Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://app.saner.ai/shared/notes/7353e5ae-dd5f-410b-92c3-210c9e88052a

Overview

General Information

Sample URL:https://app.saner.ai/shared/notes/7353e5ae-dd5f-410b-92c3-210c9e88052a
Analysis ID:1584987

Detection

HTMLPhisher
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish10
AI detected suspicious URL
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Drops files with a non-matching file extension (content does not match file extension)
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
Invalid T&C link found

Classification

  • System is w11x64_office
  • chrome.exe (PID: 6436 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 290DF23002E9B52249B5549F0C668A86)
    • chrome.exe (PID: 6972 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=1932,i,12005177782747974709,12863011368155375649,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20241208-180523.718000 --mojo-platform-channel-handle=2208 /prefetch:11 MD5: 290DF23002E9B52249B5549F0C668A86)
  • chrome.exe (PID: 7248 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://app.saner.ai/shared/notes/7353e5ae-dd5f-410b-92c3-210c9e88052a" MD5: 290DF23002E9B52249B5549F0C668A86)
  • cleanup
SourceRuleDescriptionAuthorStrings
2.11.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: https://messagecenterprivacystatement.courtorganization.com/nQmnb/Joe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'messagecenterprivacystatement.courtorganization.com' does not match the legitimate domain 'microsoft.com'., The domain 'courtorganization.com' is not associated with Microsoft and appears unrelated., The URL contains suspicious elements such as 'messagecenterprivacystatement', which could be an attempt to mimic legitimate Microsoft services., The presence of input fields for 'Email, phone, or Skype' is typical for phishing attempts targeting Microsoft accounts. DOM: 2.11.pages.csv
    Source: Yara matchFile source: 2.11.pages.csv, type: HTML
    Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://messagecenterprivacystatement.courtorganization.com
    Source: https://messagecenterprivacystatement.courtorganization.com/nQmnb/HTTP Parser: Number of links: 0
    Source: https://messagecenterprivacystatement.courtorganization.com/nQmnb/HTTP Parser: <input type="password" .../> found but no <form action="...
    Source: https://messagecenterprivacystatement.courtorganization.com/nQmnb/HTTP Parser: Title: Sign in to your account does not match URL
    Source: https://messagecenterprivacystatement.courtorganization.com/nQmnb/HTTP Parser: Invalid link: Privacy statement
    Source: https://messagecenterprivacystatement.courtorganization.com/nQmnb/HTTP Parser: <input type="password" .../> found
    Source: https://app.saner.ai/shared/notes/7353e5ae-dd5f-410b-92c3-210c9e88052aHTTP Parser: No favicon
    Source: https://app.saner.ai/shared/notes/7353e5ae-dd5f-410b-92c3-210c9e88052aHTTP Parser: No favicon
    Source: https://app.saner.ai/shared/notes/7353e5ae-dd5f-410b-92c3-210c9e88052aHTTP Parser: No favicon
    Source: https://app.saner.ai/shared/notes/7353e5ae-dd5f-410b-92c3-210c9e88052aHTTP Parser: No favicon
    Source: https://app.saner.ai/shared/notes/7353e5ae-dd5f-410b-92c3-210c9e88052aHTTP Parser: No favicon
    Source: https://app.saner.ai/shared/notes/7353e5ae-dd5f-410b-92c3-210c9e88052aHTTP Parser: No favicon
    Source: https://messagecenterprivacystatement.courtorganization.com/nQmnb/HTTP Parser: No favicon
    Source: https://messagecenterprivacystatement.courtorganization.com/nQmnb/HTTP Parser: No favicon
    Source: https://messagecenterprivacystatement.courtorganization.com/nQmnb/HTTP Parser: No favicon
    Source: https://messagecenterprivacystatement.courtorganization.com/nQmnb/HTTP Parser: No favicon
    Source: https://messagecenterprivacystatement.courtorganization.com/nQmnb/HTTP Parser: No <meta name="author".. found
    Source: https://messagecenterprivacystatement.courtorganization.com/nQmnb/HTTP Parser: No <meta name="copyright".. found
    Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.24:49845 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.24:49862 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.24:54680 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.24:62370 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.24:62380 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.24:62384 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.24:62387 version: TLS 1.2
    Source: chrome.exeMemory has grown: Private usage: 26MB later: 35MB
    Source: global trafficTCP traffic: 192.168.2.24:54653 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.24:54653 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.24:62368 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.24:54653 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.24:62368 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.24:54653 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.24:62368 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.24:54653 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.24:62368 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.24:54653 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.24:62368 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.24:54653 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.24:62368 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.24:54653 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.24:62368 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.24:54653 -> 1.1.1.1:53
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
    Source: unknownUDP traffic detected without corresponding DNS query: 23.44.203.14
    Source: unknownUDP traffic detected without corresponding DNS query: 23.44.203.14
    Source: unknownUDP traffic detected without corresponding DNS query: 23.44.203.199
    Source: unknownUDP traffic detected without corresponding DNS query: 23.44.203.199
    Source: unknownUDP traffic detected without corresponding DNS query: 23.44.203.208
    Source: unknownUDP traffic detected without corresponding DNS query: 23.44.203.14
    Source: unknownUDP traffic detected without corresponding DNS query: 23.44.203.199
    Source: unknownUDP traffic detected without corresponding DNS query: 23.44.203.208
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 20.199.58.43
    Source: unknownTCP traffic detected without corresponding DNS query: 20.199.58.43
    Source: unknownTCP traffic detected without corresponding DNS query: 20.199.58.43
    Source: unknownTCP traffic detected without corresponding DNS query: 20.199.58.43
    Source: unknownTCP traffic detected without corresponding DNS query: 20.199.58.43
    Source: unknownTCP traffic detected without corresponding DNS query: 20.199.58.43
    Source: global trafficHTTP traffic detected: GET /r/r1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Cache-Control: max-age = 3600Connection: Keep-AliveAccept: */*If-Modified-Since: Mon, 12 Feb 2024 22:07:27 GMTIf-None-Match: "65ca969f-2cd"User-Agent: Microsoft-CryptoAPI/10.0Host: x1.c.lencr.org
    Source: global trafficDNS traffic detected: DNS query: app.saner.ai
    Source: global trafficDNS traffic detected: DNS query: o4507218984108032.ingest.us.sentry.io
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: tally.so
    Source: global trafficDNS traffic detected: DNS query: lmsqueezy.com
    Source: global trafficDNS traffic detected: DNS query: cdn.us.heap-api.com
    Source: global trafficDNS traffic detected: DNS query: static.hotjar.com
    Source: global trafficDNS traffic detected: DNS query: script.hotjar.com
    Source: global trafficDNS traffic detected: DNS query: b3nkzgth9b.ap-southeast-1.awsapprunner.com
    Source: global trafficDNS traffic detected: DNS query: c.us.heap-api.com
    Source: global trafficDNS traffic detected: DNS query: unpkg.com
    Source: global trafficDNS traffic detected: DNS query: server.saner.ai
    Source: global trafficDNS traffic detected: DNS query: messagecenterprivacystatement.courtorganization.com
    Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: code.jquery.com
    Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
    Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
    Source: global trafficDNS traffic detected: DNS query: 1578965011-1323985617.cos.eu-frankfurt.myqcloud.com
    Source: global trafficDNS traffic detected: DNS query: 1578965011.federalbusinessdoc.com
    Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 62378 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
    Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
    Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
    Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
    Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
    Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
    Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
    Source: unknownNetwork traffic detected: HTTP traffic on port 54666 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
    Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
    Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
    Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
    Source: unknownNetwork traffic detected: HTTP traffic on port 62379 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54655 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 54664 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
    Source: unknownNetwork traffic detected: HTTP traffic on port 62377 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
    Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
    Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
    Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
    Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
    Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
    Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
    Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54665 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
    Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54676 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54663 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54674 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62370 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54675 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
    Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
    Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
    Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49673
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
    Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
    Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62380 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54661 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62391 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54662 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54659
    Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
    Source: unknownNetwork traffic detected: HTTP traffic on port 62384 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54657
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54656
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54655
    Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54661
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54660
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
    Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54671 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54665
    Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54664
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54663
    Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54662
    Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54669
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54668
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54666
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
    Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54672
    Source: unknownNetwork traffic detected: HTTP traffic on port 54660 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54671
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54670
    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54672 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54676
    Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54675
    Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54674
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54673
    Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54679
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54678
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54682
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54680
    Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62373 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54670 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
    Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
    Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
    Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 62371 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62370
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62371
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62372
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
    Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
    Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
    Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62380
    Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
    Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
    Source: unknownNetwork traffic detected: HTTP traffic on port 54682 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62373
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62374
    Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62375
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62377
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62378
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62379
    Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62391
    Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
    Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
    Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.24:49845 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.24:49862 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.24:54680 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.24:62370 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.24:62380 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.24:62384 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.24:62387 version: TLS 1.2
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6436_551175734
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6436_261659234
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6436_261659234\privacy-sandbox-attestations.dat
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6436_261659234\manifest.json
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6436_261659234\_metadata\
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6436_261659234\_metadata\verified_contents.json
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6436_261659234\manifest.fingerprint
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6436_1895010443
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6436_898099693
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6436_898099693\keys.json
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6436_898099693\manifest.json
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6436_898099693\LICENSE
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6436_898099693\_metadata\
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6436_898099693\_metadata\verified_contents.json
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6436_898099693\manifest.fingerprint
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6436_417394968
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6436_37469191
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6436_37469191\download_file_types.pb
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6436_37469191\manifest.json
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6436_37469191\_metadata\
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6436_37469191\_metadata\verified_contents.json
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6436_37469191\manifest.fingerprint
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6436_469699109
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6436_129366955
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6436_129366955\manifest.json
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6436_129366955\_metadata\
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6436_129366955\_metadata\verified_contents.json
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6436_129366955\manifest.fingerprint
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6436_685214149
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6436_1107282369
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6436_1107282369\crl-set
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6436_1107282369\manifest.json
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6436_1107282369\LICENSE
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6436_1107282369\_metadata\
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6436_1107282369\_metadata\verified_contents.json
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6436_1107282369\manifest.fingerprint
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6436_989495285
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6436_551175734
    Source: classification engineClassification label: mal60.phis.win@27/145@84/480
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=1932,i,12005177782747974709,12863011368155375649,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20241208-180523.718000 --mojo-platform-channel-handle=2208 /prefetch:11
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://app.saner.ai/shared/notes/7353e5ae-dd5f-410b-92c3-210c9e88052a"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations=is-enterprise-managed=no --field-trial-handle=1932,i,12005177782747974709,12863011368155375649,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20241208-180523.718000 --mojo-platform-channel-handle=2208 /prefetch:11
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 464Jump to dropped file
