDispatcher,f={pending:!1,data:null,method:null,action:null},d=[],p=-1;function m(e){return{current:e}}function h(e){0>p||(e.current=d[p],d[p]=null,p--)}function g(e,t){d[++p]=e.current,e.current=t}var y=Symbol.for("react.element"),v=Symbol.for("react.portal"),b=Symbol.for("react.fragment"),k=Symbol.for("react.strict_mode"),w=Symbol.for("react.profiler"),S=Symbol.for("react.provider"),C=Symbol.for
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (7106), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7106
                                                                                                          Entropy (8bit):5.30786500889246
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:016BB34C6895ECDABFAC40CB686C5467
                                                                                                          SHA1:A66BD4E9C39700C90F3B87C8026BDEB94709B295
                                                                                                          SHA-256:49E59B763D6759CABD05431B21EBFCD10C6ECE6F93FED829374770C8AC19E3E8
                                                                                                          SHA-512:AC99F831D19B059A58023B5870EBBD2D9EF4115612C6F198C0F411FC84F030A2FE8AD4789BB1F102D3744606CCCCA2BB1A55B9C08C1B64B999639705D92E582C
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7045],{7764:function(e,l,n){n.d(l,{K_:function(){return N},XY:function(){return j},Y$:function(){return g},gU:function(){return b},kb:function(){return y}});var s=n(24246),t=n(61429),o=n(17802),i=n(99511),r=n(42036),a=n(58971),c=n(61320),d=n.n(c);n(89281);var m=n(48897),u=n(82879),x=n(53450),f=n(71866),h=n.n(f),p=n(11576),v=n(51779),g=function(e){var l=e.profile,n=(0,a.C)(i.VU),t=(0,m.T)().t;return Array.isArray(l)?(0,s.jsx)("div",{className:"flex w-full flex-none gap-x-4 items-center pb-2 h-[52px] mt-[2px]",children:(0,s.jsxs)("dt",{className:"flex-none",children:[(0,s.jsx)("span",{className:"sr-only",children:"Organizer avatars"}),(0,s.jsx)(x.Z,{title:l.map(function(e){return[e.firstName,e.lastName].filter(Boolean).join(" ")}).join(", "),children:(0,s.jsxs)("div",{className:"flex space-x-1",children:[l.slice(0,4).map(function(e,l){return(0,s.jsx)(o.Z,{style:{color:(0,u.nD)(n.primaryColor)},author:{firstName:null==e
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (45704)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):144975
                                                                                                          Entropy (8bit):5.525516328227731
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:1B4C4B51F3D90AC2556EB496D8861119
                                                                                                          SHA1:931A7D8BCE97B3E1918276B8AAC0B487D5B75B18
                                                                                                          SHA-256:DC4B381206AF80C94B72C6D9B35903356D61128743F1BCE08C400CD85EDF0E19
                                                                                                          SHA-512:D61BA2F0B92948E660732B752376010C14CE9BDFCA6670888207A6871EDFDD7691E08C631F6C535227847507F81425629777FA9F25D6327EDB0BAE5A60E3F482
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:import{a as ce,b as me,c as de}from"./chunk-NUHYX7S4.mjs";import{A as i,Aa as A,B as xt,C as D,Ea as he,Ia as It,Ja as Ft,La as Rt,Ma as z,Na as fe,Oa as ee,Pa as T,Sa as Ee,Ta as M,U as wt,Ua as le,V as L,Va as J,Z as xe,_ as bt,aa as k,d as g,da as $,ea as Ct,ga as U,h as N,ha as _e,ia as E,j as rt,ja as Z,k as j,l as X,m as B,ma as W,oa as St,p as V,q as S,r as ke,t as Le,ta as P,u as t,v as R,wa as Ae,x as yt,y as vt,z as b}from"./chunk-PIOXM2SC.mjs";import{c as v}from"./chunk-Y5FTINFI.mjs";var at='"Inter", system-ui, -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica, Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol"',Ue={position:"relative",width:"100%",height:"100%",display:"flex",justifyContent:"center",alignItems:"center"},ot={...Ue,borderRadius:6,background:"rgba(136, 85, 255, 0.3)",color:"#85F",border:"1px dashed #85F",flexDirection:"column"},Zt={onClick:{type:k.EventHandler},onMouseEnter:{type:k.EventHandler},onMouseLeave:{type:k.Even
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (59332)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):628783
                                                                                                          Entropy (8bit):5.730360979390679
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:93FCA08C82B28AB974FFEBAC1E152494
                                                                                                          SHA1:E19101C77DD5F33B64F589C3FF88E4450FA397C0
                                                                                                          SHA-256:DB9C7550301F054DF9AD806E1E5B92DD496D201C10A9071329E378C887B7545E
                                                                                                          SHA-512:145B41A1DA907177C1FB186141D945C32A5D0B187D305639ADD211FC5A2323263F534A2CF92D7125473379E2A73AB4275290E60ABE0A7B76DAD00D58262BF4F2
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://chat.whitegloveai.com/_next/static/chunks/2246-91bc61214e43a782.js
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2246],{14970:function(e,t){"use strict";t.Q=function(e){for(var t,n=[],a=String(e||""),r=a.indexOf(","),i=0,o=!1;!o;)-1===r&&(r=a.length,o=!0),((t=a.slice(i,r).trim())||!o)&&n.push(t),i=r+1,r=a.indexOf(",",i);return n}},14693:function(e){"use strict";e.exports=function(e,n){for(var a,r,i,o=e||"",s=n||"div",l={},c=0;c<o.length;)t.lastIndex=c,i=t.exec(o),(a=o.slice(c,i?i.index:o.length))&&(r?"#"===r?l.id=a:l.className?l.className.push(a):l.className=[a]:s=a,c+=a.length),i&&(r=i[0],c++);return{type:"element",tagName:s,properties:l,children:[]}};var t=/[#.]/g},84261:function(e,t,n){"use strict";var a=n(58380),r=n(8984),i=n(14693),o=n(18630).Q,s=n(14970).Q;e.exports=function(e,t,n){var r=n?function(e){for(var t,n=e.length,a=-1,r={};++a<n;)r[(t=e[a]).toLowerCase()]=t;return r}(n):null;return function(n,d){var u,p,g,m,b=i(n,t),f=Array.prototype.slice.call(arguments,2),E=b.tagName.toLowerCase();if(b.tagName=r&&l.call(r,E)?r[E]:E,d&&("str
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (7507), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):7507
                                                                                                          Entropy (8bit):5.462667009918909
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:2038C93522276B5EE1E56D9C8A2AE9E6
                                                                                                          SHA1:CDDCB28CF66F777DB68A7C508694E3D7C88CA0A4
                                                                                                          SHA-256:4CD02FC1C18AACF19DBF0AF026E530093597EF6F71D4FF6EB6E07B54DA800669
                                                                                                          SHA-512:AEB3B8209DC3E996FAE6A1A78E8B32C53662D2E77C5479313C02A0BCCCE0A9AC212A79CBCA5A190AED5711EDB5D904039D2A12B9F414D87D905F67AC7E18FC08
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://embed.fillout.com/_next/static/chunks/4761.6e69049e6379ff3d.js
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4761],{44162:function(e,t,r){r.r(t),r.d(t,{default:function(){return Z}});var n=r(50858),i=r(55818),o=r(50851),a=r(24246),s=r(94178),l=r(21791),c=r(27124),u=r.n(c),d=r(89426),h=r(5592),f=r(39142),m=r(99511),x=r(42036),p=r(58971),g=r(98784),k=r(27378),v=r(71866),y=r.n(v),b=r(3320),C=r(11576),T=r(79165),w=r(64228),S=r(53450),j=r(32488),z=r(82879),N=r(39997),_=r(69357);function I(){var e=(0,o._)(["\n &:hover {\n --tw-ring-color: "," !important;\n border-color: "," !important;\n }\n"]);return I=function(){return e},e}var E=N.ZP.button.withConfig({componentId:"sc-1fbeb7f7-0"})(I(),function(e){return e.hoverTextColor},function(e){return e.hoverTextColor}),q=function(){var e=(0,p.C)(d.Ie),t=(0,p.C)(m.eD),r="live"===(0,p.C)(f.gh),n=(0,p.C)(f.gh);(0,p.C)(h.H7w);var i=(0,p.C)(m.VU),o=(0,p.C)(h.uCB),s=!(0,z.$X)(Object.values(w.tS),i.questionsBackgroundColor,1.5),l=(0,p.C)(T.TH),c=(0,p.T)();return(0,a.jsx)("div",{classNa
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 23880, version 1.0
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):23880
                                                                                                          Entropy (8bit):7.992412583916247
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:
                                                                                                          MD5:3327E58B1067B0AF5D5F98C8EA3F3604
                                                                                                          SHA1:AAF02E57797DC98AA41FEF219452674F02E06DD6
                                                                                                          SHA-256:89AE1743656B75948BE30CC4909EFD3C61771B7BD9F6D53EB14CD9731D486B57
                                                                                                          SHA-512:50ACE6A64944659E60BBAFEDF6EA16DEB748C3A3E3A6BFFE4036BB031F0065D03E294F853ABD5E48C33E5E31023A7CD204E8474DE4F15E4F99F6023115F8E375
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://fonts.gstatic.com/s/firasans/v17/va9E4kDNxMZdWfMOD5Vvl4jL.woff2
                                                                                                          Preview:wOF2......]H..........\..........................t...N..J.`..,..0........d..G.....6.$.... ..h..O..U.........@..l..[ '.^n.@.....E.r..*$..Z...)Ie.L....E...iG.2.z6e(#.Ac........#...r.-*Z.eN3.j......../Su...*.F.3'.7..N..n,mo$...gl0:..W...%...2.1V5. :.l...~....NN<..4.-f.?..X!..9...}$I..&#.....]....D....^.....1...6..!~#."3...:.S1...........)..P.S.1t..m.\...]d9..V.VffUu.@.WB...O....Xk8..s.K.m),...<.$O..`o..T.L0..P.."..................P...`..V.-.[$.#...0"...;/.a$..wm.y.^.~.[...~..W..J.._f...X,....2......4.2.O...._.P...m.={4 -..{.u.O*.>mR4.P...T5=,S...Y9.S............d.S!..)..m..(..Lx..b_....y....5E...,~hSOI........me2..\...;.z.d....$.o._..[..~oa........nZg9A.`..-s.......5.r..!L.J.B.O.XQ..=..J...3...T....@..*..FP..e.A.L._.'F.2..[.}{..2<..%......FL.^;7..e..>........MH.y.z.u...+w.r...C. q........C....m..(..0..$~....F"...H.....'....io{..............5...7... Y^G^.Z......o<c.G..........2tz.:U..e.....S.[.LG......V.B....z......i....x.7...h...........
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (14308), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):14309
                                                                                                          Entropy (8bit):5.352885647564302
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:8368B2ABADAF7D18F93E8F6FEA005931
                                                                                                          SHA1:D0459DE068CDBA960FD9D09D39D1CBD5BB3F1CB9
                                                                                                          SHA-256:A527BA718C8105C21AAF2F694420E8E419B55498E5BA4B043581663822AB501A
                                                                                                          SHA-512:1F6E364C1F2F5B9126EDF82EA467BCB0A880F2F51F7CE7452ACF7600CB3A947AD9E60312E1104CCCFE5A82CBD0A8A1D8683CF8D898A4067453C5C13B64C865F7
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://embed.fillout.com/_next/static/chunks/2831.40b73cc7d1d94a2e.js
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2831],{51107:function(e,r,t){"use strict";t.d(r,{DL:function(){return o},K7:function(){return n},hg:function(){return a}}),t(9448);let n=e=>{let{transform:r}=e;return{...r,y:0}},o=e=>{let{transform:r}=e;return{...r,x:0}},a=e=>{let{transform:r,draggingNodeRect:t,windowRect:n}=e;return t&&n?function(e,r,t){let n={...e};return r.top+e.y<=t.top?n.y=t.top-r.top:r.bottom+e.y>=t.top+t.height&&(n.y=t.top+t.height-r.bottom),r.left+e.x<=t.left?n.x=t.left-r.left:r.right+e.x>=t.left+t.width&&(n.x=t.left+t.width-r.right),n}(r,t,n):r}},26407:function(e){e.exports=function(){var e=[],r=[],t={},n={},o={};function a(e){return"string"==typeof e?RegExp("^"+e+"$","i"):e}function i(e,r){return e===r?r:e===e.toLowerCase()?r.toLowerCase():e===e.toUpperCase()?r.toUpperCase():e[0]===e[0].toUpperCase()?r.charAt(0).toUpperCase()+r.substr(1).toLowerCase():r.toLowerCase()}function s(e,r,n){if(!e.length||t.hasOwnProperty(e))return r;for(var o=n.length;o--;){v
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):260224
                                                                                                          Entropy (8bit):5.617147121393936
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:54D1E29E366AAD00B9C3587684012943
                                                                                                          SHA1:770C0B59425F66946C205F55F8CF5BCDAAE78C06
                                                                                                          SHA-256:E37910349FEC41509F345BE019FB9BC21E6FAB7357D6E93FD69616CD7109949F
                                                                                                          SHA-512:0441B6FA10EC0B2B7FFA1A6D0B103AE7A66D75492CC88E7C283CB07A03A7A61F70A6462B87F2929521BB3A443B100EEDA869F3E962D4E036B7B0037A99E11EA7
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:import{a as xt}from"./chunk-ZUL3HHHQ.mjs";import{a as Kr}from"./chunk-Y772IGSD.mjs";import{a as Q}from"./chunk-PUDDP6YX.mjs";import{c as kr,d as Ft}from"./chunk-XVBMWGKK.mjs";import{A as kt,B as It,C as St,D as zt,E as Ya,F as Za,G as Ja,H as Xa,I as Ka,J as $a,p as Ir,q as vt,r as bt,s as Da,t as Ua,u as qa,v as wt,w as _t,x as Lt,y as Sr,z as Ht}from"./chunk-QQDFTSCJ.mjs";import{a as fr,b as mr,c as cr,d as Wa,e as Ga,f as Qa}from"./chunk-NUHYX7S4.mjs";import{A as R,C as xe,Ea,Ga as Ma,Ia as Ba,Ka as Oa,Ma as Ae,Oa as se,Pa as G,Sa as Me,Ta as Fe,U as Ra,Ua as J,V as Ie,Va as We,X as yr,aa as b,d as C,da as je,ga as _e,h as He,ha as xr,ia as qe,ja as P,k as Re,ka as N,l as Ca,m as ke,ma as Se,n as Na,na as Va,p as Ve,pa as ja,q as oe,ra as Jr,sa as Xr,t as Zr,ta as lr,u as n,v as F,va as E,wa as Hr,xa as Aa,z as he,za as yt}from"./chunk-PIOXM2SC.mjs";import{c as M}from"./chunk-Y5FTINFI.mjs";function $r(e){let r=e.match(/\d?\.?\d+/);return r?Number(r[0]):void 0}function dr(e){return!i
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (21927)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):22050
                                                                                                          Entropy (8bit):4.859463070379861
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:14248CB55BDD81B8D3FDEBC7106A797C
                                                                                                          SHA1:C60F6F5FFD17B1EC97F50A874C5D4FD9D33EC28C
                                                                                                          SHA-256:DF414592533F311EAA363C0F470250D699B6DE95E0F3723E7F8BA25A1CFE103F
                                                                                                          SHA-512:13541FAF0FCB6C0337D95E330543DAE41274BC9F15B32E146D682341205602B1FCA53D2C84EBC319BF29DDF486A73F367FA53A2EA4039B7A94B30C11E1AE8F96
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:/*!. * Quill Editor v1.3.7. * https://quilljs.com/. * Copyright (c) 2014, Jason Chen. * Copyright (c) 2013, salesforce.com. */.ql-container{box-sizing:border-box;font-family:Helvetica,Arial,sans-serif;font-size:13px;height:100%;margin:0;position:relative}.ql-container.ql-disabled .ql-tooltip{visibility:hidden}.ql-container.ql-disabled .ql-editor ul[data-checked]>li:before{pointer-events:none}.ql-clipboard{left:-100000px;height:1px;overflow-y:hidden;position:absolute;top:50%}.ql-clipboard p{margin:0;padding:0}.ql-editor{box-sizing:border-box;line-height:1.42;height:100%;outline:none;overflow-y:auto;padding:12px 15px;tab-size:4;-moz-tab-size:4;text-align:left;white-space:pre-wrap;word-wrap:break-word}.ql-editor>*{cursor:text}.ql-editor blockquote,.ql-editor h1,.ql-editor h2,.ql-editor h3,.ql-editor h4,.ql-editor h5,.ql-editor h6,.ql-editor ol,.ql-editor p,.ql-editor pre,.ql-editor ul{margin:0;padding:0;counter-reset:list-1 list-2 list-3 list-4 list-5 list-6 list-7 list-8 list-9}.ql-edito
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):444
                                                                                                          Entropy (8bit):7.052254789758402
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:CBAABA168E6EFF9AC1D3FE4AD05DBEF1
                                                                                                          SHA1:9A88325091E6EBAD2127772F731BDF5B010FCA9A
                                                                                                          SHA-256:14893C098ECCC7355EFCA2465CF5DABF4BD71F69E84741A32DE793A8975CE92D
                                                                                                          SHA-512:A33949DCBBE6EA5E189E1499089E4A0104F2BC156623FE67964FF93BADFB60C802C9FA4B538CD992DB5934C7175465BEDF457FA3C0E21C03D4BBCCFDFFFE5430
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR...0...0.....`......3PLTE..."""ggg...................))){{{+++NNN...CCC.....!.....pHYs................/IDATx.....0.D...N.....[.(Hw.~.J.3.2.N....i......)./..W.j...0j..8..8........$PI..H.r.W.*0@.i^v&.@..i.....$0@)w..(...^.q.6.T..(.....C.h n.(.@.(z0...`...p..p..0..0..x........*h.U...E .a.-.N......r....g.r..K....n.a%......>.A.-:f\.N......k.....%m.b...Y..J#.<.m...Xw....V...S..D.$c.........<O...2..*..3.4>S.q.....IEND.B`.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):18404
                                                                                                          Entropy (8bit):7.981538289494082
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:EAA68E7FA180121F05699BBD4BCF0947
                                                                                                          SHA1:0C16D8EF79B50710D9FE127CFF22A290B9B69E4E
                                                                                                          SHA-256:03BEEBE1A1DC8263572B6C6E55F86F4422409873891F5444571D371C950D6D4C
                                                                                                          SHA-512:8DB06E2720F3749B19A2A69AD4B6E377723F5F32F319B59B4FCEF590E19E5CCA18FF614A267E047A735CB817B058AB2D972365C04BBECE60A9FEC7E13B11C7B2
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://poplme.co/_next/image?url=%2F_next%2Fstatic%2Fmedia%2FdownloadCard.02fd1fab.png&w=1080&q=75
                                                                                                          Preview:RIFF.G..WEBPVP8X........D..D..ALPH.......m.0..w.o."b.h.Nc|.0rP.U.v.V.. ... ..p.DLl...A..C............W.m..p#.........@."....?.Y...4.2.=^.O.....c&_...{u..Ri....+.P.z{.T.JH..{.5.....H..j..j.y.]......9.a.u..0..GN.yh._t..,..C'...J.M...IF..vJb.%..s..|..b.!.dt;..f......Q6..C7...GO.y(g....on....*.....L.\>.&....~&...U@V`.."...,!.HHY$d..R..l..v.......?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.......?.K...&!.J.\$.).RYBF....d...... .$.1.M>.....OI>...xT|.....(..E:.....Y.....A....PEc.A.A;.....E0...(.Lg..X.p.$...v.p._...."...H8..(.}..Fy.a...0.S..c\{.B5...f..^.N)..u.2.F\5o..*..c{...+.gR.Km./t..|jd|..VP8 .D..0....*E.E.>.F.L%......@...en.....qX........fu..........g....7......N]......O.....?9....~......'.3....P...~...................._.....{....o.........^....t.....\.......C.............?..........z.\...W.=...._`z......
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):899602
                                                                                                          Entropy (8bit):5.5637417382687975
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:434CBD81C6465BBDC70883DC72ACC416
                                                                                                          SHA1:32AD6C2FAF5C1C0E58368684BCCA4C297F676E25
                                                                                                          SHA-256:6755A23390F6981DB12C01896197EA34B5F5E14886C8AD23B161B35946321423
                                                                                                          SHA-512:5693BD2BE5427E5DF6408F0071A1F37654DAC2B63C87CC7DF0FCE5D7B56B189E440D4940DDCAC36EB2D51CF18B72A2AF6FB046E9BF404E5A945F6B11CF4D1DF6
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://js.stripe.com/v3/fingerprinted/js/controller-67819ee8b13e79a04d919d14510e55c5.js
                                                                                                          Preview:!function(){function e(t){var n=i[t];if(void 0!==n)return n.exports;var r=i[t]={id:t,loaded:!1,exports:{}};return a[t](r,r.exports,e),r.loaded=!0,r.exports}var t,n,r,a={94184:function(e,t){var n;!function(){"use strict";function r(){for(var e=[],t=0;t<arguments.length;t++){var n=arguments[t];if(n){var i=typeof n;if("string"===i||"number"===i)e.push(n);else if(Array.isArray(n)&&n.length){var o=r.apply(null,n);o&&e.push(o)}else if("object"===i)for(var s in n)a.call(n,s)&&n[s]&&e.push(s)}}return e.join(" ")}var a={}.hasOwnProperty;e.exports?(r.default=r,e.exports=r):void 0===(n=function(){return r}.apply(t,[]))||(e.exports=n)}()},62322:function(e,t,n){e.exports=n.p+"fingerprinted/data/countryRanges-da252f255fed0fefce3e3b3c60707e3d.json"},8464:function(e,t,n){e.exports=n.p+"fingerprinted/data/countries_ar-7995ee218dfd37546f754bd73b67e2cc.json"},90342:function(e,t,n){e.exports=n.p+"fingerprinted/data/countries_bg-c9f7496faecf6cafdeb3cf831b179cc8.json"},32726:function(e,t,n){e.exports=n.p+"f
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 500 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):147456
                                                                                                          Entropy (8bit):7.993844883523577
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:
                                                                                                          MD5:6118C7293739B102E8048CF02902C0AC
                                                                                                          SHA1:630513D07D0294FCC7EB2E89D71C33B819766D20
                                                                                                          SHA-256:7E72E6314022311696B9A813D7858258B84D2488FC8DE7386DC9406DE045B81A
                                                                                                          SHA-512:8BCDFE720D113FE27B7BE5657B1772BA1CCBD686FD4F7CFA61850F2716839F8E1A69B672E192BAC65542F446F2C4652245FFC14FE77C27F9B3BDBE5221B4312D
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://poplme.co/_next/static/media/defaultProfileImage.637c4207.png
                                                                                                          Preview:.PNG........IHDR....................pHYs.................sRGB.........gAMA......a....$IDATx.....~.Q......H.1A.H..X.9d...<.~..S~..t.0Z5:.T...(....P.H....I|{.}.....^.~~qV.{....^}Xk.}..._..a.f.f..i..c.A.q}Q.z..>8.eP.~z#d|=.y..0.|.~.X.I...jT...."&...6.ch;!..}..".....i......V......hd;...n...6.O....D.E....L..W...hS..-c.gB$.i.N|..;...V.A.U.e.m.1.V......"/...t.F.?...w...b...G<a=.h....d&...u@...S...Ij;.M.u...".x.....-...!.{.).....[`...../.....Ar=.?.V..x..kF......#.2..F.[.m,.Q....F@....7....A.D ...d.V..........$.....0.qF....cD...SMh..9..d%...{..Q[DHp.%...%.....i.8`...[.dIs.@.........R.......[..-T.....ct&iF9..9]..1.k..c..g2w._-~.Y....Z...*....u.b..LY.d.u....K.Nw^...n/.......3.X^....=...8&.XU{'q!2...7..s..we..u...-..)......xO.4utJ4..3..U ..y.aF.............{:#.4.d.=&...dX..pu.....b..S.R..3...}c.R3......q%.UW.......FMS.F.].k...._.FH.M.-.......in..FEu;.:.u.L.M......#..,.u..\...'5hR!...fl......%G..c+.._....1...V...H...b./.)-..&..O...l.'Hc=q.5..d.c)o..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 40 x 40, 8-bit/color RGB, non-interlaced
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):542
                                                                                                          Entropy (8bit):7.340341278448011
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:E53565C0478F8CCB6BABE212E2195D05
                                                                                                          SHA1:EE9C7D49468EDDD3B15B02E319956BD52749ED08
                                                                                                          SHA-256:4FB75A9C0AED51050629DED6B53EB99FE87A74F3EEFDE52E580708265D7BD3A5
                                                                                                          SHA-512:F67350FE2116B25CB94817E3A8C37E6A175D65B75306E616402DEF63792141EDC3D255665FBFC6805CDA4B44C5CA92D41CEE98BA03318D98BC9F1C86F53CE678
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://lh3.googleusercontent.com/a/ACg8ocJL2oDcrA-4NTq0oqH-QKOuz_oGKN3Kc8HmHIKkNOrQQtcFHw=s40-c
                                                                                                          Preview:.PNG........IHDR...(...(......./:....sBIT.....O.....bKGD......I.#A....IDATX.cd...a ...:j....Z<$-f!O[......._...&..2}..,.+..)+. %F?...e..y...X..3.T.gq....#.....l$E.g..........}......J...Lu.9..~.:.....200.(...boy)...c/.000,.y......2....ZBDW.......e``.....O_.YX*..hkq...+......<{..9..5.....8m-...e``....\d..?..S...W.&.(.J.<]5inN...HU...y.8.#.3#c.....Oibq..,.....E8.1e!y.........100......&...'..(_1N.*#..s.4..8....ba~...........<..=....).L..t{.......<a``.......Q*...<..._p.>V...o.......@O.H..G.N...Z<j...b.1.x&-.t.....IEND.B`.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):555
                                                                                                          Entropy (8bit):7.29882578725953
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:78C905B813FCE0E001436170D9F9F4F9
                                                                                                          SHA1:1140D7416649B411DC549847CC7A3E294C9ED783
                                                                                                          SHA-256:BB7EF57C626E84BEBFFF26BDC2DC96DC9B2DCA3E1161ED86A99066ADFC4B94D1
                                                                                                          SHA-512:10520C572FAAE0757EBE0523845494337CE29E4BBEE2ADF31FCAADD25CCB7EA606E30B8C909DDFA4DCDABB55087D8C2BFD6F9057AE9ACFB3F2A2CB76BEEDFE1D
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR... ... .....D......-PLTELiqy+.w,.w+.w+.w+.w+.x+.w+.w+.w+.v*.w+.x+.w+...\x....tRNS..E...`..0p.^q.......pHYs.................IDATx.S..1.......Vr...iQ....L.&}]...._.....l.*cT...].......A..O*.. f.-.Ty. E+.Y..jy.!.ta.D..AYxk.3E."`...!J0.Lj|..E.0o.D4..$~.By..e}O.`D.......w.....W.....v.......H.sAY..X......D...m^....9.......v5.......B.R.A.?.*..e.puKch/c..L.$A........P.......,?.V(.X.f B9y..C:..*.........u.t....B...z..Bs...nI...N..Q.ZI.1I.\.D?..$n#J..-..>..Q.H.y...n....|H.cY......F.......^7.&3.......IEND.B`.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 4395 x 4395, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1619146
                                                                                                          Entropy (8bit):7.864047324846643
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:60C9C1C84C1981D1B38746DC8D0A1C97
                                                                                                          SHA1:4CA6796BBDB38A9E6750D8CA00FC46C468A15FCB
                                                                                                          SHA-256:5EFD51BF0C0CC563B791FAB11672FA2AC1CA00CBA5392FD5178E0ADCB0B4582A
                                                                                                          SHA-512:E850191BFD53DADAA89724D99E7CFB370B48C3245AE05BD2A830F7CDD69F70B80C39524D0E9C7832CD73079ED21362EC4B4FEFCF7C1DCB517242F78444DFDEEB
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR...+...+.....O.......sRGB....... .IDATx^....0..0..h2B<...t_{.... @....... @....... @....... @....... @....... @....... @....... @....... @.#.b%6B....... @....... @....... @....... @....... @....... @....... @....... @.@..+)J~.. @....... @....... @....... @....... @....... @....... @....... @..........# @....... @....... @....... @....... @....... @....... @....... @....... @ ...$&O... @....... @....... @....... @....... @....... @....... @....... @............... @....... @....... @....... @....... @....... @....... @....... @....I@.$1y"@....... @....... @....... @....... @....... @....... @....... @....... @@..... @....... @....... @....... @....... @....... @....... @....... @.......H.b%........ @....... @....... @....... @....... @....... @....... @....... @....b%6@....... @....... @....... @....... @....... @....... @....... @....... @.@..+IL... @....... @....... @....... @....... @....... @....... @....... @........+...... @....... @....... @....... @....... @....