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    Browser Extensions
    1
    Process Injection
    2
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    Extra Window Memory Injection
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
    File Deletion
    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
    Extra Window Memory Injection
    NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
    Ingress Tool Transfer
    Traffic DuplicationData Destruction

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://app.saner.ai/shared/notes/7353e5ae-dd5f-410b-92c3-210c9e88052a0%Avira URL Cloudsafe
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    stackpath.bootstrapcdn.com
    104.18.10.207
    truefalse
      high
      c.us.heap-api.com
      3.81.241.106
      truefalse
        high
        a.nel.cloudflare.com
        35.190.80.1
        truefalse
          high
          cname.vercel-dns.com
          66.33.60.194
          truefalse
            high
            cdn.us.heap-api.com
            13.35.58.126
            truefalse
              high
              o4507218984108032.ingest.us.sentry.io
              34.120.195.249
              truefalse
                high
                s-part-0033.t-0009.t-msedge.net
                13.107.246.61
                truefalse
                  unknown
                  tally.so
                  104.21.32.1
                  truefalse
                    high
                    1578965011.federalbusinessdoc.com
                    162.241.149.91
                    truefalse
                      unknown
                      maxcdn.bootstrapcdn.com
                      104.18.11.207
                      truefalse
                        high
                        s-part-0017.t-0009.t-msedge.net
                        13.107.246.45
                        truefalse
                          high
                          b3nkzgth9b.ap-southeast-1.awsapprunner.com
                          3.1.121.65
                          truefalse
                            high
                            ger.file.myqcloud.com
                            43.158.112.114
                            truefalse
                              unknown
                              script.hotjar.com
                              13.33.187.74
                              truefalse
                                high
                                code.jquery.com
                                151.101.2.137
                                truefalse
                                  high
                                  messagecenterprivacystatement.courtorganization.com
                                  104.21.81.251
                                  truetrue
                                    unknown
                                    cdnjs.cloudflare.com
                                    104.17.24.14
                                    truefalse
                                      high
                                      challenges.cloudflare.com
                                      104.18.94.41
                                      truefalse
                                        high
                                        sni1gl.wpc.omegacdn.net
                                        152.199.21.175
                                        truefalse
                                          high
                                          www.google.com
                                          172.217.18.4
                                          truefalse
                                            high
                                            lmsqueezy.com
                                            188.114.97.3
                                            truefalse
                                              unknown
                                              unpkg.com
                                              104.17.248.203
                                              truefalse
                                                high
                                                gjphnxsczrymoifydaen.supabase.co
                                                172.64.149.246
                                                truefalse
                                                  unknown
                                                  static-cdn.hotjar.com
                                                  18.66.102.51
                                                  truefalse
                                                    high
                                                    aadcdn.msftauth.net
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      app.saner.ai
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        static.hotjar.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          server.saner.ai
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            1578965011-1323985617.cos.eu-frankfurt.myqcloud.com
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              NameMaliciousAntivirus DetectionReputation
                                                              https://messagecenterprivacystatement.courtorganization.com/nQmnb/true
                                                                unknown
                                                                https://app.saner.ai/shared/notes/7353e5ae-dd5f-410b-92c3-210c9e88052afalse
                                                                  unknown
                                                                  • No. of IPs < 25%
                                                                  • 25% < No. of IPs < 50%
                                                                  • 50% < No. of IPs < 75%
                                                                  • 75% < No. of IPs
                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                  104.21.48.1
                                                                  unknownUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  18.66.102.11
                                                                  unknownUnited States
                                                                  3MIT-GATEWAYSUSfalse
                                                                  142.250.74.200
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  13.107.246.45
                                                                  s-part-0017.t-0009.t-msedge.netUnited States
                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                  104.17.248.203
                                                                  unpkg.comUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  142.250.185.104
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  104.21.81.251
                                                                  messagecenterprivacystatement.courtorganization.comUnited States
                                                                  13335CLOUDFLARENETUStrue
                                                                  151.101.66.137
                                                                  unknownUnited States
                                                                  54113FASTLYUSfalse
                                                                  43.158.112.41
                                                                  unknownJapan4249LILLY-ASUSfalse
                                                                  142.250.184.227
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  35.190.80.1
                                                                  a.nel.cloudflare.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  1.1.1.1
                                                                  unknownAustralia
                                                                  13335CLOUDFLARENETUSfalse
                                                                  74.125.133.84
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  104.21.32.1
                                                                  tally.soUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  76.76.21.142
                                                                  unknownUnited States
                                                                  16509AMAZON-02USfalse
                                                                  172.217.18.4
                                                                  www.google.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  172.64.149.246
                                                                  gjphnxsczrymoifydaen.supabase.coUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  104.18.95.41
                                                                  unknownUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  3.1.121.65
                                                                  b3nkzgth9b.ap-southeast-1.awsapprunner.comUnited States
                                                                  16509AMAZON-02USfalse
                                                                  13.33.187.92
                                                                  unknownUnited States
                                                                  16509AMAZON-02USfalse
                                                                  188.114.97.3
                                                                  lmsqueezy.comEuropean Union
                                                                  13335CLOUDFLARENETUSfalse
                                                                  152.199.21.175
                                                                  sni1gl.wpc.omegacdn.netUnited States
                                                                  15133EDGECASTUSfalse
                                                                  142.250.184.238
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  162.241.149.91
                                                                  1578965011.federalbusinessdoc.comUnited States
                                                                  46606UNIFIEDLAYER-AS-1USfalse
                                                                  18.66.102.51
                                                                  static-cdn.hotjar.comUnited States
                                                                  3MIT-GATEWAYSUSfalse
                                                                  104.17.25.14
                                                                  unknownUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  142.250.184.234
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  142.250.186.46
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  142.250.185.206
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  54.162.176.102
                                                                  unknownUnited States
                                                                  14618AMAZON-AESUSfalse
                                                                  104.18.10.207
                                                                  stackpath.bootstrapcdn.comUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  104.18.94.41
                                                                  challenges.cloudflare.comUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  3.81.241.106
                                                                  c.us.heap-api.comUnited States
                                                                  14618AMAZON-AESUSfalse
                                                                  13.107.246.61
                                                                  s-part-0033.t-0009.t-msedge.netUnited States
                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                  142.250.181.234
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  142.250.185.163
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  13.35.58.126
                                                                  cdn.us.heap-api.comUnited States
                                                                  16509AMAZON-02USfalse
                                                                  66.33.60.194
                                                                  cname.vercel-dns.comCanada
                                                                  13768COGECO-PEER1CAfalse
                                                                  142.250.186.138
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  216.58.212.170
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  104.17.24.14
                                                                  cdnjs.cloudflare.comUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  13.35.58.39
                                                                  unknownUnited States
                                                                  16509AMAZON-02USfalse
                                                                  104.18.38.10
                                                                  unknownUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  43.158.112.114
                                                                  ger.file.myqcloud.comJapan4249LILLY-ASUSfalse
                                                                  151.101.2.137
                                                                  code.jquery.comUnited States
                                                                  54113FASTLYUSfalse
                                                                  104.18.11.207
                                                                  maxcdn.bootstrapcdn.comUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  13.33.187.74
                                                                  script.hotjar.comUnited States
                                                                  16509AMAZON-02USfalse
                                                                  104.17.247.203
                                                                  unknownUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  142.250.186.164
                                                                  unknownUnited States
                                                                  15169GOOGLEUSfalse
                                                                  34.120.195.249
                                                                  o4507218984108032.ingest.us.sentry.ioUnited States
                                                                  15169GOOGLEUSfalse
                                                                  IP
                                                                  192.168.2.5
                                                                  192.168.2.24
                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                  Analysis ID:1584987
                                                                  Start date and time:2025-01-06 22:55:38 +01:00
                                                                  Joe Sandbox product:CloudBasic
                                                                  Overall analysis duration:
                                                                  Hypervisor based Inspection enabled:false
                                                                  Report type:full
                                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                  Sample URL:https://app.saner.ai/shared/notes/7353e5ae-dd5f-410b-92c3-210c9e88052a
                                                                  Analysis system description:Windows 11 23H2 with Office Professional Plus 2021, Chrome 131, Firefox 133, Adobe Reader DC 24, Java 8 Update 431, 7zip 24.09
                                                                  Run name:Potential for more IOCs and behavior
                                                                  Number of analysed new started processes analysed:23
                                                                  Number of new started drivers analysed:0
                                                                  Number of existing processes analysed:0
                                                                  Number of existing drivers analysed:0
                                                                  Number of injected processes analysed:0
                                                                  Technologies:
                                                                  • EGA enabled
                                                                  Analysis Mode:stream
                                                                  Analysis stop reason:Timeout
                                                                  Detection:MAL
                                                                  Classification:mal60.phis.win@27/145@84/480
                                                                  • Exclude process from analysis (whitelisted): svchost.exe
                                                                  • Excluded IPs from analysis (whitelisted): 104.18.38.233, 172.64.149.23
                                                                  • Excluded domains from analysis (whitelisted): crt.comodoca.com.cdn.cloudflare.net, crt.comodoca.com
                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                  • VT rate limit hit for: https://app.saner.ai/shared/notes/7353e5ae-dd5f-410b-92c3-210c9e88052a
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Google Chrome extension, version 3
                                                                  Category:dropped
                                                                  Size (bytes):8773
                                                                  Entropy (8bit):7.793636176315487
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:6D8AB330AACABCC7732D4EDE24BCACA2
                                                                  SHA1:5361BEA8C7AB57CC4BCAD3321941DD34971A8334
                                                                  SHA-256:C0108C669F27B1C45F3895E1A2E7C9ADF36DA2707F23270611EB58C3BE0F25BA