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (33613), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):33617
                                                                                                          Entropy (8bit):5.529721673815877
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:8933EFD064E34642F7A56CB6014F6B0B
                                                                                                          SHA1:D550B07C1EDBDF27388287971195B2E19842AEF8
                                                                                                          SHA-256:AF3F1C308D240738827893264A379ECCB0EE1670D5651CD4F54F9CDC5CF011F2
                                                                                                          SHA-512:779A565804282E2F71CB1D76F0244B6985E02E46FB65A239857FF2A589E92123F318944F7E84428E39ABBE057266D14AAFC017358DC34901B519D998CD83F8E7
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://embed.fillout.com/_next/static/chunks/6720.20dc83185e03dcbb.js
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6720],{22564:function(e,t,r){r.d(t,{L:function(){return a},x:function(){return o}});var n=r(24246),i=r(42735),o=function(e){var t=e.size;return(0,n.jsxs)("svg",{xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 24 24",fill:"none",height:t||16,width:t||16,children:[(0,n.jsx)("path",{fill:"#00D66F",d:"M12 24c6.6274 0 12-5.3726 12-12 0-6.62743-5.3726-12-12-12C5.37259 0 0 5.37257 0 12c0 6.6274 5.37259 12 12 12Z"}),(0,n.jsx)("path",{fill:"#011E0F",d:"M11.4479 4.80005H7.74707c.72 3.0096 2.82243 5.58235 5.45283 7.19995-2.6352 1.6176-4.73283 4.1904-5.45283 7.2h3.70083c.9168-2.784 3.456-5.2032 6.576-5.6976v-3.0095c-3.1248-.4896-5.664-2.90885-6.576-5.69285Z"})]})},l=function(e){var t=e.children;return(0,n.jsx)("div",{className:"mr-2",children:t})},a=[{label:"Card",value:"card",Icon:(0,n.jsx)(l,{children:(0,n.jsx)(i.OX,{className:"h-5 w-5 text-gray-700"})})},{label:"Link",value:"link",Icon:(0,n.jsx)(l,{children:(0,n.jsx)(o,{})})}
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):7053
                                                                                                          Entropy (8bit):4.998095478814395
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:C64A4AC8B3294C33AF995B611A01EA33
                                                                                                          SHA1:80299860A6975CDBC960E183AB2F43FCB3535671
                                                                                                          SHA-256:8FEDFB7DEF1421AA9D58D1732BE7164E33EEC27B9C87193E010B9DDAA67B6A18
                                                                                                          SHA-512:BB5BC1128E1F2E6AC1D761CF14F884C6182299A094708300CC57CD256D1A7A51461AC0C4F8DC5FD82A7E2B3448A4B64CA15CB5804DE5AA7697572BDC864BF1E1
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://rsms.me/inter/inter.css
                                                                                                          Preview:/*.Font families defined by this CSS:. - InterVariable variable font for modern web browsers. - Inter static fonts for older web browsers (small optical size). - InterDisplay static fonts for older web browsers (large optical size)..Usage example:. :root { font-family: Inter, sans-serif; }. @supports (font-variation-settings: normal) {. :root { font-family: InterVariable, sans-serif; }. }..*/.@font-face {. font-family: InterVariable;. font-style: normal;. font-weight: 100 900;. font-display: swap;. src: url('font-files/InterVariable.woff2?v=4.0') format('woff2');.}.@font-face {. font-family: InterVariable;. font-style: italic;. font-weight: 100 900;. font-display: swap;. src: url('font-files/InterVariable-Italic.woff2?v=4.0') format('woff2');.}./* legacy name "Inter var" (Oct 2023) */.@font-face { font-family:'Inter var'; font-style:normal; font-weight:100 900; font-display:swap; src: url('font-files/InterVariable.woff2?v=4.0') format('woff2'); }.@font-fa
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):685019
                                                                                                          Entropy (8bit):5.360050738738407
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:C555EE2A457D6EEC10D8F78266CE90AB
                                                                                                          SHA1:363A7764E9D103F69B972B7F585E29FEAEC70297
                                                                                                          SHA-256:7C068B37C58D018F24F53AD42C591A4284AB24A6264183AE05E07F31DC8D1510
                                                                                                          SHA-512:25D5F306BF78C668562FA8FD9A4E5F9FFD37C6D7A5321D7C72E81699E468D03F5FB5F5D745BBD04F79ABF3917222BF80DD30FB5C32B3D98999273C62592500D0
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://framerusercontent.com/sites/7tAUCpHoA5sayTnQZQPrBE/chunk-PIOXM2SC.mjs
                                                                                                          Preview:import{a as $f,b as Le,c as _}from"./chunk-Y5FTINFI.mjs";var Rt={};$f(Rt,{Children:()=>Kn,Component:()=>Re,Fragment:()=>xn,Profiler:()=>iR,PureComponent:()=>oR,StrictMode:()=>sR,Suspense:()=>ks,__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED:()=>aR,cloneElement:()=>Sr,createContext:()=>ke,createElement:()=>yl,createFactory:()=>lR,createRef:()=>uo,default:()=>x,forwardRef:()=>ze,isValidElement:()=>qt,lazy:()=>cR,memo:()=>uR,startTransition:()=>kr,unstable_act:()=>fR,useCallback:()=>ce,useContext:()=>D,useDebugValue:()=>dR,useDeferredValue:()=>hR,useEffect:()=>$,useId:()=>Pi,useImperativeHandle:()=>pR,useInsertionEffect:()=>lt,useLayoutEffect:()=>st,useMemo:()=>de,useReducer:()=>mR,useRef:()=>V,useState:()=>nt,useSyncExternalStore:()=>Cv,useTransition:()=>gR,version:()=>vR});var x={},Ss=Symbol.for("react.element"),jE=Symbol.for("react.portal"),WE=Symbol.for("react.fragment"),UE=Symbol.for("react.strict_mode"),GE=Symbol.for("react.profiler"),qE=Symbol.for("react.provider"),XE=Symbol.fo
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):150600
                                                                                                          Entropy (8bit):5.482866952339906
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:8624AA1DB4FC506211F1CF12B2EB7648
                                                                                                          SHA1:9CE59EB616D8A4718ACDEABCC01DE303ABAE6B7A
                                                                                                          SHA-256:98B93D67C47B2EC0CFC380BC74DD34B8CC011B1167C76FB8C2974E1F7B900ED3
                                                                                                          SHA-512:09F6B4E5230DE4101C7575ECF58BC22026A976C3304BB9A259BFE817A0A2608A6AA38826ABE1DD8F44B041B3DFB907E56AF47B65F732D7D31A8B349F8586DC31
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://embed.fillout.com/_next/static/chunks/7899-10585f3ed775e3d7.js
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7899],{13065:function(e,t,n){var r={"./ar":[32412,2412],"./ar.tsx":[32412,2412],"./ca":[59368,9368],"./ca.tsx":[59368,9368],"./cs":[20610,610],"./cs.tsx":[20610,610],"./da":[59195,9195],"./da.tsx":[59195,9195],"./de":[35584,5584],"./de.tsx":[35584,5584],"./el":[80551,551],"./el.tsx":[80551,551],"./en":[48298],"./en.tsx":[48298],"./es":[96531,6531],"./es.tsx":[96531,6531],"./fi":[24880,4880],"./fi.tsx":[24880,4880],"./fil":[91451,1451],"./fil.tsx":[91451,1451],"./fr":[95971,5971],"./fr.tsx":[95971,5971],"./he":[31976,1976],"./he.tsx":[31976,1976],"./hi":[90213,213],"./hi.tsx":[90213,213],"./hr":[55048,5048],"./hr.tsx":[55048,5048],"./hu":[25137,5137],"./hu.tsx":[25137,5137],"./id":[96501,6501],"./id.tsx":[96501,6501],"./is":[26876,6876],"./is.tsx":[26876,6876],"./it":[984,9953],"./it.tsx":[984,9953],"./ja":[40422,422],"./ja.tsx":[40422,422],"./ko":[71869,1869],"./ko.tsx":[71869,1869],"./ne":[96612,6612],"./ne.tsx":[96612,6612],"./
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 35272, version 1.0
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):35272
                                                                                                          Entropy (8bit):7.994578759910523
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:
                                                                                                          MD5:AA1941D5B024B0CAF9827A10A1223D21
                                                                                                          SHA1:73677337831880C6657227D751661332775BFDEE
                                                                                                          SHA-256:7C59B09511F172D20FBF5FEAF7AFF9E844460CDB286D8930A1F546B39ED1A5E1
                                                                                                          SHA-512:C42B816D490805ACB36FB87857238437EBADAA7BAC9ADF7838A907F7598A9C2CE671AC0EB34A15B648E951B84E0066C2ED5EA883FE813C2EB5702FA084A6A332
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://fonts.gstatic.com/s/archivo/v19/k3kPo8UDI-1M0wlSV9XAw6lQkqWY8Q82sLydOxI.woff2
                                                                                                          Preview:wOF2..............`....S..........................X..n...?HVAR...`?STAT.N'...6/~........x..`.0..>.6.$..<. ..<.....[2DQ#..[.8z.I...f.G...C.w..........a.....(..OK:dh.=..u.:?.B4.....J.lU.Eu....hUXQU.z...5jG.jNt.\.A...h..l..i$y:..9.b...Xo..O$..)............-o ~.}.2a...X.../.q.c._tN......\2..a..B.CoH.-.y.2..".O.C........;.....U....R...I......2y.*.C..W.........9wy..c...@.0..-..& .H...#.(..<..9.<J$Lll..c5"..an.c2z0b...dc..0`.`...)..k.S....R.....}..8.U.U.(.^:z 4sdG..#G'.bG..'..]...........&..Ht.T.P.E4$.!.).J.1..:...(.B....l.4.\..1....#.(...0...&3.N{_....}.j.....]._....x..$v.(.$...(.IG9.I2.=?....`%*...N.....w.K....y..V..:@.:-K.`...q......v:...n....@.8.Ch[..........W<..4.TR....u.u..4..!w.-..2.D.....}..x ...t7.!..[.j...C:.Fd......!Pu_}...Q....h...[. @..c. 3#m ..i..n.~.Ds...../<.SjM..=k.qK2..!N7A...\.....o.Y.z^:..I.m....~Fl..b...[...]C`.........Y/.,.r{@...c...R{/?S.......p!a..*........) .I..\..[!+4+_.u.......C..!r...~..*.........%.F..y..?h...D.?..y3..c.......;.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Java source, ASCII text, with very long lines (3408)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3459
                                                                                                          Entropy (8bit):5.694986596392776
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:619A4DA1E0C6E70D7F9FA7ACA2844F26
                                                                                                          SHA1:FB5E286981396CE7034E3C9AB1A4F6D2BBC303F9
                                                                                                          SHA-256:FDE4174CE3F6FA151297FC7F6C2570DC20CEAFED57A578A14CF9A4779535D49D
                                                                                                          SHA-512:37BD8A1D2388057C78406D1AE68472DAD04503C4C9C821377993DA07D12EA26062DFCE737998818FCF2171E557F0FE71FA5EE24D2D98427F0037EFDD1F040A70
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:import{$ as _,Ha as w,N as h,O as u,P as n,Q as v,R as F,S as y,T as k,W as b,Wa as P,ba as E,f as i,i as g,qa as I,ua as V}from"./chunk-PIOXM2SC.mjs";import{c as r}from"./chunk-Y5FTINFI.mjs";var W="default"in u?h:u,m={},S=W;m.createRoot=S.createRoot;m.hydrateRoot=S.hydrateRoot;var H=m.createRoot,x=m.hydrateRoot;var p={augiA20Il:{elements:{AdmHeFheS:"team",bg0MnOQSR:"our-process",C1RK9QIfV:"plans",C4AqKlUCz:"the-ai-executive-newsletter-1",feppIDJd2:"services",nTVzdLtEO:"about-us",PejUX3Fu_:"faq",pZ9j1gAlx:"work",rrLG8eJHw:"contact",UkGt73AjB:"the-ai-executive-newsletter",V14i7Vr4V:"team-1",ZBRsVYzOg:"testimonials"},page:n(()=>import("./rAIAzUbeL50VonULQrJUUwQPSyC5CTvqrpPUO36iGD0.R5ECA6K3.mjs")),path:"/"},kHmnfdieT:{elements:{CNR_XiTg6:"plans",GRfhB3a0b:"team",H0MkyWo6b:"our-process",qCKlqlpT2:"about-us",WuDcVGAAf:"services",xMH4MIc_U:"contact",ZQW7IWjVH:"team-1"},page:n(()=>import("./Ndh5FE2khhg4cpwgqe4WGmD0XzE7aDVqPHVmD1ri3D4.NIZMM6VJ.mjs")),path:"/About"},C6QSo693t:{elements:{bZsZJRz
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (701)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):558800
                                                                                                          Entropy (8bit):5.6661858145390775
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:88A5FED5C87B1D3704AB225CFBE7A130
                                                                                                          SHA1:D64243C18FBAA356E4ABAE8414CCC4772D64060B
                                                                                                          SHA-256:F8E5F5CE9FF44073CFF24BCD3D2B8AA4E67B67891B14FF929FE4743880FDF82E
                                                                                                          SHA-512:8B8D1C9F4C36FD2383C96D0D484A6692F70422934BCCD3DB1F0787E1B753F7D5A8F0C91934805C4D865AED3D4673FF478F0AE23746D0C0E005E60848543B3D33
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=function(){return[function(n,S,D,d,Z,l,h,R,O){return(((n^53)&19)==((n&((((R=[34,2,46],n|72)==n&&(O=St(function(G,A,L){return L=(A=(G=function(f,H){return(f[(H=["replace","indexOf","trim"],H)[1]](d)!=-1&&(f=f.slice(f[H[1]](d))),f)[H[0]](/\s+/g,S)[H[0]](/\n/g,Z)[H[2]]()},G(Z+l)),G(Z+h)),A==L},D)),n)|56)==n&&(h=["https","",0],D=="*"?O="*":(d=g[R[2]](24,!0,h[1],new OI(D)),l=N[30](58,d,h[1]),Z=N[36](25,h[1],g[40](40,l,h[1]),v[21](R[1],1,S,D)),Z.D!=S||(Z.A==h[0]?E[30](90,h[R[1]],443,Z):Z.A=="http"&&.E[30](96,h[R[1]],80,Z)),O=Z.toString())),11))==n&&b.call(this,S),1)&&(O=x[42](16,C[42](44,v[R[0]](23,12),S),[u[20](3
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (10618), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):10618
                                                                                                          Entropy (8bit):5.486433673692474
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:55312D97EDB68613F2AACF90FADF6E52
                                                                                                          SHA1:ECF8C093EC437CAD7D1655AC30F6F177B86954D6
                                                                                                          SHA-256:8A8C9DF5803076265BB721DA876FA0919900A5F3778EEE446E8F1DAB057B15C3
                                                                                                          SHA-512:11485214070A192315B625600755C344CA85C70CCF83B925E99F37129CF95158D4AE318677CE5233076ED317CFB269FEB3ED6A1B172EC19D0908EFA128C853B8
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://embed.fillout.com/_next/static/chunks/3347-57f1abbe1d3a3270.js
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3347],{31053:function(n,e,t){t.d(e,{IJ:function(){return o},Tb:function(){return i},aW:function(){return u},zz:function(){return r}});var r="div-to-center-for-centered-style",o="div-to-center-for-centered-style-flex-col",i={left:"DROPLEFTROW",right:"DROPRIGHTROW",above:"DROPABOVEROW"},u=function(n){if(!n.includes("-"))return{row:null,position:null};var e=Number(n.split("-")[1]);return n.startsWith(i.above)?{row:e,position:"above"}:n.startsWith(i.left)?{row:e,position:"left"}:n.startsWith(i.right)?{row:e,position:"right"}:{row:null,position:null}}},73022:function(n,e,t){t.d(e,{Sn:function(){return C},Yv:function(){return _},g8:function(){return S}});var r=t(50858),o=t(50851),i=t(24246),u=t(27124),a=t.n(u),c=t(27378),s=t(21031),l=t(77747),d=t(58971),f=t(11576),m=t(89107),g=t(82879),h=t(99511),v=t(31053),p=t(31955),b=t(39997),w=t(71866),y=t.n(w);function x(){var n=(0,o._)(["\n transition: ",";\n &:hover {\n backgro
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):75
                                                                                                          Entropy (8bit):4.094537025438351
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:A43C7AC772122FE4D977D94876437F2A
                                                                                                          SHA1:CA7B2EF2734369BB815A7CFA49FFFA5C55BE8635
                                                                                                          SHA-256:029918E68AAC864A6F19969163941C2F437015C3ABC4A448CF35D7F2A0452955
                                                                                                          SHA-512:EF51F0915131A17F7AD354CEDA7C112F05E60438520F4304E3D72E58D9C97F9D4712AB125C7AD71381E3CF7AA5DD2F30D0DE4939D97AC2EF692A2A1DE215651F
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:{error: {message: "The request returned an error. We have been notified."}}
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (8660), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):8660
                                                                                                          Entropy (8bit):5.360242461337228
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:49344E4E9412D84F619046611C271383
                                                                                                          SHA1:2B568E2E2BC4046B1B19966B732F0800E2D1D279
                                                                                                          SHA-256:DC02C993FD21EBADE0A789FFFF29066BCABDDC7E5C0803893C7672288F7C2D4A
                                                                                                          SHA-512:6E0D62A8BC6761B86C43FAE38D6CC4FBBB466E63BDC3D122C8E8FF6787808B92965DE4787AA4F30282FDEB759D407523479B1592233A9996A7C1B8C22148A9D5
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://embed.fillout.com/_next/static/chunks/1107-31c4a5e325eb9950.js
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1107,7045],{7764:function(e,l,n){n.d(l,{K_:function(){return N},XY:function(){return j},Y$:function(){return g},gU:function(){return T},kb:function(){return y}});var t=n(24246),o=n(61429),i=n(17802),s=n(99511),r=n(42036),a=n(58971),d=n(61320),c=n.n(d);n(89281);var u=n(48897),m=n(82879),v=n(53450),f=n(71866),x=n.n(f),p=n(11576),h=n(51779),g=function(e){var l=e.profile,n=(0,a.C)(s.VU),o=(0,u.T)().t;return Array.isArray(l)?(0,t.jsx)("div",{className:"flex w-full flex-none gap-x-4 items-center pb-2 h-[52px] mt-[2px]",children:(0,t.jsxs)("dt",{className:"flex-none",children:[(0,t.jsx)("span",{className:"sr-only",children:"Organizer avatars"}),(0,t.jsx)(v.Z,{title:l.map(function(e){return[e.firstName,e.lastName].filter(Boolean).join(" ")}).join(", "),children:(0,t.jsxs)("div",{className:"flex space-x-1",children:[l.slice(0,4).map(function(e,l){return(0,t.jsx)(i.Z,{style:{color:(0,m.nD)(n.primaryColor)},author:{firstName:nu
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (1527)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):48783
                                                                                                          Entropy (8bit):5.561157859794527
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:3482CB3E152432F97E65B0C47A9F5947
                                                                                                          SHA1:CE36458E3D985DAD8AC71B18CA7D09767CCCA363
                                                                                                          SHA-256:3E5790CB08907DBA8D8C5FB8F5F80F39108EC065A66B32CE59B74AF19C61559C
                                                                                                          SHA-512:FFDA515611EE34F307A798D45C7D6FE1CD369754B680109C59151AAD6DDB2C6F291C608716C86524A0A5AB488C83CBF8058F334B1978713045AC2F41BE5F49E2
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:this.gcal=this.gcal||{};(function(_){var window=this;.try{._.Pu=function(a,b=!1){const c=typeof a;if(a==null)return a;if(c==="bigint")return String(BigInt.asIntN(64,a));if(_.tc(a))return c==="string"?_.yc(a):b?_.Dc(a):_.zc(a)};_.Qu=class extends _.tj{constructor(a){super(a)}getSeconds(){return _.Qd(_.Ec(_.Vi(this,1)),_.Ui)}};_.Qu.prototype.j=_.ca(39);._.mv=function(a,b,c,d,e,f,g){const h=a.qc[_.Lb];_.Vb(h);a=_.Pd(a,h,c,b,2,f,!0);if(g){if(typeof e!=="number"||e<0||e>a.length)throw Error();}else d=d!=null?d:new c;e!=void 0?a.splice(e,g,d):a.push(d);a[_.Lb]=_.Mb(d.qc)?a[_.Lb]&-9:a[_.Lb]&-17};._.ov=function(a,b,c){return _.Kd(a,b,c,!1)!==void 0};.var tia=function(){function a(){e[0]=1732584193;e[1]=4023233417;e[2]=2562383102;e[3]=271733878;e[4]=3285377520;n=l=0}function b(m){for(var r=g,t=0;t<64;t+=4)r[t/4]=m[t]<<24|m[t+1]<<16|m[t+2]<<8|m[t+3];for(t=16;t<80;t++)m=r[t-3]^r[t-8]^r[t-14]^r[t-16],r[t]=(m<<1|m>>>31)&4294967295;m=e[0];var v=e[1],u=e[2],x=e[3],B=e[4];for(t=0;t<80;t++){if(t<40)if(
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (49323)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):49375
                                                                                                          Entropy (8bit):5.309832482089848
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:08A1085C3A5C27EA6029D3B7E4A7AD4C
                                                                                                          SHA1:2E88CE2BF2E04C80DC4786181C1502B588535AF4
                                                                                                          SHA-256:25461672D7E3C4CE248F8503631B424E2D150073DAC4127223978BC64A1CAC2E
                                                                                                          SHA-512:698C169F930AC8F4854BFF55B64D03FD2AE607A7B83088B46CAC73BC9ACF8182B79D086AF3E5FA4CADCCD6566256AF5E73B17F37C116B5A2D026530C4B737016
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7542],{61534:function(e,t,n){n.d(t,{Cp:function(){return d},RR:function(){return u},cv:function(){return p},dp:function(){return h},dr:function(){return v},oo:function(){return i},uY:function(){return m},x7:function(){return a}});var r=n(38027);function o(e,t,n){let o,{reference:i,floating:l}=e,a=(0,r.Qq)(t),u=(0,r.Wh)(t),c=(0,r.I4)(u),s=(0,r.k3)(t),d="y"===a,f=i.x+i.width/2-l.width/2,p=i.y+i.height/2-l.height/2,m=i[c]/2-l[c]/2;switch(s){case"top":o={x:f,y:i.y-l.height};break;case"bottom":o={x:f,y:i.y+i.height};break;case"right":o={x:i.x+i.width,y:p};break;case"left":o={x:i.x-l.width,y:p};break;default:o={x:i.x,y:i.y}}switch((0,r.hp)(t)){case"start":o[u]-=m*(n&&d?-1:1);break;case"end":o[u]+=m*(n&&d?-1:1)}return o}let i=async(e,t,n)=>{let{placement:r="bottom",strategy:i="absolute",middleware:l=[],platform:a}=n,u=l.filter(Boolean),c=await (null==a.isRTL?void 0:a.isRTL(t)),s=await a.getElementRects({reference:e,floating
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):329
                                                                                                          Entropy (8bit):5.03488389829626
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:DC26A13FD491C73A5D9DBA79370F8510
                                                                                                          SHA1:91DF16E403F1DBFAA7C9509A532181236BCD5C11
                                                                                                          SHA-256:AF4BD55477649FB78564D040A4F11A25E29CB2BDCF620BC7E4C668FDB1C033E2
                                                                                                          SHA-512:A14B1A2CADD1C6A735F679A66889F966CCF4DF9E26537FB438E927F4F74244924E4A22F7CE119685A77750E81A4D491C4A29C9DB93E7F113B3F1A0EE547F2C4A
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:{"trace":{"websiteUrl":"https://www.whitegloveai.com","isActive":true,"externalReferenceId":"0fcf7d8a-3029-4673-9242-7053039dd5bf","conversions":[{"id":4918,"sessionId":0,"type":"Event","condition":"submit","pageUrl":"https://www.whitegloveai.com","eventSelector":"DIV.framer-14ig027-container","isComplete":false,"funnel":[]}]}}
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (2562)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2612
                                                                                                          Entropy (8bit):5.329802634013124
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D0782200493C52D5FC4490C43C01B726
                                                                                                          SHA1:52D81720BC85FDC45E25E32C04D046EE47C2CC8F
                                                                                                          SHA-256:23B2164B027B1ED4225E7A30351E1F3D3122E62DD37056F94BCF1672BDE88AEC
                                                                                                          SHA-512:E886E7412E132F17D585C50BF01F3DD3B13234ED0522202916CDC60721FFC5C140B6D5BA09B667640678009C2F50A5CA50A9208A358BA33EC381756B397E84BE
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4939],{32226:function(e,n,t){Promise.resolve().then(t.bind(t,91827)),Promise.resolve().then(t.bind(t,43477)),Promise.resolve().then(t.t.bind(t,4771,23)),Promise.resolve().then(t.bind(t,76469)),Promise.resolve().then(t.bind(t,61309)),Promise.resolve().then(t.bind(t,6825)),Promise.resolve().then(t.bind(t,10818)),Promise.resolve().then(t.bind(t,10732)),Promise.resolve().then(t.bind(t,81791)),Promise.resolve().then(t.bind(t,43863)),Promise.resolve().then(t.bind(t,7498)),Promise.resolve().then(t.bind(t,25566)),Promise.resolve().then(t.bind(t,63242)),Promise.resolve().then(t.bind(t,22786)),Promise.resolve().then(t.bind(t,93340))},91827:function(e,n,t){"use strict";t.r(n),t.d(n,{ChatWidget:function(){return c},default:function(){return h}});var r=t(83300),s=t(80402),i=t(41524),o=t(71944),a=t(40444),l=t(18887);let d=(e,n)=>{window.parent!==window&&window.parent.postMessage({type:e,data:n},"*")},c=()=>{let[e,n]=(0,l.useState)(!1),t=(0,l.u
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (723)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):7076
                                                                                                          Entropy (8bit):5.52488676121649
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:88A2E0A522036C0B87E03552E56629AA
                                                                                                          SHA1:EC9D1157518E753A84DBDE1333A29B34CF776D63
                                                                                                          SHA-256:788AFB96F2DA68E8729EC35F3D5E381FAD3482D37C54C2195C7311440EE4C27E
                                                                                                          SHA-512:44B953878BD650FE2BCC8B6904620955C3E396B7DC8F41F85D021A8E0404DA41DB15C5499A03F7D4FE9129BB340AA3F6782942CF5327502FD4569BEBBB17073F
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.googletagmanager.com/static/service_worker/4al0/sw.js?origin=https%3A%2F%2Fchat.whitegloveai.com
                                                                                                          Preview:'use strict';var k=function(a){function b(c){return a.next(c)}function e(c){return a.throw(c)}return new Promise(function(c,d){function f(h){h.done?c(h.value):Promise.resolve(h.value).then(b,e).then(f,d)}f(a.next())})};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;var u,v;a:{for(var x=["CLOSURE_FLAGS"],B=m,C=0;C<x.length;C++)if(B=B[x[C]],B==null){v=null;break a}v=B}var G=v&&v[610401301];u=G!=null?G:!1;var H;const I=m.navigator;H=I?I.userAgentData||null:null;function J(a){return u?H?H.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function K(a){var b;a:{const e=m.navigator;if(e){const c=e.userAgent;if(c){b=c;break a}}b=""}return b.indexOf(a)!=-1};function L(){return u?!!H&&H.brands.length>0:!1}function O(){return L()?J("Chromium"):(K("Chrome")||K("CriOS"))&&!(L()?0:K("Edge"))||K("Silk")};!K("Android")||O();O();!K("Safari")||O()||(L()?0:K("Coast"))||(L()?0:K("Opera"))||(L()?0:K("Edge"))||(L()?J("Microsoft Edge"):K("Edg/"))||L()&
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text, with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):200
                                                                                                          Entropy (8bit):4.942373347667344
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:3437AADDCDF6922D623E172C2D6F9278
                                                                                                          SHA1:F69066CF20141AC93418102D3EEE7C0225B8A623
                                                                                                          SHA-256:35DCC382EB69D00369D708708CDC545F3968B68FA5BBE3E728D11FEDD04F93BB
                                                                                                          SHA-512:2DAE5C5C30C6A0E763D8128F2CE1D467EAD432E582AB4EBB68E23991DB08F57490ABC0EED805FD33FAB5503C1737D9D47D4CC1090AE15D7391593FBB295D66E7
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html
                                                                                                          Preview:<!doctype html><html><head><meta charset="utf-8"/><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js"></script></head><body></body></html>
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2228
                                                                                                          Entropy (8bit):7.82817506159911
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                                                          SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                                                          SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                                                          SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                                                          Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):16
                                                                                                          Entropy (8bit):3.875
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                                                                          SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                                                                          SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                                                                          SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkUzzCxpaPNahIFDZFhlU4=?alt=proto
                                                                                                          Preview:CgkKBw2RYZVOGgA=
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text, with very long lines (751)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):2197
                                                                                                          Entropy (8bit):5.603227615172217
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:91D0C1E6941D0D797E97D4B777B11DA2
                                                                                                          SHA1:257A5B9ED2957E12462F7B9C049E21238BE8B5BD
                                                                                                          SHA-256:A7683B60F9C11F112215EAE7C81E911F0D5BF990B080AC550318942E3F6FED4D
                                                                                                          SHA-512:0ED4EBD3542101B4AB1FEED9E21DBDB224C94B712691EAB118687E1BB29A0681A7F7C95BA9EE334D8165542DCCA8647DDF5CA74F742838FF0ABAF47EBDBB03C2
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://framerusercontent.com/sites/7tAUCpHoA5sayTnQZQPrBE/chunk-Y772IGSD.mjs
                                                                                                          Preview:function e(t,a){return{bodyClassName:"framer-body-augiA20Il",breakpoints:[{hash:"72rtr7",mediaQuery:"(min-width: 1440px)"},{hash:"tfrb41",mediaQuery:"(min-width: 1200px) and (max-width: 1439px)"},{hash:"sti15w",mediaQuery:"(min-width: 999px) and (max-width: 1199px)"},{hash:"1uqfid6",mediaQuery:"(min-width: 810px) and (max-width: 998px)"},{hash:"1x783yy",mediaQuery:"(max-width: 809px)"}],customHTMLBodyEnd:'<script src="https://chat.whitegloveai.com/api/script/chat.js?id=11eee546-15ce-7f30-aa68-03cf75d045b5" defer=""><\/script>',customHTMLHeadEnd:`<script async="" defer="" src="https://app.visitortracking.com/assets/js/tracer.js"><\/script>.<script>.function init_tracer() { . var tracer = new Tracer({ . websiteId : "0fcf7d8a-3029-4673-9242-7053039dd5bf", . async : true, . debug : false }); . } . <\/script>`,customHTMLHeadStart:`<script src="https://cdn.pagesense.io/js/853034963/c286a6eeecd24f6db987a978281d21fb.js"><\/script>. Google tag (gtag.js) -->.<script async="" src="h
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):5230
                                                                                                          Entropy (8bit):7.853835538242168
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:19282CCCDF5A8F3F1E90EF580F80313C
                                                                                                          SHA1:D3C76D7CEF2A9802C6214C09B437A0789BCEA5FE
                                                                                                          SHA-256:BEEE3410235D838EA4161B93BAF1073DC8E8DB1E5EF97E8E947ECEB63234D3F5
                                                                                                          SHA-512:C1810737EF7A108577FC96FCD8D1ECFD0FBB6FC74DBEB4D1D273E37BA14504ABBB34F15D22915B90387F7A8E9DEFA4AF9644A969DB2D748800922307C0380014
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://framerusercontent.com/images/TEi6MEXqnLYRd71yWy7c2viuNQ.png?scale-down-to=512
                                                                                                          Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................^.................T...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......ispe................pixi............ipma..........................iref........auxl..........mdat.....!...*2......P.X[8..........x}..k....6.~."..~=..}z...`.J9..97......=.AH..I.4....`..=.*..<<.s...;..~.."..A....f.2S.C.~v.2\..t...;d..j5......*R4t.%o..&A<.....2.5Vw.26.C.J..^ v..A..C.#....C.....d]9o.z.H:.iF...7...F.K4Ok,...VNJ}...g....o%.+...Q.4M.d...a.4F.s.@ .nR*............^..I......i.\J.....*.x...^.....9..........!...vC....d.Lg.v.l.4...A....w.w......x0*.............aX..p..e.p..'.~2,e.hP ...gt.i.cF.F.\..R......I..LJ..j}.....ki.....&..>w...".}.O.....e..h.M)z[.KP...[(.S.h...5.j..K,..6x........)....W......U.6......_.`
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):9002
                                                                                                          Entropy (8bit):7.936589738015544
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:1B7552067EA93D5657382525EDB51EBB
                                                                                                          SHA1:762748AB84F2D835A3D197833399E3C8020383D0
                                                                                                          SHA-256:F53D035E196EBBA474A1CF93737B5165CB5489A6D6EA2B76524FF938522CB47D
                                                                                                          SHA-512:F125976750A7E8BBE55F0A6E2A9D1CF87E79A7CE3FDC30D1DBA19B570A0FAC18E571CE47C16E85A8ECBF4B507CC8826DA05D1A997EC12D841B010007D2608914
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://framerusercontent.com/images/b3VSzy7baNz76EaLNKW0UKgP3A.png?scale-down-to=512
                                                                                                          Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................i.......%.............8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......ispe................pixi............ipma..........................iref........auxl........!vmdat.....!...*2.2....P.X[8.......U.L.....A.O.v.R......*.....e......K......$.T....\.(].a;.........(.Qn.*$.....u..u...d.ne...F.}(..l.|.>..c)N.....^.....y.._......J. ..G.. %.r.{..D.G.=(.....H,V..f4.w$...7.\.S.o....:.Z....5.Mm.0.=..(.......6...m|....;..?....*G..o...z.b.....B{W|.P.Y@.pE!]b.....}........<.2.8. . ....E.z.....s..Q...@...Q9.......'....;\`..o..J96.P..=.!.?.I_;V.\#...`.Ix....pg.....%.....j.....0v.,.({.o../.p`.........6...v.,...(.nB...](.. .G(7.........4.$A..'`./.?.1...?.#.T.).-.,.....4..A.....>..Rm..C"...0.p-k.f.^.hl.n....
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (25556)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):25608
                                                                                                          Entropy (8bit):5.397542995974195
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:708493CFE764D022E584DB32A32F6422
                                                                                                          SHA1:D1442DF4AB7562141B296FB6C7F59F54655E39C6
                                                                                                          SHA-256:3E30F57E4AE22DCEEB86810312A11C19E9941A80BF5A0EDCFEC2BA1590B19911
                                                                                                          SHA-512:738D493F719D5C3E3102632F0CDD06712FAF8FCE50E427C92233234DBDCC4B94AA97C3B987E829A1CCBAC2AA368AC1330E6D0C450B500BE314494FE2A43405ED
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://chat.whitegloveai.com/_next/static/chunks/app/layout-47a3db92f7000f19.js
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3185],{51391:function(e,t,n){Promise.resolve().then(n.t.bind(n,23441,23)),Promise.resolve().then(n.bind(n,33530)),Promise.resolve().then(n.bind(n,43477)),Promise.resolve().then(n.t.bind(n,4771,23)),Promise.resolve().then(n.t.bind(n,73032,23)),Promise.resolve().then(n.t.bind(n,23447,23)),Promise.resolve().then(n.bind(n,76469)),Promise.resolve().then(n.bind(n,61309)),Promise.resolve().then(n.bind(n,6825)),Promise.resolve().then(n.bind(n,10818)),Promise.resolve().then(n.bind(n,10732)),Promise.resolve().then(n.bind(n,81791)),Promise.resolve().then(n.bind(n,43863)),Promise.resolve().then(n.bind(n,7498)),Promise.resolve().then(n.bind(n,25566)),Promise.resolve().then(n.bind(n,63242)),Promise.resolve().then(n.bind(n,22786)),Promise.resolve().then(n.bind(n,93340))},28359:function(e,t,n){"use strict";n.d(t,{n:function(){return o}});var r=n(23782);let a=function(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:2;return Array.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (64321), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):80062
                                                                                                          Entropy (8bit):5.522428878690059
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:B4C1E557CC48AAB115CE627E3A797DDC
                                                                                                          SHA1:16A9FDD0E293726D885CFD19FBB2C02A08CA035F
                                                                                                          SHA-256:6235D01BDDE881C86B79B75E3A8A37F8B166FEA604BFB1C0A33AB22706896E1A
                                                                                                          SHA-512:E27FBB05220A628BF34CC2B3A6A993D15682FFE760D9828563247BB04F1E6A4BA034188891CAFE11164C7F8C085C9E799F093E959EBDEA2C694BC62CCF2A72EE
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://embed.fillout.com/_next/static/chunks/823-c2913e871e4de43c.js
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[823],{67399:function(e,t,n){n.d(t,{Z:function(){return $}});var o=function(){function e(e){var t=this;this._insertTag=function(e){var n;n=0===t.tags.length?t.insertionPoint?t.insertionPoint.nextSibling:t.prepend?t.container.firstChild:t.before:t.tags[t.tags.length-1].nextSibling,t.container.insertBefore(e,n),t.tags.push(e)},this.isSpeedy=void 0===e.speedy||e.speedy,this.tags=[],this.ctr=0,this.nonce=e.nonce,this.key=e.key,this.container=e.container,this.prepend=e.prepend,this.insertionPoint=e.insertionPoint,this.before=null}var t=e.prototype;return t.hydrate=function(e){e.forEach(this._insertTag)},t.insert=function(e){if(this.ctr%(this.isSpeedy?65e3:1)==0){var t;this._insertTag(((t=document.createElement("style")).setAttribute("data-emotion",this.key),void 0!==this.nonce&&t.setAttribute("nonce",this.nonce),t.appendChild(document.createTextNode("")),t.setAttribute("data-s",""),t))}var n=this.tags[this.tags.length-1];i
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text, with very long lines (651), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):651
                                                                                                          Entropy (8bit):5.668715448543862
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:FA328D5B6B0D2E8F4C34CE3D3776B6E2
                                                                                                          SHA1:D03279D6F1ECAE4DB30D30DE2B35CAC15D7A38CA
                                                                                                          SHA-256:7D18AACC68EA99332A63CC9C6D0A30077A7B93B9B5F5F866B1EDC7DF8235D411
                                                                                                          SHA-512:249907AC3F2257FD9DF3DC168A05593ADBBEA7D91D0A0C19C061748311088466BE8F2C10F2BCCC8A48A70028E6B5B9071BA00CCC910D61625E669F8D0E8688F0
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://js.stripe.com/v3/controller-with-preconnect-fa328d5b6b0d2e8f4c34ce3d3776b6e2.html
                                                                                                          Preview:<!doctype html><html><head><link rel="preconnect" href="https://api.stripe.com" crossorigin/><meta charset="utf-8"/><meta http-equiv="origin-trial" content="AtD0WrnMwAPI4nWWCvreE+vpgPVz45SO/1fG1IZRNpBsdWZOZN6SKr0ynC11KuzrvT903WrEU+N9Ik/RpiCRTAEAAABbeyJvcmlnaW4iOiJodHRwczovL3N0cmlwZS5jb206NDQzIiwiZmVhdHVyZSI6IlRwY2QiLCJleHBpcnkiOjE3MzUzNDM5OTksImlzU3ViZG9tYWluIjp0cnVlfQ=="/><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/shared-072f1623f400ade8a9c435f018f95902.js"></script><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/controller-67819ee8b13e79a04d919d14510e55c5.js"></script></head><body></body></html>
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (27349), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):27458
                                                                                                          Entropy (8bit):5.61461733099432
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D59A38A994655D1CB239008BD84CDC6B
                                                                                                          SHA1:275183E1EBBFF6C0FAAE7EF819855A5181AB50DE
                                                                                                          SHA-256:238A27CCE97ED9AA23F30C79D81DD4D38054F94675DA1DBD629A8690DA722568
                                                                                                          SHA-512:195E98E28E32B5459A8DCF93D9D4B35D35ED42DEADDE50449B848120E7E096DC538EB4BEF06C13CED65635F64A84736FB4471B3FC27B2709D333FE59453974A7
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://embed.fillout.com/_next/static/chunks/2892-f0d712a1d5e535f8.js
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2892],{25590:function(e,r,t){"use strict";t.d(r,{Z:function(){return i}});var n=t(50189),o=t(27378),a={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M512 64C264.6 64 64 264.6 64 512s200.6 448 448 448 448-200.6 448-448S759.4 64 512 64zm193.5 301.7l-210.6 292a31.8 31.8 0 01-51.7 0L318.5 484.9c-3.8-5.3 0-12.7 6.5-12.7h46.9c10.2 0 19.9 4.9 25.9 13.3l71.2 98.8 157.2-218c6-8.3 15.6-13.3 25.9-13.3H699c6.5 0 10.3 7.4 6.5 12.7z"}}]},name:"check-circle",theme:"filled"},c=t(72644),i=o.forwardRef(function(e,r){return o.createElement(c.Z,(0,n.Z)((0,n.Z)({},e),{},{ref:r,icon:a}))})},59127:function(e,r,t){"use strict";t.d(r,{Z:function(){return i}});var n=t(50189),o=t(27378),a={icon:{tag:"svg",attrs:{"fill-rule":"evenodd",viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M512 64c247.4 0 448 200.6 448 448S759.4 960 512 960 64 759.4 64 512 264.6 64 512 64zm127.98 274.82h
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (8906), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8906
                                                                                                          Entropy (8bit):5.484784342387555
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:915AF4D688349C660BB53CEC4FB79D48
                                                                                                          SHA1:1141DE88E06243C7CAEC419D902BDB378BE24541
                                                                                                          SHA-256:3DD44D3EA5E0E623A0197144F61C13BDC626EB62FF5084FB5A138B232EE234F0
                                                                                                          SHA-512:2E2D1E6653F247A69D9B5D2DB42C274664BC956A0B4F100AA883B1B12B20C38D59CD0626946257D9E0F0D833386BFEB98E4D9FF16ED61599EBF361497FCFD225
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8579],{60448:function(e,t,i){"use strict";Object.defineProperty(t,"__esModule",{value:!0});var r=i(50858),n=i(55818),o=i(97768),a=i(60053),l=i(15322);Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"default",{enumerable:!0,get:function(){return _}});var s=i(51538),u=i(5306)._(i(27378)),c=s._(i(61098)),d=i(37068),f=i(94654),g=i(78175);i(60591);var h=s._(i(17482)),p={deviceSizes:[640,750,828,1080,1200,1920,2048,3840],imageSizes:[16,32,48,64,96,128,256,384],path:"/_next/image",loader:"default",dangerouslyAllowSVG:!1,unoptimized:!1};function m(e){return void 0!==e.default}function v(e){return void 0===e?e:"number"==typeof e?Number.isFinite(e)?e:NaN:"string"==typeof e&&/^[0-9]+$/.test(e)?parseInt(e,10):NaN}function y(e,t,i,o,a,l,s){e&&e["data-loaded-src"]!==t&&(e["data-loaded-src"]=t,("decode"in e?e.decode():Promise.resolve()).catch(function(){}).then(function(){if(e.parentElement&&e.isConnected){if("blur"===i
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (4501)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):4551
                                                                                                          Entropy (8bit):5.286685690972727
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D90EA053EB9234C8AE24B5BAAE6AA363
                                                                                                          SHA1:C6C300AE50D8A0485458C503A9595272ABBA13CD
                                                                                                          SHA-256:9BE96E5DAF7FC166365B67262D2D22A1802C017331F6DADBEFBDEED142A58FDB
                                                                                                          SHA-512:46969DA5BC8FFDBFD41CD7DF1DAF01979BE341069808905FDFC3F52F92378AF92C8C694B5AEF81D2665F7ECDF90F72E62C6931B67B36AEF3BD083FF880C68FAF
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://chat.whitegloveai.com/_next/static/chunks/6796-34ef8ed3213ee6b7.js
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6796],{66796:function(e,t,o){o.d(t,{VY:function(){return N},fC:function(){return z},h_:function(){return V},xz:function(){return K}});var n=o(2351),r=o(18887),a=o(65727),u=o(19300),l=o(46168),c=o(11857),i=o(71573),s=o(28482),p=o(53621),d=o(40332),f=o(12405),v=o(34236),h=o(81043),g=o(80271),m=o(3246),E=o(47847),C=o(77616);let P="Popover",[O,_]=(0,l.b)(P,[d.D7]),w=(0,d.D7)(),[b,F]=O(P),R=(0,r.forwardRef)((e,t)=>{let{__scopePopover:o,...l}=e,c=F("PopoverTrigger",o),i=w(o),s=(0,u.e)(t,c.triggerRef),p=(0,r.createElement)(h.WV.button,(0,n.Z)({type:"button","aria-haspopup":"dialog","aria-expanded":c.open,"aria-controls":c.contentId,"data-state":T(c.open)},l,{ref:s,onClick:(0,a.M)(e.onClick,c.onOpenToggle)}));return c.hasCustomAnchor?p:(0,r.createElement)(d.ee,(0,n.Z)({asChild:!0},i),p)}),D="PopoverPortal",[A,x]=O(D,{forceMount:void 0}),M="PopoverContent",k=(0,r.forwardRef)((e,t)=>{let o=x(M,e.__scopePopover),{forceMount:a=o
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1884
                                                                                                          Entropy (8bit):7.453194502524353
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:B20F2592137E8B0377AD672D8B07DDDE
                                                                                                          SHA1:2293BC22E319FAEEEE0B620D28C2F900CB2C36F0
                                                                                                          SHA-256:B7FE55DA1DF307F8E66C5D96973B4A555C56B8A54C239AA48C46AD67F6003BB4
                                                                                                          SHA-512:0F4DE141E2CEBF96F10B7B714601401521D880DCCB7B881FFB4B7CDF32D5110AAA97CCFE486145A0F613C386F73600618BEE4A0C634374D00E1A9C28790E72CA
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://framerusercontent.com/images/80ciNZpezWIjtjuOmGuff6aTdc.png
                                                                                                          Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@................... .....................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C.!......ispe................pixi............ipma..........................iref........auxl..........mdat.....b?...2......P.94...p...2!....^...R.......Z.o.y0.Q1..}\.#q.{.....s..lU.....A...../.O..5.0.k...s...f...#...w.yv..X.7L..U .......6.........uUW7.\...dx].K.Q........II...Z.......(..7.p-....3.j.....;.d.R.PM..).R.X.Gf.<..ef......R.....lB._..v..o.#..(.9vm..SB...U3=...6.VO.R......$......e&"Z.0h..9K......h..Q.!..?%.EP.u....?.e.B\+...^..rr.....:.N...(.........T...'.A..+~...^..s.Z..T%..PZ..v.[._.......k.A.mV.....`...j.6. Zm.....k.....P......V.{....(...Z./.G<..2..$.K.T..t.M.E.w..#..[.....2.=6~..)^...........B.#...eYt.....#Ddu,l.....8b?.....