                                                                  SHA-512:E7212E30A5D20A569B1E9DD91F4726D00CF1A089F25FB457216D4F1BA06FCFC484BA8C6311BC47844506D73D68487FB8DA464F79CBDF028C94E8BBF0EC5D9DBA
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:Cr24..............0.."0...*.H.............0...........\7c.<........Fto.8.2'5..qk...%....2...C.F.9.#..e.xQ.......[...L|....3>/....u.:T.7...(.yM...?V.<?........1.a...O?d.....A.H..'.MpB..T.m..Vn Ip..>k.|1..n.<Fb..f..*Q1.....s..2..{*.6....Pp....obM..1.......b1.......(.u^.'z......v.F.W.X4."-*eu...b.........M........Ff9J\.xl....).E. ..]...Y...l{....L.W2...p.....gA........(hE..W.o._5."....6e..ji.....S.#..<.^.Q....h...f7...&B....]].. ...T#......i<.-.\......{.]...2OvU.S.b?....%..*'......Q.kg..}P....>.{...Q..y.y.F.~..GoD:..e...s;....Td.n.3..o....O..y.Up6M.......0.."0...*.H.............0.........C...|.{..W...pJh...P%:Y.7..g.9...c\r..@.....$.y..uS.......F...^...^..Jn.l.....>.<...h...!-2....4qD....Y..2.....>....:.`.a..FNi...H0...g..>1.|.n..i.'d.[:E.|..e..#.E:.a:..k...v....<.K[.xFy.@A.@..J&...4+.`d..4..Z..}.w...~}.w...Kj....;`KJU...,..2....'46..~t.Bq<...-....E,.....n.X.XZ...a..\.....9j.l.4,-*....R>z...k.!'[.....h....iRR.G4....|z.S4.}.XV...............}|!\
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Google Chrome extension, version 3
                                                                  Category:dropped
                                                                  Size (bytes):6777
                                                                  Entropy (8bit):7.756785647553841
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:6D9A66559420F04EDF155D8520B9A6DB
                                                                  SHA1:BDD8B18744ADBBF7D5674E1D32CB40EDA01AD105
                                                                  SHA-256:CBFC1EF0D30C354798851FFABDA800A9355FC9F723BC470CD7D07BBB7DFCF96A
                                                                  SHA-512:992B53E6947FD5B352E2EAD9E50CC1E7AB48575DACB4D41570E616FB520758A0C366C061A4C855C0B968809A5F1C88D9A4231E558F27C0ECEDC057DA97116E83
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:Cr24..............0.."0...*.H.............0...........\7c.<........Fto.8.2'5..qk...%....2...C.F.9.#..e.xQ.......[...L|....3>/....u.:T.7...(.yM...?V.<?........1.a...O?d.....A.H..'.MpB..T.m..Vn Ip..>k.|1..n.<Fb..f..*Q1.....s..2..{*.6....Pp....obM..1.......b1.......(.u^.'z......v.F.W.X4."-*eu...b.........#.Z..8..L(..b.Md..s.d...`|[E.....DTP..H......Y..i.#.>`..6b..J ....|.i...8.'.\.....X.X7CZ.K..d.!.A.....|7..ks...b........8.#...~.W+9.[...[O....^^..#=. .a..+S/.TT.2.G.@...*.$..0L.....[]/..<.,.5.5...7...@....GF..c..YTf@.w......l....K0{../I.............0.."0...*.H.............0..........7...*`D.k.w......!..E.g...=.v/...M..%/ND....X,...=N..5]0t..?.l.1).u.)kZ...ka....+LdL....r.}1....+..v.e.d8Y.R.D..e..<..P#*...R...j.$..H..|%E...?-'.Q}.^.....P........]d.<Z....s'...^.Y.ib..B.n.....lt...G.K...YHS..Oa2......=..(...G.z.c.b9Nd.....0D..R#..c.w......T..c....^.Y>J..u].....C"$a..5..b....S./W.m.d7.)...=.O..).,.k.=....Q&..n.{..W..]L......]]..>b.p..........vrZ....e.....b.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):1511
                                                                  Entropy (8bit):6.008005991775132
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:3A614E4091245692A05BB01A7C7ECE1C
                                                                  SHA1:119AF73F916490D2958B34B3E7A5DAED86387AD4
                                                                  SHA-256:119F953EF671ADD670D23FB3F0A6EC1CC5673B868F4EB9006A55CA54631639C5
                                                                  SHA-512:253F70230B1A17418ACD28173A9097E87138C9CD9F336C5E2731FC10BD2B9DD26B242506143297C7943C62383D93E0702396E6B050F43233CECE629AE3AEC738
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"J7Ozt0L3tYUojX4im0Dl6pkuhzfqufctAiIl-tyD5zA_M8-78PO6To-kD3URsAjNAXuSWMtH_Im2Pc2Rj4_BddIzAE7q-LsdQadTmvpyyExzGDRTAOnmiRNqR__vWIF7UYpammT48GVi-P01ZGx8gPRpx7qK4tT5Zh-gi0ufiwgKPCzUG903P7Ywzo6JeCuC0Aqv1xa-SjN_2m680J5FFZ05UlrUgL_fPGIhuYVYkJVmmkO7etrVE0OA9JDq8HEL6HR
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):642333
                                                                  Entropy (8bit):7.813108505297584
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:6E201AEA2D338DEBD2EF7BF2EA4AA584
                                                                  SHA1:697A99C45C03B28C1572C115900A85A2C29222BF
                                                                  SHA-256:BE9FBE872D59A271F17543986F858DF819A7073C241E7DE2B85E9D7813FE4162
                                                                  SHA-512:02D13CEBFADA6CED811A1F7253E609F432558B948C1B07CCE6BD6A569619501500AA4BA0ADCC21B68133A2B2EA16B151C0D2AA2C0DAD0454CF76E93577A0F860
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:k.{"Version":0,"ContentType":"CRLSet","Sequence":9460,"DeltaFrom":0,"NumParents":345,"BlockedSPKIs":["Jdoa1Yu/z7In2HI7GFfUwY57qnQXtPnv+TZrXoafizk=","li5LVLuYp+5dX+uWM/mR08MwDpUU2t57DU+CjHlPjoc=","yP3cdcsb27WMB7TqhHKH9iZlndZrwQomrdm1dbOgo40=","BN3pqpp59hSYaCMl+ghwJ2cH+5ypU4QSC0aJMmhJT8k=","6of0Yt7v/713daoqS34Py5HCLu5t9p7ZAQDMxzsxFHY=","xj1oxkihi3dkHEJ6Zp1hyXaKVfT80DIurJbFdwApnPE=","ev5LBxovH0b4upRKJtWE1ZYLkvtIw7obfKuEkF8yqs0=","tbqN1/iVZMKInT1kU8hJmMd4JJGbZOoINapimGWRvlA=","wO0gU0a7veButWD1zuAqNjTiR0p+ds+PvvVjuxF90OM=","eBpM8ukkUvPuAdDDgaQhTzkEFlw5CtvWH80RJE4Jstw=","/NdsyiNH5c1bOTR/Uc9DZUtpor/JBzZwpr5H2HAebg4=","lo26afv/Fb83YgiUMa3lp+rUt+rxvnACaBC8V9HGT24=","fNKVt1VEgIq9lAlGbwg3xarcAuM7YVDGZE3goJZZ8jw=","9Sk9R+041MMbLULe47WzrOl8omyirANl42Iu6AITH7s=","nFmjzK6kaZhCsGjPxSz5RdtRmGlXyDLNsYynOEn7ue4=","OUz/WJ5okxLPwHHuC8Gf5MYGIWzlQ0Kd5tti5C27O8E=","NuqWEoyJg5+2IfitDh7gucIgb2Kre02ixnZYk8m3ztI=","pqyh7JgJzFtIIf+dKcXr5lGWC5Gx8ZzIm1Xvh4GKlQk=","MO/kE4JHbDOA8C9+I+ZrovhnsFnuHqaHlrRBuFtdElY=","r1kVG
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):66
                                                                  Entropy (8bit):3.7320209768967474
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:727102FDEF1368CE38F98DC03D4E5D24
                                                                  SHA1:19854D35A32B7C0E4DDCF2B532CDAC603EBFAAA5
                                                                  SHA-256:7AB63310589834FB5F8AF6CBF6C4FDC3729C2B10C440C67398D91EC978893896
                                                                  SHA-512:23384D29F67A83470542F00C2F97127BDCFDBCA62F3BAB1F8F4182C7ACF26F1C63972E1FA22F11CDBBA610BC5E8F59618CCAA14F46BD22368062424250D8D525
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:1.4e654e599c53c721cab1983e76c9858375143ab751c0718145ab49235a015e10
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):95
                                                                  Entropy (8bit):4.781565382549137
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:5AF8AFF14A490CFC91D3685C3390D575
                                                                  SHA1:44BE4B74DBEA82F8505BD623930511A7554FB9AE
                                                                  SHA-256:FF86849C0E43E6CB70B59598CA41937F991CD282B78403C9512C93DAF07CB754
                                                                  SHA-512:FCD1BC72AB8646575952C2CBCAC5E51A742950582A3FD71A1A54BD67125592CF52293E6CEB552E315277170D7539BF105C46CAFEA2D87029FA47A3A600A9A0DF
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:{. "manifest_version": 2,. "name": "crl-set-13957646372608901833.data",. "version": "9460".}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):1311
                                                                  Entropy (8bit):5.980927481700407
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:F584E95EC547F8E9892079DCCB8C0300
                                                                  SHA1:9B0819F3F03267093B7C975F840BDA5FB1A343A9
                                                                  SHA-256:229276E289709A403DAEC9B03DFB1477D3AB6801094B79A8983474223C4CF963
                                                                  SHA-512:265E5406C965032E3477CB250AE8878843CCB62412B23D7454AC520B6DBDD367F45F0810DA708A4D29E3B0D219FA1B40B8DA0638F1E0E6B831836FAD21085488
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiJtYW5pZmVzdC5qc29uIiwicm9vdF9oYXNoIjoidmhzdFMxaUFXRWxoeEc3STdTZHJidVEtcFpYYVZuSUNhT0JiMDlYSlUwQSJ9XSwiZm9ybWF0IjoidHJlZWhhc2giLCJoYXNoX2Jsb2NrX3NpemUiOjQwOTZ9XSwiaXRlbV9pZCI6Imxsa2dqZmZjZHBmZm1oaWFrbWZjZGNibG9oY2NwZm1vIiwiaXRlbV92ZXJzaW9uIjoiMS4wLjAuMTciLCJwcm90b2NvbF92ZXJzaW9uIjoxfQ","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"FmyKp6BeTnEz4O2ZeErhtHi561C6YqZWvYffP8tIXaVpUdqn2H7wE99Czl03-8QinTEJ_PTuudrhNTrUM4e-SOewVi5E4wDijHU1eMgE9A_A2nGBu6vfvKrNIYTp4Ut175fTe4AhWMpbYyrsECEuQNf5AxYpnXg8F3WOqJj5TPWtuPMn2xmiJUkEnRs9okD6guLeMx4yhkdXOme2LnLFAfe6Ulfxew_XHXvZ1Y7MohLS_R1QPl1EIlf2HuJTZllyvNPehR4nJGG8FC--7fI9xw6EAsozvwpTUTKEktRcI1FXWRWlIAmtuK-g3HH_d30putZeNp1bDNUctkDolQKBVQ"},{"header":{"kid":"webstore"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"D-sVn2blf9c5r4WX327IV9uEthjKF5c7FIagu
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):66
                                                                  Entropy (8bit):3.850937210714388
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:DD4911D1000B0779A63B51B9DC72BA6F
                                                                  SHA1:0853C546284867A3BCDB59E506DD2F0B596145A1
                                                                  SHA-256:57D878544717AB76EEFB05BFA9409AFA38ED565813B81A7EED8FDDD929015E40
                                                                  SHA-512:1D763C57CAA7DCD84547E90466CD8B5A85158052D344A3A9FFBC55BEE7F3AFC535EE658F09055D4C68B7BEBDC2B3C590F62B41274F25E3DA8A0F9009A0DD35AB
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:1.2638e3c2d1fa1d417bfdc31dd21bc938f106d3b436a6488b41b014ca9e2b7541
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):300
                                                                  Entropy (8bit):4.725809151196814
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:01F3DE10093B3B262105724E85817FA6
                                                                  SHA1:97DEE66ECE41B53A27CBD4579F44C204E35D19D6
                                                                  SHA-256:BE1B2D4B5880584961C46EC8ED276B6EE43EA595DA56720268E05BD3D5C95340
                                                                  SHA-512:9646B13E23C4214BCC45715FBC60EB9AFB29F934D5D33B3471EE89A6F399A68D83B5BDFF14748F73CE6A7C2C9FDCE782A4CE849F855A900514636B529E9B400F
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:{. "description" : "Origin Trials public key updates and disabled features list",. "manifest_version" : 3,. "minimum_chrome_version" : "88",. "name" : "Origin Trials Updates",. "origin-trials" : null,. "update_url" : "https://clients2.google.com/service/update2/crx",. "version" : "1.0.0.17".}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):1793
                                                                  Entropy (8bit):6.007436297696874
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:8CD81260D7E9710B2F0755654672D796
                                                                  SHA1:64496DF39DCB6BFD1EDCE5D8C3AB2323FBA77D71
                                                                  SHA-256:E8BA9B2446551B1FBCC29B008E774195FF483A458CCBCC70F4B98E633A387F3C
                                                                  SHA-512:88F14DD7A9F9945AEA49037C010C4A210260900F2727548391C1F53BD35F7F3483AA120B0A36631AE654A27CA20ACF288C922F013857C8AA1A5DB441E2684413
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"jE0kW5JHrisHOttKGp5wt3m9TCAAQPhYlPFpVJlFeBsazJ42RnzLKyZbzpsTZR4N0XETdLCGMKXyX9IU71_0-UJJvtX8c6oQj0Jn2ZQKiyuISGqd85w2rhaoyFYqj8KxjCGDA82dFJ-Xcda_fj_e09I9whNHDPOSLvsTQuw9-w8U9roh_VSCAt8DLL6HYfnHraTb4cvcO7uHYuyQ5rPcL_ZLChxMkA_Q-7NIHNY5zNVReV7BkhMFXuylqNbbjOkDMM8TBrQSoNGec9f1jWss_N8AgQPP-5NGgsshia53UQAJIYi1YCYxwyMaaUlXfC
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):66
                                                                  Entropy (8bit):3.842875559568336
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:F530EEF19407EED5D4DB2B158BC8DA8E
                                                                  SHA1:8602FC2393BF70E23ABC7010442D8E238A9C8224
                                                                  SHA-256:45BC76270402691492DE8018891FAE912719DF6705D016F0D81E813723111598
                                                                  SHA-512:1841F8B1CC2CE1CD92D9268198A908AB72A44E489786492E6DEF8493BBDADE49BDF6D9811FD6AE13FF4919B49717CDF49E6826CE78F5D5071605724C0561C187
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:1.cbfc1ef0d30c354798851ffabda800a9355fc9f723bc470cd7d07bbb7dfcf96a
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):98
                                                                  Entropy (8bit):4.599809878671479
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:61A0CAA53E5208CFDAB9764FBB7AAD34
                                                                  SHA1:6746CD3EB4C15A490F28D474F0529810AD1D5E5F
                                                                  SHA-256:7F1C982656CD50552726E77A380C095E81D24071A4DA272E402EF1C3E5A55855
                                                                  SHA-512:35C19C9062B963AE5BC7258672DDB26E5219E78917797CC04D9449FBC05B5FCC5A864828F503F826CE1AB9620DE79CB2B182A3FE9D247252B3C55632A4DD5945
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:{. "manifest_version": 2,. "name": "Privacy Sandbox Attestations",. "version": "2024.12.25.0".}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):7599
                                                                  Entropy (8bit):5.077206811582355
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:4C2E32747378086461B17F88A16F2726
                                                                  SHA1:CEED0A315D7DEC6A64A657E41367F8F12C27B276
                                                                  SHA-256:8BA74F3D4F7C6A75F559AFAB58301ECAD35DD02CEF3A566DF396BC8BB9AFE280
                                                                  SHA-512:258E49112A9BDB694496E300F90A1BA0D713DD377E7052F4041391F14AE01C441A992CD4C662A06D0F227C4F83F15F9E8983800576E1B8901B30E3560C14AA77
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:.........https://2k.com..https://33across.com..https://360yield.com..https://3lift.com..https://ad-score.com..https://ad.gt..https://adentifi.com..https://adform.net..https://adingo.jp..https://admatrix.jp..https://admixer.net..https://adnami.io..https://adnxs.com..https://adsafeprotected.com..https://adsrvr.org..https://adthrive.com..https://advividnetwork.com.Nhttps://aggregation-service-site-dot-clz200258-datateam-italy.ew.r.appspot.com..https://anonymised.io..https://appier.net..https://avads.net..https://ayads.io..https://bidswitch.net..https://bidtheatre.net..https://bing.com..https://blendee.com..https://bounceexchange.com..https://bypass.jp..https://casalemedia.com..https://cdn-net.com..https://clickonometrics.pl..https://connected-stories.com..https://crcldu.com..https://creativecdn.com..https://criteo.com..https://ctnsnet.com..https://dabbs.net..https://daum.net..https://display.io..https://dotdashmeredith.com..https://dotomi.com..https://doubleclick.net..https://dynalyst.jp.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):1425
                                                                  Entropy (8bit):5.984015066019505
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:DB6B5E9AD82567AC91E385C844EE48E8
                                                                  SHA1:A036AB1A8414849A86251A2FF9BF6710A9C9F4E7
                                                                  SHA-256:52C7DEEAF3D58CD2DFCD83742FB8A98EA190A3D00D472A7CD7EEA5906DADC42C
                                                                  SHA-512:513302E49F532A452867CA04B090AB6E86D5DF1B05F0C5C66E2E79B04841244F020CDE23CC5112400E8DFC01F77301079749BD435F71791E98289F94E0C29BEB
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiJkb3dubG9hZF9maWxlX3R5cGVzLnBiIiwicm9vdF9oYXNoIjoiQkJEaURlc3R5Zkk0NGlud1Job1pwcktTaklVRFFEYWE0N0VudExRY0JONCJ9LHsicGF0aCI6Im1hbmlmZXN0Lmpzb24iLCJyb290X2hhc2giOiJXd0ZSSW5iRVhzeEQxTC1wcVJLOXIzcjhKaFVJZ2ZLZ0VabHl2XzI5aXJBIn1dLCJmb3JtYXQiOiJ0cmVlaGFzaCIsImhhc2hfYmxvY2tfc2l6ZSI6NDA5Nn1dLCJpdGVtX2lkIjoia2hhb2llYm5ka29qbG1wcGVlbWpoYnBiYW5kaWxqcGUiLCJpdGVtX3ZlcnNpb24iOiI2NyIsInByb3RvY29sX3ZlcnNpb24iOjF9","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"kKjnK_PItzAiww4ew3TipZEHlREOkbr8UtbU-gA0Nty9dJxeCT89OutDvsrBvbjWbaELYjJeug3zH8EkBkgm-Ys03h0deA0OzuU19DjG67xldatYWg95ZaexcYoSRnyWpfBTZgvhO-9JLZxf36rYJVRQaQxUh6j9zRJAXBdfMtx2O3WZu4cZ2Bvza43OTYPpsEcxYmosdlns5P9vjb0JdlbFjHunCf44SjbNrjCpLZ6v5pTGp7wxROmCBO42Npsbvs4-LQpclOuAnfpe2KMpoP6gu_uMx7NPuSeBlecmdjrZmdrBs9TBEHCEC9vhB_gQk_9l3bG9saumEiiuzF25XA"},
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):7983
                                                                  Entropy (8bit):5.140722973269124
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:D28B6246CBA1D78930D98B7B943D4FC0
                                                                  SHA1:4936EBC7DBE0C2875046CAC3A4DCAA35A7434740
                                                                  SHA-256:239557F40C6F3A18673D220534B1A34289021142DC9BA0D438A3A678333A0EC6
                                                                  SHA-512:B8DBEBE85E6D720C36DBDAE9395FB633FB7028FECC5292498AC89276AE87BD6DE36288FBF858F3476E18033A430F503ACF6280596449DD0478B6AB7139F3CEA6
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:.C...#<....jpg... .*.........jpeg... .*.........mp3... .*.........mp4... .*.........png... .*.........csv... .*.........ica... .*.........gif... .*.........txt... .*.........package... .*.........tif... .*.........webp... .*.........mkv... .*.........wav... .*.........mov... .*.........avif... .*.........swf.D .*.........spl.E .*.........crx.. .*.........001..... .*.........7z.4.. .*.....0.....ace..... .*.........arc..... .*.........arj.:.. .*.........b64..... .*.........balz..... .*.........bhx..... .*.........bin..... .*.....0.....bz..... .*.........bz2.8.. .*.........bzip2..... .*.........cab.... .*.........cpio.@.. .*.........fat..... .*.........gz.6.. .*.........gzip..... .*.........hfs..... .*.........hqx..... .*.........iso..... .*.....0.....lha.<.. .*.........lpaq1..... .*.........lpaq5..... .*.........lpaq8..... .*.........lzh.;.. .*.........lzma.?.. .*.........mim..... .*.........ntfs..... .*.........paq8f..... .*.........paq8jd..... .*.........paq8l..... .*.........paq8o....