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (18176)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):18177
                                                                                                          Entropy (8bit):5.178270731881
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:E2558E75AD12523F13F8E61DD3D3FE92
                                                                                                          SHA1:67D5C7D438CC90CEE6CAFD0357902B58E9BDA768
                                                                                                          SHA-256:89E61318AFC569842F98CCD196FF7CFBB36EC69BAD3AF935DD5C7149B494FDE4
                                                                                                          SHA-512:115D9AABD34D5CE96A78546B558B8C9D747EA598DD926F91EF744619C3C8607257AA89A6F899B0E9A2842F9BA8E209288FC81B77A59C0D869891CB6E413B4BF8
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(()=>{var U,te,P=function(){var e=self.performance&&performance.getEntriesByType&&performance.getEntriesByType("navigation")[0];if(e&&e.responseStart>0&&e.responseStart<performance.now())return e},R=function(e){if(document.readyState==="loading")return"loading";var t=P();if(t){if(e<t.domInteractive)return"loading";if(t.domContentLoadedEventStart===0||e<t.domContentLoadedEventStart)return"dom-interactive";if(t.domComplete===0||e<t.domComplete)return"dom-content-loaded"}return"complete"},Ae=function(e){var t=e.nodeName;return e.nodeType===1?t.toLowerCase():t.toUpperCase().replace(/^#/,"")},J=function(e,t){var r="";try{for(;e&&e.nodeType!==9;){var a=e,i=a.id?"#"+a.id:Ae(a)+(a.classList&&a.classList.value&&a.classList.value.trim()&&a.classList.value.trim().length?"."+a.classList.value.trim().replace(/\s+/g,"."):"");if(r.length+i.length>(t||100)-1)return r||i;if(r=r?i+">"+r:i,a.id)break;e=a.parentNode}}catch{}return r},ue=-1,de=function(){return ue},M=function(e){addEventListen
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):78685
                                                                                                          Entropy (8bit):6.020288496082252
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:47BEA70318B724B1A99A1D571FF58807
                                                                                                          SHA1:B66FFE704AD2FE84DA8211D6351727568FD68B78
                                                                                                          SHA-256:11A188A204934185AB5649A1F838FE771C3D84C928BC8286EF999FB5B8DEDA69
                                                                                                          SHA-512:7995460AB00A68E3433EA72F19FCB1BCD8485BF4CAF978FF5C47193F110899AA824AC4A697285E908A5F66C693604A0227E60B3D3D948115C4C3490022B82E3D
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/styles__ltr.css
                                                                                                          Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 320x183, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:dropped
                                                                                                          Size (bytes):15858
                                                                                                          Entropy (8bit):7.987227916903246
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:217C5FEEF2BE41AE89A0499A0F20C65E
                                                                                                          SHA1:BD604DDB38C876AB50345005E07F1BAE5CB24A8C
                                                                                                          SHA-256:C5F364CCAB212A00317CD9C3BAAD102AB29055BD1E06C1F397B0DAC72678187E
                                                                                                          SHA-512:BC44B8D1993C027CEE5BFE8AA0272859228EF6918651D75388D70743949FEEA9C9E70FA6A59172659DE340E084B25D3DC55B5304D5B18E3451D2991A747443E5
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:RIFF.=..WEBPVP8 .=..0....*@...>m*.F."!./8.h...G...k.6}..U.....l...L..+.'..^_.}$.9......+....o._...O....Z.D~...........'..N.6...?{.....,.^.'.g.G.G.?....`}....}........a...?.K.|........W.O.~.................H.................'.G._..gO.......3.TQ........i|......3.Q...&j.[Av..}^...T.........S.5.... ....2..._.og/....8d...q....Xv.m......#.....T.y. kD..Fz0={~TMQ..ml.XL.9..?.....j...2...&.G.=.g.V./..,2ar"_euq%U..@{.|...aj(....{.%_(03.'.._......L+..:Co.|..h'bi..>.....m.@y....}.(..\.A.(..../<-.z^.7k.......PW'n...=..R.....g...Q;..-N..*....xC.-.`..aq.."Q....{4;;....t.(D.EO.5u.(.....a=n..R.....nVI.#N.J...:..~=.....4..-H..D...d...%..E../3..0..~Z...+.V...0..L....].Q.4...e.....2<...Q.4........vAf....9.E......... ..S.....S..#+.X].&.....GP...l........C.{....vo.P..N.[..I.H..s..).>$.~0...].|.+..I..8..S..f...m.+(DJ..m..\C..Ti{K.0..E..GW.....u=..n.f._].~B...+.T.!S....<.w.....(]U...f......ZY..4...*...sD..+...H.<A..eYj. .{..#.WHYI..5N..*.k..].[.h/.\..VJ!n..K&.C....2.z.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (61428)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):299845
                                                                                                          Entropy (8bit):5.424450542068031
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:CCFE5EE5BE9EF763264783A1C0D1462D
                                                                                                          SHA1:5EC933285C3F12F73B6C38C6AB71C4FB5ADB9130
                                                                                                          SHA-256:81E4FAC5D8BFBB4B58C9459AF932A2254404CF87E26EAF9B327AA55D6B05679A
                                                                                                          SHA-512:46765C540CAFD22FCEDA17E997968295FC349A86509D40A42743D912CD50393647D46442E69F725F38CA1E1754D8FACCA0BACF7448FFB7BDA3B1E74AFDA45CD0
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://chat.whitegloveai.com/_next/static/chunks/3533-f7a6b92e3fd8cd38.js
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3533],{5896:function(e){"use strict";var o=Object.prototype.hasOwnProperty,n=Object.prototype.toString,t=Object.defineProperty,r=Object.getOwnPropertyDescriptor,l=function(e){return"function"==typeof Array.isArray?Array.isArray(e):"[object Array]"===n.call(e)},a=function(e){if(!e||"[object Object]"!==n.call(e))return!1;var t,r=o.call(e,"constructor"),l=e.constructor&&e.constructor.prototype&&o.call(e.constructor.prototype,"isPrototypeOf");if(e.constructor&&!r&&!l)return!1;for(t in e);return void 0===t||o.call(e,t)},i=function(e,o){t&&"__proto__"===o.name?t(e,o.name,{enumerable:!0,configurable:!0,value:o.newValue,writable:!0}):e[o.name]=o.newValue},c=function(e,n){if("__proto__"===n){if(!o.call(e,n))return;if(r)return r(e,n).value}return e[n]};e.exports=function e(){var o,n,t,r,s,u,d=arguments[0],f=1,p=arguments.length,g=!1;for("boolean"==typeof d&&(g=d,d=arguments[1]||{},f=2),(null==d||"object"!=typeof d&&"function"!=typeof d)&&(
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65524), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):506784
                                                                                                          Entropy (8bit):5.489087143555351
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:1C31A4C2D324C132E9D9C2FE0DE24C1D
                                                                                                          SHA1:0DF2739FEA57C6698EF78F8FF79257DB8A850E1E
                                                                                                          SHA-256:2B18301BAB4566FF67BEE907F7597A244A691CA344291C14F4F72E0BBD6C1448
                                                                                                          SHA-512:71E3F5B863D4594514606163BB611FDABB2DC58B4EE4845B9B90ED817520B61494D066DF2AD5419C02A97CDD0CBC132BA09679A08E7F1034A5FEA8F925AD1E41
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://poplme.co/_next/static/chunks/pages/%5B...id%5D-2633347260f96be1.js
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[628],{1073:function(e,t,a){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[...id]",function(){return a(6138)}])},4621:function(e,t){"use strict";t.Z={src:"/_next/static/media/poplLogoBlack.11866404.png",height:300,width:450,blurDataURL:"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAAgAAAAFCAMAAABPT11nAAAAIVBMVEVMaXEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAC+JJ50AAAAC3RSTlMAK1aETA9uIz1iOEWeTlgAAAAJcEhZcwAACxMAAAsTAQCanBgAAAAoSURBVHicJcG5AQAwCAOxMz/sP3CKSPCJtuycMCpKVuv4ts5jEJCCBwsAAIOsYwKeAAAAAElFTkSuQmCC",blurWidth:8,blurHeight:5}},9969:function(e,t,a){"use strict";a.d(t,{A:function(){return l}});let l=(0,a(948).ZP)("div")({padding:0,position:"relative",maxWidth:500,marginLeft:"auto",marginRight:"auto",backgroundColor:"#fffff",boxShadow:"rgb(128 128 128 / 35%) 0px 4px 6.84px",flexGrow:1,width:"100%"})},4642:function(e,t,a){"use strict";var l=a(948),n=a(9417);t.Z=(0,l.ZP)(n.Z)({backgroundColor:"rgb(244, 244, 245)",height:68,textAlign
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):14675
                                                                                                          Entropy (8bit):7.970376112326546
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:E20252E0145B7DECA46EDC292FC4C306
                                                                                                          SHA1:880E457B3F3B7760FCE8EB8B41CD26207A6E0B35
                                                                                                          SHA-256:BBADC8206EC6139530C2100CB332911892DAC06453667D3A429F5B6EC0A1DC72
                                                                                                          SHA-512:7178D38E307EBBBFF497241A6CF45FB6CE59129EA71C27CAE0EEBAE792E77ADBF3B666090B25BE15EF6DC8F81D94372FF38E7E4F6A18F17ACF8FC90B67DC37C7
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://framerusercontent.com/images/LXbosIj9gaYTLFBNdaaMQYPZ0yc.png?scale-down-to=512
                                                                                                          Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...........................F........#....8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......ispe................pixi............ipma..........................iref........auxl........7.mdat.....!...*2.(....P.A...vx..L.o(.1.8{..}..K....8B.h...37K....]......D.....|...w..sw...<.....I........%..s....h;.s...f.j.%....b$.y5R.0..ddw9......D>Q..n..{+.:.p..L..Z.......K....2.......q.sS@........P.k.g.1r.f.}8.!7.r......hx.3...b.La...X.I.......>.Z./.VD..k.(..KMx..K.|[Q....m.^.7....%:.\.D.&...8....B.....a..9..$...G..M..[.&.H.e....l6...m...k{.\..c.G...v.-....YcP..d.U.T...S.....L./Cf4.0.}.m..\5.2.8.o..({UQQ.5)J..y..ax.....{.W.K.....M.x.].@..Zm.t.j...-....f,.N.[..T^./4.4......@.uP...e."#.e..,.*...._"t.E......8.D,| r.+.....).:.'
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):102
                                                                                                          Entropy (8bit):4.997660514702103
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:9AFB0D35BB088B3036561313BF7CE1F4
                                                                                                          SHA1:C7F3FDE34C537242969FBBD736B5B129611F1694
                                                                                                          SHA-256:6E4501CE6F65A1B8671A9D31A8F5AB56DFA4E30AA7A4A971DAA1544AB2EB53C1
                                                                                                          SHA-512:C08FAB7DD122743F8F942AC5F0F1A05A2A44BEFD7DA677074CC3D2D464A106CE88047C1396F4C99DABBF99541230CA37B05158F448E7014B36E1E9FE38C572AF
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:importScripts('https://www.gstatic.com/recaptcha/releases/-ZG7BC9TxCVEbzIO2m429usb/recaptcha__en.js');
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (65524), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):97368
                                                                                                          Entropy (8bit):5.407992283966383
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:1831AB22C58ADE539FCB1A089768D919
                                                                                                          SHA1:E0A20298A5C89880C69D6AECB2CF8D6DA371EF4F
                                                                                                          SHA-256:A3C8025D66E9A3688561CFDB1FFF5FC0287C967832B6702D6B29CBA313DD719A
                                                                                                          SHA-512:66C7CC8FD5EFCCC6C76D7AB9630383F2882A4A50E7F78A4E24DA0FB9A82AE08ED361740F35E7D3419AD91F7DF4094D2CEA9A467C29B5A83B20C1B5D072D61C5D
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://embed.fillout.com/t/1zgmDb674dus?fillout-embed-id=94808254387275&fillout-embed-type=standard&fillout-embed-parent-page=https%3A%2F%2Fwww.whitegloveai.com%2F&fillout-embed-dynamic-resize=true
                                                                                                          Preview:<!DOCTYPE html><html lang="en"><head><meta name="viewport" content="width=device-width"/><title>AI Readiness Assessment - Lite</title><link rel="icon" href="https://images.fillout.com/orgid-90985/flowpublicid-undefined/widgetid-custom-favicon/emruQVFrZnmg4xpPmR7ZJH/Secondary-Icon-S4a.png?a=9mtjbfyFgDpzoWftRTjazJ"/><meta charSet="utf-8"/><meta name="robots" content="noindex,nofollow"/><link rel="alternate" type="application/json+oembed" href="https://server.fillout.com/public/oembed?url=https%3A%2F%2Faireadiness.whitegloveai.com%2Ft%2F1zgmDb674dus&amp;format=json" title="AI Readiness Assessment - Lite"/><meta name="twitter:title" content="AI Readiness Assessment - Lite"/><meta property="og:title" content="AI Readiness Assessment - Lite"/><meta property="og:type" content="website"/><meta property="og:description" content="Unlock AI potential with our AI Readiness Assessment, ensuring strategic, secure adoption."/><meta name="description" content="Unlock AI potential with our AI Readiness
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (40953)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):526570
                                                                                                          Entropy (8bit):5.581492775936733
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:1F636AFB69C03E160D3CD0F3A4861564
                                                                                                          SHA1:2524F12FFEBFC79A4B2AEBD2F3F69763A85A280E
                                                                                                          SHA-256:9ECCAE8281C97A321A9A65207BDAC1C8BF6EC2010D423572183BB579AF6844F0
                                                                                                          SHA-512:426267354A98C74256A414C0B5D1FCCCCE35A983A4DDE4482B13586FD5E25086233A67E558C765C545D1C3083DE1872623BD6D9848866BFBD3B7DA681E05546F
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://poplme.co/_next/static/chunks/422-136df2e6532c9494.js
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[422],{2846:function(e,t,r){"use strict";var n=r(4836);t.Z=void 0;var o=n(r(4938)),i=r(5893);t.Z=(0,o.default)((0,i.jsx)("path",{d:"M22 12c0-5.52-4.48-10-10-10S2 6.48 2 12s4.48 10 10 10 10-4.48 10-10M4 12c0-4.42 3.58-8 8-8s8 3.58 8 8-3.58 8-8 8-8-3.58-8-8m12 0-4 4-1.41-1.41L12.17 13H8v-2h4.17l-1.59-1.59L12 8z"}),"ArrowCircleRightOutlined")},5716:function(e,t,r){"use strict";var n=r(4836);t.Z=void 0;var o=n(r(4938)),i=r(5893);t.Z=(0,o.default)((0,i.jsx)("path",{d:"M6.23 20.23 8 22l10-10L8 2 6.23 3.77 14.46 12z"}),"ArrowForwardIosSharp")},2761:function(e,t,r){"use strict";var n=r(4836);t.Z=void 0;var o=n(r(4938)),i=r(5893);t.Z=(0,o.default)((0,i.jsx)("path",{d:"M15.5 14h-.79l-.28-.27C15.41 12.59 16 11.11 16 9.5 16 5.91 13.09 3 9.5 3S3 5.91 3 9.5 5.91 16 9.5 16c1.61 0 3.09-.59 4.23-1.57l.27.28v.79l5 4.99L20.49 19zm-6 0C7.01 14 5 11.99 5 9.5S7.01 5 9.5 5 14 7.01 14 9.5 11.99 14 9.5 14"}),"Search")},2428:function(e,t,r){"use strict";va
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 512 x 240, 8-bit colormap, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7524
                                                                                                          Entropy (8bit):7.889633972459075
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:EA9DCDE7DFFD624CDC2C8A664103A15F
                                                                                                          SHA1:E5C802A47637814FE638170E7EF25B6E4A19E583
                                                                                                          SHA-256:A16ADE1F5E9147353E2370A4A5B4A95B5A97722DBE380AACC96BFCC57E2754AB
                                                                                                          SHA-512:0FF04865589AE9EFD131D7B743024E33720ECDA68C398E3BF5B81B095CAED108DE787A5E564389DE7D738FF600152BFA8D7A9AFBC32DCD0616BF497F2A4A9A1A
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR.............A.,....*PLTELiq.........................................K.....tRNS....."..N.k.7...$....pHYs...%...%.IR$.....IDATx..]........_wU....p.$+.s..3.....H...............................................................................V!..............Nh...U..........n2.V.,..|......~.s.&...8.f"2D........Ai5..9d...J.\1...X.}.........MG..]L.....zh....S..a..OE...mF.%N....a.4.(k.h=NY#2C.6F...O..q..R=W.jq....h......*..?....d..6..]...0..>.j5c.....Y...jcsS.8.s.....UQ.D...If........g.+l...L..d.M.....Y.}.[0....6..7@..5M_E..L....3.K*..L..x......z...E....Z..6..1V..B.......v5.P..[......@..D..w.T.g.J$q....i.X...nE...6X...e..........K.?.m,.h..b.!..r8.3........DQ.D.=...h...H....&...1....p..6!..Q..B.{$cG+v+. .flo..n.n..U..h{....R4.hc.l...p$^....'....M...]H.j4E..f?.l{%...4.B.q.......v5..@...(.2m.$$k!.@....j.N...,*..~...9......z.....l...H.P...7&.t],g.$.@.r.U.......,.E.U...Q..s..c.E..)b[...`....J.......{;...9......n.>T...<. .../..:.\k..f.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (9056), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9056
                                                                                                          Entropy (8bit):5.267215955804566
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:A3327A694D59C83F9CA3733159577EB0
                                                                                                          SHA1:0BD780EEDDEA9C95222F21B71DBB023041D31F15
                                                                                                          SHA-256:FB693CBFB7233BB05E502491FAD023EC686054E87D856DEEE0ECDA27C5A18CA9
                                                                                                          SHA-512:2EFA1C822609EDBED76545205DD9C9E8A3CDCB466B8EEA0BE23216BFBCCF2C9DD1DA81BB4EB8FC203D07264ADB56AEC1C8B4D30D5E0908533030CEA80263F7DA
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:self.__BUILD_MANIFEST=function(s,c,e,a,t,i,n,d,u,f,b,h,o,k,l,r,j,g,p,m,w,I,v,P,_,A,S,T,y,B,F,x,z,D,E,L,M,N,U,C,q,G,H,J,K,O,Q,R,V,W,X,Y,Z,$,ss,sc,se,sa,st,si,sn,sd,su,sf,sb,sh,so,sk,sl){return{__rewrites:{beforeFiles:[],afterFiles:[],fallback:[]},"/404":["static/chunks/pages/404-3ad2ed1631178339.js"],"/_error":["static/chunks/pages/_error-53d9920dfbe3ea99.js"],"/authorize/oauth":[s,c,e,a,t,d,i,f,w,v,n,r,P,y,"static/chunks/pages/authorize/oauth-ad740b2dcbead036.js"],"/create/preview/[flowPublicIdentifier]":[s,c,e,j,a,t,d,i,g,u,f,b,h,o,I,p,m,_,C,q,V,Z,n,k,l,r,A,F,G,J,W,X,sa,"static/chunks/pages/create/preview/[flowPublicIdentifier]-35d2feac2dc65b17.js"],"/create/[flowPublicIdentifier]/[[...slug]]":[x,st,si,s,c,e,j,a,t,d,i,g,u,f,b,h,o,I,p,m,w,z,B,_,D,E,sn,C,q,sd,su,sf,n,k,l,r,L,S,T,A,M,N,F,U,G,H,J,W,$,sb,"static/chunks/pages/create/[flowPublicIdentifier]/[[...slug]]-a6c4e44cdcff7ed1.js"],"/disabled":[c,e,"static/chunks/pages/disabled-d4037a76c7f0e5a8.js"],"/dynamic":[s,c,e,a,t,i,u,b,h,o,m,
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (6538)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):6588
                                                                                                          Entropy (8bit):5.293601226714865
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:07F285B2768F1C5045CE9FE4866D6A06
                                                                                                          SHA1:2B19C9F709BEE6FC9B292C70AF00CDCA29F75DAB
                                                                                                          SHA-256:CD83FA73FA76ABDA585B1B435DDE918818CFE15377235A452AB8680D042D94CA
                                                                                                          SHA-512:9748C99E30B3CB309DF4B8AEA9CE976EC3067BF2060334D27CC746EFFCD8E22ADB8D63483C28711709372FEE30577BFE45BFDD1ACC9002D407262C2B64F88BDD
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://chat.whitegloveai.com/_next/static/chunks/4893-dfafcf1f400ec53f.js
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4893],{24893:function(e,t,r){r.d(t,{VY:function(){return en},h4:function(){return et},ck:function(){return ee},fC:function(){return X},xz:function(){return er}});var n=r(2351),o=r(18887),a=r(46168),l=r(89311),i=r(19300),c=r(65727),d=r(3246),s=r(81043),p=r(35406),u=r(34236),f=r(53621);let m="Collapsible",[b,g]=(0,a.b)(m),[v,E]=b(m),h=(0,o.forwardRef)((e,t)=>{let{__scopeCollapsible:r,open:a,defaultOpen:l,disabled:i,onOpenChange:c,...p}=e,[u=!1,m]=(0,d.T)({prop:a,defaultProp:l,onChange:c});return(0,o.createElement)(v,{scope:r,disabled:i,contentId:(0,f.M)(),open:u,onOpenToggle:(0,o.useCallback)(()=>m(e=>!e),[m])},(0,o.createElement)(s.WV.div,(0,n.Z)({"data-state":C(u),"data-disabled":i?"":void 0},p,{ref:t})))}),w=(0,o.forwardRef)((e,t)=>{let{__scopeCollapsible:r,...a}=e,l=E("CollapsibleTrigger",r);return(0,o.createElement)(s.WV.button,(0,n.Z)({type:"button","aria-controls":l.contentId,"aria-expanded":l.open||!1,"data-sta
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):186948
                                                                                                          Entropy (8bit):5.616978760400733
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:51C44F3ABF3B698789047AC3EFC2EA23
                                                                                                          SHA1:E7EF20DEE9E13946A364FB1D190C34A6098B4B48
                                                                                                          SHA-256:1024F0251C8E02172B775F186D41BBC9F87EDD422D8613033276AE75B0CAC4E1
                                                                                                          SHA-512:19B1A76BFEF7FD4F1E332E706BBF58A0159C5624F4C7F7CE855B3E8E970A487A30625A6D6776F70CE9C7BF46F7FB1FE03F962C68633BF30A32F287901458D017
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://embed.fillout.com/_next/static/chunks/1983.9735efd921cae0b8.js
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1983],{99699:function(){},89030:function(t,e,n){"use strict";n.d(e,{ZP:function(){return nT},Gg:function(){return nM}});var r={version:4,country_calling_codes:{1:["US","AG","AI","AS","BB","BM","BS","CA","DM","DO","GD","GU","JM","KN","KY","LC","MP","MS","PR","SX","TC","TT","VC","VG","VI"],7:["RU","KZ"],20:["EG"],27:["ZA"],30:["GR"],31:["NL"],32:["BE"],33:["FR"],34:["ES"],36:["HU"],39:["IT","VA"],40:["RO"],41:["CH"],43:["AT"],44:["GB","GG","IM","JE"],45:["DK"],46:["SE"],47:["NO","SJ"],48:["PL"],49:["DE"],51:["PE"],52:["MX"],53:["CU"],54:["AR"],55:["BR"],56:["CL"],57:["CO"],58:["VE"],60:["MY"],61:["AU","CC","CX"],62:["ID"],63:["PH"],64:["NZ"],65:["SG"],66:["TH"],81:["JP"],82:["KR"],84:["VN"],86:["CN"],90:["TR"],91:["IN"],92:["PK"],93:["AF"],94:["LK"],95:["MM"],98:["IR"],211:["SS"],212:["MA","EH"],213:["DZ"],216:["TN"],218:["LY"],220:["GM"],221:["SN"],222:["MR"],223:["ML"],224:["GN"],225:["CI"],226:["BF"],227:["NE"],228:["TG"],229:["
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):13314
                                                                                                          Entropy (8bit):7.9648143093832715
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:2FAB4022552F41EBCE9702482F848BAB
                                                                                                          SHA1:32BE52CFCDC2E06B2AFEFB6B8B2F0A00E8DEEB42
                                                                                                          SHA-256:1B3A9E60A49E4C8AC22CA1CC2D1B523B3CD226BFD11CC22EC41E39A66281A17A
                                                                                                          SHA-512:391BC291A02A86A1B9833E802F31279C8BCDABA975E630D1CB847A7BF4088856F89E94B170B7778821CB1CC254553BE32351744D72BF09B6AD723ACED1D62167
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://framerusercontent.com/images/y2ygD3tFNCd8eNTNvXomQ2vuAa8.png
                                                                                                          Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................!................2%...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C.%......ispe................pixi............ipma..........................iref........auxl........2Nmdat.....f{[..@2.....P.9..H....oV......9f{[...4.@2.dL4.....c..+..`.....Y.e+.....Wo...r.Q.$9g...l..2i}-f....R........X.*Pm.|y..v?..Q..L8...#...g..;J...1O....N...........y..Q..h..-...g..K....C..T\....]...L.........j..."G..9$.T...x._...F..h.......`.|......e}Z.(....w_...a.X\.T^5....,...`N.=.f..Y..........&..[...-..{.O..........#. .O...v.y.x.....5.&.)./.B..<.(>'l.i.!.].[M-=..T....{....h...... ...Ma)X...)?6D_..5Y......D........~C.'.N\WJ......Q..W..z..L._.=..n{./...SX....\1UV...r.z.............p..4.Y.E...J..}.\U..j.!.y....3.m6m....x.@..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 320x183, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:dropped
                                                                                                          Size (bytes):8852
                                                                                                          Entropy (8bit):7.979302322164821
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:AADCF9AD546A4B487451A257F0A067FB
                                                                                                          SHA1:1262C05604C49468D6CAA7AA46278DFABC55AE1D
                                                                                                          SHA-256:9565C70D8102AC6BDF2E4052F7585B943D4CC52CFBBB69C19554534A1ACFB1F1
                                                                                                          SHA-512:307C9B539A69C7935459858EE7B062EC0FE004792D3A73BC1D0286E2527F7AEFBA0C5273E711AD363B24213ACE3C9E0EA3279ADA16CE829DB6D767A711C510A5
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:RIFF."..WEBPVP8 .".......*@...>m0.G.".!(rK....e..#....y8..<._7...y.,.&...? 9.D.....G.;..MDqs..y...).....zV}..^ ^`x$}..'.o..I.......c..Q..f......i........,n.`^.HW~JX;d.S..Q.......pm...w.+..8]"..L.l.........|~0o.a..].R....W.....8.b@W.(._....i....<e../....TU{".....b.E(K..E.)8....&..2... f..c.2.m./W.D.w..+N..<.y.g...P..m....Y..T.......c.G.c...#....t.f8M......4.o..d..yU..K..C.X....c.E.9V.8W...@@....2.K.xeQ......Z..VA.o.7.H&..../ ..2)..?Rk..3.z...bs0..H.....])..+?.l.?3..p....d....m'O.!. }.....Wn31! .N....d0.E.i.G...y..b.I..T6..`.....lf.#:$.}m....!.3.u.96.2.|. v".t1...f........L.*.G.A..k...dW}|iG.g...1xx.8K..tp&.9U...p0Z...i.q.....W.!...../w...D.y..dNy..R...VDb..p?n3.m.O..cn.+.9t...1_Rx\e.6VaRR.h.......q..B8.1..U...../........gp..#..ZD........N^9....)./ ..KO.o%`..A.).g.$...d:I.J.<.....q...........{.'...^w...h...xy8\j.....)[Z..3w:.........80.?&...".5P....0( h....Q..U...n.........sQ.]/.G.+..e...#.GE.[.J.!YQ........k.a.>M5N..+.......m
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (31772)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):33269
                                                                                                          Entropy (8bit):5.289906978266165
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:49738414F0D820C32AA6E4BA98063460
                                                                                                          SHA1:FAE76FC2BC4B3054D7555825B877AB85240B7214
                                                                                                          SHA-256:66D24CDBB48466E2E16A5AAA71E08CA523B54AF6D9494996E1D08F3C3A4B6961
                                                                                                          SHA-512:A450F45DA896975C3472C59879B0D110B45F9D4B82DF9390C2F5587742669DA228BC7F30F15085E0E3439732C531E1EF24CE33E87A5761814803B1BA7C21A874
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://embed.fillout.com/_next/static/chunks/4054-21ac2e124a2fc1ce.js
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4054],{27940:function(e,t,n){n.d(t,{d:function(){return d},f:function(){return c}});var r=n(27378),o=n(22652),i=n(36616),u=n(85804),l=n(92296),a=n(11981);let s=(0,r.createContext)(null);function c(){let[e,t]=(0,r.useState)([]);return[e.length>0?e.join(" "):void 0,(0,r.useMemo)(()=>function(e){let n=(0,a.z)(e=>(t(t=>[...t,e]),()=>t(t=>{let n=t.slice(),r=n.indexOf(e);return -1!==r&&n.splice(r,1),n}))),o=(0,r.useMemo)(()=>({register:n,slot:e.slot,name:e.name,props:e.props}),[n,e.slot,e.name,e.props]);return r.createElement(s.Provider,{value:o},e.children)},[t])]}let d=(0,i.yV)(function(e,t){let n=(0,o.M)(),{id:a=`headlessui-description-${n}`,...c}=e,d=function e(){let t=(0,r.useContext)(s);if(null===t){let t=Error("You used a <Description /> component, but it is not inside a relevant parent.");throw Error.captureStackTrace&&Error.captureStackTrace(t,e),t}return t}(),f=(0,l.T)(t);(0,u.e)(()=>d.register(a),[a,d.register])
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Java source, ASCII text, with very long lines (1652)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1697
                                                                                                          Entropy (8bit):5.243298825228168
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:99F9E4720DA63BB058E40B7983C2B39C
                                                                                                          SHA1:2693C576AE061976CCF1393C5C4FE4E0517E3260
                                                                                                          SHA-256:D9F468AA862D8F396777EA39591AE6324DDCA053CACEBEB91C3ACEFFFF43E5B7
                                                                                                          SHA-512:B10CCA189BD9FF603F78EEE34BD1BE7CD9414BD9FB6BA8FD884D375FA0930CD9766C3B84CD270BAEA1799591A2A052360211F850E4E9E885833CE7A3C9675FBE
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://framerusercontent.com/sites/7tAUCpHoA5sayTnQZQPrBE/chunk-PUDDP6YX.mjs
                                                                                                          Preview:import{A as c,L as y,aa as t,da as x,l as f,q as d,u as o,v as m}from"./chunk-PIOXM2SC.mjs";function h({text:i,fontSize:w,fontFamily:g,fontWeight:C,textAlign:b,color01:n,color02:v,Duration:r,delay:a,replays:l}){let e=y(),s=d();return f(()=>{let p=new IntersectionObserver(async([u])=>{u.isIntersecting?(await new Promise(V=>setTimeout(V,a*1e3)),e.start("visible")):!u.isIntersecting&&l&&e.start("hidden")});return p.observe(s.current),()=>p.disconnect()},[r,e,n,a,l]),o("div",{style:{fontSize:`${w}px`,fontFamily:g,fontWeight:C,width:"100%",whiteSpace:"nowrap",color:n,textAlign:b},ref:s,children:m("span",{style:{position:"relative",display:"inline-block"},children:[i,o(c.span,{style:{position:"absolute",overflow:"hidden",whiteSpace:"nowrap",color:v,top:0,left:0,width:"0%"},animate:e,initial:{width:"0%"},variants:{visible:{width:"100%"},hidden:{width:"0%"}},transition:{duration:r},children:i})]})})}x(h,{text:{type:t.String,defaultValue:"Hello, World!"},fontSize:{type:t.Number,defaultValue:16,
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):16
                                                                                                          Entropy (8bit):3.75
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                                                          SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                                                          SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                                                          SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkysG_q6YbjZBIFDVNaR8U=?alt=proto
                                                                                                          Preview:CgkKBw1TWkfFGgA=
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):77
                                                                                                          Entropy (8bit):4.37144473219773
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:B6652DF95DB52FEB4DAF4ECA35380933
                                                                                                          SHA1:65451D110137761B318C82D9071C042DB80C4036
                                                                                                          SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                                                                                                          SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://poplme.co/_next/static/ucjHV8zOcRUFmNuq1H8d-/_ssgManifest.js
                                                                                                          Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.144413829577611
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:98DB852F61504F975F136DA683B58305
                                                                                                          SHA1:F9B9C6A7454289A5E2029B0411A8C4CD60A8D6B8
                                                                                                          SHA-256:F006BBD60894452B80C7D19E1C832D1E30F457540DC5E52E567BC1FFE522615D
                                                                                                          SHA-512:37CF66B9D554DCC0BAEC9C20FF5E025D9F24B56D50BDAA88C006A9E92C0B19CC424ECEC7C3FC6566EB61D7124C6F953E36F9B0CDD751DFBC44D7A20CE7A57AAD
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:{"statusCode":404,"error":"Not Found","message":"Not Found"}
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text, with very long lines (5521)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12092
                                                                                                          Entropy (8bit):4.554274555751719
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:A07C42BB3A06F8DCA7C701DFE938FDE2
                                                                                                          SHA1:905F87446B880008E8EF2CF9342763AC32A89F3F
                                                                                                          SHA-256:BB1EE9353F5A6A3035680E6227F6D5357649E0901408CAC961489B2A9E781140
                                                                                                          SHA-512:A4615BA9D0BEC3F0F853BCD7FFD7F4D76FDFB7F064AF0AD2F3B0C34AA6F88067D54C360B0A18E49D938F6DF4DA62148C7F31F2D43A92231658B1819E33479FF6
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:<html><head><title>Bigin</title><style>..errviewimg.{.background-position: -60px -50px;.width: 323px;.height: 104px;.}..errfullviewcontainer h1.{.font-size: 2.4em;.margin: 30px 0;.}..crm-font-regular {.font-family:"Roboto", "LatoRegular", sans-serif, Arial;.}..aligncenter {.text-align: center;.}./*.errview-bg.{.background: no-repeat;.display: inline-block;.vertical-align: middle;.}*/..errviewimg {.background-position: -60px -50px;.width: 323px;.height: 104px;.}.</style></head><br><br><br><br><br><br><br><br><br><br><br><br><body><div class="aligncenter errfullviewcontainer"><span class="errview-bg errviewimg"><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="419px" height="224px" viewBox="0 0 419 224" style="enable-background:new 0 0 419 224;" xml:space="preserve"><g>.<g>.<line style="fill:none;" x1="385.2" y1="153.3" x2="389.8" y2="153.3"/><path style="fill:#A1A5AF;" d="M385.2,153.3c0.8-0.3,1.5-0.4,2.3-
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (5945)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):328269
                                                                                                          Entropy (8bit):5.577611126404905
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:80D1F848FE2A20208BE2F7D16DC557EC
                                                                                                          SHA1:644E8C0B01A047A2286BF0F6C021E8477D260772
                                                                                                          SHA-256:6DEE5ADEC32A36F989ACD61C79C1D2DFDB59DC0AFD7862D0C8ABEDF0EBD7BA5C
                                                                                                          SHA-512:3F429871722D5D8DFE53FAE96C0E45E44246F9E61D9A50E7A55FF5EA91D46A7F1AB052E4FA677A0F959F07949A23F01DEA06A63DB8E3A92D86743DD10CB6CB7B
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.googletagmanager.com/gtag/js?id=G-7EVSRSX1RH
                                                                                                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):200
                                                                                                          Entropy (8bit):5.1685568228553445
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:249C2E635D3575B3D159B53A22C1EDE7
                                                                                                          SHA1:A8D45399A7BC38FDC258F7D19014418635DBF1CB
                                                                                                          SHA-256:AC2F85A49760CEF0C36A418A35B50A182D48F3433A606DBED45C1E2212DDA95E
                                                                                                          SHA-512:FD6E7FC0862E42BC7B2F580956F98B1C707A1C8FD1FCA6995B83E17152617C98DD5D0C97D4EC839590033DC4A6EFFA0D670CCDA545D685C9823F652893038E49
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISQQlAnerJ4lqvXxIFDdCwJQISBQ1-yx3SEgUNI32R3hIFDRszy6YSBQ2qmDegEgUN4YU_hxIFDaZThV4SBQ1BpnbREkEJGVOOQN6D3j8SBQ3QsCUCEgUNfssd0hIFDSN9kd4SBQ0bM8umEgUNqpg3oBIFDeGFP4cSBQ2mU4VeEgUNQaZ20Q==?alt=proto
                                                                                                          Preview:CkgKBw3QsCUCGgAKBw1+yx3SGgAKBw0jfZHeGgAKBw0bM8umGgAKBw2qmDegGgAKBw3hhT+HGgAKBw2mU4VeGgAKBw1BpnbRGgAKSAoHDdCwJQIaAAoHDX7LHdIaAAoHDSN9kd4aAAoHDRszy6YaAAoHDaqYN6AaAAoHDeGFP4caAAoHDaZThV4aAAoHDUGmdtEaAA==
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (16806), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):16806
                                                                                                          Entropy (8bit):5.380315701928524
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:5C3DCDA6AD8E6F6AFB0A1C52EAEF2690
                                                                                                          SHA1:A57E8229C837CCA89EF138D8BE463E460176C828
                                                                                                          SHA-256:4CB6137DA605E4D6C0E8EE2929A1F433C71224A0742D3521F4BB59A9AB40F674
                                                                                                          SHA-512:088A2A9131B48A2B1A28FBCDA0A6ADB8BEA73771523D34B916FF6BCF79B643EEE32EA3C0E77E43CA3242A72AC89ED90DBF2B8145D76211920A0A4141CAF3E66F
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://embed.fillout.com/_next/static/chunks/4765-018cd81f5ecef399.js
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4765],{78369:function(e,t,r){let{createElement:n,useEffect:a,useRef:i}=r(27378);e.exports=function({html:e,dangerouslySetInnerHTML:t,allowRerender:r,...o}){let u=i(null),l=i(!0);return a(()=>{if(!e||!u.current)throw Error("html prop can't be null");if(!l.current)return;l.current=!!r;let t=document.createRange().createContextualFragment(e);u.current.innerHTML="",u.current.appendChild(t)},[e,u]),n("div",{...o,ref:u})}},98859:function(e,t,r){"use strict";var n,a=(n=r(5851))&&n.__esModule?n:{default:n};e.exports={tags:function(e){var t=e.id,r=e.events,n=e.dataLayer,i=e.dataLayerName,o=e.preview,u="&gtm_auth="+e.auth,l="&gtm_preview="+o;t||(0,a.default)("GTM Id is required");var s="\n (function(w,d,s,l,i){w[l]=w[l]||[];\n w[l].push({'gtm.start': new Date().getTime(),event:'gtm.js', "+JSON.stringify(r).slice(1,-1)+"});\n var f=d.getElementsByTagName(s)[0],j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';\n j.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4414
                                                                                                          Entropy (8bit):3.5743149975521673
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D9E5FF2481B2D7D601C8BE53B183CF12
                                                                                                          SHA1:6D85FD822AE1224A63A8F41FF1668FEF3B56EAD4
                                                                                                          SHA-256:4B08278E69975910E73FCED1604A0BCC1283451D9FE85F7B6B11E03F019FBC7C
                                                                                                          SHA-512:82676198F5CDEA7B65E089440443131CB4B3097C27326BD65201D6F610EDA7AF2EF0307507C63E3873FFED04BC7DAA83F5ACDB14621E24535796E16ADB2A70DD
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:...... .... .(.......(... ...@..... .........................5..08...8...8...8...8...S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.6B.....................7...8...8...8...8...8...S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.5C..6B.................8...8...8...8...8...8...S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.5C..5C..6B.............8...8...8...8...8...8...S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.5C..5C..5C..6B.........8...8...8...8...8...8...S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.5C..5C..5C..5C..6B.....8...8...8...8...8...8...S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.S.4.5C..5C..5C..5C..5C..6B..B..B..B..B..B..B..........................................................................................................B..B..B..B..B..B...................
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 320x183, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):14688
                                                                                                          Entropy (8bit):7.989075116138793
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:21E36B62DB9C55D19436475073E7BE88
                                                                                                          SHA1:A4806EA7A5C8DF3A00C551075FAA98149B327D0F
                                                                                                          SHA-256:BCA2313D6DFEAE9F00E024D7C387851F997C1502DA3D7498C6138E459FA7EF4F
                                                                                                          SHA-512:27B9868F176DC0D8E38AF8A3FC2497DEF9E6C7D80FBDA53C3A706092502818E1190A1B7BB8573DDF2BA6142A7B3C71E9A0AC90FB5F38E27ABDEFAE70AB5FC059
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://framerusercontent.com/images/pIBup6XI3zoAxVEHX6qYFJsyfQ8.webp
                                                                                                          Preview:RIFFX9..WEBPVP8 L9.......*@...>m,.E."..:.,@...\.2...>F.o.{...L<.....z.................-=`..z.......l...St............_..._..Q....].~....G..`_...?`..F..?..w.+....W..~....7.G...g.o.....GM....#.....,.!K....a...B.'E."..Bn..4s:.$?\r.....6].I..T...y...CH..3... .)..d.7.E0...L+..B .%......H...0...6]~y6...!?...(.../b.VE..E.kkM_U......o.!..pUL....\...8.m.W6.;Q.m...14~.b7Cy...Jq..........s.)...".5.H..l.<..Q.*%j......[D.kf.....z..V.....>.i..&.*..... .l.h....p.d.S_a..S........hE...NkK.fEn.Z`...kN.".$m4.......P..1.;.B...{...D.~Hu.Cd.........@.];|]%.....9.V>"|.@.5..|jP...v..J!..,..$./7n..pw.}A....3.>........7:x.*..4."....E.F-.ov....3.$.K...eCU...7|...'.^3@6?q...:e...@.5.5.._.... Q..Z.[...[p..L-....c.C.g..2x/N..a..3.<..&#..#...Xb....X?..c.....9.}...:..a..#....m..t.K.Z.>..>.o."..=.....:W.nRt."rkI.#.(...4~..y....#.L...GgX..H.x..>..h..ar.4<..@.^.(d@..M....b*VQe3\...w-r............H".NkX...U.......|.Q....Fv..j\.XM.0.m.lg.\..=.._.N.=W*N./.t..Q...#9..Z.o.W6.|H
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 320x320, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):8024
                                                                                                          Entropy (8bit):7.973553943002907
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:1EF7CCE779B81D25AF4B309AF17661BD
                                                                                                          SHA1:CF95E8E0D0B34CAAF97DC4FA1EF3E879D68920E4
                                                                                                          SHA-256:E6485CC2C0C6E226573BCAF77C3D949DF57FCA7F81C763C60748154B9E8D96F9
                                                                                                          SHA-512:471046E9E8115BB3A6597047C6EFFED8CFDD45885019613277394CAD2704D339088A3E0BF2B68190065F79CBF89F2E0463178B848F47C6648D679E357E501B79
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://framerusercontent.com/images/z5Xo4NCzTKr5fcT6HvPoedaJIOQ.webp
                                                                                                          Preview:RIFFP...WEBPVP8 D........*@.@.>m4.H.".!".z...in...^$...J.....a..f?....^.|..C.[.......c...........j.....}....i....M.g.o..A...)...../...~j............~......../.>..g./..C.9...7.g..............{..".i.....G...........}................h.g.G..._.^.@.).7...g.O...?........7.........i?.......$.J`r.[..n...J........+UJ.+/5..}>.;U\r...6,.|...3..0.j.;U\m.Ye.E..u..s....V.j..F...}.......lv.../...f.....+U..v.c..+...9JP.R.^.$.e....{o...m...#.+.pm]z....z..e...NM,......+5...( ._|.#.Z..e...@...>.....s.....~.+.<N.v....1..G...R.b.p.th....K..y5.'......u...w0.a..<x.d.4..pP&..l...[..g.......+...,.|..C..%.yR..z.[...7j..;v...$nU..f..-.I.rke.t.v>.."......xF...Wr......n......@...5.....D.U...^"/3...%8R.].y&.y..W.....w.).....wd8Ex_..Y.)a.._...S.h..?I4{T.~8.sbW..|..i.D.....'....u.7Q...*.+...z".p../..\..7....:..3..;...T.m...?|.|.;~.}..n.$t.bbY._.=Q.R.ot.F...h....W..2.w.4.[.Tp.i....C+.9..!C.Fsv.....+....y.h.:..DS...}tR.!-....w..bt7._.."...iJi......2..._.2[.!..._...m!...H ..2:
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 111380, version 4.0
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):111380
                                                                                                          Entropy (8bit):7.997687999649165
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:
                                                                                                          MD5:60824932303E81C4AF185CD9229DD24B
                                                                                                          SHA1:0290816F719559C1C5EF3A3B2E00F6DA15E8720A
                                                                                                          SHA-256:8458F8AFA67B5691C1FCBE51607A2DAFB53A9839E48131C608A186B65415D96D
                                                                                                          SHA-512:DAFDC500D420FCEB07EF5C81DFC25CEB2E7938BF7B43179D3CC93D1E020D200556BC68B2882FBCC3E714010E836CB3102FE25AB93B7356010D34A11CD56717EB
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://rsms.me/inter/font-files/Inter-Medium.woff2?v=4.0
                                                                                                          Preview:wOF2.................................................."...@.`...f... ..&.6.$..8..<.. ......x[....._.s)...[.0;.MQ76..c.9.d..-...\(...b&).Tm.......@.4....Mw.Q. ..^zM.PQ...............H..Mw..;....J......L.i.."4o.$...r.N.`.t..Ee...|(M.Nz..xD!.j.$#..xT.RO..L.`l.%..A...x...z.B......BK...3..$.6G&.89.O.T.T...|X.U......$.....|.Z..3...vV_)S.......l\......<.1....Y.T.QA..$.[.....vYMOU...r..`........\..)'.....R..L.C.)-s......T.Q......2.B,.m.N....L.Gwf...j...z.u.....d.:...p.&..i...rTYe>.. ....T3...a.>[8b.5...$/?..7...5t}.AO.~.A...Q.(.G....p.k...-JY.xA..{o.J2."...s&.......c...N.KR.1#.~....R.....k..~R..F...U.>]v1MJ.....SD./c..RoU.\..(*8.V...a..Go..m1!...C.e.79...[....!.f...n.:.v..+.K....j.....*R..^..*..;P.....E.8.1^.$.z.3......L....cl.....e@)..g....4..#.H1E.........T.../.[..!#cs.:....!Gz...7.(_.z..'.,!#?~._N.Q..d......D}.s..*..6)..<.._.i..R.}..*I .I..$..oK...No..k.R......E6)k...C...K.<k.S.9MH.PR.b.0}..C..V......8W_^.MMM...\B.6......f]..q...o.."%j.....8...4]
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (2571)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2572
                                                                                                          Entropy (8bit):5.3402160827809215
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:7E73B6AEBCE0335285A3D06E80CB6678
                                                                                                          SHA1:63CBD1357B612D4B53C0218BD9A975313C6E06E0
                                                                                                          SHA-256:2039D204F18247DF88A0F132F35FE67F9E52EE7268515EAD1647C611F737BA07
                                                                                                          SHA-512:CED849434942C32E07E8E0AD36AFF4093CD400D1D6EE28A2E0EA1B1198765B6CBAE7A5047EBF5C597DD833EDADFC72AEB6FA46A449138192BCD646F1D3571894
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:var u=(l,h,s)=>new Promise((e,r)=>{var g=a=>{try{d(s.next(a))}catch(n){r(n)}},p=a=>{try{d(s.throw(a))}catch(n){r(n)}},d=a=>a.done?e(a.value):Promise.resolve(a.value).then(g,p);d((s=s.apply(l,h)).next())});(function(){"use strict";let l;const h=new Uint8Array(16);function s(){if(!l&&(l=typeof crypto!="undefined"&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto),!l))throw new Error("crypto.getRandomValues() not supported. See https://github.com/uuidjs/uuid#getrandomvalues-not-supported");return l(h)}const e=[];for(let n=0;n<256;++n)e.push((n+256).toString(16).slice(1));function r(n,t=0){return e[n[t+0]]+e[n[t+1]]+e[n[t+2]]+e[n[t+3]]+"-"+e[n[t+4]]+e[n[t+5]]+"-"+e[n[t+6]]+e[n[t+7]]+"-"+e[n[t+8]]+e[n[t+9]]+"-"+e[n[t+10]]+e[n[t+11]]+e[n[t+12]]+e[n[t+13]]+e[n[t+14]]+e[n[t+15]]}const p={randomUUID:typeof crypto!="undefined"&&crypto.randomUUID&&crypto.randomUUID.bind(crypto)};function d(n,t,i){if(p.randomUUID&&!t&&!n)return p.randomUUID();n=n||{};const o=n.random||(n.rng||s)();if(o[6
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1555
                                                                                                          Entropy (8bit):5.249530958699059
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                          SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                          SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                          SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 512 x 240, 8-bit colormap, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2589
                                                                                                          Entropy (8bit):7.562449576218383
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:BEF1D86B01B1BD05C533477A39B549F8
                                                                                                          SHA1:90B050215B19ED92FEFBB31C910BB61B5A44455E
                                                                                                          SHA-256:C71312B32B8F607E7F112FF110988F252F4D144F31EC1914C9A04F004A06FA6B
                                                                                                          SHA-512:750AEE0A3F87508685B2E555C09556D9FE2963FE9B5B63EC839D1CDDDFE870BB1635664B03ACB111791DBBB09798D7200677B0E1C61BF62403F6C4F5069A8C1A
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR.............A.,.....PLTELiq......................B......tRNS..<...m0N@M....pHYs...%...%.IR$.....IDATx...v.(.F.....x..t.I.H6N...sv..]..%..^.........................................................XG*..%...Dn.Pz.....g:....5...............X.^...`..f.RnP.n.nr.F.[......g........."/.`.r.X.....`...B.....F.....o.^....\<......F.......... ...........@E............@UD..T.o....I..f5.~..............$u.....^Zto.nl....LIZ.l.....4....G.....\.......R...R.[.P{....P.R..Ry..4.k..f.#o.....o..%ri.8}.....v.@n+i[RS.......R..5S...)y.vWI...I..^.....M.+.-..Ru7.....,.\.4P..u<.0~=..........S...7..m...Wu....P.%4....$;{Z#...?.C.>A.v... ..?........:.........~L.Rn...!..!.L.V.8.../........~L.......z<.L..uZ....{.......aw....z.PK.X&`Z..i...{.pw=).=...z..R....@{..b....kb.....g.V.om...O. .....h..}_....<..&4F..-.....O. ..C.....2.3......./c..........ko....wZU?S..'.BP......1.h'.)..<l.......B...H.3..>R....9..z..r...,..;....y...[|.E...o..j....0..G...Ie.G..@..?....|........J>..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65472)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):74247
                                                                                                          Entropy (8bit):5.1862519916882315
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:C94C18EAC0FE88A4C0F1678C342364A4
                                                                                                          SHA1:A4A2BFD37A6DB9A646E19B4FD2D1773A4D96B1F7
                                                                                                          SHA-256:CFBDA48367F25BBDFB26AD4093FCAFB1199C559C7933C99B540D4EDEE41C3DE5
                                                                                                          SHA-512:7940D8B4FAA7D9ED59668DE1DAF1B3C470D2625085FC18ED8446E44FC1A5EF7614EF6928A73E738D57D3D0B0708F321EC9C7AD86F9F5687582F4ECE2A5ED9776
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://chat.whitegloveai.com/_next/static/css/75d34e8ebacdaa78.css
                                                                                                          Preview:/*.! tailwindcss v3.3.5 | MIT License | https://tailwindcss.com.*/*,:after,:before{box-sizing:border-box;border:0 solid #e5e7eb}:after,:before{--tw-content:""}html{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;font-family:Inter,ui-sans-serif,system-ui,-apple-system,BlinkMacSystemFont,Segoe UI,Roboto,Helvetica Neue,Arial,Noto Sans,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;font-feature-settings:normal;font-variation-settings:normal}body{margin:0;line-height:inherit}hr{height:0;color:inherit;border-top-width:1px}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,pre,samp{font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;pos
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):372997
                                                                                                          Entropy (8bit):5.335997622923675
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:CB77B0367309AFF683E75A0906987E4B
                                                                                                          SHA1:AE569A74B21DB59063FAA822A39D908A75FAA720
                                                                                                          SHA-256:C2FF97B98BF716A94F41DCA06339510DC9604215080FA2D76EA28E6837F4A634
                                                                                                          SHA-512:53D61C2198B27F714352522637468A19E5D04CDE6C381D91F175AE0CBD1B17B956AA006B016C02A2910524235ADCEA297715A35903629FDBCA87E1A5BC9A3AAC
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[888],{8711:function(e,t,n){"use strict";n.d(t,{Z:function(){return z}});var r=function(){function e(e){var t=this;this._insertTag=function(e){var n;n=0===t.tags.length?t.insertionPoint?t.insertionPoint.nextSibling:t.prepend?t.container.firstChild:t.before:t.tags[t.tags.length-1].nextSibling,t.container.insertBefore(e,n),t.tags.push(e)},this.isSpeedy=void 0===e.speedy||e.speedy,this.tags=[],this.ctr=0,this.nonce=e.nonce,this.key=e.key,this.container=e.container,this.prepend=e.prepend,this.insertionPoint=e.insertionPoint,this.before=null}var t=e.prototype;return t.hydrate=function(e){e.forEach(this._insertTag)},t.insert=function(e){if(this.ctr%(this.isSpeedy?65e3:1)==0){var t;this._insertTag(((t=document.createElement("style")).setAttribute("data-emotion",this.key),void 0!==this.nonce&&t.setAttribute("nonce",this.nonce),t.appendChild(document.createTextNode("")),t.setAttribute("data-s",""),t))}var n=this.tags[this.tags.length-1];if
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (24358)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):24407
                                                                                                          Entropy (8bit):5.259968223390649
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:36ECE27AC275133E695A5570FEAE262A
                                                                                                          SHA1:E181D687C00424C6DF8A82A3EDD7435CD492040F
                                                                                                          SHA-256:85243B1B01935F043E4B0EBF105B884BDBF8B188587B572D855A2E03F632FBF4
                                                                                                          SHA-512:89E05BEA43DFFC34B14D5C2FCB4FAABE725944ACF03D2244DC360A0291A1087316E3029C325CA0EB2A79200E081D2C99CC0D64582256FB1050D78C3BE744F6B6
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://chat.whitegloveai.com/_next/static/chunks/266-3396bf720c159385.js
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[266],{47847:function(e,t,n){n.d(t,{Ry:function(){return l}});var r=new WeakMap,o=new WeakMap,a={},u=0,i=function(e){return e&&(e.host||i(e.parentNode))},c=function(e,t,n,c){var l=(Array.isArray(e)?e:[e]).map(function(e){if(t.contains(e))return e;var n=i(e);return n&&t.contains(n)?n:(console.error("aria-hidden",e,"in not contained inside",t,". Doing nothing"),null)}).filter(function(e){return!!e});a[n]||(a[n]=new WeakMap);var s=a[n],d=[],f=new Set,v=new Set(l),p=function(e){!e||f.has(e)||(f.add(e),p(e.parentNode))};l.forEach(p);var m=function(e){!e||v.has(e)||Array.prototype.forEach.call(e.children,function(e){if(f.has(e))m(e);else{var t=e.getAttribute(c),a=null!==t&&"false"!==t,u=(r.get(e)||0)+1,i=(s.get(e)||0)+1;r.set(e,u),s.set(e,i),d.push(e),1===u&&a&&o.set(e,!0),1===i&&e.setAttribute(n,"true"),a||e.setAttribute(c,"true")}})};return m(t),f.clear(),u++,function(){d.forEach(function(e){var t=r.get(e)-1,a=s.get(e)-1;
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (11240), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11240
                                                                                                          Entropy (8bit):5.412054623022872
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:BBCABD9A8D5B38DBC7DE59763ACCB7C2
                                                                                                          SHA1:C02E03A49906229D8E2F52DCDCA3DE6059767D87
                                                                                                          SHA-256:52D38BE44107BE3DF5083378FF2D7E3CA9FE2D431280507E930AC8DA66DE3522
                                                                                                          SHA-512:607FA822D651EB973203AD0D7BD1CC073B99F871DED277515FA33C7BB6AB3D3A1D8988F367D67C22AE5467ADB713A67F875BCF16EE95B33C0E383FA0BE863BCB
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:!function(){"use strict";var e,c,a,d,t,f,b,r,n,o,i,u,s={},l={};function h(e){var c=l[e];if(void 0!==c)return c.exports;var a=l[e]={id:e,loaded:!1,exports:{}},d=!0;try{s[e].call(a.exports,a,a.exports,h),d=!1}finally{d&&delete l[e]}return a.loaded=!0,a.exports}h.m=s,h.amdD=function(){throw Error("define cannot be used indirect")},h.amdO={},e=[],h.O=function(c,a,d,t){if(a){t=t||0;for(var f=e.length;f>0&&e[f-1][2]>t;f--)e[f]=e[f-1];e[f]=[a,d,t];return}for(var b=1/0,f=0;f<e.length;f++){for(var a=e[f][0],d=e[f][1],t=e[f][2],r=!0,n=0;n<a.length;n++)b>=t&&Object.keys(h.O).every(function(e){return h.O[e](a[n])})?a.splice(n--,1):(r=!1,t<b&&(b=t));if(r){e.splice(f--,1);var o=d();void 0!==o&&(c=o)}}return c},h.n=function(e){var c=e&&e.__esModule?function(){return e.default}:function(){return e};return h.d(c,{a:c}),c},a=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},h.t=function(e,d){if(1&d&&(e=this(e)),8&d||"object"==typeof e&&e&&(4&d&&e.__esModu
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text, with very long lines (914)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1653
                                                                                                          Entropy (8bit):5.5259728855779775
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:2E2C86CA37CE6A9C38E571B003666048
                                                                                                          SHA1:6FD50B132EACFE7F98C6990D6029A32E9C70851E
                                                                                                          SHA-256:BCDBC1F1143350F18D16373870486655CC0FE6769E2DE0288A5B33426FE0D4E8
                                                                                                          SHA-512:A796E69F9A6B75F138133D3A36F8FF76CE816C5745F869DCC625391AF0C8CD402E6886B74FE9C21C323592A853BF43B1BEFFE5939DC0E5D5EC93BFE2BEAC4A97
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://framerusercontent.com/sites/7tAUCpHoA5sayTnQZQPrBE/chunk-H7YRDNG4.mjs
                                                                                                          Preview:function a(e,t){return{bodyClassName:"framer-body-kHmnfdieT",breakpoints:[{hash:"1jfuib7",mediaQuery:"(min-width: 1440px)"},{hash:"14g0pl1",mediaQuery:"(min-width: 1200px) and (max-width: 1439px)"},{hash:"8ugi51",mediaQuery:"(min-width: 999px) and (max-width: 1199px)"},{hash:"13mlxlr",mediaQuery:"(min-width: 810px) and (max-width: 998px)"},{hash:"vq0isq",mediaQuery:"(max-width: 809px)"}],customHTMLHeadStart:` Google tag (gtag.js) -->.<script async="" src="https://www.googletagmanager.com/gtag/js?id=G-7EVSRSX1RH"><\/script>.<script>. window.dataLayer = window.dataLayer || [];. function gtag(){dataLayer.push(arguments);}. gtag('js', new Date());.. gtag('config', 'G-7EVSRSX1RH');.<\/script>`,description:"Learn about WhitegloveAI, Frisco's premier AI consulting firm. Led by CEO Nick James, our team excels in global AI and cybersecurity, driving secure and innovative AI adoption. Discover our mission, team, and commitment to transforming businesses with AI.",elements:{CNR_XiTg6:"pla
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 48x48, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):540
                                                                                                          Entropy (8bit):7.535359824279484
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:B4344C87A63F02052C3259D36D4AEAF9
                                                                                                          SHA1:CFEAB4634E821D79300500D222A11C8344F70C17
                                                                                                          SHA-256:9360A30D14E576F12BF9785A01CFCDB784AF283E77EACDA3DE5DA6A17072E28E
                                                                                                          SHA-512:ED57531F4EA19DD8914CE83E0C9680226D630D6E04002AE7596E435A0FB4D64D1ACD2F6EE7F5EC8862E89EDA87A23877F9C606DC633EFCCA6154B7C621000ABD
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://poplme.co/_next/image?url=https%3A%2F%2Ffirebasestorage.googleapis.com%2Fv0%2Fb%2Fpoplco.appspot.com%2Fo%2Fpng_icon_8963_y5jYvx2xxT1m.png%3Falt%3Dmedia&w=48&q=75
                                                                                                          Preview:RIFF....WEBPVP8 .........*0.0.>.8.H..".*......i... ...H.3...;5.....$...>.("(f..X`!......[.|.T.C.[.........:hFo.E..11....O,..%.v..e...h..j?$.5p.sXz?p....V(q....D.W'..r.Q~.s...o.7..r..#T...)....A....dGy.h.t....a.2.>......4.:.v..S.T..%.Ej..h#.g....o...=...S....c.li.w.I..h.l.i..R...r..iq.S5M... z../..}...'...fk&i..(..r..&>.T.w......|...;Z..L..k"..m..2...:S.9R.....N.1';.3.FP....Mt/|wS.d{...(.\...r.A[F.b.6...XTT9....{.....*....2..(.O,'..........%.#u.=..............W.......e[.j.!.....T.2x...T.}...~L...|........y..|....
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                          Category:dropped
                                                                                                          Size (bytes):647
                                                                                                          Entropy (8bit):5.023013140515378
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:CAFA523D4F36F9003166FDDC9753C3D3
                                                                                                          SHA1:73ECC1182D26E3E3E359A9317E5813B8B0C5621E
                                                                                                          SHA-256:20C5F1E90B97281F446D6960B26A944C44799135862225673B426F4653084F79
                                                                                                          SHA-512:4A48C62795ACA02710F6F5D5FEEA6BF68617F849DAEB30A86FE3A235C4CB41588C38B328FEDD46B6284AE33F58A20CB447B589070FA0BD2C51492F463FFFA701
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="192" height="192"><path fill="none" d="M0 0h192v192H0z"/><path fill="#00832D" d="M108 96l17.06 19.5L148 130.16l4-34.03-4-33.28-23.38 12.88z"/><path fill="#0066DA" d="M9 127v29c0 6.63 5.37 12 12 12h29l6-21.92L50 127l-19.9-6L9 127z"/><path fill="#E94235" d="M50 24L9 65l21.1 6L50 65l5.9-18.83z"/><path fill="#2684FC" d="M9 65h41v62H9z"/><path fill="#00AC47" d="M174.19 41.36L148 62.85v67.31l26.3 21.57c3.94 3.08 9.7.27 9.7-4.73V46c0-5.07-5.89-7.85-9.81-4.64zM108 96v31H50v41h86c6.63 0 12-5.37 12-12v-25.84L108 96z"/><path fill="#FFBA00" d="M136 24H50v41h58v31l40-33.15V36c0-6.63-5.37-12-12-12z"/></svg>
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (3973)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4362
                                                                                                          Entropy (8bit):5.325838140999776
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:7249D928803DC5A20071DDE4236A5715
                                                                                                          SHA1:F9C4063EB8A45138C38A1E5E4A02F74F47C30666
                                                                                                          SHA-256:9DF72CDB5888EA36214C451987BA09F549FA516A15282F0BC084B1751017510B
                                                                                                          SHA-512:C7AC25729DFDA7B1A58AE8F93298E63D5631F72CA64AE1FB4E93FE4D35ACC4ECFD17960FBCC477A0AF373531B551673298277B5FA5FCDFD9BA804662691D5E8D
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:!function(){"use strict";var e,t,n,r,o,u,i,c,f,a={},l={};function s(e){var t=l[e];if(void 0!==t)return t.exports;var n=l[e]={exports:{}},r=!0;try{a[e](n,n.exports,s),r=!1}finally{r&&delete l[e]}return n.exports}s.m=a,e=[],s.O=function(t,n,r,o){if(n){o=o||0;for(var u=e.length;u>0&&e[u-1][2]>o;u--)e[u]=e[u-1];e[u]=[n,r,o];return}for(var i=1/0,u=0;u<e.length;u++){for(var n=e[u][0],r=e[u][1],o=e[u][2],c=!0,f=0;f<n.length;f++)i>=o&&Object.keys(s.O).every(function(e){return s.O[e](n[f])})?n.splice(f--,1):(c=!1,o<i&&(i=o));if(c){e.splice(u--,1);var a=r();void 0!==a&&(t=a)}}return t},s.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return s.d(t,{a:t}),t},n=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},s.t=function(e,r){if(1&r&&(e=this(e)),8&r||"object"==typeof e&&e&&(4&r&&e.__esModule||16&r&&"function"==typeof e.then))return e;var o=Object.create(null);s.r(o);var u={};t=t||[null,n({}),n([]),n(n)];for(va
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 320x183, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):11468
                                                                                                          Entropy (8bit):7.98398869237971
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:72E69615829A67ABDB6455A6A6295BE2
                                                                                                          SHA1:63E088DA1B54CFA7F36B2B6AE775EE3983EC7B1E
                                                                                                          SHA-256:E81F30AC287ECDE40FFEB790FA27D929EB748EB2AAA9581860AB1353F9270C6D
                                                                                                          SHA-512:8569E77387CE3B5FF3784676C829AB80B322B14FF0FBCD6BD15990567786161928F85D5802BEA2212DFC63FEE3410817B4CEA386A9081A595DDE783F41E98419
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://framerusercontent.com/images/YCI2htUz6fzaytq53XuOYPsex4.webp
                                                                                                          Preview:RIFF.,..WEBPVP8 .,..P....*@...>m,.F$"..,T>y ..cm.i....}.....D.NBg..bQ..;..........m.k............Z...5>...-e9.._........a..C.....?......>....g.G............~.......[.......]?...~G..?._......o.{....L.I..4.....|......u.:.#'.t)...`.....x..t...!...E.,..7..D=...:$:.6....[A.[.BO.F..C......*......1.R...I...4.g.Xn.......i8j...I7z..oD.......?/..<.:....t+..CL.......T...?9%...Z....LLQ6r(.?..{7.=.%t....(...bLcj..#$A.K.1.v.^wV..Bij.7wd..B}.S..I.R<...J.9.I.v7.}9.:...\...oO.a...i#.U.....Z.*l..[....Dx..6_.@!cQaw.Hx5o...L...g.L{r.v......@q....$.Z~D."6.....A.....S......"..@..UX.K.d ...6.nC....,PM.|...C..F.!.Sl...FA.%.Cw[$.E...Wy..l.g.d.....6k..,.$..vv...J=Pm...1t..... ec8T...3.AEP....%YE.47c......._.9[@:Q..A.Ue$.......q..r...t{.u)U......B&5.DZ..3[0.AA.N..TC$.x..Tr..#..`.....4..t..:.._..$G0...7.O4..........".b.(..W;..../..x~x.....3."..Sj..Q@.}.v..C...c.f.n+....^......i+..{R...|.:(..yc.,..l...4Q..d....r^Ch!..D.'..4......HX...1=!...k.../-.......]{T...
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):876265
                                                                                                          Entropy (8bit):5.583366923413115
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:65C7E2D605A580539C095901C7C819E6
                                                                                                          SHA1:6F3CC1F9B340E780335C5DEA95C381AEDEDAC740
                                                                                                          SHA-256:00B5950A017310994C06CC0B1CCD545178C991F6AD49FD2C7D1B0A2CF4A7B64F
                                                                                                          SHA-512:84F429BDAB0B7CF647E03439DA93D1830566187CC54504BE9A76324E1CE2523C34CB82C908F50918FAB60BD8B614DF46569DF9B24A231AD59261AD322685A5F5
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.gstatic.com/_/mss/boq-calendar/_/ss/k=boq-calendar.CalendarWebAppSlots.XZAiPDMDqkk.L.B1.O/am=cDAg/d=1/rs=AA4Gz9iiXH_b91pyrOm0WCQTZ50BygWr1g
                                                                                                          Preview:.rllMkb{overflow:hidden}@keyframes mdc-ripple-fg-radius-in{0%{animation-timing-function:cubic-bezier(0.4,0,0.2,1);transform:translate(var(--mdc-ripple-fg-translate-start,0)) scale(1)}to{transform:translate(var(--mdc-ripple-fg-translate-end,0)) scale(var(--mdc-ripple-fg-scale,1))}}@keyframes mdc-ripple-fg-opacity-in{0%{animation-timing-function:linear;opacity:0}to{opacity:var(--mdc-ripple-fg-opacity,0)}}@keyframes mdc-ripple-fg-opacity-out{0%{animation-timing-function:linear;opacity:var(--mdc-ripple-fg-opacity,0)}to{opacity:0}}.VfPpkd-ksKsZd-XxIAqe{--mdc-ripple-fg-size:0;--mdc-ripple-left:0;--mdc-ripple-top:0;--mdc-ripple-fg-scale:1;--mdc-ripple-fg-translate-end:0;--mdc-ripple-fg-translate-start:0;-webkit-tap-highlight-color:rgba(0,0,0,0);will-change:transform,opacity;position:relative;outline:none;overflow:hidden}.VfPpkd-ksKsZd-XxIAqe::before,.VfPpkd-ksKsZd-XxIAqe::after{position:absolute;border-radius:50%;opacity:0;pointer-events:none;content:""}.VfPpkd-ksKsZd-XxIAqe::before{transitio
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):3501
                                                                                                          Entropy (8bit):5.383873370647921
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                          SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                          SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                          SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.googletagmanager.com/static/service_worker/4al0/sw_iframe.html?origin=https%3A%2F%2Fchat.whitegloveai.com
                                                                                                          Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (17088), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):17092
                                                                                                          Entropy (8bit):5.444082597477224
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:C22232CC2B6414DC2D62894FAE06CCE5
                                                                                                          SHA1:C50755CF4837E5E259C6E00C6CF94942F99AF51E
                                                                                                          SHA-256:68C2ED8718EF115BB3FC560C7704907DB8A4FA95F5B9371FCDBAF0FF7ADE46D9
                                                                                                          SHA-512:6EBE1BAC819D1296C5263BE80C0EC46C26FC6E95978758205A4F54431A8F8C349631C7EFD0549554F24D0D363AADD71EF599BA06CDB0D492794F208DEB9A6D52
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6143],{6414:function(e,t,l){l.d(t,{D:function(){return s}});var s=function(e,t){return"subscription"!==e||"affirm"!==t}},24418:function(e,t,l){var s=l(24246),o=l(61429),i=l(37339),n=l(39142),r=l(99511),a=l(58971),u=l(11576);t.Z=function(e){var t=e.testimonial,l=(0,a.C)(r.VU),c=(0,a.C)(n.gh),d=(0,a.T)(),m=(0,a.C)(i.Ox);return(0,s.jsxs)("div",{className:"relative group",children:["edit"===c&&!m&&(0,s.jsxs)("div",{className:(0,u.AK)("absolute h-full rounded-lg justify-center items-center text-white font-medium text-sm group-hover:underline text-center hidden group-hover:!flex bg-gray-700/50 py-2 z-[21] top-0 bottom-0 left-0 right-0 cursor-pointer"),onClick:function(e){d((0,i.Y0)({isOpen:!0})),e.stopPropagation()},children:[(0,s.jsx)("span",{className:"mr-1",children:(0,s.jsx)(o.sCx,{className:"h-4 w-4"})}),"Edit testimonial"]}),(0,s.jsxs)("figure",{className:" p-6 mt-4",children:[(0,s.jsx)("blockquote",{style:{color:l.q
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (17833), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):17833
                                                                                                          Entropy (8bit):5.439374160215009
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D3C4DA38256DC78C85478203724BE98F
                                                                                                          SHA1:AEA140AE5178695BAB9EE7709292A918206CE03F
                                                                                                          SHA-256:BD372E3687970A51C3A6E545AB54157BAA8916F1E8476936FF2CC21565DA62F8
                                                                                                          SHA-512:7C652C112F8C08999C60ADBD305D0E7BCF71AF58B2C5DEE52B0FC7329C7A9B84D487CA3A9E163B56A13908C053E478875C7B30B0E679D88F676BBDF4B448EE52
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4016],{43186:function(e,n,r){r.d(n,{YH:function(){return t},aP:function(){return i},sG:function(){return s}});var t=["forms","scheduling","workflows","payments","pdf"],i=["Created date","Alphabetical","Last edited","Submission count","Unread"],s="__fillout_homepage_sorting"},46462:function(e,n,r){r.d(n,{QA:function(){return f}});var t=r(50858),i=r(55818),s=r(60053),c=r(86677),a=r(27378),o=r(42036),l=r(43186),u=function(e){var n=e.split("-")[0];return(0,o.isNumeric)(n)},d=function(e){var n,r=e[1];n=l.YH.includes(r)?e[2]:r;var t=void 0,i=void 0;return n&&u(n)&&(t=n,i=Number(n.split("-")[0])),{workspaceSlug:t,workspaceId:i}},f=function(){var e=window.location.pathname.split("/").filter(Boolean),n=e.includes("new"),r="new"===e[0],t=window.location.pathname.split("/").filter(Boolean),i=d(t),c=i.workspaceId,a=i.workspaceSlug,o=void 0;if(!r){var u=t[1];o=l.YH.includes(u)?u:"forms"}if(n){r&&(c=void 0,a=void 0);var f,h,v,m,p,
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:data
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):124
                                                                                                          Entropy (8bit):4.917102474655849
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:B748C44BFF78C2BAF6A03C24D0B58976
                                                                                                          SHA1:9B4046F0D33FFE9B23F5B14E77D5C142EAF12D89
                                                                                                          SHA-256:E18C644B836B4E2B165D20E717496DEA4D6CA6ADE94A4D09887010B9E0A6E983
                                                                                                          SHA-512:5ECAD853475447B104C2869EB880882C56ED216F16467D7BA8FD81E85CBD172A6248CD720A40D7F9730120ED52AFB0674F51EFEF9FEDBDECBE0A81509EC13593
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://framerusercontent.com/modules/Gmc3GNHxbv19S4pAWt73/gZBR9EmDZamRiB8o8Tgm/UTNjoiyWI-chunk-default-0.framercms
                                                                                                          Preview:....................|.......O..O..O..x"............Q............F.y..........mQ..(G[............G.......#........9u4......