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):66
                                                                  Entropy (8bit):3.979439068908279
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:0A07A8A7914A071E6811D81670554730
                                                                  SHA1:81F0F6EC7A80017DEBC7DA02EE490F054D3E5D3F
                                                                  SHA-256:B60DE962335450BF4502F51F99568F5F7BF4F640F964E0B5ACCBE33C7099A919
                                                                  SHA-512:D6214E6D00C98B71677D8922917ACE7C16613876DBAA4F7A20A776843252F5752E85038CD9ED4B7F8DB8312FE6A04B82C8C4BD7EC7FB9A60DB4119941DC3B499
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:1.44c97a8527ef50cab95a16c5e78cd321cbdf315726823afe7e0482af9eb18319
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):76
                                                                  Entropy (8bit):4.347669086800013
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:C08A4E8FE2334119D49CA6967C23850F
                                                                  SHA1:13C566B819D8E087246C80919E938EF2828B5DC4
                                                                  SHA-256:5B01512276C45ECC43D4BFA9A912BDAF7AFC26150881F2A0119972BFFDBD8AB0
                                                                  SHA-512:506F9F4FA4BAAA4096CE10007EB09CFA95C9188082053B9FF7F2DEC65164FF57506B6A8FEA28D58783700F257C982AEF037AFC33F62DA8DA281E67636430DC23
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:{. "manifest_version": 2,. "name": "fileTypePolicies",. "version": "67".}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):1558
                                                                  Entropy (8bit):5.11458514637545
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:EE002CB9E51BB8DFA89640A406A1090A
                                                                  SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                                                                  SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                                                                  SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):1865
                                                                  Entropy (8bit):6.0109403942089115
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:ACEE7C14C716B46EFD59EC6545E8F426
                                                                  SHA1:431E29F8DD798D0B923B4A55782B50A6CECDA392
                                                                  SHA-256:A482A3897B1A410A02632B1A3058FD1EDAFC035691580862DA5066DCDEB85767
                                                                  SHA-512:384CDB4C2515D68671DD37204E92D43467FEEF54634FA2F072DF76E23594C94B770D2B68C25B9C84DAB2049DBBD5737BB6BC78F2E1C1019564E26A0DD286D9A1
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"TtW-oeACb_UU2xuWWkL_6ro5U8G3QfG4oAqoU9dPwE_snn5EHDg4d8CynPCMfVyx-DVvlwN-WCT4NCkVZjxbtczN_mSy-_ohFCH1m8ZusxVlzs0jfZ7TiYTEnlrH9H4XhgR5yECIcvmzzFKV2CcIYyzCDjROnS7TT_7VC057oIzqIieKDvhzDXEZGq-X9d_qK3PysmtPEbT7alozTDxTmeEwoedCR6ZvWDHC5PoTXV2IKM0cZep-WN
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):6361
                                                                  Entropy (8bit):5.9791886723901255
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:B4434830C4BD318DBA6BD8CC29C9F023
                                                                  SHA1:A0F238822610C70CDF22FE08C8C4BC185CBEC61E
                                                                  SHA-256:272E290D97184D1AC0F4E4799893CB503FBA8ED6C8C503767E70458CBDA32070
                                                                  SHA-512:F2549945965757488ECD07E46249E426525C8FE771F9939F009819183AB909D1E79CBB3AECA4F937E799556B83E891BBB0858B60F31EC7E8D2D8FBB4CB00B335
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:{"https://issuer.captchafox.com":{"PrivateStateTokenV1VOPRF":{"batchsize":1,"id":1,"keys":{"0":{"Y":"AAAAAQQiyE+SESbq7GU5rTx6tZO4tBOxljp+Oya2mU28O+YoALIyXlLLqnl/h5h95ExYSsOlmMIb8EdsJBTrCaDl/KIZSskrfMbZpjhShG0jwnbXojEHI9WaAxKLkX/A/DkyMEg=","expiry":"1734807628115000"},"1":{"Y":"AAAAAQRNtld+5LLBquS4bEJKJwlLw61tzIyqTNkvMVnUTu+YiphbdGrRCjeDTN9D3p1Tgpfmq0N/OKMBYWzDMEN8Km9p9s49c6N2ph4B1MV1m7Ogdj969MOsTw54Kc849oqDl8s=","expiry":"1734807628115000"},"2":{"Y":"AAAAAQSBWW003A3ORFURCZrWNnbEIH15yzk184DaLSebbGzRdyCYtAM1qhhVmXZyBtWTzh6Bfkk5rLPyE1xdQilofPBizF/QJsdaMU0GYhPW1sOU4xoKbmgd/XrnOoFqA2ETOuc=","expiry":"1734807628115000"},"3":{"Y":"AAAAAQSG/ftGdm5B6iwAmVsHt6s43xx3nRf/Vpx9GdeEt3jSTM8hHvyLE9FAEkinGjt4Fp5EjnkCdE96Cxz10nZJRrMApIrGhG5kAoDu4T8PjJPiFQFyHAOdTG7OJWi2NS/rl1A=","expiry":"1734807628115000"},"4":{"Y":"AAAAAQT36tqe550UP5A+4Eokt8iuPZEuWQc9cGJXd7zUCZzrsqtGu3PMcVbOj5DjC4W+yoyF3HqKOqdtiBWgcMsZOcyln/6jUKqf5tS9AoIHa9CC3kQB8ISQd3lhR5j+qWVY8ms=","expiry":"1734807628115000"},"5":{"Y":"AAAAAQQMjaLNCR
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):66
                                                                  Entropy (8bit):3.9691231055595435
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:00BB0BF4C9FE9AA9CDDAE91770EDCD28
                                                                  SHA1:F350A88149D03E4D0BA1B60A9EEAB9F3EABA259E
                                                                  SHA-256:434025617B33B3E7CBBE3FB173CF35668B61EB5D3386E07B929F820980B2C183
                                                                  SHA-512:4D67D60F745A66AE1607BF4D2BA5D9957E41D30E351FD501B4F95CFDFF0C9934873DE77B22AEEBEF9F8EB8EC7CD373D5E6CEA6C41542D7A94FD6AB8380A7EA47
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:1.c0108c669f27b1c45f3895e1a2e7c9adf36da2707f23270611eb58c3be0f25ba
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):80
                                                                  Entropy (8bit):4.418776852063957
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:9E72659142381870C3C7DFE447D0E58E
                                                                  SHA1:BA27ED169D5AF065DABDE081179476BEB7E11DE2
                                                                  SHA-256:72BAB493C5583527591DD6599B3C902BADE214399309B0D610907E33275B8DC2
                                                                  SHA-512:B887EB30C09FA3C87945B83D8DBDDCEEE286011A1582C10B5B3CC7A4731B7FA7CB3689CB61BFEAD385C95902CAB397D0AA26BC26086D17CE414A4F40F0E16A01
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:{. "manifest_version": 2,. "name": "trustToken",. "version": "2024.12.14.1".}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (4445)
                                                                  Category:dropped
                                                                  Size (bytes):5412
                                                                  Entropy (8bit):5.721397233824711
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:AD6F1102D20C6404125A7076CBB640E1
                                                                  SHA1:3C4E0CBB8D39B6F31747AAF628B54402A9F0A7F2
                                                                  SHA-256:FFBFC028E00F8829DF733CDCECC688B4CD0BACD6304F4671F76FC3D96BC16B2B
                                                                  SHA-512:9E966EF75A268BCB83884BFDC801C9C882AB18A208010CE4BC37E5C4D30E7159957C3D9810A7D1D4D7BF7A36BDAA85FDFBFD28FF1C2C5EE2B3EF17B02FC42361
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7601],{29435:function(e,r,t){Promise.resolve().then(t.bind(t,60988))},51309:function(e,r,t){"use strict";t.d(r,{m:function(){return ErrorPage}});var n=t(57437);let ErrorPage=e=>{let{status:r}=e;return 404==r?(0,n.jsx)("div",{className:"flex h-dvh items-center justify-center p-5 w-full bg-background",children:(0,n.jsxs)("div",{className:"text-center space-y-5",children:[(0,n.jsx)("div",{className:"inline-flex rounded-full bg-orange-100 p-4",children:(0,n.jsx)("div",{className:"rounded-full stroke-orange-400 bg-orange-200 p-4",children:(0,n.jsxs)("svg",{className:"w-16 h-16",viewBox:"0 0 28 28",fill:"none",xmlns:"http://www.w3.org/2000/svg",children:[(0,n.jsx)("path",{d:"M6 8H6.01M6 16H6.01M6 12H18C20.2091 12 22 10.2091 22 8C22 5.79086 20.2091 4 18 4H6C3.79086 4 2 5.79086 2 8C2 10.2091 3.79086 12 6 12ZM6 12C3.79086 12 2 13.7909 2 16C2 18.2091 3.79086 20 6 20H14",strokeWidth:"2",strokeLinecap:"round",strokeLinejoin:"round"}),(0,n.js
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Zstandard compressed data (v0.8+), Dictionary ID: None
                                                                  Category:downloaded
                                                                  Size (bytes):172
                                                                  Entropy (8bit):6.783652399975452
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:0D068AC1DDEA58DA0618BE29FF631255
                                                                  SHA1:1BBC6BE4D1065D5FCC32F0290233E5A373CF7FF9
                                                                  SHA-256:9637A56BE7EB6DD38C8B3E9F243C8AC16F2BA6F9E41B78FB036D5AD3F077182C
                                                                  SHA-512:DA86A6F0242D3D562ADF685C17BA511E7C9F6F075F5227882E1FA2FF24A2AFDA7B31442371E855F21F0FFC676567208F78F80174EFE1995576C9F62E08AF9E3C
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://messagecenterprivacystatement.courtorganization.com/favicon.ico
                                                                  Preview:(./..X...2.#!PG...X.....'..........U..i.LL...+...r.k.......Q.,.Q......zf..:t}qk.6..u...._.d./!M...z....rW.Cn]@..a....6.qv..*.."}.\B.h.).K....]...2....9.z.d....
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (17911), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):17911
                                                                  Entropy (8bit):5.253410651535784
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:97713C5E829E182C10ECDC616BD3C477
                                                                  SHA1:B8E387084E19B64E4BA2F6F8A23F6360EFDD845F
                                                                  SHA-256:07D4AE86A6B116153F25C06E9187118511B9228F01F9B7CF7FF9820073B034A6
                                                                  SHA-512:DC12C85EBF61606AFC12BC7784103D28A7347351201079A86A0BA4542D165AD704DCD705A35FD32C2BCD05F9ABD2A477D165FC56658C0267030CD35A1B92F684
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://app.saner.ai/_next/static/chunks/2498-adb71a0967620da7.js
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2498],{5605:function(e,t,n){n.d(t,{Z:function(){return g}});var r=n(50044),o=n(2265),a=n(55322),i=n(55835),u=(0,n(18427)._)(),nothing=function(){},l=o.forwardRef(function(e,t){var n=o.useRef(null),a=o.useState({onScrollCapture:nothing,onWheelCapture:nothing,onTouchMoveCapture:nothing}),l=a[0],c=a[1],s=e.forwardProps,d=e.children,f=e.className,m=e.removeScrollBar,p=e.enabled,v=e.shards,h=e.sideCar,E=e.noIsolation,y=e.inert,g=e.allowPinchZoom,b=e.as,w=void 0===b?"div":b,C=e.gapMode,S=(0,r._T)(e,["forwardProps","children","className","removeScrollBar","enabled","shards","sideCar","noIsolation","inert","allowPinchZoom","as","gapMode"]),N=(0,i.q)([n,t]),P=(0,r.pi)((0,r.pi)({},S),l);return o.createElement(o.Fragment,null,p&&o.createElement(h,{sideCar:u,removeScrollBar:m,shards:v,noIsolation:E,inert:y,setCallbacks:c,allowPinchZoom:!!g,lockRef:n,gapMode:C}),s?o.cloneElement(o.Children.only(d),(0,r.pi)((0,r.pi)({},P),{ref:N})
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):162946
                                                                  Entropy (8bit):5.274920719101929
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:1DD471550EE011ACBA6A8865DC15013E
                                                                  SHA1:441FD8A106B22CB877114A7F182276CF4DE0A0C1
                                                                  SHA-256:8F07318C9A38D191A94F0FAB0E1854DDE1E7627F39A4658CC30EDB9984068E61
                                                                  SHA-512:0B4F4AB766466C71219BF0A616A5D635F39C51D858F18A81BD4049E8D4D8C177A4A73547BC68B56E406A4EF811336FA9517BA5BE4A11373C1571F6A74D09FB92
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://app.saner.ai/_next/static/chunks/3745-7040866274ad6539.js
                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3745,8718],{60441:function(e,t,r){"use strict";r.d(t,{J:function(){return n}});let n="production"},82959:function(e,t,r){"use strict";r.d(t,{X:function(){return n}});let n="undefined"==typeof __SENTRY_DEBUG__||__SENTRY_DEBUG__},43791:function(e,t,r){"use strict";r.d(t,{CT:function(){return updateSession},Hv:function(){return makeSession},RJ:function(){return closeSession}});var n=r(82300),s=r(85229),i=r(89669);function makeSession(e){let t=(0,n.ph)(),r={sid:(0,s.DM)(),init:!0,timestamp:t,started:t,duration:0,status:"ok",errors:0,ignoreDuration:!1,toJSON:()=>(0,i.Jr)({sid:`${r.sid}`,init:r.init,started:new Date(1e3*r.started).toISOString(),timestamp:new Date(1e3*r.timestamp).toISOString(),status:r.status,errors:r.errors,did:"number"==typeof r.did||"string"==typeof r.did?`${r.did}`:void 0,duration:r.duration,abnormal_mechanism:r.abnormal_mechanism,attrs:{release:r.release,environment:r.environment,ip_address:r.ipAddress,user_agent:
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (41996), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):41996
                                                                  Entropy (8bit):5.433915486159541
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:04B1B809F5F1A0DD2ED89492BF8F73BD
                                                                  SHA1:FC8D4D8CC13F834ACE6FA07FA82B30F3745581B7
                                                                  SHA-256:4CB08CB12CF1DE3CE35D70AACB1860757345A03AD882787397BE6927B60AD523
                                                                  SHA-512:6E5A8741CBE68112DA5EF33D4E0BB999A0F18BEBDC9E258A5315BA1B5E88F8D88501A021127E6DE3709ABDA06AB098CA6102F918158C5C12B2FD2468A2402719
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://app.saner.ai/_next/static/chunks/6634-f449545c8990b053.js
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6634],{10320:function(e,t,r){r.d(t,{Z:function(){return SecondaryButton}});var n=r(57437),a=r(3748),o=r(29497);function SecondaryButton(e){let{children:t,className:r,...l}=e;return(0,n.jsx)(o.z,{...l,className:(0,a.cn)(r,"border shadow-sm bg-background hover:bg-background-hover text-primary px-2"),children:t})}},34958:function(e,t,r){r.d(t,{Z:function(){return PriorityTag}});var n=r(57437),a=r(3748),o=r(84478),l=r(89788),s=r(53505),i=r(50116);function MobilePriorityTag(e){let{priority_level:t,isShowLabel:r,className:o}=e,d=(0,i.useTranslations)();return t?(0,n.jsxs)("div",{className:(0,a.cn)("gap-2 h-7 px-2 border-none rounded flex items-center text-text-secondary",(0,l.nc)(t).background,(0,l.nc)(t).dropdownIcon,o),children:[(0,n.jsx)(s.Z,{className:(0,a.cn)("h-4 w-4",(0,l.nc)(t).text)}),r&&(0,n.jsx)("span",{className:(0,a.cn)("capitalize text-sm",(0,l.nc)(t).text),children:d("inbox.inbox_item.priority_level.".concat
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (7606), with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):7606
                                                                  Entropy (8bit):5.193653590789922
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:49F152A12DC3450DDC14BEFA1BFDE7A5
                                                                  SHA1:BCFAC2591A588D0BAD1EFF56CC587C33BCCC269C
                                                                  SHA-256:59D9910110F54797DCD650AE84195F15AFF9C53A85C7BCDDB441FE6B01925BDB
                                                                  SHA-512:DC6944D3ECA001E2FB5FAA85DCB0921D6FC005D7294D7D33C4FEFAD58FBDC1CF65FB7F726B306BA9C306C840E2F0692A4C67EF219A02010A14F933CD35B2191A
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7967],{81739:function(e,t,n){var r=0/0,i=/^\s+|\s+$/g,o=/^[-+]0x[0-9a-f]+$/i,u=/^0b[01]+$/i,c=/^0o[0-7]+$/i,a=parseInt,s="object"==typeof n.g&&n.g&&n.g.Object===Object&&n.g,l="object"==typeof self&&self&&self.Object===Object&&self,d=s||l||Function("return this")(),f=Object.prototype.toString,v=Math.max,g=Math.min,now=function(){return d.Date.now()};function isObject(e){var t=typeof e;return!!e&&("object"==t||"function"==t)}function toNumber(e){if("number"==typeof e)return e;if("symbol"==typeof(t=e)||t&&"object"==typeof t&&"[object Symbol]"==f.call(t))return r;if(isObject(e)){var t,n="function"==typeof e.valueOf?e.valueOf():e;e=isObject(n)?n+"":n}if("string"!=typeof e)return 0===e?e:+e;e=e.replace(i,"");var s=u.test(e);return s||c.test(e)?a(e.slice(2),s?2:8):o.test(e)?r:+e}e.exports=function(e,t,n){var r,i,o,u,c,a,s=0,l=!1,d=!1,f=!0;if("function"!=typeof e)throw TypeError("Expected a function");function invokeFunc(t){var n=r,o=i;r
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):159
                                                                  Entropy (8bit):4.806367978765914
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:ABC26989F65577F559CE34F12C191D80
                                                                  SHA1:198EDAF4FAF425A902F4564B558F8B0127F67BE7
                                                                  SHA-256:E31E75B0AD6AA5862523CDA8D821FC3A866298A8035B60F5B1D755E6C29B87E5
                                                                  SHA-512:E10BE11B1AC2E4D8E0B55ADFDD5C69AF748308F26EADDC07ECC2C1CA35AB96DB9796BB4DBFBE3239DBE292F5A7631AEB758B2928B287524E4580F89DBB8C445D
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<!DOCTYPE html>.<html lang="en">.<head>.<meta charset="utf-8">.<title>Error</title>.</head>.<body>.<pre>Cannot GET /api/capture/v2/track</pre>.</body>.</html>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):98081
                                                                  Entropy (8bit):5.153468975292476
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:D6B5DA3F12C05404B4F43E413682C61D
                                                                  SHA1:76EA17DB1C4DFD2491186CD0B99DA8392CF62D1D
                                                                  SHA-256:790509F3CF631BBB701847A9EBA740347ECD0A10F0E8A8C840F290551F109F85
                                                                  SHA-512:D7A5F6430A68701EE9B90EBC015303A1A2D139A238733788DD567740B4A66B9D9BDB713B1DE98F42389EDC875C93D7CD4A91C82D464D8C264A06E5AB15803516
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3572],{109:function(e,t,o){o.d(t,{EH:function(){return DecorationSet},p:function(){return Decoration},tk:function(){return EditorView}});var n=o(87789),i=o(82145),s=o(62312);let domIndex=function(e){for(var t=0;;t++)if(!(e=e.previousSibling))return t},parentNode=function(e){let t=e.assignedSlot||e.parentNode;return t&&11==t.nodeType?t.host:t},r=null,textRange=function(e,t,o){let n=r||(r=document.createRange());return n.setEnd(e,null==o?e.nodeValue.length:o),n.setStart(e,t||0),n},clearReusedRange=function(){r=null},isEquivalentPosition=function(e,t,o,n){return o&&(scanFor(e,t,o,n,-1)||scanFor(e,t,o,n,1))},l=/^(img|br|input|textarea|hr)$/i;function scanFor(e,t,o,n,i){for(;;){if(e==o&&t==n)return!0;if(t==(i<0?0:nodeSize(e))){let o=e.parentNode;if(!o||1!=o.nodeType||hasBlockDesc(e)||l.test(e.nodeName)||"false"==e.contentEditable)return!1;t=domIndex(e)+(i<0?0:1),e=o}else{if(1!=e.nodeType||"false"==(e=e.childNodes[t+(i<0?-
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (8308)
                                                                  Category:downloaded
                                                                  Size (bytes):21292
                                                                  Entropy (8bit):5.447395323542529
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:1D3EDD8C3A62B04AC146C0BFCC6BD86C
                                                                  SHA1:017A338AE4E829213C036320E0B61DA2CA65C1CA
                                                                  SHA-256:0B0325AC9C9373AF13FB5358EAADBEB074E940F56B483E9613796051DD54D0F2
                                                                  SHA-512:74F17609EAC82A65B4528DBC53EFAE3BF1386974769E218CC054C760786E4A1D64A9DAD75D1397649B01EDCE9D824E8F8D2E33B8B7F41ED78B9090E59A374094
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://app.saner.ai/_next/static/chunks/9455-d8c06f548c831c69.js
                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9455,3715],{63715:function(e,t,n){"use strict";n.d(t,{Z:function(){return o}});var r=n(65531);/**. * @license lucide-react v0.460.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */let o=(0,r.Z)("LoaderCircle",[["path",{d:"M21 12a9 9 0 1 1-6.219-8.56",key:"13zald"}]])},4631:function(e,t,n){"use strict";n.d(t,{Z:function(){return o}});var r=n(65531);/**. * @license lucide-react v0.460.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */let o=(0,r.Z)("TriangleAlert",[["path",{d:"m21.73 18-8-14a2 2 0 0 0-3.48 0l-8 14A2 2 0 0 0 4 21h16a2 2 0 0 0 1.73-3",key:"wmoenq"}],["path",{d:"M12 9v4",key:"juzpu7"}],["path",{d:"M12 17h.01",key:"p32p05"}]])},67514:function(e,t,n){"use strict";n.d(t,{_v:function(){return c},aJ:function(){return s},pn:function(){return l},u:function(
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (40407)
                                                                  Category:dropped
                                                                  Size (bytes):60844
                                                                  Entropy (8bit):5.407055944598714
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:8F8A540228A79161BA9789F91C9539EF
                                                                  SHA1:14A1764340215DB55B99B95FB999723A6EA7E8E6
                                                                  SHA-256:A9635A2250758E637745230633C67BAED565B47AFF208C3A5F1506840CDCC73A
                                                                  SHA-512:89B981E959E2AC8CD4D636C6265798B3ED49F4FD027F4AC3A60FB4A6DDC99A4262E4180FC2D856BA8D7754D165321E2CFF1F09329F917E19E9BCB108B4F26EC9
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8022,6894,247,9908,5562,5592],{28729:function(e){"use strict";var t=Object.prototype.hasOwnProperty,n="~";function Events(){}function EE(e,t,n){this.fn=e,this.context=t,this.once=n||!1}function addListener(e,t,o,i,u){if("function"!=typeof o)throw TypeError("The listener must be a function");var s=new EE(o,i||e,u),c=n?n+t:t;return e._events[c]?e._events[c].fn?e._events[c]=[e._events[c],s]:e._events[c].push(s):(e._events[c]=s,e._eventsCount++),e}function clearEvent(e,t){0==--e._eventsCount?e._events=new Events:delete e._events[t]}function EventEmitter(){this._events=new Events,this._eventsCount=0}Object.create&&(Events.prototype=Object.create(null),new Events().__proto__||(n=!1)),EventEmitter.prototype.eventNames=function(){var e,o,i=[];if(0===this._eventsCount)return i;for(o in e=this._events)t.call(e,o)&&i.push(n?o.slice(1):o);return Object.getOwnPropertySymbols?i.concat(Object.getOwnPropertySymbols(e)):i},EventEmitter.prototype.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (48128), with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):48134
                                                                  Entropy (8bit):5.431888385532352
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:C49C215876B9FEBC0ADBBBB6A691EAEF
                                                                  SHA1:50A8A88AE6555BDEF1E1512D93E2D5FDA9FDEA4B
                                                                  SHA-256:84F9E45D7FB9D0E6D9AE6BAA8C54CCED04DF09CDA5417176FBB7C2E9694D6E35
                                                                  SHA-512:D742C800EBC2A28438E98E057AFB2308589B6AF74E53AD8A88575BF29573C56D35339E1A8ABD9F552CCC15B57FF221C2D8107E28841193266E557CADA3D72571
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[770,8667],{72738:function(e,t,n){n.d(t,{X:function(){return l}});var r=n(57437),a=n(3748),s=n(66062),i=n(62442),o=n(2265);let l=(0,o.forwardRef)((e,t)=>{let{className:n,size:o=16,...l}=e;return(0,r.jsx)(s.fC,{ref:t,className:(0,a.cn)("peer h-4 w-4 shrink-0 rounded-sm border border-primary ring-offset-background focus-visible:outline-none focus-visible:ring-2 focus-visible:ring-ring focus-visible:ring-offset-2 disabled:cursor-not-allowed disabled:opacity-50 data-[state=checked]:bg-primary data-[state=checked]:text-primary-foreground",n),style:{width:o,height:o},...l,children:(0,r.jsx)(s.z$,{className:(0,a.cn)("flex items-center justify-center"),children:(0,r.jsx)(i.Z,{width:o,height:o})})})});l.displayName=s.fC.displayName},53163:function(e,t,n){n.d(t,{Oc:function(){return CommandShortcut},di:function(){return _},e8:function(){return h},fg:function(){return d},fu:function(){return f},mY:function(){return c},rb:functio
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):130562
                                                                  Entropy (8bit):5.32599470656103
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:D7FC7300407A1428AC2692F7588BABA8
                                                                  SHA1:CAF35BB2C9666713484B4E0279602847AAEC020C
                                                                  SHA-256:79521B44BD191F27E8FDF7D636545DFD9F90D6238C6581A2F8358BE5BB31E56C
                                                                  SHA-512:AA1FDC395F8952B64D1A37D4C8150103D11F7BC815D9AB9518D4B1F4504CA7476A81C3597029A8291654F0141DE8565963D784D24071AA0267B16D82E93A0595
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9119],{369:function(e,t,r){let n,s,i,a,o,l;r.d(t,{Li:function(){return replayIntegration$1}});var c,d,u,h,p,m,f,g,y=r(27040),S=r(99260),v=r(21),_=r(57755),b=r(12647),w=r(65785),k=r(27553),E=r(72010),I=r(70210),M=r(40932),R=r(82327),C=r(89669),T=r(89284),x=r(82300),A=r(70716),N=r(85229),D=r(28643),O=r(92674),L=r(95458),B=r(76682),P=r(14785),W=r(86608),F=r(98359),z=r(14081),$=r(93414);let U=M.GLOBAL_OBJ,H="sentryReplaySession",j="Unable to send Replay";function _optionalChain$5(e){let t;let r=e[0],n=1;for(;n<e.length;){let s=e[n],i=e[n+1];if(n+=2,("optionalAccess"===s||"optionalCall"===s)&&null==r)return;"access"===s||"optionalAccess"===s?(t=r,r=i(r)):("call"===s||"optionalCall"===s)&&(r=i((...e)=>r.call(t,...e)),t=void 0)}return r}function isShadowRoot(e){let t=_optionalChain$5([e,"optionalAccess",e=>e.host]);return _optionalChain$5([t,"optionalAccess",e=>e.shadowRoot])===e}function isNativeShadowDom(e){return"[object
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (21341), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):21341
                                                                  Entropy (8bit):5.502759294920824
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:D4C973951A5DED5F0464CD2F4109DF08
                                                                  SHA1:6AC81EC06DAD58B3193600CAD80D9C6F65AAD6FE
                                                                  SHA-256:250CF88165AACD83DF2428071DE57D4B0CBD6165E46B26AC38AD667791A489F4
                                                                  SHA-512:760650885E7E0E85708C9084FE3966BA3E550270571DE956F0E62AFC09E81D8E398416359637A25144A06BDFC78146216091D954CCCD50378CC07759F875363C
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://app.saner.ai/_next/static/chunks/8196.067e174ef3adfdee.js
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8196],{2275:function(e,t,r){r.d(t,{P:function(){return i}});var o=r(57437),a=r(3748),n=r(28734),l=r(12242),d=r(6379),s=r(68004);let i={askAI:e=>{let{className:t}=e;return(0,o.jsxs)("svg",{width:"25",height:"26",viewBox:"0 0 25 26",fill:"none",className:t,children:[(0,o.jsx)("path",{"fill-rule":"evenodd","clip-rule":"evenodd",d:"M24.9999 13C24.9999 19.9036 19.4034 25.5 12.4999 25.5C5.59632 25.5 -0.00012207 19.9036 -0.00012207 13C-0.00012207 6.54985 4.88533 1.24077 11.1578 0.571208C11.5987 0.524141 12.0465 0.5 12.4999 0.5C12.9533 0.5 13.4011 0.524141 13.842 0.571208C20.1144 1.24077 24.9999 6.54985 24.9999 13ZM10.7855 2.92505C9.00893 2.73833 7.26773 3.51357 6.21775 4.95874L2.93752 9.47359C1.88754 10.9188 1.68831 12.8143 2.41488 14.4462L4.68474 19.5444C5.4113 21.1763 6.95328 22.2966 8.72982 22.4833L14.2799 23.0667C16.0565 23.2534 17.7977 22.4781 18.8476 21.033L22.1279 16.5181C23.1778 15.0729 23.3771 13.1774 22.6505 11.54
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5787), with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):5787
                                                                  Entropy (8bit):5.37774896515984
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:ABC4968353C615E431AD9DF041C052F2
                                                                  SHA1:C68E51A4E93A326CB120858C9E6342BBC278DECE
                                                                  SHA-256:C78556C4E0490209F5578E5091F1EC2B5605C93AEF821EF274CE11A4C32763AC