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 320x183, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:dropped
                                                                                                          Size (bytes):18676
                                                                                                          Entropy (8bit):7.986654205513641
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:0C4D5A50CE8D2A76C79918ABFDF4EAC6
                                                                                                          SHA1:4662E017AC312DC47C0026C93457069A6D474326
                                                                                                          SHA-256:1387D0D69E5582F74CDE1CB1BD53442C27564E15F12056EDA17BCBB81C088698
                                                                                                          SHA-512:4AD37793D2D746781BD32D8D276082EB6B0AFBE30DCA2AE7A24968E8897E7E70D596C0781F085FA8C3065923D671E385C562A34D623E3AC030A3BC0A84ABDE4D
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:RIFF.H..WEBPVP8 .H..P....*@...>i(.E."....p@...&.&..&V^.....+..u...|.tY._....7..W..=E..tQ.C...G..MG.....^.~t~...m[8......{.._.?..x...........?..T.{...:..S._.G...m...=.........7....p....?.z../......n>....{........F.........%..............C...6..+Cs>...q.^......W!_..\..5.]..#~...*..D..)....s.yPV.A.K:I.)j...'..E..c..x..A0.G........D.eN1"..M1..S.)..H....P.....I.7.U9|rHbh.*.s..9ECG.6*..(..[.q3.......}.......D.\....T..4L..........CN=.H.5L{.U......\...x..;b...'.T.}...}.....X.......S1*.._...v+..2?....a......*.J.....G...i......T.]..w.Z...@F.qq.=.~y..a.........z{...-8..L....|.v.!...?.$H..q.3.S*.;..2..0.bV.Z.`0+s.....]......ai...UT-!....>.)...8..-....0...[.O.Tp......4....8$..x%...T...68..v..L|b...TM......f.C.U...o..."..4'X<:.R...Cv+."..m.y_.^....)....}..........*...m.d.....V;9.....S....,...x.a2_7..Fp):.2m.....>..b....Y.;.8RRB.....U07.#L)Of.P..G..9..8st.v...E.Q.....Vx_.........cbeL....3.M.s..n....e.._.u..C.&...q........~..=.Ba.Ds.w7.rp.K.lJ_.1.J..wta.hri.zM}..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (9108), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):9108
                                                                                                          Entropy (8bit):5.476292400298785
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:797107551BC973C9FA58703D6162D77C
                                                                                                          SHA1:2C7A51623DAF74FDF19770EEF82C9DEF9C8D43CA
                                                                                                          SHA-256:997DFD0FBFE6E6B34F7AA0356368626C5C7E7B1144C6FBEADDB45644A8BA4663
                                                                                                          SHA-512:88BA0CA94B35989A9F45C63985C08FED1262FB6DB107DC5350438579CDC02857A245EA8C742A6F5A8B5EAB60A6B2663212872F68700A59BF7EF6576109417423
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://embed.fillout.com/_next/static/chunks/8597.1035bbf1143930fd.js
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8597],{49809:function(e,r,n){n.d(r,{Z:function(){return F}});var o=n(50858),t=n(55818),i=n(60053),l=n(24246),a=n(98967),s=n(9448),u=n(48347),c=n(27378),d=n(61429),f=n(5592),p=n(99511),m=n(58971),h=n(11576),x=n(15393),g=n(23309),v=n(50851),C=n(39997);function y(){var e=(0,v._)(["\n @media (hover: hover) {\n /* when hover is supported */\n // Based on https://developer.mozilla.org/en-US/docs/Web/CSS/@media/hover\n // Fixes https://linear.app/fillout/issue/FOR-3964/investigate-the-hover-effect-on-multiple-choices-for-auto-jump\n :hover {\n background: "," !important;\n transition: all 100ms ease 0s;\n }\n }\n\n div {\n --tw-ring-color: "," !important;\n }\n"]);return y=function(){return e},e}var b=C.ZP.div.withConfig({componentId:"sc-474cf697-0"})(y(),function(e){return e.hoverColor},function(e){return e.hoverColor}),w=n(79132),j=n(48897),k=n(27124),N=n.n(k);function _(){var e=(0,v._)(["\
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (10921)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):10971
                                                                                                          Entropy (8bit):5.2531111470261145
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:1298A25704117A7BDC9051D6ED6954D6
                                                                                                          SHA1:45DA5B58E194F27B84A9AEF6C7CEBECDFBF907C2
                                                                                                          SHA-256:7022B2CBA6642EEA79FDB0B5E28374EA3CB7ED050920E1DBD48A675055B3B15F
                                                                                                          SHA-512:926EBDD771DDBE884B8A21207ED91FC890CB0F792C8E96B17580E6C0740376C3040D7A0F19D18CC25163188160351B252F2FB84907EF2AEB7E135F4908922FE3
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://chat.whitegloveai.com/_next/static/chunks/7602-c02fe4e1bcecdee3.js
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7602],{10732:function(e,t,n){n.r(t),n.d(t,{Input:function(){return f},input:function(){return d}});var r=n(44394),i=n(18887),o=n(37044);function s(){let e=(0,r._)(["placeholder:text-neutral-400 flex h-10 w-full rounded-md bg-transparent px-3 py-2 text-sm file:bg-transparent file:text-sm file:font-medium disabled:cursor-not-allowed disabled:opacity-50 text-neutral-700"]);return s=function(){return e},e}function u(){let e=(0,r._)(["border-0"]);return u=function(){return e},e}function a(){let e=(0,r._)(["border border-neutral-400/50 file:border-0"]);return a=function(){return e},e}function l(){let e=(0,r._)(["ring-0 focus-visible:outline-none focus-visible:ring-0 focus-visible:ring-offset-0"]);return l=function(){return e},e}function c(){let e=(0,r._)(["ring-offset-primary-50 focus-visible:outline-none focus-visible:ring-2 focus-visible:ring-primary-300 focus-visible:ring-offset-2"]);return c=function(){return e},e}let
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1180
                                                                                                          Entropy (8bit):4.828705826853415
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:2E824F5D378A75055D0AC1FB196B36D2
                                                                                                          SHA1:E98A48CADBBC98DD85588875E185C63830FCB539
                                                                                                          SHA-256:7ABFF60A7F8705B5C6F2085711C0C4AC715F8180990A9AE1FD024BF24A437858
                                                                                                          SHA-512:80D3774251D80F14B255171B63A62B8E09F994A38DCD4E6CED8501D839EE52A504F538F6FFB83BE43BA40EDBA4091B401860E2EE4049A85587B84D4B5A0B59DA
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR..............$.....PLTELiq............*.......tRNS...........pHYs..........+.....#IDATx.....0..AYr.5...R@...)........................................................................f.....@.... .. ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@...... ...@....O.N.../........../........../........../........../........../........Q.@....._.....*...e....`........._.h.......... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... ...... .......s....J.s......._.O\.v..`...........`...........`.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (32593), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):32593
                                                                                                          Entropy (8bit):5.373722310391616
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D1837CD9F03483D22FAFA981AA2E22C2
                                                                                                          SHA1:76C47A6A269C3FFD9601732D999F63978FB491E5
                                                                                                          SHA-256:1055C8138B93DDBA4440BA256B20763D7FF118FD6089591179C5A63F37C71200
                                                                                                          SHA-512:3983660D7745703898EC83524676C00991C0ED254AFC9C4F3362C6EBC70CBD335894C1A859D65368E484BF19DFF2251347AE6F833E0C995E738B005D73C4D850
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6145],{39654:function(e,n,t){var r=t(24246);t(27378);var o=t(61429),a=t(77747),i=t(11576);n.Z=function(e){var n=e.onClick,t=e.icon,l=e.children,s=e.loading,c=e.className,u=e.theme,d=void 0===u?"primary":u,m=e.disabled,f=e.type,h=e.size,p=void 0===h?"normal":h,x=e.innerStyle,b=e.pulse,g=e.removeRingOffset,v=e.loadingIconClassName,y=e.tabIndex,w=e.style,C=e["data-cy"],j=e["aria-label"],N=e.noColorChangeOnDisabled,k=e.innerClassName,A=e.pulseSize,T=void 0===A?"normal":A;return(0,r.jsxs)("button",{"data-cy":C||"button-component","aria-label":j,style:void 0===w?{}:w,tabIndex:y,type:void 0===f?"button":f,className:(0,i.AK)("inline-flex items-center px-3 border shadow-sm leading-4 font-medium rounded-md focus:outline-none focus:ring-2 focus:ring-offset-2 focus:ring-blue-500",b&&"relative","normal"===p?"h-[42px] sm:h-[38px] text-sm":"extra_small"===p?"h-[26px] text-xs":"mini"===p?"text-sm":"large"===p?"h-[42px] text-base":"e
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 512 x 240, 8-bit colormap, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11915
                                                                                                          Entropy (8bit):7.922883144468235
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:B19F7E16E39D2375CA6F1D85B05C33BC
                                                                                                          SHA1:6ECB68402F523521D1FDD4477ECE13FB3DA7CA9E
                                                                                                          SHA-256:1FBAF0F29730D8994007F74A856897100EF31F4BC6286825E4F4CB68A8EB6BC0
                                                                                                          SHA-512:B7F8D0A7EEABE177191602B658A4154198D9EF734E955C88484ECD29440EC98B8141855B90A319395C793FEDF36C139D59A2E468F0608FB401976491E35620FF
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR.............A.,....cPLTELiq.......................................................)N.3VE[w&@`5MlUi.cu............q.........*.q....tRNS.W..!2.....Dj~..sD.......pHYs...%...%.IR$... .IDATx..].b...r.$.....U..$.$.....wmK..R....5..Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.E..-Z.h.....H..V..J....G|'6..RN..;.^......if.a...t]hF.)......|#7]._..)........i.;7.N...Gh..[.6.....+_\.....0..l....PN3. w|.Y..Q...L5.......Z.9..r...h....4cgE.#.m....3.....|...|........s0..y...Sh.+L..:-..<..-.......c3..`n...h.t.jGj...\`"z7w...-. ....?...N}.....8...[c=[....;w...l..RM}....;w.....?[3....W.4!...R.M]4K.N......jh..0.u$....vmQ......]Y5Mu.....d)....)/.hE.........T...[.v..._......zjK._.....h..83"...R..6.?:.....n....M...h.af.?...V.0!...Z...[.......u$.c..;... @......e. .,..R\..i...h..........-....B..~....O(....../b......~W.........O......@_.]}....N.G....l.i..eV..R..e.G...>t
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):110123
                                                                                                          Entropy (8bit):5.3367367456147985
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:A8566E83C7740505A23D46A61FE8FEF4
                                                                                                          SHA1:16D2570427786F54C2EF0B799D2CD8A83FC3547A
                                                                                                          SHA-256:2FD39DBF99FBC17BB0DA3E288EE6D047329FE17FC7CFC9D2399DA947629B12C1
                                                                                                          SHA-512:4FF0054AD5149C763BC76464133C201CBEC5D081FA26E33892CFE61A5A0FAA14C481991C5454E2BEC92C395D9CE5A2CFAA14AE57BA7C7B0695C8559FD352A639
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[802],{64746:function(e,t){"use strict";function r(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return r}})},72832:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (2350), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2350
                                                                                                          Entropy (8bit):5.311927921899975
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:14F7DFC24C501D5528F2E9B1EA4D58E0
                                                                                                          SHA1:6513A617EEECC136C0E060A7FBA2179A9AF98725
                                                                                                          SHA-256:1342BC745770312F4B44ED580BF8B87F57D34C3B6DA3A10B57102D0D4F908180
                                                                                                          SHA-512:0369C4B8F529D826EA0E476ED83012E0DA921959A879F87743A341DCFF69EB649385BF8F8034C506BD462779BFE97740CD229D26EFA035013655EE3A2420850D
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:self.__BUILD_MANIFEST=function(s,e,a,c,t,i,d,p,n,o,h,f,u,r,k,j){return{__rewrites:{afterFiles:[{has:[{type:i,key:h,value:f},{type:i,key:u,value:r},{type:i,key:"r",value:"(?<region>[a-z]{2})"}],source:k,destination:j},{has:[{type:i,key:h,value:f},{type:i,key:u,value:r}],source:k,destination:j}],beforeFiles:[],fallback:[]},"/":[d,s,a,c,p,"static/chunks/pages/index-dfd845cdf9d32b84.js"],"/_error":["static/chunks/pages/_error-7f216b824fd5edf5.js"],"/_home":[s,"static/chunks/pages/_home-ebe508b0b9695a14.js"],"/home":[s,"static/chunks/pages/home-15c3fd77e0047c5a.js"],"/nomad":["static/chunks/pages/nomad-8730a7a0edcea486.js"],"/nomad/nomad":["static/chunks/pages/nomad/nomad-83f847770630b705.js"],"/popl":[s,e,a,c,t,"static/chunks/pages/popl-d01989c2cdf88fd2.js"],"/popl/activate/[share]":[s,e,a,c,t,n,"static/chunks/pages/popl/activate/[share]-25621c7ee0cd0a7b.js"],"/popl/howto":[s,e,a,c,t,"static/chunks/pages/popl/howto-7b1fabd0b0f00392.js"],"/popl/navigate/[share]":[s,e,a,c,t,o,n,"static/chunk
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (32136)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):32186
                                                                                                          Entropy (8bit):5.513503577161108
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D7E7FBAF2C62C711A5DE8B367034D408
                                                                                                          SHA1:6A3F461A564FA6A7AD3E337EAFAD74E1703C5E79
                                                                                                          SHA-256:E53F854BE392041E5D5735AAB17EB7D4A7471B405240725140A79A89260E5876
                                                                                                          SHA-512:40F6C382897F3CEEC7E52C47602EC9175512E3C7CCC5624BB1DB56E77577E3C672937E92ECD30896867A0E68970C83FF8296C5CDDE956733077E082D30A423F1
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8879],{40444:function(e,t,r){"use strict";r.r(t),r.d(t,{ChatFeedback:function(){return G},ThreadConversation:function(){return ee},throttle:function(){return J}});var n=r(83300),a=r(93340),s=r(80402),l=r(71944),i=r(22786),c=r(61309),o=r(43863),u=r(41524),Image=r(46926),d=r(25566),h=r(18887),f=r(8632),m=r(25944);let p=(0,m.Z)("Mic",[["path",{d:"M12 2a3 3 0 0 0-3 3v7a3 3 0 0 0 6 0V5a3 3 0 0 0-3-3Z",key:"131961"}],["path",{d:"M19 10v2a7 7 0 0 1-14 0v-2",key:"1vc78b"}],["line",{x1:"12",x2:"12",y1:"19",y2:"22",key:"x3vr5v"}]]),x=(0,m.Z)("MicOff",[["line",{x1:"2",x2:"22",y1:"2",y2:"22",key:"a6p6uj"}],["path",{d:"M18.89 13.23A7.12 7.12 0 0 0 19 12v-2",key:"80xlxr"}],["path",{d:"M5 10v2a7 7 0 0 0 12 5",key:"p2k8kg"}],["path",{d:"M15 9.34V5a3 3 0 0 0-5.68-1.33",key:"1gzdoj"}],["path",{d:"M9 9v3a3 3 0 0 0 5.12 2.12",key:"r2i35w"}],["line",{x1:"12",x2:"12",y1:"19",y2:"22",key:"x3vr5v"}]]),g=(0,m.Z)("PaperAirplane",[["path",{d:"M 6.591 22.05
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (937)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):201312
                                                                                                          Entropy (8bit):5.5216273882913445
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:3E90481F27545CEDBF8EAF2C05801D0D
                                                                                                          SHA1:444E1D6F62BE8DBC0C196179A36C8DEA12ED847D
                                                                                                          SHA-256:9AFFD9F6C85CDA48B642EB5115F5E064553AC23531D170EF66977B8502245575
                                                                                                          SHA-512:B97074DCC82035CEBAF35AA729155E70AF2AE62AC0F9502155D91B62F9EDF89A6FEF4C1208BDDE02284B1B0A3D264E48EE20E6DA4C337D47928F18FA91154B0A
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.gstatic.com/_/mss/boq-calendar/_/js/k=boq-calendar.CalendarWebAppSlots.en_US.mSxZoiO0xgo.2019.O/am=cDAg/d=1/excm=base/ed=1/dg=0/wt=2/ujg=1/rs=AA4Gz9jpr1Bb40UyMAtg-KcNxyvjo2gw4w/m=base
                                                                                                          Preview:this.gcal=this.gcal||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x203070, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var la,aaa,baa,Ua,eb,nb,pb,qb,sb,tb,ub,wb,eaa,faa,Ab,Hb,Jb,gaa,Pb,Rb,Tb,Ub,bc,cc,fc,hc,jc,lc,gc,nc,kaa,Bc,Cc,Kc,laa,maa,Qc,Pc,naa,Uc,oaa,Wc,paa,Xc,ad,qaa,cd,raa,saa,hd,taa,id,uaa,qd,Wd,Ud,Xd,Yd,ae,je,qe,te,ye,Baa,Caa,Be,Ce,Fe,Je,He,Oe,Ue,Ve,Gaa,Xe,Haa,Iaa,Jaa,mf,of,Kaa,Af,Ff,Laa,Maa,Naa,Oaa,Paa,Nf,Qaa,Xf,Raa,Taa,ag,bg,Uaa,Vaa,Waa,Xaa,rg,Yaa,Zaa,Jg,Kg,Lg,$aa,bba,cba,dba,hba,jba,kba,lba,mba,nba,oba,pba,sba,Yg,dh,zba,xba,
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):253
                                                                                                          Entropy (8bit):5.143611204241294
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:A9460078F65BD961DDD37E429784BED3
                                                                                                          SHA1:C6F1D867BDD5B137EC33427A38A089FF9FD64AAE
                                                                                                          SHA-256:FC8E06940C27DE4CD0E6561CE79CD46190DD2333E5F283CD5E61DB2225C83F62
                                                                                                          SHA-512:2BE92E3B028E90EA7FB6104E2AEF3B9611C347F3C5219C4215119708779F3364B59BAA5C8C837FD80E11DB20344F24F33EC0073722886D1D1F04CDDD847F76FE
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://embed.fillout.com/_next/static/KuSi4Ew2BrfygHWrThZ5U/_ssgManifest.js
                                                                                                          Preview:self.__SSG_MANIFEST=new Set(["\u002Fevent\u002F[flowPublicIdentifier]","\u002Fp\u002F[portalSubdomain]\u002F[[...slug]]","\u002Fp\u002F[portalSubdomain]\u002Flogin","\u002Ft\u002F[flowPublicIdentifier]"]);self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB()
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (25052)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):25101
                                                                                                          Entropy (8bit):5.3030499541877845
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:AAD55A15FDE9E7F7313210EF7CF9A0B5
                                                                                                          SHA1:A2EF78E0B57C455092803C6BEEA0DB7D7C9C921B
                                                                                                          SHA-256:F7490A5D25F8D3E210CFF8F3D20F4EB7A6450D3F37A7A18C03CF4968F7CD6BE7
                                                                                                          SHA-512:4F6FB4522BA37601E553CBD2901EF8DBA5720D85FC954429254186A9871AF98309C82E11EA39AABDDD8F45452129C15BFD35EE062B2923984F68166028244583
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[905],{20905:function(e,t,n){n.d(t,{VY:function(){return e0},ck:function(){return e1},v2:function(){return eq},h_:function(){return eQ},fC:function(){return eN},xz:function(){return eJ}});var r=n(2351),o=n(18887),a=n(89311),l=n(75042),u=n(65727),i=n(19300),c=n(46168),d=n(53621),s=n(11857),p=n(71573),f=n(28482),v=n(40332),m=n(12405),g=n(34236),h=n(81043),w=n(46270),b=n(3246);let E="rovingFocusGroup.onEntryFocus",M={bubbles:!1,cancelable:!0},y="RovingFocusGroup",[_,C,R]=(0,a.B)(y),[x,P]=(0,c.b)(y,[R]),[D,k]=x(y),I=(0,o.forwardRef)((e,t)=>(0,o.createElement)(_.Provider,{scope:e.__scopeRovingFocusGroup},(0,o.createElement)(_.Slot,{scope:e.__scopeRovingFocusGroup},(0,o.createElement)(F,(0,r.Z)({},e,{ref:t}))))),F=(0,o.forwardRef)((e,t)=>{let{__scopeRovingFocusGroup:n,orientation:a,loop:c=!1,dir:d,currentTabStopId:s,defaultCurrentTabStopId:p,onCurrentTabStopIdChange:f,onEntryFocus:v,...m}=e,g=(0,o.useRef)(null),y=(0,i.e)(t,
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):305742
                                                                                                          Entropy (8bit):5.258850527441349
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:4D627575C053DDBE0A296A38B4688FF6
                                                                                                          SHA1:122042B0BF07D350C1312CD9291B74563C8A39E9
                                                                                                          SHA-256:570397E1CCCA77F43A56F4A3F8439057B5F1D413F03A34291216849F4BFD45FB
                                                                                                          SHA-512:D4266248F3C938C74FD46E64EF94292193ACBB78661BD4DC7E6C26FB4D0F419456F8FCAC1833A673845FF31E8C3CBFBB3736E8A96FF3A2A35A086BB438247D19
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://poplme.co/_next/static/chunks/ea88be26-3ef8a5f788c0ad28.js
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[296],{1248:function(module,exports,__webpack_require__){"undefined"!=typeof navigator&&function(t,e){module.exports=e()}(0,function(){"use strict";var svgNS="http://www.w3.org/2000/svg",locationHref="",_useWebWorker=!1,initialDefaultFrame=-999999,setWebWorker=function(t){_useWebWorker=!!t},getWebWorker=function(){return _useWebWorker},setLocationHref=function(t){locationHref=t},getLocationHref=function(){return locationHref};function createTag(t){return document.createElement(t)}function extendPrototype(t,e){var i,s,r=t.length;for(i=0;i<r;i+=1)for(var a in s=t[i].prototype)Object.prototype.hasOwnProperty.call(s,a)&&(e.prototype[a]=s[a])}function getDescriptor(t,e){return Object.getOwnPropertyDescriptor(t,e)}function createProxyFunction(t){function e(){}return e.prototype=t,e}var audioControllerFactory=function(){function t(t){this.audios=[],this.audioFactory=t,this._volume=1,this._isMuted=!1}return t.prototype={addAudio:function(
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (11530)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):11579
                                                                                                          Entropy (8bit):5.232983529868691
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:34FC14E19BD0E66D0C041760F0FE471B
                                                                                                          SHA1:373C49BF9B8AD072A77C4BEAD43CAF42BD5370FF
                                                                                                          SHA-256:820AC9DEE03BED9E403656A4AC13793F3F4B6383E95E64426FFDCE2A741094B9
                                                                                                          SHA-512:54D24972627E5A7BB459BBC16AC4E24A3C9E7E1686C59973AAA34AF3E8B9245B51D8228AAF4946A5777C18C8820B2A7C18A4EB6F8F37F01D88AA4A1071A02593
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[608],{61309:function(t,n,e){e.r(n),e.d(n,{Button:function(){return j}});var r=e(44394),i=e(83300),u=e(41524),o=e(27509),a=e(37044);function s(){let t=(0,r._)(["inline-flex items-center justify-center rounded-md text-sm font-medium transition-colors focus-visible:outline-none focus-visible:ring-2 focus-visible:ring-primary-300 focus-visible:ring-offset-2 disabled:opacity-50 disabled:pointer-events-none ring-offset-primary-50"]);return s=function(){return t},t}function c(){let t=(0,r._)(["bg-primary-400 text-primary-50 hover:bg-primary-400/90"]);return c=function(){return t},t}function l(){let t=(0,r._)([" bg-rose-500 text-rose-50 hover:bg-rose-400/90"]);return l=function(){return t},t}function f(){let t=(0,r._)(["border border-primary-200/80 hover:bg-primary-400/90 hover:text-primary-50"]);return f=function(){return t},t}function d(){let t=(0,r._)(["bg-primary-50 text-primary-500 hover:bg-primary-50/50"]);return d=fun
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 512 x 240, 8-bit colormap, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2458
                                                                                                          Entropy (8bit):7.586536163842173
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:27C591C387D0D198673DEFD391FB8B4B
                                                                                                          SHA1:0882A4FE53B7CA1F7431CDF2B426C552ED18AA61
                                                                                                          SHA-256:4F7176A127AF94FF91CD53D579C0C9F446B81C73DD112E4785F376665C585E9E
                                                                                                          SHA-512:4AF1F47200496F2E8679F91D691684048510BF389ABA5EC2D2CB6185EB8AA6146A7393C48AFC6078939319E9D542666520E5A5BF5A097EFDDD9AE76169426806
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR.............A.,.....PLTELiq......................B......tRNS....g.>. I....pHYs...%...%.IR$.....IDATx....*....|.7>._G...P...{.V..R.i8..............................................................................4.9<..B.B_...Ig.1.J~....f...Q....K.'I.K.[J.Y.........h ......L.......g.#.\........?G....G.!.....G.......*@.8...p>kx...f.T.....c........J...o-.9f.xk.v3..^D..j../#.>.B..........e.0.."@.m.U...'.`.!.K.0.e..^J..W....@.H..o......nA4=..@...x..s....qT.._.. .N.........n..oPn2^.\y.h.2.....Tj.!.F.I..k.!.?......l....3.b.n....H....'.U.BhD..."..$....x.=...../ef.;g-5W.....P:....a:A. ....v. M..>...a..(4Y..H...S.(......tD..C....,t..]...T.v..j..=&..#@y.Hzn........p....AS.....=@............_\......m~.f.@.BX..@<... .A...?.f..WFZY.9..... ........P.,......a..(>.d.B.W.$......!.....@....XX.E........Q..(.......;."@:...,#@>..... ..7.F.....2tI..Q8N.J]..SI+..R1.$...c... ..*.W>H.SS..X.(-.e..}...He..R}.;....(.R....L.. Q...;...O.#.nG.....j.z;Z.\.F..p.>.0....#...!.#
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):28784
                                                                                                          Entropy (8bit):4.655272974800995
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:60C5DC6F7C9AA72227E5A0C510E8BAAC
                                                                                                          SHA1:0A0747F052B92472E039216417DD24C6FDC5370D
                                                                                                          SHA-256:3B6CE7413EC4B33986299BAFCF00445D46DAF31EFD130640A6DAD7D4864070C4
                                                                                                          SHA-512:E62814ACEE625973748602022016B620B6E1C19798384641DD962835F095C9D16D11BDC0E767A455FDDD6A9EDC079C39687A2F98600220933A077EF308E05915
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://server.fillout.com/embed/v1/embed.js
                                                                                                          Preview:"use strict";./* eslint-disable @typescript-eslint/no-use-before-define */./* eslint-disable @typescript-eslint/ban-ts-comment */./* eslint-disable no-restricted-syntax */./* eslint-disable no-underscore-dangle */./* eslint-disable no-param-reassign */.(() => {. const contentBoxStyles = `. /* Important - e.g. Webflow applies a box sizing that messes this up. certain elements look particularly bad without thise. */. box-sizing: content-box;.`;. const spinAnimationStyles = `.@keyframes spin {. 0% { transform: rotate(0deg); }. 100% { transform: rotate(360deg); }.}../* Safari */.@-webkit-keyframes spin {. 0% { -webkit-transform: rotate(0deg); }. 100% { -webkit-transform: rotate(360deg); }.}.`;. const loadingStyles = `. position: absolute;. top: 50%;. left: 50%;.. border: 6px solid #aaa;. border-radius: 50%;. border-top: 6px solid #fff;. width: 20px;. height: 20px;. -webkit-animation: spin 2s linear infinite; /* Safari */. animation: spin 2s linear infinite;.. /
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):8939
                                                                                                          Entropy (8bit):7.93295334875638
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:1D1601EB8FD19A62081073EB54158813
                                                                                                          SHA1:AB30D2ACAD7E121602765759475C595A75744828
                                                                                                          SHA-256:E9DFBBFAC8D70513E9CCABAD537EC83727E0122AD7FD2817C5893F6E02812582
                                                                                                          SHA-512:9BC49E1D3B4017526E836F97C9F69FA60AC359F4EDFC2A4D9B414B79DDD71156B425E61E9A3999BC7742C77B426A391B2A47FE9ACE95CF736B459F91E8B208A0
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://framerusercontent.com/images/immGHrHA4HJk327UZ9D57LRdsc.png?scale-down-to=512
                                                                                                          Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...........................e.............8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......ispe................pixi............ipma..........................iref........auxl........!7mdat.....!...*2./....P..n.^J..W...K....>...Y.uR~qe.....,.5._.T.k5Bu..S..D.=G.mP....^..r....u..v.6..s.q.....x....g.l.h...A[.st..'....u..s'..jvUU.S.i...D-%....+$.a..D....,.v..h9G+..g..P.8k. s.xN....2.|6...H.....y.:\..rc..%GA.~..Dp..FD.[.'...C..<.)BG...J.Y.....E.f."w.1.)..Y<.R..3.0..(...6p.....c..........Kn1.......Rn....RaV..&..[.6.K.ooa...s../.6......9.t...PLa...6.6Q.zV...^.B9m..&..."P&..$vw..c.B..TM...Sf.........F..h.{...I.z.g-Q".R),.v]N.......A...=Os4..].=......_...s.!.%HG4N.+...~8..!brd.#.....-h.W.1m..*..../..=.v(....<..x..vSyr_
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (3735)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):185207
                                                                                                          Entropy (8bit):5.780682272698079
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:5F1BF41531DF5ABB11A1491ADB5FBA88
                                                                                                          SHA1:2E9EAC29477DECAE2CB0884C6557AA150B713EDA
                                                                                                          SHA-256:F2C483F41EC20C7BB223E19943C73C0E2E77BA1DFBF46AE9001FE660BE5A3C2F
                                                                                                          SHA-512:34089D00D26A971133DC7CB6716E61099D1FC24C12D95F8AEA2FEB27A3DEA23217D9C8F7E0CFCE23158DDF44FB88F41C0ACC9D7899B4767E4629A12738F5B684
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:"https://www.gstatic.com/_/mss/boq-calendar/_/js/k=boq-calendar.CalendarWebAppSlots.en_US.mSxZoiO0xgo.2019.O/am=cDAg/d=1/exm=BBy1Sb,BEzsU,Bfmuid,GIDAnd,JCxSB,JXJCgd,KUM7Z,MOyZ4e,MpJwZc,NJNNdf,UUJqVe,Uas9Hd,Vz1sH,XVMNvd,base,jPdExe,s39S4,sEHgdd,siKnQd,ws9Tlc,xQtZb,zbML3c,zhWpne,zr1jrb/excm=base/ed=1/wt=2/ujg=1/rs=AA4Gz9jpr1Bb40UyMAtg-KcNxyvjo2gw4w/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;F2TZFe:N1Qhob;Ihkztf:WHsfRb;JsbNhc:Xd8iUd;LBgRLc:XVMNvd;NPKaK:PVlQOd;Piz1P:JXJCgd;QYNC6c:XxS11d;ROUilb:P8eaqc;SNUn3:ZwDk9d;Tw3Fob:MOyZ4e;VcZQlf:NJNNdf;WpeJuc:qvXfjd;YymWX:gJzDyc;cEt90b:ws9Tlc;dIoSBb:zhWpne;eBAeSb:zbML3c;f05Y9d:BBy1Sb;iFQyKf:QIhFr;iZUFvf:qxeJgb;k2nRMd:BoeMSd;kagCy:qvXfjd;nAFL3:s39S4;oGtAuc:sOXFj;pRbARd:zbML3c;pXdRYb:sEHgdd;qddgKe:xQtZb;rarsed:Mb2qyd;vdZkHe:GIDAnd;wR5FRb:siKnQd;xYRDTb:p5TDzf;yxTchf:KUM7Z;yzDIMd:BEzsU/m=dW7RHc,N1Qhob,XxS11d,WHsfRb,qxeJgb,ndDKmb,mzzZzc,rCcCxc,oyUaUc,n73qwf,jNy5t,O6y8ed,qvXfjd,g0Ej9c,fo2kee,BoeMSd,L1AAkb,FPwur,rorkgf,gJzDyc,aW3pY,WMGTmc,vh6TUb,yf2Bs,tO9Iq,LQY1ac,zQJl0,VyBDhe,powgTb,jyHbl,tA4iDd,emD5dc,VuNgzc"
                                                                                                          Preview:this.gcal=this.gcal||{};(function(_){var window=this;.try{.var BK,CK;CK=function(a,b,c){Array.isArray(c)&&(c=c.join(" "));var d="aria-"+b;c===""||c==void 0?(BK||(BK={atomic:!1,autocomplete:"none",dropeffect:"none",haspopup:!1,live:"off",multiline:!1,multiselectable:!1,orientation:"vertical",readonly:!1,relevant:"additions text",required:!1,sort:"none",busy:!1,disabled:!1,hidden:!1,invalid:"false"}),c=BK,b in c?a.setAttribute(d,c[b]):a.removeAttribute(d)):a.setAttribute(d,c)};_.DK=function(a){_.Mf.call(this);this.j=a||_.Wm();this.l={};this.o={}};._.Eh(_.DK,_.Mf);_.DK.prototype.Db=function(){_.be(this.l,this.j.mx,this.j);this.o=this.j=this.l=null;_.DK.Hd.Db.call(this)};_.EK=function(a,b,c){c=c||"polite";var d;(d=a.l[c])?d.removeAttribute("aria-hidden"):(d=_.en(a.j,"DIV"),d.id=`goog-lr-${_.Ch(d)}`,d.style.position="absolute",d.style.top="-1000px",d.style.height="1px",d.style.overflow="hidden",CK(d,"live",c),CK(d,"atomic","true"),a.j.j.body.appendChild(d),a.l[c]=d);var e=a.o[c];e=e&&e===b?
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1163
                                                                                                          Entropy (8bit):7.755007678635686
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D1FA991D885583E145E87E03CE14AD07
                                                                                                          SHA1:2618DC1E090C716D2281BAE759F9EA7636FC3386
                                                                                                          SHA-256:F4A3F9B5CBF2F5D0DAFF35DEE28FE6668FFF39D556AFC9C746BE78AFCBBCA964
                                                                                                          SHA-512:E8C80A1C2A45B061B0C77EE2B4EA93410F99AA2240FA7D096BD1FC7F3E515FE61E4279AEA85E11AFB5FF009C492DD9346B086D42CE3DAD8EF8E92DC2CB769A2C
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR...0...0.....`......ZPLTE............v.................vo.tx........x..........qf....w......................!.6....pHYs.................IDATx..V.v.....ll...k...i...NN0A#.........+. k..=|X.?..1.o..Y.e..cZ...N..@.U..G.RJn.../... V.X..4F.~.../n<..aY-...`u......J.)r.<.q.]7,..F....{{D0*..P....r8wp(.|....1...l.E .%..-.m..5..!.F.J.. b$........Gw..d.F.&(.v.?....;.i......z........5.-GJ)N...}....{w.M..i]...F.1...@9...a...Q.........z<....k...H.....y..:..B`...g...K)j....3t.x......7..a2...GD...).I........^...[.4.j.w.yt.e.WU..I.{..{..a..&m...Y..........L..cLi<.K.;}......}......1.X.r......S.;..6i...n..`R.p..d7....G.,w.=...P...iJ.S.x....".....U...n.qa.y.^^...()..f..>..a..h..*.....df..n..yv...&.]1q.....=.Q.....ahw....&,..+2..=F...a..T...k.G...b......v.L..5.,......77..S.._...........,..Th..a."_..V.i..Y.E..^'.A*.z..6.z....M../k7..f)[w...*.. .9.;....|.3....|.`M.Z.\f.:.h5.=6x...5..CX..{%0...y.,.....D.&9....M.Y..w..{..6b..$.. .%9..4.>..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 48x48, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):412
                                                                                                          Entropy (8bit):7.4372549581720575
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:0CC4F5DA83BA1E91ABA9969C24D1951B
                                                                                                          SHA1:4E6D0E721C780E7895C49B6C92959B44690816D9
                                                                                                          SHA-256:F0963082CCC3F1F19AAF96A005885AE8FB19B95CD9C442B39E0B3F608ADE0F46
                                                                                                          SHA-512:A31712A7A8C2F0DA1460B7B650F3B5A1B2AD866FB0ABDCF804BB88F3833079AFCC8FCA789B4BEF1D19F86D0E726C7062DA47238FAA44C44B18B774F1E8599A66
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://poplme.co/_next/image?url=https%3A%2F%2Ffirebasestorage.googleapis.com%2Fv0%2Fb%2Fpoplco.appspot.com%2Fo%2Fpng_icon_8963_3y771t3yi81z.png%3Falt%3Dmedia&w=48&q=75
                                                                                                          Preview:RIFF....WEBPVP8 ....P....*0.0.>.>.G...!.;....i....i....{...b......e.b.X.{.S.".O.d.t.o.`.....r{e...h.0.E..v.`...v(7.?.a..4...?......PX..y...Q:YcIC0...-......]W.?/.AS.!s.FEQJ....\...'C....G7>.. q.*".y..t...i..^=m....H.V...;..Ec_.qmH.k...$_U.......7.)....i/A...bV..W...~.&.}Fa..t.!..<%S..,.0^.L..?....E.....#:.........?.E.&Wn{...e.K.....pi&+^.W......,..C..d=....BN..f........5.}..f.IQv.A.|{9^;Z.....