                                                                  SHA-512:F865516B3AC9A662FFE654559719EA8D38EC5BCA2063554F98F92D2D3E48623E871E265FDF0894D0807C978AB5C1BBB974C59A47ED362E2BB52825EE52ABE0F2
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3072],{85744:function(e,n,t){t.d(n,{M:function(){return $e42e1063c40fb3ef$export$b9ecd428b558ff10}});function $e42e1063c40fb3ef$export$b9ecd428b558ff10(e,n,{checkForDefaultPrevented:t=!0}={}){return function(r){if(null==e||e(r),!1===t||!r.defaultPrevented)return null==n?void 0:n(r)}}},56989:function(e,n,t){t.d(n,{b:function(){return $c512c27ab02ef895$export$50c7b4e9d9f19c1},k:function(){return $c512c27ab02ef895$export$fd42f52fd3ae1109}});var r=t(2265);function $c512c27ab02ef895$export$fd42f52fd3ae1109(e,n){let t=(0,r.createContext)(n);function Provider(e){let{children:n,...u}=e,o=(0,r.useMemo)(()=>u,Object.values(u));return(0,r.createElement)(t.Provider,{value:o},n)}return Provider.displayName=e+"Provider",[Provider,function(u){let o=(0,r.useContext)(t);if(o)return o;if(void 0!==n)return n;throw Error(`\`${u}\` must be used within \`${e}\``)}]}function $c512c27ab02ef895$export$50c7b4e9d9f19c1(e,n=[]){let t=[],createS
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (23121), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):23121
                                                                  Entropy (8bit):5.062457845125054
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:230B6A8C385CA8D0B1D20D44212CC58A
                                                                  SHA1:27DD4539E674CB7F0E44275879208EDC1FE5D0F8
                                                                  SHA-256:56823A28F9966F618427D3561D2852BC2C8A14163013CFA6497C446F3C61A270
                                                                  SHA-512:AE14B4DD3C401A59510EAC013CCA4E97C1113D10461C62DDC0E25236D469338904E7200E60864EDBBF3C5A644B0EB654650A60CB898B835B82ED369FB0088304
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://app.saner.ai/_next/static/chunks/3986-1e92ff658fdd985b.js
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3986],{23986:function(r,e,t){t.d(e,{m:function(){return u}});var o=/^\[(.+)\]$/;function getPart(r,e){var t=r;return e.split("-").forEach(function(r){t.nextPart.has(r)||t.nextPart.set(r,{nextPart:new Map,validators:[]}),t=t.nextPart.get(r)}),t}var i=/\s+/;function twJoin(){for(var r,e,t=0,o="";t<arguments.length;)(r=arguments[t++])&&(e=function toValue(r){if("string"==typeof r)return r;for(var e,t="",o=0;o<r.length;o++)r[o]&&(e=toValue(r[o]))&&(t&&(t+=" "),t+=e);return t}(r))&&(o&&(o+=" "),o+=e);return o}function fromTheme(r){var themeGetter=function(e){return e[r]||[]};return themeGetter.isThemeGetter=!0,themeGetter}var n=/^\[(?:([a-z-]+):)?(.+)\]$/i,a=/^\d+\/\d+$/,s=new Set(["px","full","screen"]),l=/^(\d+(\.\d+)?)?(xs|sm|md|lg|xl)$/,c=/\d+(%|px|r?em|[sdl]?v([hwib]|min|max)|pt|pc|in|cm|mm|cap|ch|ex|r?lh|cq(w|h|i|b|min|max))|\b(calc|min|max|clamp)\(.+\)|^0$/,d=/^-?((\d+)?\.?(\d+)[a-z]+|0)_-?((\d+)?\.?(\d+)[a-z]+|0)/
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (32012)
                                                                  Category:dropped
                                                                  Size (bytes):69597
                                                                  Entropy (8bit):5.369216080582935
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                                                                  SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                                                                  SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                                                                  SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 96x96, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                  Category:downloaded
                                                                  Size (bytes):898
                                                                  Entropy (8bit):7.763425909734178
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:2E2B3804970B243C33922D8CA91485D8
                                                                  SHA1:70604AD469D0BBC8E2A0C58C44675EABC3DE7610
                                                                  SHA-256:9302C4829A0C4816EA6B14477C4959CF33A454D3B690735B98B02D566A70F606
                                                                  SHA-512:93426C5D34873B0B15F16733883FBD734E1C94CBCD298ED5E26BEFE1CD8F9C35C59E71EBF308A3C186CC90B96BE53F0E1F85013767D1FF83CF03212F0D5476E5
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://app.saner.ai/_next/image?url=%2Flogo-filled.png&w=96&q=75
                                                                  Preview:RIFFz...WEBPVP8 n...p....*`.`.>.>.H%...0..x...h.........$?..Vi?.......k.S...........:.=.<.=..u.`....XP.SoI.0X[.."Z.s..edr.^...".._........e.==f.....2.u.....u......cF......I.....@.....8(.K....;......9...>..x.(...}B..%.J]..n..c..t..)...@r.(....y.'Cr0.2............-.#.|...H.!@..DL>.GA2.4.6.,Z..w*.......L..Qp...%..........K.....5^x.r..m.Q...........P^.r......Z.W...x...>8..N*g........%.....V..3\^..+n ....8c......n_.....s.....N[........C:...PG..w~IvY=.py......RX?C6..7.SxW.#..|...;.....I.%.".y`J;.wG)......n..K..Rl.o....$...|T.Q.h........B..hx.U1z)......7.S...|....:z.%Ql.)....H..n...i..%uD>..m;l/..Z..d.....C..IH.O.....9.4..V...B..1...".K....d......3.......ot.7..e.....bH.B;..'...`L..e.4*......F..f.%...A..SppoA.,..S.!. ~..~..z0...-....0?.....i.!.^a..s.S...k.1..........0.^O>O.|.A..sD.-.....{.%..e....Z.Pb.....r.^.......W$x.)..R.s2.@,..i.....#....
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (50170), with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):50170
                                                                  Entropy (8bit):5.315208474732492
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:2D37F1FDD94E18C401F1403B304FD912
                                                                  SHA1:C9F23EEFE1F0091495170CACD029ED8588795825
                                                                  SHA-256:7DE792A74DB0CF968D15B5E42B33E96D6CEBB1D00DDC3027550BABEA35CC06C9
                                                                  SHA-512:3E2067F0C535D3060B69A338C6A570DC77A2E4F6FB90858FB91DD04B77B157BE052C6D269B9AC72429B80FBC2DEA72E2AFA8372407329084C0E6ECB73174DE29
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6428],{68078:function(e,t,a){a.d(t,{K:function(){return r}});var s=a(30719);let AiProfileRepository=class AiProfileRepository extends s.R{async getMyAiProfile(){let e=await this.getUserId();if(!e)return null;let t=await fetch("".concat(this.backendUrl,"/ai-profiles/me"),{method:"GET",headers:await this.getHeaders()});return await this.handleApiResponse(t,{func:"AiProfileRepository::getMyAiProfile()"})}async updateAiProfile(e){let t=await fetch("".concat(this.backendUrl,"/ai-profiles/me"),{method:"PUT",body:JSON.stringify(e),headers:await this.getHeaders()});return await this.handleApiResponse(t,{func:"AiProfileRepository::updateAiProfile()",updateDto:e})}async addCredential(e,t,a){let s=await fetch("".concat(this.backendUrl,"/ai-profiles/me/add-credential"),{method:"PUT",body:JSON.stringify({source:e,bot:t,credential:a}),headers:await this.getHeaders()});return await this.handleApiResponse(s,{func:"AiProfileRepositor
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):66721
                                                                  Entropy (8bit):5.438995117226058
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:3D0475FF0B4F01A8519B314783D2A6B6
                                                                  SHA1:8DBFB0B15D7DA95C940EACA60A3484E920AC2027
                                                                  SHA-256:787BBD74F23FFB49ABC1B148AD6E2144CE7F7D24A92402DA630AB323C4EB37F0
                                                                  SHA-512:F35AA1DE7450FA171CE51E0AE9A35EE5B44D0F048BF9323F94F6BC4DA7E02832DE07366C27AE86FF51871FB4BD90E93B3B385A3DC36ADF764D58D5D8E8E4F4B6
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6990],{62067:function(e,t,a){(e=a.nmd(e)).exports=function(){"use strict";function hooks(){return c.apply(null,arguments)}function isArray(e){return e instanceof Array||"[object Array]"===Object.prototype.toString.call(e)}function isObject(e){return null!=e&&"[object Object]"===Object.prototype.toString.call(e)}function hasOwnProp(e,t){return Object.prototype.hasOwnProperty.call(e,t)}function isObjectEmpty(e){var t;if(Object.getOwnPropertyNames)return 0===Object.getOwnPropertyNames(e).length;for(t in e)if(hasOwnProp(e,t))return!1;return!0}function isUndefined(e){return void 0===e}function isNumber(e){return"number"==typeof e||"[object Number]"===Object.prototype.toString.call(e)}function isDate(e){return e instanceof Date||"[object Date]"===Object.prototype.toString.call(e)}function map(e,t){var a,n=[],s=e.length;for(a=0;a<s;++a)n.push(t(e[a],a));return n}function extend(e,t){for(var a in t)hasOwnProp(t,a)&&(e[a]=t[a]);return has
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (20003)
                                                                  Category:dropped
                                                                  Size (bytes):40641
                                                                  Entropy (8bit):5.420063119894304
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:12526E51E4CE27CED7C5998526E6147A
                                                                  SHA1:47D01AE03C3736F9BA98E29C6CC5A5A01EA6AEAB
                                                                  SHA-256:419A855D351A91C1DCE67C7CFF415E7847B4399EB4A7DC518A846F21415DAE6E
                                                                  SHA-512:1476CBC98FCC56B4A59DC106E962CCBE476D1D8D0524BEE6C824AF4A648E41695FBA8A9A710918D84F8850E125FDDCC0916AE7A49E047247625FF0F2DA677BB2
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2687],{7579:function(t,n){"use strict";var r,o;Object.defineProperty(n,"__esModule",{value:!0}),n.Doctype=n.CDATA=n.Tag=n.Style=n.Script=n.Comment=n.Directive=n.Text=n.Root=n.isTag=n.ElementType=void 0,(o=r=n.ElementType||(n.ElementType={})).Root="root",o.Text="text",o.Directive="directive",o.Comment="comment",o.Script="script",o.Style="style",o.Tag="tag",o.CDATA="cdata",o.Doctype="doctype",n.isTag=function(t){return t.type===r.Tag||t.type===r.Script||t.type===r.Style},n.Root=r.Root,n.Text=r.Text,n.Directive=r.Directive,n.Comment=r.Comment,n.Script=r.Script,n.Style=r.Style,n.Tag=r.Tag,n.CDATA=r.CDATA,n.Doctype=r.Doctype},48878:function(t,n,r){"use strict";var o=this&&this.__createBinding||(Object.create?function(t,n,r,o){void 0===o&&(o=r);var i=Object.getOwnPropertyDescriptor(n,r);(!i||("get"in i?!n.__esModule:i.writable||i.configurable))&&(i={enumerable:!0,get:function(){return n[r]}}),Object.defineProperty(t,o,i)}:function(t,n,
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (4994)
                                                                  Category:dropped
                                                                  Size (bytes):11474
                                                                  Entropy (8bit):5.3859245401105555
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:40439A47B08E537B333618D1655F028B
                                                                  SHA1:95DE80494F6044D5E5432548DA7C5FE8E078E8AA
                                                                  SHA-256:CDD79DE2E339D228EED377ED2351A911B166159BD1B195E1903AB0C5363F85D5
                                                                  SHA-512:AA452FB443F1EE732FB0BDC61740C49A4E2B275DB5B9F9FE8D305C57314BC665CB900FA34D54C4434C1D2564827C40390483FE45EB0EC8C266B7DB8930298CC2
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9956],{69956:function(e,t,r){let i;r.d(t,{createBrowserClient:function(){return createBrowserClient}});var n=r(82952);r(87286),r(67164);let module_createClient=(e,t,r)=>new n.Z(e,t,r);var o=r(34482);function isBrowser(){return"undefined"!=typeof window&&void 0!==window.document}let s={path:"/",sameSite:"lax",httpOnly:!1,maxAge:3456e4},a=/^(.*)[.](0|[1-9][0-9]*)$/;function isChunkLike(e,t){if(e===t)return!0;let r=e.match(a);return!!r&&r[1]===t}function createChunks(e,t,r){let i=r??3180,n=encodeURIComponent(t);if(n.length<=i)return[{name:e,value:t}];let o=[];for(;n.length>0;){let e=n.slice(0,i),t=e.lastIndexOf("%");t>i-3&&(e=e.slice(0,t));let r="";for(;e.length>0;)try{r=decodeURIComponent(e);break}catch(t){if(t instanceof URIError&&"%"===e.at(-3)&&e.length>3)e=e.slice(0,e.length-3);else throw t}o.push(r),n=n.slice(e.length)}return o.map((t,r)=>({name:`${e}.${r}`,value:t}))}async function combineChunks(e,t){let r=await
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (1267), with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):1267
                                                                  Entropy (8bit):5.4625416693623245
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:DAE8368790AC5C14725D8AF54E21791F
                                                                  SHA1:F2DFDDB3EF50C6C56455B7231DC038BB73F056AD
                                                                  SHA-256:22DA4FBA886993F1F1825491AE1E35E594844B299ECD75C34404F32BFCA53553
                                                                  SHA-512:E5AF9646213A8C2B70474730FC855BC5C9BA5575759464C7628F7B3F7BA987C3FD362C9FF7496901CC8CC6F78C388C9F4DD492BA81DB819A5C53E6DA769155C2
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1744],{72431:function(){},23285:function(e,t,r){Promise.resolve().then(r.t.bind(r,33728,23)),Promise.resolve().then(r.t.bind(r,29928,23)),Promise.resolve().then(r.t.bind(r,56954,23)),Promise.resolve().then(r.t.bind(r,3170,23)),Promise.resolve().then(r.t.bind(r,7264,23)),Promise.resolve().then(r.t.bind(r,48297,23))},70715:function(e,t,r){"use strict";var s=r(84350),n=r(369),a=r(56605),_=r(56922),i=r(84175),o=r(82952),c=window;c.__sentryRewritesTunnelPath__=void 0,c.SENTRY_RELEASE={id:"d20a374d72bbef77c5e32b0f034f6025153d9baf"},c.__sentryBasePath=void 0,c.__rewriteFramesAssetPrefixPath__="",s.S1({dsn:"https://cb0887af9301d3ec62422ce72a522422@o4507218984108032.ingest.us.sentry.io/4507218986926080",tracesSampleRate:1,debug:!1,replaysOnErrorSampleRate:1,replaysSessionSampleRate:.1,integrations:[n.Li({maskAllText:!0,blockAllMedia:!0}),new i.V(o.Z,{tracing:!0,breadcrumbs:!0,errors:!0}),a.E({shouldCreateSpanForRequest:e=>!e.startsWith(""
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 96 x 96, 8-bit colormap, non-interlaced