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):151958
                                                                                                          Entropy (8bit):5.436865068991069
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:FD14E32AF59266D36D9055B2D9CA2C9D
                                                                                                          SHA1:5C176EBAF0984D6ECFBB34E622A3FB5A3A990C8B
                                                                                                          SHA-256:654C01A8F57AD6ED4FB38618653935B47E2FF943133CDC9A0F2250B73AC6EBB3
                                                                                                          SHA-512:F7214DF38601E98745630C6ACE2C028019B36573EB230396B86C5AC822C1CA19E0FCF5D75BCF97D5FDED9E2242B06692C632F548E19022CC3749D6A0B01A25C5
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://framerusercontent.com/sites/7tAUCpHoA5sayTnQZQPrBE/Ndh5FE2khhg4cpwgqe4WGmD0XzE7aDVqPHVmD1ri3D4.NIZMM6VJ.mjs
                                                                                                          Preview:import{a as f}from"./chunk-PUDDP6YX.mjs";import{a as ue}from"./chunk-H7YRDNG4.mjs";import{a as V}from"./chunk-WRU4QEWH.mjs";import{A as Ue,B as qe,C as Re,D as Ce,E as nr,F as ir,G as mr,H as fr,I as cr,J as or,p as Ee,q as Ae,r as Ne,s as le,t as se,u as he,v as Fe,w as je,x as ze,y as Oe,z as Ie}from"./chunk-QQDFTSCJ.mjs";import{a as rr,b as ar,c as tr,d as de,e as pe,f as _e}from"./chunk-NUHYX7S4.mjs";import{A as E,C as me,Ga as $e,Ma as er,Oa as K,Pa as w,Sa as O,Ta as oe,Ua as x,V as fe,Va as R,X as Q,aa as M,d as n,da as Qe,ga as J,h as ne,ha as $,ia as Me,ja as i,k as Xe,ka as m,l as Ye,m as ie,ma as ce,n as Be,na as Ke,p as He,pa as Ge,q,ta as Je,u as e,v as a,va as t,z as ke}from"./chunk-PIOXM2SC.mjs";import"./chunk-Y5FTINFI.mjs";var br={uW3oOuRj_:{hover:!0},Xcsnu0vL7:{hover:!0}},Zr=["Xcsnu0vL7","uW3oOuRj_"],kr="framer-D1nUD",Er={uW3oOuRj_:"framer-v-slnqjf",Xcsnu0vL7:"framer-v-170i9ix"};function ee(h,...p){let y={};return p?.forEach(v=>v&&Object.assign(y,h[v])),y}var Ar={dampi
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (10507)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):21232
                                                                                                          Entropy (8bit):5.36937245306251
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:6536FDF3E41F69D7CC4B65433255C387
                                                                                                          SHA1:9241123E27B0DE333A86A7762CA14C991D153475
                                                                                                          SHA-256:4E4E7C9A1A7D325E5844BED0A88566063F135508A6535EEC9B8B83900D48A9BC
                                                                                                          SHA-512:86C7676B95385F28A032EC314FDEE82F0B61E47BADA54995E8E0DF2BABC3DE42B2DC5B81F1A6A664327274E710A26C6FC4F2D5DD6BB080531EA6AB5DBCFFADD3
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://poplme.co/_next/static/chunks/417-d18e0f2c859d0e5f.js
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[417],{9417:function(e,t,n){n.d(t,{Z:function(){return k}});var r=n(3366),o=n(7462),i=n(7294),a=n(512),l=n(5971),c=n(4780),s=n(2101),u=n(948),d=n(4136),p=n(8628),h=n(7739),f=n(8216),v=n(1588),m=n(4867);function b(e){return(0,m.ZP)("MuiButton",e)}let g=(0,v.Z)("MuiButton",["root","text","textInherit","textPrimary","textSecondary","textSuccess","textError","textInfo","textWarning","outlined","outlinedInherit","outlinedPrimary","outlinedSecondary","outlinedSuccess","outlinedError","outlinedInfo","outlinedWarning","contained","containedInherit","containedPrimary","containedSecondary","containedSuccess","containedError","containedInfo","containedWarning","disableElevation","focusVisible","disabled","colorInherit","colorPrimary","colorSecondary","colorSuccess","colorError","colorInfo","colorWarning","textSizeSmall","textSizeMedium","textSizeLarge","outlinedSizeSmall","outlinedSizeMedium","outlinedSizeLarge","containedSizeSm
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (12217), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12217
                                                                                                          Entropy (8bit):5.317059811053607
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:82F04D808BCAA70BC2AEDD61B11A01E7
                                                                                                          SHA1:005270347702E8223DD2FF674C062F5C8E9DCEA6
                                                                                                          SHA-256:F6308FC2563033E626EB2181079AD595E712EF894DEC9F5532ABBA1CF99FE93C
                                                                                                          SHA-512:D2B3695360CE56BC93BAF7C9DB47BB14C250B32F9EE02685A5EBB1F634D8EE342FFADC33D7182A8404FBA313E0E509757244149DB3C38A976F58CB73D7DAF5C5
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7969],{27849:function(e,t,n){"use strict";n.d(t,{Z:function(){return w}});var r=n(25773),o=n(64649),i=n(38280),a=n(90005),c=n.n(a),s=n(8136),l=n(96535),f=n(27378),u=n(24391),d=n(78730),h=f.forwardRef(function(e,t){var n,r=e.prefixCls,i=void 0===r?"rc-switch":r,a=e.className,h=e.checked,p=e.defaultChecked,m=e.disabled,g=e.loadingIcon,b=e.checkedChildren,v=e.unCheckedChildren,y=e.onClick,w=e.onChange,C=e.onKeyDown,M=(0,l.Z)(e,["prefixCls","className","checked","defaultChecked","disabled","loadingIcon","checkedChildren","unCheckedChildren","onClick","onChange","onKeyDown"]),x=(0,u.Z)(!1,{value:h,defaultValue:p}),k=(0,s.Z)(x,2),E=k[0],O=k[1];function _(e,t){var n=E;return m||(O(n=e),null==w||w(n,t)),n}var N=c()(i,a,(n={},(0,o.Z)(n,"".concat(i,"-checked"),E),(0,o.Z)(n,"".concat(i,"-disabled"),m),n));return f.createElement("button",Object.assign({},M,{type:"button",role:"switch","aria-checked":E,disabled:m,className:N,ref:t,onKeyDown:f
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (5896)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5946
                                                                                                          Entropy (8bit):5.224716673533649
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:904AA1A4C83B6A10E2063C2FF1DFB93E
                                                                                                          SHA1:BCF0444A5663D772ABA8443926337E10891BB3AE
                                                                                                          SHA-256:9A79C55239E198CF6B1303C57978B20309E4A69AF362F3F2EF2F2A7EC255DF91
                                                                                                          SHA-512:0CDF5D6C616962FCA69A8886E123F534B8B6C4486381C7FB4092AB51F7777FF18E18EFAEE864B4A404261D33F7E3913852D2456A7969D3FB377FC4212E6672D2
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2001],{2351:function(e,n,t){t.d(n,{Z:function(){return r}});function r(){return(r=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var t=arguments[n];for(var r in t)Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r])}return e}).apply(this,arguments)}},65727:function(e,n,t){t.d(n,{M:function(){return r}});function r(e,n,{checkForDefaultPrevented:t=!0}={}){return function(r){if(null==e||e(r),!1===t||!r.defaultPrevented)return null==n?void 0:n(r)}}},19300:function(e,n,t){t.d(n,{F:function(){return u},e:function(){return l}});var r=t(18887);function u(...e){return n=>e.forEach(e=>{"function"==typeof e?e(n):null!=e&&(e.current=n)})}function l(...e){return(0,r.useCallback)(u(...e),e)}},46168:function(e,n,t){t.d(n,{b:function(){return l},k:function(){return u}});var r=t(18887);function u(e,n){let t=(0,r.createContext)(n);function u(e){let{children:n,...u}=e,l=(0,r.useMemo)(()=>u,Object.v
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                          Category:dropped
                                                                                                          Size (bytes):47574
                                                                                                          Entropy (8bit):6.734241945292808
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:942832728106023A0EE01FA41B49033F
                                                                                                          SHA1:EBB315524BC3DEC41F290A9920206619B6D14FA2
                                                                                                          SHA-256:6967C8D02D75A7195AA8096B16FF7831BEBAAFA0749F9CFE6EA34128C109E8CA
                                                                                                          SHA-512:4A90BB053CF7E4B58EC2DC2431287E941DCCD471E6F9BB77A786855D874499F8A18CBBDC643E5675A4BF819C5114C9D2DB19263276DAAAFC507AB05FC7B41AFD
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:RIFF...WEBPVP8X....<.........ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (4913), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):4913
                                                                                                          Entropy (8bit):5.40700152362147
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:851EF25498CED51D7B9FE03872442E7C
                                                                                                          SHA1:36D9135E6FDBE3175545A0EB878EA1338D29E47A
                                                                                                          SHA-256:E95FD71A7A71723B01FB2991FCCC27A1FDEBEA60741407654F1C1AD39076B3C4
                                                                                                          SHA-512:5ED83780DC23510446E0A481AFE9C47D46AC5DFBE2043C2357A340656D6750B62F86DC7A7E6F7684B683038DC574AC65C3FC44DEFFCDFA61EB49758D28D1036C
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://poplme.co/_next/static/chunks/664-45b225689b3c5f4a.js
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[664],{3412:function(e,t){"use strict";var n,o;Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var n in t)Object.defineProperty(e,n,{enumerable:!0,get:t[n]})}(t,{PrefetchKind:function(){return n},ACTION_REFRESH:function(){return r},ACTION_NAVIGATE:function(){return u},ACTION_RESTORE:function(){return l},ACTION_SERVER_PATCH:function(){return f},ACTION_PREFETCH:function(){return a},ACTION_FAST_REFRESH:function(){return c},ACTION_SERVER_ACTION:function(){return i},isThenable:function(){return s}});let r="refresh",u="navigate",l="restore",f="server-patch",a="prefetch",c="fast-refresh",i="server-action";function s(e){return e&&("object"==typeof e||"function"==typeof e)&&"function"==typeof e.then}(o=n||(n={})).AUTO="auto",o.FULL="full",o.TEMPORARY="temporary",("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):248
                                                                                                          Entropy (8bit):5.138518140506297
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:406C1032BBB6FC09D1AA099E11509156
                                                                                                          SHA1:D9E9CAB9CE854FFBB6B17093AD61AECEBA652726
                                                                                                          SHA-256:DE8B1FB5E22DAE6B4DA552E50BDABCE55D2D9039D2C6749BE4B7CA2F5C8C1D31
                                                                                                          SHA-512:80BEB18AB2211CB542DDED9E955F96B2B57B22AB876F3D3544310B5F33B32389269E867BB49637BF555FFD1DE63ACA22D073F6A8C3E8C92D04FA3761B57F80F4
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISTwl2tu-B_FX6LhIFDZFhlU4SBQ2RYZVOEgUN0LAlAhIFDX7LHdISBQ0jfZHeEgUNGzPLphIFDaqYN6ASBQ3hhT-HEgUNplOFXhIFDUGmdtESFwkUzzCxpaPNahIFDZFhlU4SBQ2RYZVOEkEJGVOOQN6D3j8SBQ3QsCUCEgUNfssd0hIFDSN9kd4SBQ0bM8umEgUNqpg3oBIFDeGFP4cSBQ2mU4VeEgUNQaZ20Q==?alt=proto
                                                                                                          Preview:CloKBw2RYZVOGgAKBw2RYZVOGgAKBw3QsCUCGgAKBw1+yx3SGgAKBw0jfZHeGgAKBw0bM8umGgAKBw2qmDegGgAKBw3hhT+HGgAKBw2mU4VeGgAKBw1BpnbRGgAKEgoHDZFhlU4aAAoHDZFhlU4aAApICgcN0LAlAhoACgcNfssd0hoACgcNI32R3hoACgcNGzPLphoACgcNqpg3oBoACgcN4YU/hxoACgcNplOFXhoACgcNQaZ20RoA
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (41218), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):41218
                                                                                                          Entropy (8bit):5.320338788283941
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:8EEE1C86AE006C4D5A835CD3B9D9F089
                                                                                                          SHA1:13C7BB41BF370BAEA247363F9B9BCCEE525886FF
                                                                                                          SHA-256:5CA721530919C8079ED7FA842365CEC2084F2B4E4B4C0383961488245E6BA891
                                                                                                          SHA-512:1B55C718BCEA27D83AB2EB00B9B3EABF4193AB8F01344D15A5B2077700F21F7FA9F0F599D8CD941D77B91B1A1EB4861196C571EE4D4A2B4DEF985F54938806B0
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6597],{80289:function(e,t){"use strict";var n,r;Object.defineProperty(t,"__esModule",{value:!0}),t.Doctype=t.CDATA=t.Tag=t.Style=t.Script=t.Comment=t.Directive=t.Text=t.Root=t.isTag=t.ElementType=void 0,(r=n=t.ElementType||(t.ElementType={})).Root="root",r.Text="text",r.Directive="directive",r.Comment="comment",r.Script="script",r.Style="style",r.Tag="tag",r.CDATA="cdata",r.Doctype="doctype",t.isTag=function(e){return e.type===n.Tag||e.type===n.Script||e.type===n.Style},t.Root=n.Root,t.Text=n.Text,t.Directive=n.Directive,t.Comment=n.Comment,t.Script=n.Script,t.Style=n.Style,t.Tag=n.Tag,t.CDATA=n.CDATA,t.Doctype=n.Doctype},36722:function(e,t,n){"use strict";var r=this&&this.__createBinding||(Object.create?function(e,t,n,r){void 0===r&&(r=n);var o=Object.getOwnPropertyDescriptor(t,n);(!o||("get"in o?!t.__esModule:o.writable||o.configurable))&&(o={enumerable:!0,get:function(){return t[n]}}),Object.defineProperty(e,r,o)}:function(e,t
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65202)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):140984
                                                                                                          Entropy (8bit):5.268756799268648
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:ABBA1AB5A91E57321E4E354DCF9E831A
                                                                                                          SHA1:DA48186E0842F3EC11EA1F0BCA8DBC15B1627C87
                                                                                                          SHA-256:A922D06946C153C130DE6238A7D90E238F1341D19D42CEE935017AD7495589E5
                                                                                                          SHA-512:17739F534EC4819CDA999AEF51F990A20926392A5201DA782580AD86A7B8AD9E20B9E5C16DB0CC71D0374274E12DEE06D0697793C75D46BA3593B3BF7A03A540
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[774],{4448:function(e,n,t){/**. * @license React. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var r,l,a,u,o,i,s=t(7294),c=t(3840);function f(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var d=new Set,p={};function m(e,n){h(e,n),h(e+"Capture",n)}function h(e,n){for(p[e]=n,e=0;e<n.length;e++)d.add(n[e])}var g=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),v=Object.prototype.hasOwnProperty,y=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (14215)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):14265
                                                                                                          Entropy (8bit):5.170250314944134
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:FB2C7C3872565F8F11BA84634F616360
                                                                                                          SHA1:C5F7C0DD7CBCB03D76021BCD5851EA85F7146AB2
                                                                                                          SHA-256:9B70B81A92B0DC83E1AD99A624830C136E98F701192E1463107DDF22CFE3E177
                                                                                                          SHA-512:E36498BF404C0DC13BA04A622528C5F7DEDE838E7CEF6D2360C27EDF1FC0461C0553ACB4D5BA469B2F56674DDF7CB184DF477DADDA6BDDB39AA08023F272D117
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6043],{31493:function(e,t,r){r.d(t,{Uy:function(){return J}});var n,i=Symbol.for("immer-nothing"),o=Symbol.for("immer-draftable"),l=Symbol.for("immer-state");function a(e,...t){throw Error(`[Immer] minified error nr: ${e}. Full error at: https://bit.ly/3cXEKWf`)}var u=Object.getPrototypeOf;function s(e){return!!e&&!!e[l]}function c(e){return!!e&&(d(e)||Array.isArray(e)||!!e[o]||!!e.constructor?.[o]||v(e)||b(e))}var f=Object.prototype.constructor.toString();function d(e){if(!e||"object"!=typeof e)return!1;let t=u(e);if(null===t)return!0;let r=Object.hasOwnProperty.call(t,"constructor")&&t.constructor;return r===Object||"function"==typeof r&&Function.toString.call(r)===f}function _(e,t){0===p(e)?Object.entries(e).forEach(([r,n])=>{t(r,n,e)}):e.forEach((r,n)=>t(n,r,e))}function p(e){let t=e[l];return t?t.type_:Array.isArray(e)?1:v(e)?2:b(e)?3:0}function h(e,t){return 2===p(e)?e.has(t):Object.prototype.hasOwnProperty.cal
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 34108, version 1.0
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):34108
                                                                                                          Entropy (8bit):7.993096562158293
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:
                                                                                                          MD5:C15D33A9508923BE839D315A999AB9C7
                                                                                                          SHA1:D17F6E786A1464E13D4EC8E842F4EB121B103842
                                                                                                          SHA-256:65C99D3B9F1A1B905046E30D00A97F2D4D605E565C32917E7A89A35926E04B98
                                                                                                          SHA-512:959490E7AE26D4821170482D302E8772DD641FFBBE08CFEE47F3AA2D7B1126DCCD6DEC5F1448CA71A4A8602981966EF8790AE0077429857367A33718B5097D06
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjIUvQ.woff2
                                                                                                          Preview:wOF2.......<..........................................\..4?HVAR.t.`?STAT..'...J/<.....`..(..Z.0..,.6.$.... ..B..K..[.h...c.....nC .../.V.v..6>nT.*R...b.8.@.......ON.ch.......k..."..".9..\D...JBJ."T%5...Z2..Q.)wJ...sA.h..m....n..F.....t..ig.=..y.s@............t..j.*....n.h(...........N..)9.....v`|z....8.7..kTq....^.......[.K.O..1ZP.....;.HP.......>..+..j:.V.......A......[.f.l..v`x....F_..vo...e....n...H..X.2.v}...(.1J...x.....}.....5.3.....?..?..7...S..0.9..C.0.M..M9..e.b....bc..b4.0"e.G.....XT....z............E'c.(."...x`].]..e.rQ..ye.z........kFh;....Y.yPt.._Q.._-q..mi.Og.W.-qUI*...m5..r.mvA~o....S.f........s..ql.aXD...H..wy.P..k...f$.V^.2...8U{...f.....]]..G..cf.......D.c&B'S.2~..N..........R;..).5...../... 6....b....]d6."C..T..........OI\+V'...E.[.g.u.E....,*!F.....*U.q. :x.s..1..C....H..S%..)....h......K..........pw.f...f.......an3....9....@......%.2.c.+........cXD..F...B.....0'...O.z8.B....4...\..&c...H....;..p....@.l...:........L..`...5..xo&.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):3168
                                                                                                          Entropy (8bit):7.787802368523448
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:9245F886DF84C3F2788062A0911526AE
                                                                                                          SHA1:A7D7A55E6C47310BEC9194CC892118278293CE04
                                                                                                          SHA-256:CA614451E0C98DBCF77108604B13A9FE024C75D1531281EBE5308D69BF3E9727
                                                                                                          SHA-512:AD55D7B168F48292CD298799249CC4B72EEF66526D04F659F4AFAE7C7C1941F0526EC8FEE259BF43C46631BFEFBD07F662C98ADB9DC93A82A6015F99CAA8CF93
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://aiexec.whitegloveai.com/content/images/size/w192h192/size/w256h256/2024/05/THE-AI-EXECUTIVE---Logo-Only---Light-BG-1.png
                                                                                                          Preview:.PNG........IHDR.............R.l.....pHYs..........+......IDATx...$G..OU...n.....K^..Yb..0.....b..6..=..Xb..6<.....[V..W....6..[..0.].(..)t.z:3"2..}.Q......22".<......................@s,N...z.U..".9..@.....o.s.U.2._..."...y.<G'..Y8S..".x.<.....T.=..("k........k..c......(....+?.U...ufD..^.P.v..+...._U...J...Q}:5..o.......C5.q..f^."..)?..j...v.86..P..............P.....SF...F..=...P.V........^S...J.9).k....X.E.p.ugZ3t.d..]s<.!(.;o..)...F..!hB.9m-`G..!."..#.#.U+?.....Aq...G(?(BP..s.C.A..j..u......;.....*...!(....IA..d...r..?..T.."..T{..{l|. .j.)..Z..j.....9.}....AV..TW..)B..A.9?.......p&G..P~.{*?v1.M...znL..G..S~...."rFD........$W~.<..6A.y./.........r~.k.D.!.......5Uc...g..iO.+.B........Q..!.Z.9.r....=.E.o...>B.u..].~....Y....]......>?>...".sL..>)"oy..8KC..^Z.....Rk..E..!.V.......4...v.!..q3E..W{.....n.(..b........T.y...=......;.w.N."..(?'.".U......D,E.gi.B.y..._..|.!|...E.....1....!...Y.......E.. G....}.............X.S5.I|~......[5.{...s...y..I.;.Q5...^!.O..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 24964, version 1.0
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):24964
                                                                                                          Entropy (8bit):7.992263263077253
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:
                                                                                                          MD5:AB1E118C3AB25D4210327093166CA977
                                                                                                          SHA1:6D6C24619115649C4C80A20D725C78F65175FB38
                                                                                                          SHA-256:45F1B654EC61C60215F597E30DF063B0FEE38C8A42F7046F99BF9BF3376971DC
                                                                                                          SHA-512:9A063971AC289426B588FF203AD30D439C016613DD1D6FCFFC5719AD3EC3A7B3148B05E264E286A3DE1E53E821F96A86D1E22050188FE3364D4578676E0B3AEC
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://fonts.gstatic.com/s/firasans/v17/va9B4kDNxMZdWfMOD5VnLK3eRhf6.woff2
                                                                                                          Preview:wOF2......a...........a!.........................t...T..J.`..,..0...........l.....6.$.... ..P..O..U....dn..]U..s....k@..>...]0..@wp.........\.a.6P.....!&....sQFQ...T..ZB.&CU..a?L..FC...R....$7.)..x~....TJ. ....J7...r..T.i...`.T7.........>.......y....X..8d.......K=.gs,..(.#...o......"?q..O..+*}.2.v.."eX..#.......Q5..y.> ..N..T.P.v......K...Br....i.k@...}.0M.!.5J...J...Q...j........).KY.<...'...._+}..w..f.........*.S#+o..V`LA]Q1..0...m...F.h..0.0....V..z.m.._...X..d.!.].....3Y.y.e./..e.]..>].3....r.2}.T4.+...{...G....0..O.F..MsQ..i.,J=..Y.R.....$...{....../u..sE........... HA.S..'......H..u].............gx`...LP....f3..v+&XMR..d......).<.<.\.d..,.,.1..U..#.......-.S..Y-....+...3...{f.....J..!C%x8.....g\....Y.Pqp.?......u.Z.A.@`.b#.... L............;p....|#.;.2E..Mw.a.<[.St..O..3...{3..K..%. :....t.A......).3......."-V.........$.kgv.., ~&....2.s..EB..1.qHE....|..M..*.e...Eg...w.oc......:...t.cc.E8E.5(......9..K.}...B..K.D......T.\a..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):49646
                                                                                                          Entropy (8bit):7.958438419782271
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:442CFFA809E5437130C69B94AD28FF3E
                                                                                                          SHA1:6C7362D99D96EBD072606E2451F22EEB07A94626
                                                                                                          SHA-256:305DC7961DE40AC0F57EA1E53C0D9201B2B1D9E6AB727F12B1167629F349B328
                                                                                                          SHA-512:C02147C8A44210779F9D5A8FBB02DD0FE7410931F8C6D4928AFB5D1D1DE3D25B952E632EA4124B3501F0445AFA5FC4C0E6A892DFE2064248DF28DE2CEE6C95DA
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://framerusercontent.com/images/6mcf62RlDfRfU61Yg5vb2pefpi4.png
                                                                                                          Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........Filoc....D@...................|......."...........................&...biinf..........infe........av01.....infe........Exif....*infe........mime.application/rdf+xml.....wiprp...Xipco... colrrICC....appl....mntrRGB XYZ .........'.6acspAPPL....APPL...........................-appl................................................desc...P...bdscm........cprt.......#wtpt........rXYZ........gXYZ........bXYZ........rTRC........aarg...$... vcgt...D...0ndin...t...>mmod.......(vcgp.......8bTRC........gTRC........aabg...$... aagg...$... desc........Display.................................................................................mluc.......&....hrHR........koKR........nbNO........id..........huHU........csCZ........daDK........nlNL........fiFI........itIT........esES........roRO........frCA........ar..........ukUA........heIL........zhTW........viVN........skSK........zhCN........ruRU........enGB........f
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 48x48, Suserng: [none]x[none], YUV color, decoders should clamp
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):776
                                                                                                          Entropy (8bit):7.653271154297485
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:DE61D75BCE1671A3D505901633917E31
                                                                                                          SHA1:F8C42FE36CE03FE54F94FDD4F52C5C4F04DD14FE
                                                                                                          SHA-256:F1CE2DE7CCE9997558DA72BE2604E97965752FFA2FBBE8A0B8BCA18FAC4CFBB2
                                                                                                          SHA-512:0B4CEA7774EF7EE13C5EE697D5781FF42BC38A85D6BE76AF2D7773ADF656829993199797857904141FFFBC69FC89CCD20AAB42EF0A6B99C27C7DBEEC027EDE49
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://poplme.co/_next/image?url=https%3A%2F%2Ffirebasestorage.googleapis.com%2Fv0%2Fb%2Fpoplco.appspot.com%2Fo%2Fpng_icon_8963_9QxQ55m555SV.png%3Falt%3Dmedia&w=48&q=75
                                                                                                          Preview:RIFF....WEBPVP8 .........*0.0.>.8.G.#.!5UZ....b..M"...~}[./W)..<...7...U..i...e.B~..l^}q. . /.@.."@#8.$*.......:.....O..39k..k.tc..........v5...8$...M....DE>.f....l.f=...M...~.ln.$.M...q.:..O.0.@...u....K....o..[l...Q.r..*.....]..R..x.Qp.o.#h...fL].f...`l.>|3.....J...X.nGd...D.......tcR."2.+..V/..c[..v|o....Qs......Av....T.v.r\.P..U.L..R^...'R.~.8pF....37...$.TTpn..#....pj1..u.$..;.5?.X..9...Vf..}0.[I.-...Z..L$q...c2.\.........\.W.A.$.}.$..t2..E.......l.~..L.L..$G_t.5wh.............`O..y....f.U......p.......0..v..G.}w.!.W.L...j.=........}x......#.. \.^...$h..^..-.l..=.r.`.(.i....l..G;..Q..%...x.h...v....x.B.0.;rSMa..I.?...k."F.."..8.....3A..G.....#..Y&&.nn.B"..(%-.......H....3.......I.8.6.\{.....F6-..]....R.}U.//....K..B.'$.R..au......
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:RIFF (little-endian) data, Web/P image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):50530
                                                                                                          Entropy (8bit):6.84183952792646
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:A960A6F0FA48B4722FF039DF7677BD77
                                                                                                          SHA1:BCFB73A074110537226BD5952E9EF72DE7B8469B
                                                                                                          SHA-256:56014D5E41549AD178C2E0A6E6A1DD6EFC4B97469E2FE3E88CBD6532B3546C53
                                                                                                          SHA-512:2AB5469F8D9E64CD354045C29CA1D42B6CA9F2C20E6962F352ACD68FF20323BA5C5247970C4F6B952E2657D8541B1783376B27696EAA4C3A100FB4C08D5C5255
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://framerusercontent.com/images/vPtzoHQRBTcia9WVLp73Lee4Rps.webp
                                                                                                          Preview:RIFFZ...WEBPVP8X....4.........ICCPH......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):276
                                                                                                          Entropy (8bit):4.963960030615739
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D9FA40E365A032E9F2B7225321F846BC
                                                                                                          SHA1:9402E1F067111F117AFC78EABBF69B792D99AADF
                                                                                                          SHA-256:69D990210E1FA426CA075B388C5A279BED61874F8C079F3946B4CDD3746BAD50
                                                                                                          SHA-512:4391DA8972DF668CDDA782BF551287D96D48BDC075E472255B815CD8BF1D1EB5E805FCB9974DF6E47ED8206C52364CB0FBB92DF6123F736DCC2E5EF8BB79C47E
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISVgmVm_EowbG42hIFDVALr7ASBQ2RYZVOEgUNkWGVThIFDdCwJQISBQ1-yx3SEgUNI32R3hIFDRszy6YSBQ2qmDegEgUN4YU_hxIFDaZThV4SBQ1BpnbREhAJ6ugrAnYd0V0SBQ1QC6-wEhcJFM8wsaWjzWoSBQ2RYZVOEgUNkWGVThJBCRlTjkDeg94_EgUN0LAlAhIFDX7LHdISBQ0jfZHeEgUNGzPLphIFDaqYN6ASBQ3hhT-HEgUNplOFXhIFDUGmdtE=?alt=proto
                                                                                                          Preview:CmMKBw1QC6+wGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw3QsCUCGgAKBw1+yx3SGgAKBw0jfZHeGgAKBw0bM8umGgAKBw2qmDegGgAKBw3hhT+HGgAKBw2mU4VeGgAKBw1BpnbRGgAKCQoHDVALr7AaAAoSCgcNkWGVThoACgcNkWGVThoACkgKBw3QsCUCGgAKBw1+yx3SGgAKBw0jfZHeGgAKBw0bM8umGgAKBw2qmDegGgAKBw3hhT+HGgAKBw2mU4VeGgAKBw1BpnbRGgA=
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9
                                                                                                          Entropy (8bit):2.94770277922009
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:9D1EAD73E678FA2F51A70A933B0BF017
                                                                                                          SHA1:D205CBD6783332A212C5AE92D73C77178C2D2F28
                                                                                                          SHA-256:0019DFC4B32D63C1392AA264AED2253C1E0C2FB09216F8E2CC269BBFB8BB49B5
                                                                                                          SHA-512:935B3D516E996F6D25948BA8A54C1B7F70F7F0E3F517E36481FDF0196C2C5CFC2841F86E891F3DF9517746B7FB605DB47CDDED1B8FF78D9482DDAA621DB43A34
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:Not Found
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (64313)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1975164
                                                                                                          Entropy (8bit):5.481414544163091
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:486DB36F9F9A72BC43DD808ECA532B08
                                                                                                          SHA1:69DB619FA1A17BCFEAFF0FB05538E29A13230A93
                                                                                                          SHA-256:2E3127F5B4297C4FF4A34C868995239F532A7736A50F39AA4C2B11EEB1760BAE
                                                                                                          SHA-512:5A2DCE94FADB47BB9B9AB72477802F11E0C6F740CC288BD2F79F5DC5A2D09E031B12769956CBAD2E20C63A177278365F8DB17EF8DF8151F1B95EE8BA2A352070
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://embed.fillout.com/_next/static/chunks/pages/_app-130aa2fe5388bba8.js
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{59052:function(e,t,n){"use strict";n.d(t,{LB:function(){return ek},y9:function(){return eY},g4:function(){return A},Lg:function(){return eW},MA:function(){return eS},we:function(){return e_},LO:function(){return eT},pE:function(){return V},ey:function(){return H},VK:function(){return Z},_8:function(){return F},hI:function(){return K},Cj:function(){return eD},O1:function(){return eX},Zj:function(){return eF},VT:function(){return eO},Dy:function(){return ed}});var r,o,i,c,a,p,b,M,s,z,u,l,O,d,f,A,q,h=n(27378),g=n(31542),m=n(9448);let W={display:"none"};function v(e){let{id:t,value:n}=e;return h.createElement("div",{id:t,style:W},n)}function y(e){let{id:t,announcement:n,ariaLiveType:r="assertive"}=e;return h.createElement("div",{id:t,style:{position:"fixed",width:1,height:1,margin:-1,border:0,padding:0,overflow:"hidden",clip:"rect(0 0 0 0)",clipPath:"inset(100%)",whiteSpace:"nowrap"},role:"status","aria-live":r,"aria-atomic":!
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (39479), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):39479
                                                                                                          Entropy (8bit):5.3828597480698335
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:1D062CE56129808646AC84715E3753E9
                                                                                                          SHA1:5FB67312C9A77FC96F8A7F31F915842895AC2644
                                                                                                          SHA-256:80F3120FBFEB72C61C1EC22BEFA58F0C555059F45DC3B56DAB3A971E72208EB6
                                                                                                          SHA-512:BEDBD6C50165F34E6426239B8CD24384AE52FFAC7CE5420AFFABED8BC62FDD1F3B2C090C9438DA1AC78839626EA35D0BD38D29737C1CE80967A1199966AE1E4C
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://poplme.co/_next/static/chunks/869-103e3db2639821a1.js
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[869],{4869:function(e,t,r){r.d(t,{q:function(){return ru},q_:function(){return t0}});var n,s,i,a=k(),o=e=>v(e,a),u=k();o.write=e=>v(e,u);var l=k();o.onStart=e=>v(e,l);var d=k();o.onFrame=e=>v(e,d);var h=k();o.onFinish=e=>v(e,h);var c=[];o.setTimeout=(e,t)=>{let r=o.now()+t,n=()=>{let e=c.findIndex(e=>e.cancel==n);~e&&c.splice(e,1),g-=~e?1:0},s={time:r,handler:e,cancel:n};return c.splice(p(r),0,s),g+=1,_(),s};var p=e=>~(~c.findIndex(t=>t.time>e)||~c.length);o.cancel=e=>{l.delete(e),d.delete(e),h.delete(e),a.delete(e),u.delete(e)},o.sync=e=>{y=!0,o.batchedUpdates(e),y=!1},o.throttle=e=>{let t;function r(){try{e(...t)}finally{t=null}}function n(...e){t=e,o.onStart(r)}return n.handler=e,n.cancel=()=>{l.delete(r),t=null},n};var f="undefined"!=typeof window?window.requestAnimationFrame:()=>{};o.use=e=>f=e,o.now="undefined"!=typeof performance?()=>performance.now():Date.now,o.batchedUpdates=e=>e(),o.catch=console.error,o.fr
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:TrueType Font data, 19 tables, 1st "FFTM", 55 names, Macintosh
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):227924
                                                                                                          Entropy (8bit):6.872434302972186
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:F29AFC4AAD47B954C28253642F75D516
                                                                                                          SHA1:649132D53BE6C22E3D8B4DE117C8E685A44E4C7B
                                                                                                          SHA-256:E3D35BE67035C415C58121EE51BAE67A84413BA905C2B42CBFF76C3C9895CC78
                                                                                                          SHA-512:0E57C71DA32615B48C7DCD3556C5E9F5EC502E6CAB4085CFC92A7E3623695957D31A7FF5D1F32DCF6F579AE9A4873BADB78CA4A2CEA941F11BDF9E8C4A457C3B
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://poplme.co/_next/static/media/Arial.dad7b04e.ttf
                                                                                                          Preview:...........0FFTM6'.a..e.....GDEFb.f...e.....GPOSi<.R..f.....GSUB......wP....JSTFn.jD..z4....OS/2.?2........Vcmap.Z.........hcvt .p.v../....0fpgmw'..........gasp......e.....glyfXIu...J.....head.`+....<...6hhea.{.....t...$hmtx..}.........loca..s...5.....maxp...G....... nameOTw....|....postAz]...3T..2Uprep.q...$...............4._.<...........'*.....^.....g.:.L.................L.g.C.....3.:.......................(...?.c......./.B.......................3.......3.....f................z.............Mono.@. ...L.g.3.L..@..................9...9...9.....^.s...s.I...w.V.X...Z...|...|...@...r.9.....A.9...9...s.U.s...s.<.s.V.s...s.U.s.M.s.a.s.S.s.U.9...9.....p...r...p.s.Z...o.V...V.....f.....V.......9.m.....9.....7.V...s...........9.c.V...9.X.....V.\...0.....V.......V...V.....).9...9...9.'...6.s.....Y.s.J.s.....P.s.F.s.K.9...s.B.s.......................s...s.D.s...s.H.......?.9.$.s.................!...(...9......./...W.....s.k.s...s.J.s.......s.Q...=......./.s.....r.....k...3...d.N.......!........