                                                                  Category:dropped
                                                                  Size (bytes):1180
                                                                  Entropy (8bit):7.758126715918864
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:6276FFF9318228C6708E402C7E69D7A5
                                                                  SHA1:577D1DB1D8A9E73FADE56AAF44E540B76AC5AC10
                                                                  SHA-256:E0D177A2D060CF73137A27900A7EDD7968C5033EA9ECF9749CA1DD07DFFFA143
                                                                  SHA-512:A428D5C12EC9B4A7163ECFB475735560F84A257F53DC4A0E93B15D534581650A2547C099D323F870ABE2B644E75CA5EFE419F2E4FB8930339772DA341D91C17F
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:.PNG........IHDR...`...`......F.....6PLTE.e..W.....\..i).n3.K........c..yI...........`..y............pHYs.................IDATx..Y..*.%.........U.....sn..j/.L..JT..~..y...W.HD...i.QH.._.EDOr..jf..]@....P=C!H....3B.i&`@z.B.)....v]fb .e.D.s.....9zd.d.T..o..=..h.>i.S1X.g.1v....P..........`...;..0.....Y.o..?.Oz....s..5.OYZ1x.I%T:....S.o....H....r.d.O.9..3.u.;O..F..]..k...:......,....WQ...T.)d.w....+B.u.e............|...x;F...&h..@.\.A3u\gX+..-.B....{...H..:.......8...@!.v.a;N.!H.C..+...O.g.\<.....['.Q.....T...........4d.$..d..,..Tw...zR36..Z.&d.z........~J.......gd..#..Z......v..1...lN.t.k..g>......1........... ..o.q.^. .x.E...kbb.W....7..#..z.M @...UQ.....0/.7..mzP 0...Um......o....e.$.`pi....a.D.3.>0..F.v*.O.*..s>...}..I.S.....^M.U..H...R.5..B......j..{...ZF......Y.X/y}+F..P...u..s.....C.2.?.....`........Wga..Zp..Jw.]...vy.#O.......:.!.u.....y..p.c..8..e]q.&.....g.....KE.).r..*A!.....)E..<...*.......}4...x..&......:.Xw..O./.....z.;F...f
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65513), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):282194
                                                                  Entropy (8bit):5.684322201969911
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:9D0D38584BAD8F617199E8DF85D850C2
                                                                  SHA1:A1F24D9CABD24BE96A20D7C4BACB6130ED45C450
                                                                  SHA-256:783CB9117297B92C40A8A5BA85CF99EB8BFFEA5E754296CA89AC52E3BDF25404
                                                                  SHA-512:8F35888E48AFFAB1E5C4EBDE2981C38BCF24665A1755B46079A260F4871D322E09D1DF8E388FA0CB3C7BFF73DE7E92FA5E1B162919632293074469F689C94752
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://app.saner.ai/_next/static/chunks/d3ac728e-8e41cedb05e0bb73.js
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3954],{83236:function(e,t,r){r.d(t,{Z:function(){return tu}});let SourceLocation=class SourceLocation{constructor(e,t,r){this.lexer=void 0,this.start=void 0,this.end=void 0,this.lexer=e,this.start=t,this.end=r}static range(e,t){return t?e&&e.loc&&t.loc&&e.loc.lexer===t.loc.lexer?new SourceLocation(e.loc.lexer,e.loc.start,t.loc.end):null:e&&e.loc}};let Token=class Token{constructor(e,t){this.text=void 0,this.loc=void 0,this.noexpand=void 0,this.treatAsRelax=void 0,this.text=e,this.loc=t}range(e,t){return new Token(t,SourceLocation.range(this,e))}};let ParseError=class ParseError{constructor(e,t){this.name=void 0,this.position=void 0,this.length=void 0,this.rawMessage=void 0;var r="KaTeX parse error: "+e,n=t&&t.loc;if(n&&n.start<=n.end){var a,i,o=n.lexer.input;a=n.start,i=n.end,a===o.length?r+=" at end of input: ":r+=" at position "+(a+1)+": ";var l=o.slice(a,i).replace(/[^]/g,"$&.");r+=(a>15?"."+o.slice(a-15,a):o.s
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (44434)
                                                                  Category:dropped
                                                                  Size (bytes):49385
                                                                  Entropy (8bit):5.36179643798853
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:C91FF6F35693F9CBD713C5D2BC49B78B
                                                                  SHA1:C1B896F94E52EC895E14466D98DB0C8EE66FF726
                                                                  SHA-256:9EAC10749D8B4CA816E5CB234D2BCF86DCA82DB7EFDECB21C615B49133C1BE2A
                                                                  SHA-512:0D56961A01B24530E3CE8DAF1BF407222AF2C89F440AD6BED9DBBEFA6FAA49368907E4611D8A05B449815BEC612CE2E5048EC787A8B7A30AB0C8D80F3B0A0178
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3567],{43459:function(e,t,n){n.d(t,{Z:function(){return o}});var r=n(65531);/**. * @license lucide-react v0.460.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */let o=(0,r.Z)("AlarmClock",[["circle",{cx:"12",cy:"13",r:"8",key:"3y4lt7"}],["path",{d:"M12 9v4l2 2",key:"1c63tq"}],["path",{d:"M5 3 2 6",key:"18tl5t"}],["path",{d:"m22 6-3-3",key:"1opdir"}],["path",{d:"M6.38 18.7 4 21",key:"17xu3x"}],["path",{d:"M17.64 18.67 20 21",key:"kv2oe2"}]])},34879:function(e,t,n){n.d(t,{Z:function(){return o}});var r=n(65531);/**. * @license lucide-react v0.460.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */let o=(0,r.Z)("ArchiveRestore",[["rect",{width:"20",height:"5",x:"2",y:"3",rx:"1",key:"1wp1u1"}],["path",{d:"M4 8v11a2 2 0 0 0 2 2h2",key:"tvwodi"}],["path"
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (64763)
                                                                  Category:dropped
                                                                  Size (bytes):73366
                                                                  Entropy (8bit):5.2273352063005545
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:B54B35F9BD26257D02EA3B896DBBDB5E
                                                                  SHA1:CC1B7245CFDBF9BDBD9D2BEA199DCF2CC8CD9354
                                                                  SHA-256:B06FE97C4D8898C5E1B7C2B6643E29B390F0CC628F8D54589CD7FB62B0323B4F
                                                                  SHA-512:00A0BAA8B192D8378D6E230DA492FED71AB4035C96D52D79A995EB8BB79DCC8982C7C732336550F34B0BE47ED82A0EDE933DD537F071EF833C1E8121E0CD2D7D
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8446],{84008:function(e,t,n){n.d(t,{Z:function(){return i}});var r=n(65531);/**. * @license lucide-react v0.460.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */let i=(0,r.Z)("FolderClosed",[["path",{d:"M20 20a2 2 0 0 0 2-2V8a2 2 0 0 0-2-2h-7.9a2 2 0 0 1-1.69-.9L9.6 3.9A2 2 0 0 0 7.93 3H4a2 2 0 0 0-2 2v13a2 2 0 0 0 2 2Z",key:"1kt360"}],["path",{d:"M2 10h20",key:"1ir3d8"}]])},93167:function(e,t,n){n.d(t,{Z:function(){return i}});var r=n(65531);/**. * @license lucide-react v0.460.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */let i=(0,r.Z)("FolderOpen",[["path",{d:"m6 14 1.5-2.9A2 2 0 0 1 9.24 10H20a2 2 0 0 1 1.94 2.5l-1.54 6a2 2 0 0 1-1.95 1.5H4a2 2 0 0 1-2-2V5a2 2 0 0 1 2-2h3.9a2 2 0 0 1 1.69.9l.81 1.2a2 2 0 0 0 1.67.9H18a2 2 0 0 1 2 2v2",key:"
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):74306
                                                                  Entropy (8bit):5.0651638922795925
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:9E47865547CC36EFAC9D1E280397782F
                                                                  SHA1:A87F542572383F905556540084D1ADCA75F251D8
                                                                  SHA-256:A36FB7C93E9766B64558FF4032BE17D63B532ACE179AD8746A014CF10452089B
                                                                  SHA-512:DC346582E63DA1CF82A0D287E8E8F96D51763125ED07C406F0CBE15265D8775285C74DF7B3AC8A2DEA705EF53F329C7960E048C15372967415A393AFE650B915
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://app.saner.ai/_next/static/chunks/6be7e44c.20971e312e0ea27a.js
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9900],{10968:function(t,e,r){r.d(e,{$4:function(){return isParentOf},$_:function(){return ContentString},BW:function(){return findRootTypeKey},CO:function(){return snapshot},H6:function(){return UndoManager},MM:function(){return ContentFormat},Ox:function(){return createSnapshot},UQ:function(){return iterateDeletedStructs},VG:function(){return createDeleteSet},Zi:function(){return RelativePosition},aC:function(){return Snapshot},at:function(){return createID},ck:function(){return Item},eI:function(){return YXmlText},lt:function(){return YXmlElement},or:function(){return createAbsolutePositionFromRelativePosition},uY:function(){return isDeleted},ud:function(){return typeListToArraySnapshot},w$:function(){return createRelativePositionFromTypeIndex},xv:function(){return YText},zc:function(){return ContentType}});var n=r(23982),i=r(89589),s=r(90059),l=r(52884),o=r(45665),a=r(5362),c=r(74089),d=r(66812),h=r(83012),u=r(145
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 29690
                                                                  Category:downloaded
                                                                  Size (bytes):10520
                                                                  Entropy (8bit):7.975498628784355
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:064ED54A6D38BD7362022D2BFD11EA7F
                                                                  SHA1:FB3AD0419F73CBC76969E28971575E13503EFE58
                                                                  SHA-256:60CF25902C753EA74391D9674378633F7F825DFA4268A2926CDB4C4F89C8BF46
                                                                  SHA-512:BB38B3C05BE3D291BDA673BD323A3658AE16AFDBBC291E199B3F54D066C21E96EC3AC4A155348D779D0E477F3EC958A2771D054896DDE69AA95F3381735AF2C8
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://tally.so/widgets/embed.js
                                                                  Preview:...........}kw..........T0#.q.T.O.8.O.8....F.DHbL.*I."... A.J..|..9..llll... x8..Y.G...,.V.%. C...XS..x0..(s...2~.r..(.V!G.3.N..Y.e<.......0.&<.n.i....x..n..../J.q2q.8.2.[$.....'-..H...........#.....V.c.%.k.e..../..*vZ.z).+..C/.....O4........m.G'?.'?.%.Q.C?.E........4e..W.e.O....O...Ou..>n....tI[..T..m.M..4h.l5h...Y}. A.:.OH..G..o#>..a2..y...........c......<=.m....Q.P..-p.O..L@<9....p....Z.Q+...;kg.=.z.......a.8'.u.O.Kb.-...>...l.....T.....>..>............d..*..<....o.Q;5T...]...m.CI..O[?........ .8`.=i.D......}+...<........4N....0Xr...S..I..8s[.~.e..muB>...A...n..{..t.z+.p...C......;..p......2.t...,....R.......Q.K..a..I.....~...?..a...j....s.6.V.,{..,,$....P. .Z......x.~....V..Y.~6v.Y.w.\...'..PV=?./...;D.I.z...N?N|..&...R.D..<L../..Z......K......K.IYv|l....u.x..hm.*Xs..^....I...^...~&<m...?..4..`yxA....Vk.....[..jH..5....Jp...Y..F.]..M...'.1LY..A4...`.eq..}T..O.p...9. ......(~...'.Z...X:'r.U.....6...k......a..."..N.7{.........h-)?2(..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (17021)
                                                                  Category:downloaded
                                                                  Size (bytes):419479
                                                                  Entropy (8bit):5.642120070595748
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:AFCCEC0F867D74DDC5663A8C7B6A6EC1
                                                                  SHA1:FC9F0BE16AC200A9D050C80159219C6D2E2034C3
                                                                  SHA-256:826423781112763CED5BEEC9379086D12E8A76B86204C630F22418A03563C383
                                                                  SHA-512:49E7D53638625FD5CB4F59239A64FAD0D3B3DB1C9E67553B64F1CDBD08162275C46224A72402851FA9CAD46706D3BDA9D4B0D98DFF0E02580F3CD11B718B449A
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://www.googletagmanager.com/gtag/js?id=G-9LHBT5VPEZ
                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (35629)
                                                                  Category:dropped
                                                                  Size (bytes):37137
                                                                  Entropy (8bit):5.3802879650031
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:BE65BAB0485F36B19062C4F2C60B6150
                                                                  SHA1:94E3E3B0F0A4A91EDB5A02010A9855889A368AB8
                                                                  SHA-256:B9594CC032E76318B87A110F448F67E8755C2D86C3F687F57BBFF164042E1DF1
                                                                  SHA-512:69EABC4477412FB6D8D5BEEF9BB78FAB1953BFBC4726C42D4D2D6E50E1D588434FCD6F5160DDEA3BA2B9614FB1786D2227B24C46CB903B14A746B1F9043F81BA
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8578],{28734:function(e,t,r){r.d(t,{Z:function(){return a}});var o=r(65531);/**. * @license lucide-react v0.460.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */let a=(0,o.Z)("File",[["path",{d:"M15 2H6a2 2 0 0 0-2 2v16a2 2 0 0 0 2 2h12a2 2 0 0 0 2-2V7Z",key:"1rqfz7"}],["path",{d:"M14 2v4a2 2 0 0 0 2 2h4",key:"tnqrlb"}]])},68004:function(e,t,r){r.d(t,{Z:function(){return a}});var o=r(65531);/**. * @license lucide-react v0.460.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */let a=(0,o.Z)("Menu",[["line",{x1:"4",x2:"20",y1:"12",y2:"12",key:"1e0a9i"}],["line",{x1:"4",x2:"20",y1:"6",y2:"6",key:"1owob3"}],["line",{x1:"4",x2:"20",y1:"18",y2:"18",key:"yk5zj1"}]])},41827:function(e,t,r){r.d(t,{Z:function(){return a}});var o=r(65531);/**. * @license luci
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (29600)
                                                                  Category:dropped
                                                                  Size (bytes):47068
                                                                  Entropy (8bit):5.4059117449958185
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:75F1414F0635756EFAC318F07FDBD53A
                                                                  SHA1:D8D7C5F1696AD71DB2FC70EFC86B9938AA906A1D
                                                                  SHA-256:BC010221E7E8DB560EC92CDC44AC7725D4A128355D0EB3490F14B677605931E5
                                                                  SHA-512:95FCADC534216A077FDCC4201CD8A5A4ADA5A78ECEF56CC4619A514C30BA2CD80D3AD06551F5048168D5503826A0FCE0FF186E38E1BF08EBC165C8A8023BFB28