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (30397), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):30399
                                                                                                          Entropy (8bit):5.41563189284613
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D869D697AF7A4E419E208D8E2C536000
                                                                                                          SHA1:82ADD7BCD6445DE2506A3AC4F8DD9A15105A7872
                                                                                                          SHA-256:9DEDA9007073AA304F8F5FCFED09EFAF9A215732BE238AD39DFB4547CE17E3E4
                                                                                                          SHA-512:FB886E73605B4CF1C624DA3E3DF83FEE4D9D1F72F45ABB1A4E0305A59AB2AE647815B9D14745817B58BA3145DD1024FB12B9D4C922484F74F71222A5BCC4E7D8
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://embed.fillout.com/_next/static/chunks/4595-480c90390bc81a00.js
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4595],{45181:function(e,n,t){var i=t(65218),r=t.n(i)()(function(){return Promise.all([t.e(7869),t.e(1699),t.e(2866),t.e(2004),t.e(138),t.e(1411),t.e(4827),t.e(5341)]).then(t.bind(t,5341))},{loadableGenerated:{webpack:function(){return[5341]}},ssr:!1});n.Z=r},94178:function(e,n,t){t.d(n,{I:function(){return d},i:function(){return u}});var i=t(50851),r=t(15322),o=t(32488),l=t(71866),a=t.n(l);function s(){var e=(0,i._)(["\n .ql-editor {\n ","\n\n ","\n\n // VERY IMPORTANT: whitespace: pre should be retained on quill editors or\n // else they don't allow typing spaces on firefox\n\n // we add this because for some reason, when you drag in a header component\n // with big text, it shows a scroll bar until you have multiple lines..?\n // doesn't seem to serve any purpose either\n overflow-y: hidden;\n overflow-x: hidden;\n\n ","\n\n ","\n }\n .ql-tooltip,\n .ql-tooltip-editor,\n .ql-to
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (3221), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):3221
                                                                                                          Entropy (8bit):4.881064802941977
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:EE05B01D6D37FD478799698DACF5D507
                                                                                                          SHA1:5592DB33CED7ED372FDE0F7681881EF33E7C25E4
                                                                                                          SHA-256:563C7635193E39F6348522BEFB37ABDD937E6F21C3286C7CA58D7E2B3CBF6BCD
                                                                                                          SHA-512:F0D7390028B6EAE31422F209E51C67BAA699D4643CCC253FC39C1007C7BE6CA348865C200AA3C7B6CEC5D47FB221E9C033DA2E29A82B7E1EF3FECBEBBFE13524
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://embed.fillout.com/_next/static/css/69cc9dc15dfbf8b9.css
                                                                                                          Preview::root{--PhoneInput-color--focus:#03b2cb;--PhoneInputInternationalIconPhone-opacity:0.8;--PhoneInputInternationalIconGlobe-opacity:0.65;--PhoneInputCountrySelect-marginRight:0.35em;--PhoneInputCountrySelectArrow-width:0.3em;--PhoneInputCountrySelectArrow-marginLeft:var(--PhoneInputCountrySelect-marginRight);--PhoneInputCountrySelectArrow-borderWidth:1px;--PhoneInputCountrySelectArrow-opacity:0.45;--PhoneInputCountrySelectArrow-color:currentColor;--PhoneInputCountrySelectArrow-color--focus:var(--PhoneInput-color--focus);--PhoneInputCountrySelectArrow-transform:rotate(45deg);--PhoneInputCountryFlag-aspectRatio:1.5;--PhoneInputCountryFlag-height:1em;--PhoneInputCountryFlag-borderWidth:1px;--PhoneInputCountryFlag-borderColor:rgba(0,0,0,.5);--PhoneInputCountryFlag-borderColor--focus:var(--PhoneInput-color--focus);--PhoneInputCountryFlag-backgroundColor--loading:rgba(0,0,0,.1)}.PhoneInput{display:flex;align-items:center}.PhoneInputInput{flex:1;min-width:0}.PhoneInputCountryIcon{width:calc(var
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 48 x 48, 8-bit colormap, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):556
                                                                                                          Entropy (8bit):7.364220268530716
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:5147180D7054BF693FC2A14E25E047A5
                                                                                                          SHA1:F2C360082635FD4B5144CEFDBBFDDA2893A39410
                                                                                                          SHA-256:12AF2B0F3CCD34D6C92A837CD732C53CFE569D924481A66C6E0F729239F341B4
                                                                                                          SHA-512:1C4836B5EC42D2D9AACC4E65EF8765AE5BFB8A51319C32848079D8AAE7DA83F62A5D8328A0D296CC20B1BDEC6BA1F4744D829347F910AE6ADCD253B70269521B
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR...0...0.....`......3PLTE...---........................GGG......XXX...ooo...*.......pHYs.................IDATx..... .C.1.....v.\.q...L.:...H.d...}.5....e6...O.M/..c..H@B.f.0,m.s,...*N....=....../...?...= .....G(..{{.c.[...L..Zf.....p......H.F....(....>..a.-D.|...".A...&Z..ek@S.q40M.bR.B{.".......z.<)e.....[:...-$..V..B..=R..u..6C.[/./E;.yo+$REP.7.m.F*...... ....M{.p!.z..V .....6..{y...[...U'{?..1EtW.D+Y...R..... .B.es.M.n..K.....Y.\J.bW*.o.S{7.|..M....4...wB..L....\m.)..W..E......V...w:..'......+9B.......IEND.B`.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (49347)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1372802
                                                                                                          Entropy (8bit):5.790456197780068
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:0AA517083CFF54BA0CE86F0AD50B14D5
                                                                                                          SHA1:074FBFC6292689CA08EBFE7012FCE213CE1FD183
                                                                                                          SHA-256:52A9EDA3766570139358E3A9F4971DFD93868CF4B8819750372FCA9174EBB126
                                                                                                          SHA-512:61BDCBAFA74729A6A642428BC81075DB7B19E8C943DB859B72EBDC4929E52E1FD9B4A7C75EA61E42F4826919E52A5F5D649A2863A687588C539796E0F1A28668
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://cdn.jsdelivr.net/ghost/signup-form@~0.1/umd/signup-form.min.js
                                                                                                          Preview:(function(Ye){typeof define=="function"&&define.amd?define(Ye):Ye()})(function(){"use strict";var V9=Object.defineProperty;var W9=(Ye,Re,Oe)=>Re in Ye?V9(Ye,Re,{enumerable:!0,configurable:!0,writable:!0,value:Oe}):Ye[Re]=Oe;var Tn=(Ye,Re,Oe)=>(W9(Ye,typeof Re!="symbol"?Re+"":Re,Oe),Oe);function Ye(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}var Re={exports:{}},Oe={},os={exports:{}},A={};/**. * @license React. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var En=Symbol.for("react.element"),zW=Symbol.for("react.portal"),xW=Symbol.for("react.fragment"),PW=Symbol.for("react.strict_mode"),AW=Symbol.for("react.profiler"),DW=Symbol.for("react.provider"),IW=Symbol.for("react.context"),NW=Symbol.for("react.forward_ref"),MW=Symbol.for("react.suspense"),YW=Symbol.for("react.memo"),RW=Symb
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):15552
                                                                                                          Entropy (8bit):7.983966851275127
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                          SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                          SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                          SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                          Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (19944), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):19944
                                                                                                          Entropy (8bit):5.239848909064684
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:4BAA8D80357CCFBF732CF458E1731124
                                                                                                          SHA1:D4FD9DC69F5F106958C3AC5D348E0384CEE6518A
                                                                                                          SHA-256:2FDE3BD005DDBACF3E994A5D3F100B74107B5A4A35499E44B825472AFCDD3D1E
                                                                                                          SHA-512:76773D43560BF06E8464E8D528D7154C2F338767966E9E5EDE59F656BE14A4349666BDBD295FFC4E94061E00FA6517AE47CE744AFFBDAA9F8E2356FD23858AD0
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://embed.fillout.com/_next/static/chunks/4956.4091c9e0c3176848.js
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4956],{44264:function(e,t,n){!function(e,t){"use strict";function n(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter(function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable})),n.push.apply(n,r)}return n}function r(e){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{};t%2?n(Object(r),!0).forEach(function(t){u(e,t,r[t])}):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(r)):n(Object(r)).forEach(function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(r,t))})}return e}function o(e){return(o="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}function u(e,t,n){return t in e?Object.defineProperty(e,t,{value:n,enumerable:!0,configu
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (9230), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):9230
                                                                                                          Entropy (8bit):5.346165261933312
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:B84986676A2E583CC15A3B1C02B4E15E
                                                                                                          SHA1:98070BF82DF5D8EB225FBA9471A003C6EC366205
                                                                                                          SHA-256:EB923F5D98ACA4486CAC9CFCC015EBF51C2CD61AAA29B9BF63FBD08BFA2A56AE
                                                                                                          SHA-512:C20965F30A1B4CB455D99322F29123E5B09A7DD2E30B8C2FBDC32D47C4E39D67E09A78D1F2B81A9DF0C19BF79366553BE4EA478A1143A31A467B2CE368260DE8
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4878],{66425:function(e,t,n){n.d(t,{b:function(){return g},e:function(){return f}});var i=n(50858),r=n(60053),u=n(5592),a=n(42036),l=n(39142),o=n(54942),d=n(58971),s=n(27378),c=n(75177),p=n(62543),g=function(e,t){var n=(0,d.C)(u.Cj_),i=(0,d.C)(o.No),r=(0,d.C)(l.gh),c=(0,p.pv)().getCurrentIntegrationMapping,g=(0,d.C)(u.Iqs);return(0,s.useMemo)(function(){if("edit"===r){if(!e||!t)return!1;if(i&&g){var u=g.activeIntegration,l=g.serviceType,o=i[u.serviceId];if(!o||!o.schema)return!1;var d=o.schema,s=c(e,t),p=u.writeQuery.config;if(u&&s){var f,v,m=s.currentMapping,y=a.DB_SERVICE_UTILS[l].getGenericSchemaLocation(p);if(!(0,a.isDBLocationSetup)(y)||!(null==m?void 0:m.key))return!1;var w=null===(f=null===(v=d.schemas[y.schema])||void 0===v?void 0:v.tables[y.table])||void 0===f?void 0:f.columns[m.key];if(w&&w.enumOptions)return!0}}}else if(e&&t){var T=n.widgetOptions[e];if(T&&t in T)return!0}return!1},[c,e,g,r,i,t,n.widgetOpt
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):15344
                                                                                                          Entropy (8bit):7.984625225844861
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                          SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                          SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                          SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                          Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):16
                                                                                                          Entropy (8bit):3.625
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:DE84A8A1DF82F2ABC159586C3D06FC2B
                                                                                                          SHA1:61EB2C4EA7AA09566B653E556B901A4088B225EC
                                                                                                          SHA-256:F9729C7C15AB2DDE76437218C4B73F0F32CDE19C0795925DE315CB1EC8A0A200
                                                                                                          SHA-512:60727DA705566374DAF767636F7D1729E30FC1C5FE458F527035633DFBA5E09D5D1C261DB4AB782D4AE06B87CB3CDC6E0AA6CA0B0F2C0EBD91DBD2BED2E72BA6
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlOpP7oa-pynRIFDQYqFns=?alt=proto
                                                                                                          Preview:CgkKBw0GKhZ7GgA=
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):104
                                                                                                          Entropy (8bit):4.858981115908037
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:F9EB85D331C8BC869AF58C7E26A974BC
                                                                                                          SHA1:BD3ABF65007C2B79AA55B56D3ADA5B46F7B0CE8C
                                                                                                          SHA-256:14653D17465D171B7EAE683BBF2445D2CFCE087EACC291D754FC443B7203D336
                                                                                                          SHA-512:E9A8A1C4AD9CBFDCDAA3317C32870B1010342230AAD780BE905086D2CAAFB98EF632027C8196DAB25ECDF81DC505EE0F77CA76FD1BA261F038CC04A05521EE9E
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISOgna0MK9u9v32hIFDQYqFnsSBQ3dkeQhEgUND6hsDBIFDW6y_XESBQ2fYAKNEgUN0LAlAhIFDVg7spk=?alt=proto
                                                                                                          Preview:CksKCw0GKhZ7GgQICRgBCgsN3ZHkIRoECAcYAQoHDQ+obAwaAAoLDW6y/XEaBAgNGAEKBw2fYAKNGgAKBw3QsCUCGgAKBw1YO7KZGgA=
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (304), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):304
                                                                                                          Entropy (8bit):5.234456665982009
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:EC46EA1D740B6D45DDF39A671B41584F
                                                                                                          SHA1:EFAD183A6156719AD0A0ABB8B2BA229FF0DB0A56
                                                                                                          SHA-256:019E21177BC22209398C9703BDA5FDB34600ACBA0D2C84A5190822CACEA16DD7
                                                                                                          SHA-512:161ADCC2C716BEA2D1BC5D8A2A72358F799ECC1320B278E6662B397DEE46402C35A13807B1B9BD88C89E434D14BC41BFB96179BF56969BBECD4084582382D657
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISXQmi81hsKNKuPxIFDVALr7ASBQ2RYZVOEgUNkWGVThIFDQbtu_8SBQ3QsCUCEgUNfssd0hIFDSN9kd4SBQ0bM8umEgUNqpg3oBIFDeGFP4cSBQ2mU4VeEgUNQaZ20RIQCeroKwJ2HdFdEgUNUAuvsBIXCRTPMLGlo81qEgUNkWGVThIFDZFhlU4SEAmyBb345MLaChIFDQbtu_8SQQkZU45A3oPePxIFDdCwJQISBQ1-yx3SEgUNI32R3hIFDRszy6YSBQ2qmDegEgUN4YU_hxIFDaZThV4SBQ1BpnbR?alt=proto
                                                                                                          Preview:CmwKBw1QC6+wGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw0G7bv/GgAKBw3QsCUCGgAKBw1+yx3SGgAKBw0jfZHeGgAKBw0bM8umGgAKBw2qmDegGgAKBw3hhT+HGgAKBw2mU4VeGgAKBw1BpnbRGgAKCQoHDVALr7AaAAoSCgcNkWGVThoACgcNkWGVThoACgkKBw0G7bv/GgAKSAoHDdCwJQIaAAoHDX7LHdIaAAoHDSN9kd4aAAoHDRszy6YaAAoHDaqYN6AaAAoHDeGFP4caAAoHDaZThV4aAAoHDUGmdtEaAA==
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (2315), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2315
                                                                                                          Entropy (8bit):5.412675417201628
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:BEBA57562A41B21651A54128F3AE516A
                                                                                                          SHA1:EA4784B788DD454FA27AB428D819A3A24728998F
                                                                                                          SHA-256:130F43B2D7C33510524BF0A263311C471BC35CC5349EEAB8485A0E7D71989C80
                                                                                                          SHA-512:A670B5D1D54C7C3C9D56291CE23B12AF5ECB9E29524DEAD704801093391CA4137C120809DF084EBB2006D7363E50A1E8CA2B5B54AB61067A156062263281AA86
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7552],{37552:function(e,r,t){t.r(r);var a=t(60053),l=t(24246),i=t(91470),n=t(5592),d=t(39142),s=t(58971),o=t(11576),c=t(56008),u=t(344),m=t(61429),g=t(99511),f=t(27378),x={id:"imageUrl",editorConfigs:{label:"Image",placeholder:"https://someimage.com/image.png"},editorType:"IMAGE_PICKER",expectedTypes:["string","number"]},p=function(e){var r=e.widgetId,t=e.imageUrlUnevaluatedTemplate,a=e.image,n=e.className,d=(0,i.n)(r,"imageUrl");return(0,l.jsx)(c.Z,{hideLabel:!0,configs:x.editorConfigs,templateValue:t,updateTemplate:d,image:a,className:n})};r.default=function(e){var r=e.evaluatedTemplate,t=e.unevaluatedTemplate,i=e.widgetId,c=(0,u.f)(r.imageUrl),x=r.alignment,h="edit"===(0,s.C)(d.gh),v=(0,s.C)(n.zRe)===i,j=(0,s.C)(g.VU),y=(0,a._)((0,f.useState)(),2),b=y[0],w=y[1];return(0,l.jsx)("div",{className:"flex flex-col gap-2",style:{direction:"ltr"},children:c.map(function(e,a){var n=b===e,d=(0,l.jsx)("img",{onError:function
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (9375), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):9375
                                                                                                          Entropy (8bit):5.216045718158564
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:0F2329614102248325BD1928ED673B0A
                                                                                                          SHA1:BC2416F3EB87B49ACC0B4133B427311699D062FF
                                                                                                          SHA-256:771568552E7F667BDC2291B3325ED1BDFF6DB4F8BF2DE5772B8580BB06022459
                                                                                                          SHA-512:37F8D61D4AFF7921D4DBAAC0A3F5DA89918B4E99D10F69F1CF75B4EE760DCA5B87171D74CABCFEDA4659A2D8E15DA49BDB41CAB85C64E053722CF3329A524127
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://embed.fillout.com/_next/static/chunks/1102-1a55baa9863fac88.js
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1102],{31630:function(e,t,n){"use strict";n.d(t,{BR:function(){return p},ri:function(){return f}});var r=n(25773),u=n(64649),o=n(90005),a=n.n(o),i=n(27406),l=n(27378),c=n(26775),s=function(e,t){var n={};for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&0>t.indexOf(r)&&(n[r]=e[r]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols)for(var u=0,r=Object.getOwnPropertySymbols(e);u<r.length;u++)0>t.indexOf(r[u])&&Object.prototype.propertyIsEnumerable.call(e,r[u])&&(n[r[u]]=e[r[u]]);return n},d=l.createContext(null),f=function(e,t){var n=l.useContext(d),r=l.useMemo(function(){if(!n)return"";var r,o=n.compactDirection,i=n.isFirstItem,l=n.isLastItem,c="vertical"===o?"-vertical-":"-";return a()((r={},(0,u.Z)(r,"".concat(e,"-compact").concat(c,"item"),!0),(0,u.Z)(r,"".concat(e,"-compact").concat(c,"first-item"),i),(0,u.Z)(r,"".concat(e,"-compact").concat(c,"last-item"),l),(0,u.Z)(r,"".concat(e,"-compact").concat(c,"item-rt
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):29424
                                                                                                          Entropy (8bit):7.985913796443158
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:1920080F5C224758E13587A8BD4E9E38
                                                                                                          SHA1:9CEBC1A18ED61FCB8D6A51D5B64A41E329D481BF
                                                                                                          SHA-256:59DF86493040B608E8C7B9612EC69053B561DE57EDA0CB98C95954BF767A5065
                                                                                                          SHA-512:AD478F76E7C8111E2D9F6321910ABE127513C0538EE0B9314FA2552C160ABC554CAFC0B4196AD382C4221CE527BD15B93C30B59C634E47E0AEA7FED1E8A43FF8
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://framerusercontent.com/images/fxhRZ3S8SUHGVEzxrN4XJ1Pe9Sg.png?scale-down-to=512
                                                                                                          Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@....................................i....8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C.!......ispe................pixi............ipma..........................iref........auxl........q<mdat.....b?...2......P.A...w..v..&+..aJ~`.3..}....m9P..%S.2.$2..w.h.....h....0..$..x.....,.^0:..3.?jP|Q.W..c"..P..q...6..f..zOh.,..]..k.../R:L.R..T.....s.l..P.z..>....0j..Ok..7..xJ..O.x.=.............en....pok.r....Q..@>.....Q....:..G^.=.O...l.F.CjEm..gp..`.X.8...lg..@..........&.a....... RU.$.>.T.9.!....Qs..UY.....J.*>.w.$..$.}N#T...x...WRd.........../...f.........._.9...I8O......9.<..H.... .....S.Cs..9=.Jj..a....K.yc......^....P...........t..>;[.._E..)B.:..p3:.."%?.......@........1G.d.........B_..!s.f.....{..jL.(RD..l5..=t
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (25740)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):25790
                                                                                                          Entropy (8bit):5.355790332286473
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:AB58E5768DF591570E08910E4E7A6B3E
                                                                                                          SHA1:5B2A07150528B56F0AE383C36F11EF93CB327DD9
                                                                                                          SHA-256:9DAAE6571CE304F9B544AD957F5EBAB3EFB7A4C15C96008C470281AB4295D81E
                                                                                                          SHA-512:D139103074B8C9BBC7E3096EE22F04BF08E51CDD026CC431FF4AF22EF5F84E3953B36A27EB634ADB8AAB145009B826D6109B6B23DCE6AC7DC2E71275D9F02CA1
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6496],{43342:function(t,e,n){n.d(e,{Z:function(){return l}});var r,a={lessThanXSeconds:{one:"less than a second",other:"less than {{count}} seconds"},xSeconds:{one:"1 second",other:"{{count}} seconds"},halfAMinute:"half a minute",lessThanXMinutes:{one:"less than a minute",other:"less than {{count}} minutes"},xMinutes:{one:"1 minute",other:"{{count}} minutes"},aboutXHours:{one:"about 1 hour",other:"about {{count}} hours"},xHours:{one:"1 hour",other:"{{count}} hours"},xDays:{one:"1 day",other:"{{count}} days"},aboutXWeeks:{one:"about 1 week",other:"about {{count}} weeks"},xWeeks:{one:"1 week",other:"{{count}} weeks"},aboutXMonths:{one:"about 1 month",other:"about {{count}} months"},xMonths:{one:"1 month",other:"{{count}} months"},aboutXYears:{one:"about 1 year",other:"about {{count}} years"},xYears:{one:"1 year",other:"{{count}} years"},overXYears:{one:"over 1 year",other:"over {{count}} years"},almostXYears:{one:"almo
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Java source, ASCII text, with very long lines (1557)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):1602
                                                                                                          Entropy (8bit):5.361827655522027
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:7712C6BC162E05481715D66781976E19
                                                                                                          SHA1:AAA9327C95AF5EBC4779F86F3A7A47CAA4A10448
                                                                                                          SHA-256:2734872261EC68B46E5333CC8A44647DC7EB59D3F6E60D7B367EB6B7DD1581A3
                                                                                                          SHA-512:245AD079B42BE56DC028C933C82B5F616D66C5C04E1F5293A2C7F4C3A2A7721612FFC61ABF0E6E8DEDC61CBC094700DE8B5B5490DCE49048B3FAD97D4EC71D54
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://framerusercontent.com/sites/7tAUCpHoA5sayTnQZQPrBE/chunk-WRU4QEWH.mjs
                                                                                                          Preview:import{Z as n,aa as o,da as f,h as m,p as u,u as a}from"./chunk-PIOXM2SC.mjs";var C={width:"100%",height:"100%",display:"flex",justifyContent:"center",alignItems:"center"};var R={...C,borderRadius:6,background:"rgba(149, 149, 149, 0.1)",border:"1px dashed rgba(149, 149, 149, 0.15)",color:"#a5a5a5",flexDirection:"column"},h=m((t,e)=>a("div",{style:R,ref:e}));var r;(function(t){t.Upload="Upload",t.Url="URL"})(r||(r={}));var y="https://logo.clearbit.com/",j=t=>t?t.includes(".")?`${y}${t}?size=500`:`${y}${t}.com?size=500`:null;function l(t){let{company:e,radius:g,isSearch:s,srcType:i,srcUrl:p,srcFile:d,style:x}=t,c=u(()=>s?j(e):i===r.Upload?d:i===r.Url?p:null,[e,s,i,p,d]),S=n.current()===n.canvas?a(h,{}):null;return c?a("img",{src:c,style:{...v,...x,borderRadius:g},alt:"Logo"}):S}l.defaultProps={company:"Framer",radius:100,width:64,height:64,isSearch:!0};var v={position:"absolute",left:0,right:0,top:0,bottom:0,width:"100%",height:"100%"};f(l,{isSearch:{type:o.Boolean,title:"Type",disabledT
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 512 x 240, 8-bit colormap, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5962
                                                                                                          Entropy (8bit):7.912945275875558
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:E68296745810FFF436789CD88F9BE73A
                                                                                                          SHA1:21E4B52BA2180686C94C15198D3885B7A9853386
                                                                                                          SHA-256:1706E85B49BB35CC2BC100D305F4013AB3BC7938F947B882DF95FE05D3E34435
                                                                                                          SHA-512:7905B99FD09B1BEE7126970C52CF7C4B4E42443FC9706360AD52D64E9A8C3D8C26FDDAF73B01A580C3CD7A2613F5EB537E4A5D031782C0DB489A90E37114FB35
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR.............A.,....!PLTELiq.................................S....tRNS....Q3..p.........pHYs...%...%.IR$.....IDATx..]...8.5z....+@.%[N..&..8.....!...e.............................................d......x=......aF...7.......1.............&nr..O......_...Q.q.I..G..l.0*...w....K.`S....w}s....._...|......&....I.oa..@...4.3...<.M....[.Z...@.~x}....C....1:..!....^O.)e.r.....^D.)......./..x....Q1./.r.c.F.[y.\g.|..........c..A.A.h6....P.... ..qG .v..A.....X...GFy$...q+.c.H....@(.J....$P%zx......Z.J......o.i..D..+..0.P.H\...c.Cs.\....s..%.p...8~...Z@.......u..%.p...(.A.@......]>K\.....a2.+.`{^p\.@..A..Y.{..=4..a@t....K.b.....Np../..+..W..f;@".p.....O%.,#.]C.m?W...?.u..j.7...}......<...=cgL...!8..t....7h..n.9...M9j.......'_...u..:Ah.ac..7x.thT\......?..=a.........C$.\..7.0!..a..A......._G.:..bv.x.s...}..1...^.\q.K......>..\.................6a.W..8...^...M....er.T.WK.2...k...?D\.B...n..0`.?...{T.H..d..j....g..&..[Q...t....x?....L..w....?{..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (16460)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):20230
                                                                                                          Entropy (8bit):5.328557238274309
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:4DE36A458FC50C7EF3E7712297831180
                                                                                                          SHA1:C6EDFBBEA23292CB7F57B3DA280AD99B20C0BC7F
                                                                                                          SHA-256:9AC4D2F4E768EA2BFD49DAF5B245D00421BA3E87B2BB5B11E25A80EAFCD4B909
                                                                                                          SHA-512:70EE39ACFAFFF457532B94A5E5F68BA62A394E7ABD134606BD031E096704B4ADFCA9749884AAFB7D845F48E9A7DC6CF4186F02B2F5B96B418B8BC814DBABAFA2
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[948],{917:function(e,t,r){"use strict";r.d(t,{F4:function(){return c},iv:function(){return u},xB:function(){return l}});var n=r(2623),o=r(7294),i=r(444),a=r(7278),s=r(5662);r(8711),r(8679);var l=(0,n.w)(function(e,t){var r=e.styles,l=(0,s.O)([r],void 0,o.useContext(n.T)),u=o.useRef();return(0,a.j)(function(){var e=t.key+"-global",r=new t.sheet.constructor({key:e,nonce:t.sheet.nonce,container:t.sheet.container,speedy:t.sheet.isSpeedy}),n=!1,o=document.querySelector('style[data-emotion="'+e+" "+l.name+'"]');return t.sheet.tags.length&&(r.before=t.sheet.tags[0]),null!==o&&(n=!0,o.setAttribute("data-emotion",e),r.hydrate([o])),u.current=[r,n],function(){r.flush()}},[t]),(0,a.j)(function(){var e=u.current,r=e[0];if(e[1]){e[1]=!1;return}if(void 0!==l.next&&(0,i.My)(t,l.next,!0),r.tags.length){var n=r.tags[r.tags.length-1].nextElementSibling;r.before=n,r.flush()}t.insert("",l,r,!1)},[t,l.name]),null});function u(){for(var e=arguments.le
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (1902)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4148
                                                                                                          Entropy (8bit):5.41166961806248
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:652549997DF573D532166FBB652F2700
                                                                                                          SHA1:A1EE859502903496CAA8CF65E238EEE4B71497B8
                                                                                                          SHA-256:ABCBE056B37081D72165DE698B8EC50C1CF332C98952355E0B55A99425F48931
                                                                                                          SHA-512:E22F9BF13734CDE2B869FFF428613AE91B4B837A460FED11FA7FEA06975EAD461DE1F3B9D9CBA66FA6BA0539C8EDD64EAD8A17561CC478B359E64E3AB6DB5F21
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:(($,oe,_e,Ne)=>{let Ue=document.getElementById("retune.so/chat")??document.currentScript;if(!Ue)return;let at=Ue.dataset.icon??oe,tr=ci=>{try{return localStorage.getItem(ci)}catch{return null}},It=ci=>{try{localStorage.removeItem(ci)}catch{}},fr=Ue.dataset.thread??tr(`${$}:thread`)??(()=>{try{return crypto.randomUUID()}catch{let Ui=Xa=>Array(Xa).fill(0).map(()=>Math.floor(16*Math.random()).toString(16)).join("");return`${Ui(8)}-${Ui(4)}-${Ui(4)}-${Ui(4)}-${Ui(12)}`}})();((ci,Ui)=>{try{localStorage.setItem(ci,Ui)}catch{}})(`${$}:thread`,fr);let Cr=Ue.dataset.user??tr(`${$}:user`),yr=new URL($);fr&&yr.searchParams.set("thread",fr),Cr&&yr.searchParams.set("user",Cr);let Gr=parseInt(Ue.dataset.offsetX??"0"),Xr=parseInt(Ue.dataset.offsetY??"0"),$i=document.querySelector("#retune-chat-button");$i||($i=document.createElement("div")).setAttribute("id","retune-chat-button");let Aa=`.#retune-chat-button {. position: fixed;. bottom: ${20+Xr}px;. right: ${20+Gr}px;. width: 50px;. height: 50px
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 837 x 837, 8-bit colormap, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):28022
                                                                                                          Entropy (8bit):7.947387319054893
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:3503027EDF73A9596D0C6EB93FE7618B
                                                                                                          SHA1:0D582DDBBDB5AB4BB4D78EB3C10277BA1178A923
                                                                                                          SHA-256:B4135C1A54913F4E333312E3BF46BB4808DCB1B6014F56D18E083B7FA1F853F4
                                                                                                          SHA-512:5A3608E2A023E2283E44F33F669BFDFC3AB1A23BDA8B29B07A6C152B1AF520D57ACD1CFF6F301BC533C3950E3FE77E0C3CE5F9F071FC702EC7A0F6FAACD2C70A
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR...E...E......Y.....QPLTE.....................Liq.......z....>>>#.....A.....f...u.""".....VWY......||.kkmHS9.....tRNS........l...P....pHYs............... .IDATx..]...:.Ed..8l....?...5i.....t'..i)......,......Y....o";.I...])....IL.e....8...X...@1J.!..C.0.G.,.w....P..E.C.0.G=,.S..b.;.E0....u.b.t........^...G.2.!.....s&<.k.......D.p6.$.@".8.F.E ..\@#......._..0a....f.H......N.....9............\.5.,.*..sa.c~A"...3,.=.........f*#.".".....X.^...PF.EPE.p.4....`.2".A....P.....0..E.-.....X......Q.O...,..`........`...[..s...a......2t..`...E.0.`...........,..y.."...,...`......\.E.0.`....X..s....\.E.0.`....X..s....\.E.0.`....X..s....\.E.0.`....X..s....\.E.0.`....X..s....\.E.0.`....X..s....\.E..J,.>.~...?>>>.'..........g.8x..e.?..`.......1..X7.........z..f.e.......*...j&..E....p...WX.5.J.H.c....Y....z.F..."......S...b...h........vM...?.....b=X........z....(.=....m=<Z..~ ....h.,...9.yt.........Gb...{^.......w..N.`...0.>.!....]....g...,..{...r."....p/.A....;...2.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (13043), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):13043
                                                                                                          Entropy (8bit):5.376902363859646
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:328BB6AB4E7E2AE7D149EB6256EBB74D
                                                                                                          SHA1:9BE1A865F1272DBC06FB58D9B788EA7E601075C8
                                                                                                          SHA-256:311DD41FE0D3747CF9C83F1D262700CC46F5F1D052F5E6DE028756A667C75E84
                                                                                                          SHA-512:93866ADD835DD5569A61DCB56A6FFA3211C0CCA737D261CFD6732CAF399751B126C4FCBD8AB9BED4FF79C2295C558852D4C7AA116C8DFDC8E4EA10D50477E868
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5484],{19270:function(e,t,n){n.d(t,{ZP:function(){return S}});var o=n(25773),a=n(64649),i=n(8136),l=n(90005),r=n.n(l),s=n(24391),c=n(27378),u=n(26775),d=n(31552),p=c.createContext(null),f=p.Provider,v=c.createContext(null),h=v.Provider,m=n(96535),y=n(50189),g=n(22951),b=n(91976),x=n(67591),C=n(90364),O=function(e){(0,x.Z)(n,e);var t=(0,C.Z)(n);function n(e){(0,g.Z)(this,n),(o=t.call(this,e)).handleChange=function(e){var t=o.props,n=t.disabled,a=t.onChange;!n&&("checked"in o.props||o.setState({checked:e.target.checked}),a&&a({target:(0,y.Z)((0,y.Z)({},o.props),{},{checked:e.target.checked}),stopPropagation:function(){e.stopPropagation()},preventDefault:function(){e.preventDefault()},nativeEvent:e.nativeEvent}))},o.saveInput=function(e){o.input=e};var o,a="checked"in e?e.checked:e.defaultChecked;return o.state={checked:a},o}return(0,b.Z)(n,[{key:"focus",value:function(){this.input.focus()}},{key:"blur",value:function()
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (12536)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):12594
                                                                                                          Entropy (8bit):5.2124712395254
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:2FE51227ABEB3F18E39563BA0B2FCF59
                                                                                                          SHA1:959AD079E5603BDDCF4DA84AABAF66E77AB19BBB
                                                                                                          SHA-256:8AEE245EF6AC03BA4C7EC5A384CAE72DFE17A985AFEDB565B099A3EFDDF01A81
                                                                                                          SHA-512:1C36D395DDCE5F9F7BE5FF124D1BFBF621FCE61A1F6F1CFBD584C5D29118C5A931C71B552B0778408A67E083FDE163DA87F9B49BDF3CE316C951C968190E6134
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://chat.whitegloveai.com/_next/static/chunks/app/global-error-6aa89729b63888ed.js
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6470],{97613:function(t,n,e){Promise.resolve().then(e.bind(e,87849))},28359:function(t,n,e){"use strict";e.d(n,{n:function(){return a}});var r=e(23782);let i=function(t){let n=arguments.length>1&&void 0!==arguments[1]?arguments[1]:2;return Array.isArray(t)?n<=0?"[...]":"[".concat(t.map(t=>i(t,n-1)).join(", "),"]"):t instanceof Date?"Date(".concat(t.toISOString(),")"):"object"==typeof t&&null!==t?n<=0?"{...}":"{".concat(Object.entries(t).map(t=>{let[e,r]=t;return"".concat(e,": ").concat(i(r,n-1))}).join(", "),"}"):JSON.stringify(t)};r.z.setErrorMap((t,n)=>{var e;let u=n.defaultError,a=t.path.map(t=>"number"!=typeof t&&/^[a-zA-Z_$][a-zA-Z_$0-9]*$/.test(t)?".".concat(t):"[".concat(t,"]")).join(""),o=t.code===r.NL.invalid_union_discriminator?null===(e=n.data)||void 0===e?void 0:e[t.path.at(-1)]:n.data;return{message:"$".concat(a,"=").concat(i(o),": ").concat(u)}});let u=r.z.object({type:r.z.enum(["zod","unknown","payment","not-found"
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:SVG Scalable Vector Graphics image
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1352
                                                                                                          Entropy (8bit):4.408322261632915
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:447E2BF0533BEC7A411B9A970B74F0ED
                                                                                                          SHA1:BFF8541EFA1CFF6E3A9613616682D0CBA8BDBE45
                                                                                                          SHA-256:0368F33DB1CC70EF5EEE2A5DE99571B65D394D8964F4824CE3919D45998775C0
                                                                                                          SHA-512:8A82E6A84B1B6637DCB82B3DB9F39DD069848D81C17124A0DA727624AAEC37AFCB3D646D96A54F20587D2AAE935AB05DC18428BE3FFFF0B3B2D38EC19DF67810
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 513 342"><path fill="#FFF" d="M0 0h513v342H0z"/><g fill="#D80027"><path d="M0 0h513v26.3H0zM0 52.6h513v26.3H0zM0 105.2h513v26.3H0zM0 157.8h513v26.3H0zM0 210.5h513v26.3H0zM0 263.1h513v26.3H0zM0 315.7h513V342H0z"/></g><path fill="#2E52B2" d="M0 0h256.5v184.1H0z"/><g fill="#FFF"><path d="m47.8 138.9-4-12.8-4.4 12.8H26.2l10.7 7.7-4 12.8 10.9-7.9 10.6 7.9-4.1-12.8 10.9-7.7zM104.1 138.9l-4.1-12.8-4.2 12.8H82.6l10.7 7.7-4 12.8 10.7-7.9 10.8 7.9-4-12.8 10.7-7.7zM160.6 138.9l-4.3-12.8-4 12.8h-13.5l11 7.7-4.2 12.8 10.7-7.9 11 7.9-4.2-12.8 10.7-7.7zM216.8 138.9l-4-12.8-4.2 12.8h-13.3l10.8 7.7-4 12.8 10.7-7.9 10.8 7.9-4.3-12.8 11-7.7zM100 75.3l-4.2 12.8H82.6L93.3 96l-4 12.6 10.7-7.8 10.8 7.8-4-12.6 10.7-7.9h-13.4zM43.8 75.3l-4.4 12.8H26.2L36.9 96l-4 12.6 10.9-7.8 10.6 7.8L50.3 96l10.9-7.9H47.8zM156.3 75.3l-4 12.8h-13.5l11 7.9-4.2 12.6 10.7-7.8 11 7.8-4.2-12.6 10.7-7.9h-13.2zM212.8 75.3l-4.2 12.8h-13.3l10.8 7.9-4 12.6 10.7-7.8 10.8 7.8-4.3-12.6 1
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (28793), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):28793
                                                                                                          Entropy (8bit):5.449349474526727
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:0224404E999D181C8F58C32EB77BA97F
                                                                                                          SHA1:A36904C2E0FA0C99F5003CB53FE42B7FB1DE4454
                                                                                                          SHA-256:CA5F8EB159F15CF1668F35E2ECAAA7F502D2C5EAD070BA0D53B34B44685E9CFE
                                                                                                          SHA-512:BB2AA869483D82C5E3F54606D4953F707C9A3B82205B817B5CE63969D064998BB34D8DA46535885B789B5625DC25242161B3FA9DC682FD8B334F257895A058BD
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4881],{54065:function(e,t,n){var i=n(50858),o=n(55818),l=n(24246),r=n(21791),s=n(94178),a=n(42036),c=n(99511),u=n(58971),d=n(39142),m=n(61429),f=n(27378),h=n(48462),p=n(6709),g={toolbarModule:[["bold","italic","underline"],[{color:s.i}],["link"]],toolbarOptions:["bold","italic","underline","color","link"]},x=function(e){var t=e.text,n=e.onChange,i=e.textSizingOverride,o=e.color,s=(0,u.C)(d.gh),c=(0,f.useMemo)(function(){var e=t;return e=(0,p.Z)(e)?e:"<p>".concat(e,"</p>"),e=(0,h.Z)(e)},[t]);return s?(0,l.jsx)(r.ZP,{unevaluatedLabel:(0,a.getInitialPickerStringValueStr)(t),evaluatedLabel:c,textAlign:"center",textSizingOverride:i,defaultColorOverride:o,onChange:function(e){n(e.logic.value)},customToolbar:g,disableReferencePicking:!0}):null};t.Z=function(e){var t=e.title,n=e.subtitle,r=e.onChange,s=(0,u.C)(c.VU),a=t||"Form closed to new submissions",d=n||"Contact the form owner for more details.",f=(0,u.C)(c.eD);return(0
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (46006), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):46012
                                                                                                          Entropy (8bit):5.429629583199143
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:55E9975ED6C0977CDC807C6BF02E8EFD
                                                                                                          SHA1:D9DD02D7F52012356B4A4658B1526E2344F89A65
                                                                                                          SHA-256:EECE7FD66F34BFA768699056B0B9488BAE0726DBDA6F4222D365D8063B4BE2BF
                                                                                                          SHA-512:F3F5F5588EA42506CB9FCC0BC3E068446FFB51E00FDEEF15C67B353DAA4EAC430E674EFAC24206352C349750AD6F33398A956699FBDC53135BB5DD30D654EA69
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://embed.fillout.com/_next/static/chunks/8500.48c82a318d8a0826.js
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8500],{91613:function(e,n,t){var r=t(24246),o=t(61429),i=t(39142),l=t(58971),a=t(81841),s=t(7764),c=t(11576),u=t(37339),d=t(99511),m=function(){var e=(0,l.T)();return(0,r.jsx)(r.Fragment,{children:(0,r.jsxs)("div",{className:(0,c.AK)("absolute w-full h-full inset-0 justify-center items-center text-white font-medium text-sm group-hover:underline text-center hidden group-hover:!flex bg-gray-700/50 py-2 z-[21] !cursor-pointer min-h-[40px] rounded -mt-1 right-0 "),onClick:function(n){e((0,u.KD)({isEditing:!0}))},children:[(0,r.jsx)("span",{className:"mr-1",children:(0,r.jsx)(o.sCx,{className:"h-4 w-4"})}),"Customize"]})})};n.Z=function(e){var n=e.profile,t=e.avatarType,o=e.customAvatarTitle,c=e.customAvatarImageUrl,u=(0,l.C)(i.gh),h=(0,l.C)(d.VU);return(0,r.jsx)("div",{className:"h-[52px]",children:(0,r.jsxs)("div",{className:"group relative",children:["edit"===u&&(0,r.jsx)(m,{}),"custom"===t?(0,r.jsx)(s.Y$,{profile:{f
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ISO Media, AVIF Image
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):7222
                                                                                                          Entropy (8bit):7.909233258080159
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:CAFA23DB33783AC36CED9C3B847D1D43
                                                                                                          SHA1:4B1780E6FD643111AFFB57D581324D108CE76F02
                                                                                                          SHA-256:D88218108204A1CF4EF1FD66632E69A341EB5F4CFEC23F3C07CDC9B8A4168E4B
                                                                                                          SHA-512:CB64A31AAE1F7DF40D5B7DD47BEAB69C44C251184264CFC35B4B382FB7B11B942A41D4A8679503E805FA3108DB72E9C0D13C8F2216449092CE8B52D63677C334
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://framerusercontent.com/images/n62jievlsSQyoCwZN8Synj3w0.png?scale-down-to=512
                                                                                                          Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@...................7.................C...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe................pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C. ......ispe................pixi............ipma..........................iref........auxl..........mdat.....!...*2.$....P.A....?).... .../.x....1./......w)....f..|SrY.;.#.K>.y.N...fnb.}.P4hD..c..%.xL...o...FXe..Cq...X..U.Mq..2.*I.i...........M...`>(8/....=J....J...n.s...%.i..>.d.o...X..?.H.~~o.=..;h....5.E../..w.I..x.c2...x....gV....gN..q.2.k?S..o..^.....R..Y.knO..t.....l...........zdXB...R.Y!...{..@{.P....F.{..5e..pD;..Y.:u_.8..f..d......h..<..Y.........=..F..A...@..2~G.......~.*.d....-.N.U...,.5...~1.l.......M.3sj7nT...{.....dXq.........oE...y...K......~G.b?A.b.Y%b....|....t.......R{-.A...t..{..r..V.|..j~.qoS......fX..?x.|
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 111588, version 4.0
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):111588
                                                                                                          Entropy (8bit):7.997652193477867
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:
                                                                                                          MD5:01FDC3828F4EFE9208E2149531A8933D
                                                                                                          SHA1:B3092FA640AE7F6E36BE04357E6BA5E96154EEF2
                                                                                                          SHA-256:8E52A861DC26FF4608C50BD7FF89B65D0D6216A2AFE7B47CE5D84544811CA400
                                                                                                          SHA-512:63EC03204389BC286DC112659B43C89DAB2F730EDBA7ED6EBA75237FCEA08190636433672535D1C4246EFB31CF00DFDD4E7811976AE6396828C53F72700D94C0
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://rsms.me/inter/font-files/Inter-SemiBold.woff2?v=4.0
                                                                                                          Preview:wOF2...............4..................................P...@.`...f......].6.$..8..<.. ......x[r}..^......}j...ab...'.#~.......!..E.{?.LZ....!z ..v...+....s...P.p....................9..Hz...,.e.7..&..0GH.J.....$l.G.4...Bj.Zy.*..j;.D+...n...J....f....Pu...]3.t2@.n..h*.Z....[.lO.c.......*....S.;..K.T...+..0.{.|.B..:.F..._O...m...0|....j......z....zD.....N=...e....Y..e.R..T7.......|Z.DX..k8...APP..D.../@R.W.r..t...i.]..d.....,.Y..0./C.M3...}.....&Z.i\....l,.a.../.@....S.#L13........[.=v...k.E~w.._`.......g,..O}1=|...x..|6..&;.....t._..p...'w\[}.p............pV^}..,.3..T..R..~X....P..7...J....2*1..O.pPR,..r...........J...........0..q..?.{.......7|.6_...y.T..q....X/c.G.r(.G+,.8.W..Y."........ZMO....3...!.Z.SM....M.|S(..v..<..b..O..<C.|....W..n]..^W..(..@..Uz..W.1..R........+K..F.......T){N.01^y<...OA|...o.2;Rf..x....Y,..Q...G)..A.y.z..Y...,.V./h.*...$....tqrX5rO._...T....1.......C...>...1.eu;.I.....1,.#.u.....,.M.....T.....
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (617)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4610
                                                                                                          Entropy (8bit):5.550589019224776
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:36E6C28C794E4D55BA2128F4D7FC5862
                                                                                                          SHA1:DB396C5F669C1D0D5B508DE6B6B9FBDA23254AE7
                                                                                                          SHA-256:0B19AB5EAB864AD4EDE8357F1A35855D2A58467C8CE9E469481D0233811AC950
                                                                                                          SHA-512:0FE35EC7F9BBC428128FA96327BA7629D973FDDB0DE8277A1DC8E7FCB76648B9A57CEA988C0AC7433CAE9BF3943B38CB0BE307027DDEA1044125BB5C11C64CD3
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:this.gcal=this.gcal||{};(function(_){var window=this;.try{._.BZ=Symbol();._.IZ=function(a){_.jq(a.getData("enableSkip"))&&_.We(a.el(),()=>!0)};._.e_=function(a){return!_.jq(a.getData("disableIdom"))&&!_.jq(a.getData("enableSkip"))};_.f_=function(a){return _.jq(a.getData("syncIdomState"))};_.g_=function(a,b){for(let c=0;c<a.size();c++){const d=a.ta(c);b.call(void 0,d,c)}};.var QEa;_.y0=function(a){var b=window;if(b.document&&typeof b.document.createElement==="function"&&a in QEa){b=b.document.createElement("div");const {Es:c,bs:d}=QEa[a];return c in b.style?c:d}return a};QEa={animation:{bs:"-webkit-animation",Es:"animation"},transform:{bs:"-webkit-transform",Es:"transform"},transition:{bs:"-webkit-transition",Es:"transition"}};._.q("UMu52b");.var $Ua=function(a){return a.ariaLabel+", "+_.bA(a.Fc,"percent")},aVa=function(a){return a.ariaLabel};var K8=function(a){return a.W("LbNpof")},bVa=function(a,b){const c=b*.8367142,d=b*2.00611057,e=b*.37651913,f=b*.84386165;b*=1.60277782;a.v().U().s
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (1856)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):113972
                                                                                                          Entropy (8bit):5.785461046090615
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:1FFE07C98F803C9492C035CA6297DF45
                                                                                                          SHA1:3C98AB376EDD647400EDD3329ED59A16E57EAFFE
                                                                                                          SHA-256:A0D7152A3EB3C15FEB5C019DD99ADBCCAED1E0E2470C4EE3008C091A966A90BA
                                                                                                          SHA-512:2DBE0FB65AE472DFFDC15CA33027F15201A2ED57A5865A9CBDC5DE413E54CAADDE30CAFDA88236EE722DAF72C147C07C1E1C9EFE13700A8B800D8B5CA062DEC1
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:this.gcal=this.gcal||{};(function(_){var window=this;.try{._.q("MpJwZc");.._.D();._.q("UUJqVe");.._.D();._.Qz=function(a,b){return document.getElementById(b)||a.querySelector(`#${b}`)};_.Sz=function(a){return(a=_.Rz(a).getAttribute("jsdata"))?a.trim().split(/\s+/):[]};_.Tz=function(a){if((a=a.getAttribute("jsdata"))&&a.indexOf("deferred-")==0)return a.substring(9).trim()};_.Rz=function(a,b){const c=_.Tz(a);if(c){let d;b&&(d=b.querySelector("#"+c));d||(d=_.Qz(a,c));return d}return a};._.tv.prototype.dc="v3Bbmc";_.Uz={};_.Vz=0;_.Wz=function(a){a=a.trim().split(/;/);return{dc:a[0],Dr:a[0]+";"+a[1],id:a[1],Qe:a[2]}};._.kk(_.Hk);._.q("s39S4");.var sna=function(a,b,c){c?a.setAttribute(b,c):a.removeAttribute(b);a.hasAttribute("c-wiz")||(b=a,a.tagName==="C-DATA"&&(b=a.parentElement),rna(b))},tna=function(a,b,c){var d=a.getAttribute(b)||"";c=String(c||"");c=c.split(";").filter(e=>e);d=d.split(";").filter(e=>_.oi(e,":.CLIENT"));_.va(c,d);(c=c.join(";"))?a.setAttribute(b,c):a.removeAttribute(b);_
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (22759)
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):28098
                                                                                                          Entropy (8bit):5.352740059094826
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:06F739DC5FCE0EEB9CC941F6E83B0342
                                                                                                          SHA1:973BDB4B0852ADF77CCD4C2D7288F592A58835F6
                                                                                                          SHA-256:0094ECEEEB4F3A7532D6E1AE506804CA78EFD6BF22C19CBEE3F3C4A57E873A3E
                                                                                                          SHA-512:19419D879157EFA4355B7B1ED19CACA012349711B2C8F9D29BCF0DEAF6AA94B3D120CFF43DD6E6DF4BFADCAFBFACF5D61B6C5F58A88AB48FC0EC4BF7C63D9A7A
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://embed.fillout.com/_next/static/chunks/8484-ba46f248b13ce40c.js
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8484],{48484:function(e){"undefined"!=typeof self&&self,e.exports=function(e){var t={};function n(r){if(t[r])return t[r].exports;var a=t[r]={i:r,l:!1,exports:{}};return e[r].call(a.exports,a,a.exports,n),a.l=!0,a.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{configurable:!1,enumerable:!0,get:r})},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="/",n(n.s=7)}([function(e,t,n){"use strict";var r=function(e){};e.exports=function(e,t,n,a,i,o,u,s){if(r(t),!e){var l;if(void 0===t)l=Error("Minified exception occurred; use the non-minified dev environment for the full error message and additional helpful warnings.");else{var c=[n,a,i,o,u,s],f=0;(l=Error(t.replace(/%s/g,function(){return c[f++]}))).name="Invariant Violation"}throw l.framesToPop=1,l}}},function(e,t,n){"u
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 512 x 446, 8-bit colormap, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):20084
                                                                                                          Entropy (8bit):7.8754250984993
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:45985ABB8BA4AF1FE0C4B3FBC6123285
                                                                                                          SHA1:D0D5CC56B5BF287914C9B280FE7C9B7B947F5F19
                                                                                                          SHA-256:595BF6CE1902D87390C7EFED1377DCCD73A460F945E308825CD2F4CF65F0720F
                                                                                                          SHA-512:66D97C52CBF106B4F2A38B067A1C4BCEC4A3DE9FF31FD732C19F72B075D1B31F43425D4462B53E81D7F6CBCEBB17CF043E5FFD97D9899BE10B33FF86AEE852C0
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR..............LP....PLTELiq/.cx.....w-.2@.)1ow..3.rE..'.A'.A...x..x/.w..x..x..h).x/.6.}(.AKZ..........7.~BR....,.v...q$.......+.D;....8.......7.....J..r...N.i.....bo............4..We.....V0.eC..l.uW.!?\...RBf|p.=+S...{..nz.fYxd<.tv.H.V.....tRNS..[.D D.h...p..sz..A....pHYs............... .IDATx..}.[".......e.....R.....M(@..u..?.""...v..*sfZA.3....._.U.s.....R....7.\5.q...E.. .+:..?..(..]......w....t......#.......H......2.E......@....H.........)....(?.@...R......R..V...T(XX.P.....U(X..#R.(?.xE...*.p.(.P...U..W..B+....6..T.......P..!`#....,...B..{..(?.........=..T(Xl.......U(X.*......v...*.,j..B....PP..1.P.`q=@...:.T..R.*.,t..B...*.,l.@...........B..(...W.`.=@.(T..P..J..P..!.......P..E.......e..........s.."..UU......^._?......O...M.4.\.c.....w...HC...3....f._........o...@.8;.X..].Q.W..wl....:.o(?. !`..^P...j...S3l..a.B.Bx...7.x..o^5............M..Bx.os0.......c 0c.........4g\..G...f;...+..P...(u.._.W...'Z..q?.........wH......Q.W.......3..p
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (7062)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7112
                                                                                                          Entropy (8bit):5.2513865862981435
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D6CFC2DB41B08C414B4CF8825B7FE8C8
                                                                                                          SHA1:B9ED845BCF95267EF8E71844C381666A22AEC097
                                                                                                          SHA-256:BB6B0A2EA96BD44EE59A50E78BE49F55996D47BDBD9C5590E656BCA1DBFC092D
                                                                                                          SHA-512:04A6C8E1F9D8C9AD18D8DD925E0FD3EBC4A1766015507A5562B96036234A6138BF9775B044B270A9BECCB43284659191E9B7F81C7B2CD4DC2FF78BF156806531
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7106],{58275:function(e,t){"use strict";let n;Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var n in t)Object.defineProperty(e,n,{enumerable:!0,get:t[n]})}(t,{DOMAttributeNames:function(){return r},isEqualNode:function(){return a},default:function(){return o}});let r={acceptCharset:"accept-charset",className:"class",htmlFor:"for",httpEquiv:"http-equiv",noModule:"noModule"};function l(e){let{type:t,props:n}=e,l=document.createElement(t);for(let e in n){if(!n.hasOwnProperty(e)||"children"===e||"dangerouslySetInnerHTML"===e||void 0===n[e])continue;let a=r[e]||e.toLowerCase();"script"===t&&("async"===a||"defer"===a||"noModule"===a)?l[a]=!!n[e]:l.setAttribute(a,n[e])}let{children:a,dangerouslySetInnerHTML:o}=n;return o?l.innerHTML=o.__html||"":a&&(l.textContent="string"==typeof a?a:Array.isArray(a)?a.join(""):""),l}function a(e,t){if(e instanceof HTMLElement&&t instanceof HTMLElement){let n=t.getAttribute("nonce")
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (12316), with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):12316
                                                                                                          Entropy (8bit):5.15626950540037
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:1B1C06A5FF99121D9263F40A113BFD93
                                                                                                          SHA1:251609E0FF88AE55164BF4FC69D758DA895335C9
                                                                                                          SHA-256:FC0893FD25EB327845B597566585BABF0DBDE2886052A2BC70D18EAB220DED46
                                                                                                          SHA-512:01173979DA6FD08F2696D993473D15BF99F46B4DC3F9FAB704CFDEBFF3F83ADD5407893AF7AC9FA9F89C18DAD9F16B119E212BB342356E672CA20A9D3B1CF6D3
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://poplme.co/_next/static/css/a5b69f228b04d332.css
                                                                                                          Preview:@font-face{font-family:Avenir;src:url(/_next/static/media/Avenir.445e7b71.ttf)}@font-face{font-family:Avenir-Bold;src:url(/_next/static/media/Avenir-Bold.b2ca75eb.ttf)}@font-face{font-family:Arial;src:url(/_next/static/media/Arial.dad7b04e.ttf)}@font-face{font-family:Arial-Bold;src:url(/_next/static/media/Arial-Bold.3c80d39d.ttf)}@font-face{font-family:Arboria-Bold;src:url(/_next/static/media/Arboria-Bold.87647301.ttf)}@font-face{font-family:Arboria-Bold-Bold;src:url(/_next/static/media/Arboria-Bold-Bold.87647301.ttf)}@font-face{font-family:Arboria-Book;src:url(/_next/static/media/Arboria-Book.350b7671.ttf)}@font-face{font-family:Arboria-Book-Bold;src:url(/_next/static/media/Arboria-Book-Bold.87647301.ttf)}@font-face{font-family:Arboria-Light;src:url(/_next/static/media/Arboria-Light.80fd67e3.ttf)}@font-face{font-family:Arboria-Light-Bold;src:url(/_next/static/media/Arboria-Light-Bold.87647301.ttf)}@font-face{font-family:Basic-Sans;src:url(/_next/static/media/Basic-Sans.c60615a9.ttf)}@
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:HTML document, Unicode text, UTF-8 text, with very long lines (62479), with CRLF, LF line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):577922
                                                                                                          Entropy (8bit):5.408443700323631
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:0268FF9FEFCFC7A9FC0741C209C8ECD9
                                                                                                          SHA1:190A240BC3439D9A54F77465EDA6F7A2FF900D43
                                                                                                          SHA-256:C64D14CAB31DB07D5E304D6A94CF8DA1EE7731EB71F29D1E3CB5EBB7241E770D
                                                                                                          SHA-512:F34711795205561FD72BF7C52CA993D9A32004EA4C5BBD29D12CD0422061AAEC1C3D38C26F5FAE61F64392B3D86C34E5FCD9951AC09095D55024845503D6F405
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://www.whitegloveai.com/
                                                                                                          Preview:<!doctype html>.. . Built with Framer . https://www.framer.com/ -->..<html lang="en">..<head>.. <meta charset="utf-8">.. .. .. Start of headStart -->.. <script>..function initApollo() {.. var n = Math.random().toString(36).substring(7),.. o = document.createElement("script");.. o.src = "https://assets.apollo.io/micro/website-tracker/tracker.iife.js?nocache=" + n;.. o.async = true;.. o.defer = true;.. o.onload = function() {.. window.trackingFunctions.onLoad({ appId: "66311dca9d497603004687ec" });.. };.. document.head.appendChild(o);..}..initApollo();..</script>..<script async defer src="https://app.visitortracking.com/assets/js/tracer.js"></script>.. <script src="https://cdn.pagesense.io/js/853034963/c286a6eeecd24f6db987a978281d21fb.js"></script>. Google tag (gtag.js) -->.<script async="" src="https://www.googletagmanager.com/gtag/js?id=G-7EVSRSX1RH"></script>.<script>. window.dataLayer = window.dataLayer || [];. f
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (2386), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2386
                                                                                                          Entropy (8bit):5.198903532996335
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:CB2413EB7BBBADAE17C66A7C0C1AA791
                                                                                                          SHA1:5F61F781191C55F933383C1267F25DDE917C4604
                                                                                                          SHA-256:E759EB043B56248B863C7AEB2A2B2B5ABAB7DFB6B5D0BF08EABC87DB577EC697
                                                                                                          SHA-512:05AF5581A54E84388A9AA3143EB230B7178CB6D2839575924861BEC9F656F42DE394FCD7E11CD7DD156FA9504988DC114C93385A680192B20932E7FD20E7AEB8
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:!function(){"use strict";var e,t,r,n,o,u,i={},f={};function c(e){var t=f[e];if(void 0!==t)return t.exports;var r=f[e]={id:e,loaded:!1,exports:{}},n=!0;try{i[e].call(r.exports,r,r.exports,c),n=!1}finally{n&&delete f[e]}return r.loaded=!0,r.exports}c.m=i,c.amdO={},e=[],c.O=function(t,r,n,o){if(r){o=o||0;for(var u=e.length;u>0&&e[u-1][2]>o;u--)e[u]=e[u-1];e[u]=[r,n,o];return}for(var i=1/0,u=0;u<e.length;u++){for(var r=e[u][0],n=e[u][1],o=e[u][2],f=!0,l=0;l<r.length;l++)i>=o&&Object.keys(c.O).every(function(e){return c.O[e](r[l])})?r.splice(l--,1):(f=!1,o<i&&(i=o));if(f){e.splice(u--,1);var a=n();void 0!==a&&(t=a)}}return t},c.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return c.d(t,{a:t}),t},r=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},c.t=function(e,n){if(1&n&&(e=this(e)),8&n||"object"==typeof e&&e&&(4&n&&e.__esModule||16&n&&"function"==typeof e.then))return e;var o=Object.create(null);c.r(o
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 512 x 240, 8-bit colormap, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4747
                                                                                                          Entropy (8bit):7.8896130481994655
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:035000E535199715FD04B0985ED77618
                                                                                                          SHA1:39B23217F8A6D7874DC69D1D3314864C878FF9C6
                                                                                                          SHA-256:2B3277251C8BC488560331AB7D9BB88C14BCBBBFF5FDFD1F3414DFFD7401D25C
                                                                                                          SHA-512:332DB78E95E320DDAC469F32D31733B8A190916B7CC86EDF7A02FAF4D4EA2C6A5B7C189D7A94AFC2BF274F38F9D7F0B03BA47DC3780DAFD0FCE13A3DE61C5467
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR.............A.,.....PLTELiq...................................tRNS....c.C(..8.A....pHYs...%...%.IR$.....IDATx..]...-..z...$.......J4.....t*.- ...P.Al.~..........%..._m.U.,.!.. .k....K..1........ ....-.]>5..w. .{#.#cA...M.O..G.......jp.;<dy..0.b....+f.....oqPD}p..B/.fD...M..P.o<...Y1.....A...$[..}5#D.u...E..{.._.}..0.G(z?L,...F....P....m~.l..1.+O.{}....a....<.a .l..1..}'2..D.m.J......'A.....BBw..w.C..SR...c+2..w.N.Th..>.>..1..~$.'h..p+./+.d...o....?$....$.KL`...QR......-..$.>.....\O....o..6.. ..>.;...../....6..!...I..ex......@B....sM.@o..}....$e.2....w.(7.@|C&~..G...v$...E./.4..Z.V..R..T...\.J..r...x.T...`...D(.4.........U%T:.4.....Z..{...,...*.ui.W..`.mIV...h@..&..3.T.8.."....W.,.+..Tg..a.6-w..(.....oK@..m"...xh:..+.r..Q.B....*x.....+.\x'..M...FT..P.C}.P<.@..An.J....H.)N...y5#I.rb.s.w1-....w.......r9=.p......v.H.....X...-0=@.....eN:g.......'....?[..9.SS"N...n./..k.E.mI..o...-;4...M$9~.4.OP.....=.H=@....j....P...L..w:.E
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):37108
                                                                                                          Entropy (8bit):7.985385765401851
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:2BECD5778997A067B1C834D3994ED252
                                                                                                          SHA1:29697FE4EEADDF4DCDE6159D626018AD2DDFA09D
                                                                                                          SHA-256:9EE5E8A0E7FE94980FCDFE8E4A9ED61AE96D30D40190D94521F9AD6A2389802E
                                                                                                          SHA-512:D47CF4D31765EA0596F67542AD99AFDFBD95CFF9B7B80194638FB20C496D1DFE66321788586233DC262226FA7E37388F7D7BE8B60FDFB0A1C2BC9B43C2B7E5C5
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR.............k.XT....iCCPicc..x...wPSi....!.%D@J.M.N.)!.....FHB..1.......kAE....(.(bC,.....d.P...W.........|g....3.}.y..w..T:O......2."6,.....$...D...x..9rvLL.......x........o.#.......H.......H?_.P.`....|.|....].....y2.Q......bGj.c9.X}."..S..(.......`.p..$2..........('..6./..P..Y.....C3]....<z.. .Kr.R.B..G.T5....(bEx,... ...F.Y.>-z.%...........I.c./8R.W:-j.3$.\....?....1V.U..Pp.c.S..Ue%..b!W..'.O..\I.1..S.'...U.z~.,,h.o....9.;..........._(c.k.$.g...C.k...re...\:r'Fk.a.|Nn.z.R.?^..Q..L^D..C.....@.JP..BA.2.*....Q../THDb%.-.K.L...4......0|gG?......0...VU......:5..h.8..@..........r..R......Z@..0....Gp.O..@.....xH....1d....bX..P..`........0..z8...2\.6..........G.D...P..b.."V.....$..Bb..$..!2D.,FV!EH1R..F*...I.<r.iG.".H.....bP.JG.Qkt2.B.h$...BE.<4..G..h.z..C...h......F....a.1,....I.d`....BL...S.i.`nc:0.1_.x,...:b}....,.;.....[.=...^...vb...qT.......q".|\.....W.......}..........O.g.....w.k.M.v|.~.@ ....~.h...$........n......DS.+1..J..W.K...g...=.
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (1197)
                                                                                                          Category:dropped
                                                                                                          Size (bytes):7803
                                                                                                          Entropy (8bit):5.399053844371745
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:D7EC65D43CA6B4D9C49D025C03F44F12
                                                                                                          SHA1:8E91315228D700AB7CBF0E865D3150908F4478A1
                                                                                                          SHA-256:9A0465244CD41FB7122655CF99A70D37116FA85EC91F9BF51F2CFBB4E8E7C675
                                                                                                          SHA-512:F246C376D2CF0D0F9F0AAAF26046480805AC1B8F61EEE388C9BB8EF790EDD97D844B467F66CDE67DB1E9B77BCEF61C29159C5CC6554232AB3A3A9BEF249BB326
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:this.gcal=this.gcal||{};(function(_){var window=this;.try{._.dU=function(a){return a.ctrlKey||a.shiftKey||a.altKey||a.metaKey};._.q("YSDEQ");.var vqa;_.tU=function(a,b){b=_.oy(a.year,a.month+b,1).Jd();a=Math.min(a.na,_.nx(b.year,b.month));return _.oy(b.year,b.month,a).Jd()};vqa=_.P("H6yCUe");_.uU=function(a,b,c){a.trigger(vqa,{na:b,targetElement:c})};_.vU=class extends _.sO{constructor(a){super(a.S)}preventScroll(a){a=a.event;if(_.dU(a))return!0;switch(a.keyCode){case 38:case 40:case 33:case 34:case 36:case 35:return a.preventDefault(),!1;default:return!0}}o(a){const b=_.Dy(a.j.getData("date").string()).Jd();_.uU(this,b,a.j.el())}I(){this.j();const a=this.v().find('[data-focusable="true"]');a.size();a.size()===1&&a.el().focus()}};_.Z(_.vU.prototype,"S6vrfb",function(){return this.I});._.Z(_.vU.prototype,"nngp",function(){return this.o});_.Z(_.vU.prototype,"JIcVfb",function(){return this.preventScroll});_.IO(void 0,_.vU);._.D();._.q("BF6Ymf");.var eU=function(a,b){return a.j().slice(0,b
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 400x400, components 3
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):36411
                                                                                                          Entropy (8bit):7.984665925878785
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:24D38F29DC21B5A57794BEA2264174D8
                                                                                                          SHA1:B8ECA7C6FDC8F34E7B749AF7D0A0315505C46FED
                                                                                                          SHA-256:0345206C9EE5EF3BF2B24FB7ABC8829687C0E25CECA06574B462A1E336A75A85
                                                                                                          SHA-512:9A6D2EC371ECC2A6067FADA7C176161E2EBE2BF2A67E592C1BEAA2B9AA099F10507657B47679E933C8A5211A12857FB0B08AEE7AE00E9BD16BBDE93658C51D0E
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://storage.googleapis.com/retune-assets/11ee4e6b-516c-b510-98f9-bd7aaff16f55%2F11eee546-15ce-7f30-aa68-03cf75d045b5%2F11ef9627-f325-dad0-ac9f-4761afaca979_Alyssa_Vircks_LinkedIn.jpeg
                                                                                                          Preview:......JFIF.............C....................................................................C............................................................................".................................................................................@.X@..H.h.....HJ..PH..I.$..!.dD.D@i.A...I..HB.@(.0Y$...`.. ...9..d........3.r. .......,.[.e..aG..GN*..ED.a...I!d...H.m..h0Q..A&..`2.G";.$....# ...d.....FP.+.sL.Wu..?.Fs...~.4.J.f%..m..6vU.................P....`jJ...D.a.J$...F@..F..........4h...c.K.A..%....s....8.........y...:)-6d|..S.3...P:...4.-IP..b.&.>..J24......02....[e.c.OWc..?T.n..E..W&_l....e....\...7}....y.%r...:.%:.>....;.L..2.yM,.Sj..03I.....0.A..2......@<...B..m.ui..Jn...=o.z.".(.Wx...../..."...)t.,..oj.~....u......?&......)l8.....6.8....:...$.@Di.....(q..V....Yr.......c...mk,^g[..rCnJ(...M\.r..N.m.S...........].^8.-p_.B..'eAy.'a...ibum-.).b.i...Da.J.......$.%.v...D...<..M.K......y.&Cz...]VF.6.7..K..e&j..W1....x.....=..~..=..fh.kI.T.2E1.\..i.8.-.u.Bq
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:PNG image data, 512 x 240, 8-bit colormap, non-interlaced
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3208
                                                                                                          Entropy (8bit):7.650408150079159
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:E417592DA24481BE2A0D78ABFEF33FDE
                                                                                                          SHA1:41DF4FE3CF7A856F70D462939CC75A7BAE8D0EB6
                                                                                                          SHA-256:3AA3396FA656BEEA020B56E10D3335904A69F49446E7E9D992A08C9DF314DF23
                                                                                                          SHA-512:7B7D8831307CBF8EB83EE3BB8A6A4CD998284CD41B09C0B28AC52DCFF969CC3172E7089793A785D047B16D669D9AFBA8207BD97BC87BD7216E0FE816D875133C
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.PNG........IHDR.............A.,.....PLTELiq...............................tRNS..(..Ss=..e....pHYs...%...%.IR$.....IDATx...v.8.E............4..Y........RiY.B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!../.V.9Z.FH.....#c....>..n.5......1`f...Wz....]..<o......>..G....+.L....X...fw.7....9.o...........`....7.........g../..{s.......S......\.......g...u.G.+.o. `R..i.]>.-......?...r...^._.....?......]. .................../y2.^.=.p....y............:..$.-....F...{....#........Y..q...r.a.?...|....u.q..h.e.{....'82..\{............&[F..... `..K..;....'8,.Q.F..&..(..0..........@.0...Yp.........1.O.......O............R.......5..N0..4.....?.@.\.........Q.M_.r...@..../*............/...G@6.y.p.../)....pK.. ....W..!@....8.........I.E.@@'._P{.N.,.2...z...6_4:Ac...0..x.M..0.R.p.../.~.........K......./..V.............J......q....r;.B.......]..+XY.R.+..u.z...y./....0. Dj.H.V.9e..-...-...5iS..l....s..`.8A....x]@..b..0...:^){./.Q.Z.P...]._.........P........j.u:..O]..
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (24759), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):24759
                                                                                                          Entropy (8bit):5.31597390960585
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:B1B2751F0D2180B9B2D27D98F246394B
                                                                                                          SHA1:D7DDC5D74966B1B2C9B23621BFAEA263D7B0EF02
                                                                                                          SHA-256:AFBF54FFA9BC3A7A2543FB07D1B5E344DCAC2C2CE17B85B0B2D46943E184B181
                                                                                                          SHA-512:A6B941E2BC07D82D0A472CA709B9D6C0AC9A9AE01FEE74D725C844ACCA88E96E0D2DFEF1AF06F689BED6FE7078DF08FAD4595F243977990B365891C0F24969D0
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9132],{79132:function(e,t,n){n.d(t,{XgF:function(){return o},bK4:function(){return i},Dkj:function(){return a},KNL:function(){return s},Xki:function(){return u},Que:function(){return c},rE2:function(){return l},nQG:function(){return d},v4q:function(){return h},wyc:function(){return w},XCv:function(){return m},g8U:function(){return v},dqY:function(){return k},T39:function(){return g},dNJ:function(){return p},IEm:function(){return f},QLK:function(){return L},UK3:function(){return E},VHe:function(){return M},DAM:function(){return j},Izr:function(){return x},dhH:function(){return C},$lS:function(){return W},YUj:function(){return b},YHR:function(){return O},_8t:function(){return B},NAN:function(){return z},$Ow:function(){return H},SI8:function(){return V},h0n:function(){return A},tEF:function(){return _},ROc:function(){return D},I_0:function(){return K},n9J:function(){return N},tWY:function(){return Y},YGl:function(){retu
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):124103
                                                                                                          Entropy (8bit):5.373139583690689
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:5AF71624AFCEB0432A7C2D0F69C54192
                                                                                                          SHA1:B15EC32516D344AB62476E34FF49C27E4CE89665
                                                                                                          SHA-256:DEE2CAC8FCCA63229E57BEA30F084225EB3126094AC546313A18FDF0D28785EF
                                                                                                          SHA-512:881597B89A06BF64EEA04CD9428BDDC6856B2E7906DA1A17F8242EBC4B36F265D0511C7D004270A8F8AA2C6EC00743907D9D70CE440B651D35EEA42907922AE2
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{4878:function(e,t){"use strict";function r(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return r}})},37:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.then
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 45072, version 1.0
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):45072
                                                                                                          Entropy (8bit):7.994903687096033
                                                                                                          Encrypted:true
                                                                                                          SSDEEP:
                                                                                                          MD5:989FE0A65C6DB0BC250E553A362BBD7E
                                                                                                          SHA1:873BA77CA6D6A421895BB3F7C429CB539E8A1311
                                                                                                          SHA-256:CA34455F82A5C81D8111C6A641771C011E95767E64EFC8A52F82299896028C57
                                                                                                          SHA-512:4BB6F0A03C35D94FE819946DD6B1D2C377A2488369A1A6E7FBD9C5F98D7B67B0B4B273B49603E4412A31D309BD51919E97815F883288AC8656520DFC58E0221E
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://fonts.gstatic.com/s/intertight/v7/NGSwv5HMAFg6IuGlBNMjxLsH8ag.woff2
                                                                                                          Preview:wOF2..............................................A...,..B?HVAR.[.`?STAT.8..:/l.....d..h..H.0....6.$.... .....[..[.q..vp..U.IU.v..~.kd.S*~uW.>..j.;..n.R..ve.....d".uI.%I.nc.@.Q|T..G..m. <.-1f.4.K......mcM..>..!a..;C8..*..v6.`g.@..pZ%L.hs.x.5..M..]...R./.0..j..,...........6N..........(.....m.&...B...s.G...._.w.M..`..I9..b....T...A.%S{...8...Z.>.5.....9.7..*.{m.%...b..a....LY..IjI....H.5Z..UR%U....o....N...x.6...:..g..)..u.....4.Y..E.m}....o...eYBt]R4.&..S...2&..).*G.r.yEN.....3........./.}z....eW+iU.BT.b..`.p#|...0!..N..H.N.....k.8..2..!....`p.!............k.sKv..Z.G."T.....x.F.....B...n.....OR....v...$y.........|"""#$|=...8z{..3.y.<.9....3....9c.f~.>?...k...u.#.<.1....s.~....q.DHO...Y..!..F.C..8...[....B.Y.a.p.0....c.c...K.[j.fJ..g2=.3'..o.....cR}c..ZvQ...........8..B.i.!B.4Mc.i.iLm.q.R.G....s.o.1....~@7.g....7.7Wo.y...?..........y.(.j.iD.C..c.1..B..C.......;....Z....!*&.A.Z...t...e..C.!..C..c......*Zk.].................*.H..9........AH.A..h...a\.V.".>...
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with very long lines (16165), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):16165
                                                                                                          Entropy (8bit):5.405695156598012
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:7F67FD2C639CE95D7F2CF1C00A26A836
                                                                                                          SHA1:645B135565FD0A4B33106888276B50B56E21CC7A
                                                                                                          SHA-256:49ECFF1F71F855A21DC8152EDA0A70C721970A05A56718B9ABA204FAC28920CE
                                                                                                          SHA-512:9E337706B96971601716B00A80FDB1C930656D8BD65AD1E6023898BAABA45DE804ACFF4872B7F60E1205362C3AD393C1932AE063715AAEACE39824E382272628
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8868],{64228:function(e,n,t){t.d(n,{Jn:function(){return d},ds:function(){return o},hF:function(){return c},tS:function(){return a}});var i=t(24246),l=t(71866),r=t.n(l),s=t(63066),a={pink:r().pink[500],blue:r().sky[400],yellow:r().amber[400],green:r().green[400]},o=function(e){var n=e.scale,t=void 0===n?1:n,l=e.textColor,r=void 0===l?s.Jv.black:l,a=e.className;return(0,i.jsxs)("svg",{width:100*t,height:25*t,viewBox:"0 0 115 30",fill:r,xmlns:"http://www.w3.org/2000/svg",className:a,children:[(0,i.jsx)("path",{d:"M62.3302 6.99219C69.1627 6.99219 72.6168 10.6741 72.6168 18.0379C72.6168 21.5301 71.554 24.8704 69.8459 26.8062C68.1378 28.7421 65.3669 29.7669 61.9127 29.7669C58.5724 29.7669 56.1051 28.856 54.5109 27.0719C52.7269 25.0981 51.6641 21.7578 51.6641 18C51.6641 10.7121 55.2701 6.99219 62.3302 6.99219ZM62.2543 13.7107C59.5593 13.7107 58.1549 15.4568 58.1549 18.7591C58.1549 22.3272 59.5973 24.339 62.1404 24.339C64.6
                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:downloaded
                                                                                                          Size (bytes):224
                                                                                                          Entropy (8bit):5.139466079376142
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:
                                                                                                          MD5:BC294F30241269846324C17A769BF2FE
                                                                                                          SHA1:A2762DB4C3ABED787723EDB6684F3CCC525091B2
                                                                                                          SHA-256:0885F3B05CDDC4625FC022BED9BB7FB652C25E0A8C245305A40AC230E5AD7468
                                                                                                          SHA-512:77E054FDFE71300E67A111B507A10CBCE4C8036DD84C94D212CA619CE9F2A88DBB261B78F8511410189A27AAFCADE1D7D0FB6283865279E05E5B2857B8967D7F
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISSAnc_AeswcfdIxIFDZFhlU4SBQ3QsCUCEgUNfssd0hIFDSN9kd4SBQ0bM8umEgUNqpg3oBIFDeGFP4cSBQ2mU4VeEgUNQaZ20RIQCRTPMLGlo81qEgUNkWGVThJBCRlTjkDeg94_EgUN0LAlAhIFDX7LHdISBQ0jfZHeEgUNGzPLphIFDaqYN6ASBQ3hhT-HEgUNplOFXhIFDUGmdtE=?alt=proto
                                                                                                          Preview:ClEKBw2RYZVOGgAKBw3QsCUCGgAKBw1+yx3SGgAKBw0jfZHeGgAKBw0bM8umGgAKBw2qmDegGgAKBw3hhT+HGgAKBw2mU4VeGgAKBw1BpnbRGgAKCQoHDZFhlU4aAApICgcN0LAlAhoACgcNfssd0hoACgcNI32R3hoACgcNGzPLphoACgcNqpg3oBoACgcN4YU/hxoACgcNplOFXhoACgcNQaZ20RoA
                                                                                                          No static file info