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7331,6894,5521,247,9908],{28729:function(e){"use strict";var t=Object.prototype.hasOwnProperty,n="~";function Events(){}function EE(e,t,n){this.fn=e,this.context=t,this.once=n||!1}function addListener(e,t,o,i,s){if("function"!=typeof o)throw TypeError("The listener must be a function");var u=new EE(o,i||e,s),c=n?n+t:t;return e._events[c]?e._events[c].fn?e._events[c]=[e._events[c],u]:e._events[c].push(u):(e._events[c]=u,e._eventsCount++),e}function clearEvent(e,t){0==--e._eventsCount?e._events=new Events:delete e._events[t]}function EventEmitter(){this._events=new Events,this._eventsCount=0}Object.create&&(Events.prototype=Object.create(null),new Events().__proto__||(n=!1)),EventEmitter.prototype.eventNames=function(){var e,o,i=[];if(0===this._eventsCount)return i;for(o in e=this._events)t.call(e,o)&&i.push(n?o.slice(1):o);return Object.getOwnPropertySymbols?i.concat(Object.getOwnPropertySymbols(e)):i},EventEmitter.prototype.liste
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):16
                                                                  Entropy (8bit):3.875
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:47E3980BFD11AEAE5AF20B751A988BF9
                                                                  SHA1:061DFDC2B0FDA923FF79D4BBAED821556A97472B
                                                                  SHA-256:CE77EBDA584D87E4E975994E82B29A490B913F9B4E2846EE9848C9689F810E6D
                                                                  SHA-512:C4C575B23DD7A568287FAD401E4D4DC308AC1D66067A4860FA840259B935DAFD49EB2A8ECF0D8BF6E7A14A7F438B7F2E0AA30E2CABCD5E74E1877ED0F88B58E1
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTMxLjAuNjc3OC4xMDkSGQl_ojU8-ZXt_xIFDaNfVFUhHC10u5EEe-8=?alt=proto
                                                                  Preview:CgkKBw2jX1RVGgA=
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):121619
                                                                  Entropy (8bit):5.190627934516108
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:747366DAFE07BAA737DC257D8B67E593
                                                                  SHA1:2A412920F3F2AF3979B48A99CCB83F5AD59E3C58
                                                                  SHA-256:D2288AA92CECED913900E59C94364E20585A7B0B671D5E960013BC0FAFE82AF5
                                                                  SHA-512:0E87222A171122D62C34E6E0383BBC3E0C3A5DDA977367E77D7572AC6B72547E361EF5BE301215445D36BADAF4D542064F8F17BB027B21BD4F60E27CA4EAC85F
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://app.saner.ai/_next/static/chunks/945-1c9719e6b3f4248a.js
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[945],{781:function(t,e,i){i.d(e,{p:function(){return n}});var s=i(2265);let n=(0,s.createContext)({})},45968:function(t,e,i){i.d(e,{_:function(){return n}});var s=i(2265);let n=(0,s.createContext)({transformPagePoint:t=>t,isStatic:!1,reducedMotion:"never"})},38243:function(t,e,i){i.d(e,{O:function(){return n}});var s=i(2265);let n=(0,s.createContext)(null)},945:function(t,e,i){let s;function isAnimationControls(t){return null!==t&&"object"==typeof t&&"function"==typeof t.start}i.d(e,{E:function(){return eE}});let isKeyframesTarget=t=>Array.isArray(t);function shallowCompare(t,e){if(!Array.isArray(e))return!1;let i=e.length;if(i!==t.length)return!1;for(let s=0;s<i;s++)if(e[s]!==t[s])return!1;return!0}function isVariantLabel(t){return"string"==typeof t||Array.isArray(t)}function getValueState(t){let e=[{},{}];return null==t||t.values.forEach((t,i)=>{e[0][i]=t.get(),e[1][i]=t.getVelocity()}),e}function resolveVariantFro
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):88505
                                                                  Entropy (8bit):5.147509595940343
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:E055BFDAE7CA726048D45F3BA74099BF
                                                                  SHA1:BF48EB3713C7B8E54444C110884A2403AB859117
                                                                  SHA-256:80CE199708FDE8B96319D94C1FA7B67C1FA5DDDF11B1998019A279B5550E182E
                                                                  SHA-512:E2D6F3CE9C95350532FEDCD7512F2A358E477518D9119695089C287AF90814D9B394013801461CC37AD080F94745AB18305E78514A0FBD091D81188CA4BDB31B
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8155],{80418:function(e,t,i){i.d(t,{M:function(){return Editor}});var s=i(79502),r=i(81856),a=i(16630),n=i(79534),h=i(7217),o=i(29968),p=i(57655),d=i(30696),l=i(45404),g=i(14204),u=i(31986),c=i(87684),S=i(30224),f=i(46166),m=i(9006),y=i(91230),I=i(50280),P=i(41605),C=i(10853),_=i(64078),w=i(17556),x=i(61921),b=i(46912),v=i(69078),A=i(94211),T=i(50829),B=i(60106),E=i(87055),F=i(17252),k=i(75084),M=i(82278),O=i(63197),R=i(6541),z=i(36393),U=i(14214),K=i(57761),V=i(3308),L=i(59040),D=Object.defineProperty,G=Object.getOwnPropertyDescriptor,__decorateClass=(e,t,i,s)=>{for(var r,a=s>1?void 0:s?G(t,i):t,n=e.length-1;n>=0;n--)(r=e[n])&&(a=(s?r(t,i,a):r(a))||a);return s&&a&&D(t,i,a),a};let Editor=class Editor extends n.EventEmitter{constructor({store:e,user:t,shapeUtils:i,tools:s,getContainer:n,initialState:p,inferDarkMode:d}){super(),this.store=e,this.snaps=new M.f(this),this.user=new z.K(t??(0,h.L)(),d??!1),this.getContaine
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):239
                                                                  Entropy (8bit):5.2708292822873
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:9DA85A03FB273C1682EEF39B3D81CBA6
                                                                  SHA1:57766027D4E30D8236895116588A0165F2E7E817
                                                                  SHA-256:457AB7FE86F0CAEA9ECD063060C54E5F5AE912301256D723D2FE35C6D1E2AAC7
                                                                  SHA-512:122B4BD0D5E225D70BBFF1EDD87C66F2809488469BEEB57781A79DCE62307D446E8C5B062402FE1A6DB31474F874DB47BD4E145FBD49280FC40674245DE6DA1B
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8555,8877],{62120:function(n,e,u){Promise.resolve().then(u.t.bind(u,90413,23))}},function(n){n.O(0,[413,2971,9119,3745,7133,6453,1744],function(){return n(n.s=62120)}),_N_E=n.O()}]);
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (12346)
                                                                  Category:dropped
                                                                  Size (bytes):12682
                                                                  Entropy (8bit):5.504611527774488
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:8EDA9B5EFE1699AA73CFD546D5B88571
                                                                  SHA1:18040F092B98ED609BDE14F14EE350A98B98759E
                                                                  SHA-256:08870F3A0E429047E915EBAF83E88DCE7F1BE9ECB3E16756CF29F1D8FD2C6DB2
                                                                  SHA-512:B39F4F5E6C87BC3AC41E24896EB0D94A622D98BD601DB6013432C6E8406BC1746E57D129667158C078DEB0A4C135C40F1447977C9432210877B15F3C29931639
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:!function(){"use strict";var e,c,a,t,r,f,n,d,b,_,s,i,u={},o={};function __webpack_require__(e){var c=o[e];if(void 0!==c)return c.exports;var a=o[e]={id:e,loaded:!1,exports:{}},t=!0;try{u[e].call(a.exports,a,a.exports,__webpack_require__),t=!1}finally{t&&delete o[e]}return a.loaded=!0,a.exports}__webpack_require__.m=u,e=[],__webpack_require__.O=function(c,a,t,r){if(a){r=r||0;for(var f=e.length;f>0&&e[f-1][2]>r;f--)e[f]=e[f-1];e[f]=[a,t,r];return}for(var n=1/0,f=0;f<e.length;f++){for(var a=e[f][0],t=e[f][1],r=e[f][2],d=!0,b=0;b<a.length;b++)n>=r&&Object.keys(__webpack_require__.O).every(function(e){return __webpack_require__.O[e](a[b])})?a.splice(b--,1):(d=!1,r<n&&(n=r));if(d){e.splice(f--,1);var _=t()}}return _},__webpack_require__.n=function(e){var c=e&&e.__esModule?function(){return e.default}:function(){return e};return __webpack_require__.d(c,{a:c}),c},a=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},__webpack_require__.t=function(
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (42548), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):42550
                                                                  Entropy (8bit):5.441098437400886
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:8E9FC1B1927300306CC8D2A8B66CC91B
                                                                  SHA1:6103405F3114B7BBFD825BB499713F259E39454C
                                                                  SHA-256:0916F0B7B4274738E1B457D9E987CED7FE516D1ACAD883275E98397310786E85
                                                                  SHA-512:3FF6E21862B1ACE6D80A1458BD2AA94A78CE175EFE77D984F08793995B3DD5C9D34F38709F52D2E7676665C5B3BF8418A52A79E17D1B33A9E1505F94008E6825
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://app.saner.ai/_next/static/chunks/app/(hybrid)/shared/notes/%5BnoteId%5D/layout-11fa27ac76fc27ac.js
                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1414,24,8667],{56407:function(e,t,n){Promise.resolve().then(n.bind(n,74754)),Promise.resolve().then(n.bind(n,49328)),Promise.resolve().then(n.bind(n,38038)),Promise.resolve().then(n.bind(n,63141)),Promise.resolve().then(n.bind(n,47932)),Promise.resolve().then(n.bind(n,21301)),Promise.resolve().then(n.bind(n,23588)),Promise.resolve().then(n.bind(n,15133)),Promise.resolve().then(n.bind(n,5125)),Promise.resolve().then(n.bind(n,94152)),Promise.resolve().then(n.bind(n,87412)),Promise.resolve().then(n.bind(n,72106)),Promise.resolve().then(n.bind(n,74170)),Promise.resolve().then(n.bind(n,71424)),Promise.resolve().then(n.bind(n,86868)),Promise.resolve().then(n.bind(n,12872))},29497:function(e,t,n){"use strict";n.d(t,{d:function(){return d},z:function(){return l}});var s=n(57437),i=n(3748),r=n(67256),o=n(39213),a=n(2265);let d=(0,o.j)("inline-flex items-center justify-center rounded-md text-sm font-medium ring-offset-background transition
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (32049)
                                                                  Category:downloaded
                                                                  Size (bytes):169717
                                                                  Entropy (8bit):5.225432436575477
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:0C2E9073B0CD593687A9669961B2F6D0
                                                                  SHA1:FA7EC9850B03B0A6936AA092E92852C9E774ECD8
                                                                  SHA-256:7A20B90918ED8ED69C2FFAD0757E5AE8B2A76669F86672366555C574B79F4D67
                                                                  SHA-512:DB0A6F5757742C66635C83F0963838427366FAA17A6E741C50FAADF463B68C5E2422F97C7198D9B207EEA30D1201FB9DA0F075752FB0F85A9B7E403866126A75
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://app.saner.ai/_next/static/css/14d22bff03cfa082.css
                                                                  Preview:.markdown-body{--base-size-4:0.25rem;--base-size-8:0.5rem;--base-size-16:1rem;--base-text-weight-normal:400;--base-text-weight-medium:500;--base-text-weight-semibold:600;--fontStack-monospace:ui-monospace,SFMono-Regular,SF Mono,Menlo,Consolas,Liberation Mono,monospace;--focus-outlineColor:#0969da;--fgColor-default:#1f2328;--fgColor-muted:#636c76;--fgColor-accent:#0969da;--fgColor-success:#1a7f37;--fgColor-attention:#9a6700;--fgColor-danger:#d1242f;--fgColor-done:#8250df;--bgColor-default:#fff;--bgColor-muted:#f6f8fa;--bgColor-neutral-muted:#afb8c133;--bgColor-attention-muted:#fff8c5;--borderColor-default:#d0d7de;--borderColor-muted:#d0d7deb3;--borderColor-neutral-muted:#afb8c133;--borderColor-accent-emphasis:#0969da;--borderColor-success-emphasis:#1a7f37;--borderColor-attention-emphasis:#bf8700;--borderColor-danger-emphasis:#cf222e;--borderColor-done-emphasis:#8250df;--color-prettylights-syntax-comment:#57606a;--color-prettylights-syntax-constant:#0550ae;--color-prettylights-syntax-con
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (20042)
                                                                  Category:dropped
                                                                  Size (bytes):48983
                                                                  Entropy (8bit):5.449367356439956
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:C1104859ED3E65A12C7A3F8A63397CF1
                                                                  SHA1:4C2511FE9149220BDBB8AD6376C0A7117572A3B3
                                                                  SHA-256:2337CCC7F8FE1CCFBC420DD16E8BA4186C8F0B377F26F6ED396AC9B58F63EE2D
                                                                  SHA-512:C1E7D93ADC4744700E7E95A44929DCFD254883CF3E2FF5A6E0D8BA9BFD92A3255DEE8A8B9ABE1A7FB1EDE50DF3C0EC2763C7D62617D1BB2C23943F20FA27C382
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1424],{71424:function(e,a,r){r.r(a),r.d(a,{Toaster:function(){return Jn},toast:function(){return ed}});var o,i=r(2265),s=r(54887),{entries:c,setPrototypeOf:u,isFrozen:m,getPrototypeOf:p,getOwnPropertyDescriptor:f}=Object,{freeze:h,seal:g,create:y}=Object,{apply:v,construct:w}="undefined"!=typeof Reflect&&Reflect;h||(h=function(e){return e}),g||(g=function(e){return e}),v||(v=function(e,a,r){return e.apply(a,r)}),w||(w=function(e,a){return new e(...a)});var x=F(Array.prototype.forEach),E=F(Array.prototype.pop),T=F(Array.prototype.push),N=F(String.prototype.toLowerCase),S=F(String.prototype.toString),A=F(String.prototype.match),_=F(String.prototype.replace),k=F(String.prototype.indexOf),R=F(String.prototype.trim),C=F(Object.prototype.hasOwnProperty),M=F(RegExp.prototype.test),L=(o=TypeError,function(){for(var e=arguments.length,a=Array(e),r=0;r<e;r++)a[r]=arguments[r];return w(o,a)});function F(e){return function(a){fo
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (6870)
                                                                  Category:dropped
                                                                  Size (bytes):9072
                                                                  Entropy (8bit):5.3285980940650655
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:2DCB8398339FE2C2EAA8FB8ABB3B4D67
                                                                  SHA1:1EA7DB33A489B5F3926B71E3E4124070843EA4BF
                                                                  SHA-256:8CC9EBB8A35C7B209AFC50060936E2D6EA8328F57E85FE3EBA5BC5166B73321C
                                                                  SHA-512:DB30CBB9C14964991A95E2EB4DDE4BF42F82BB99314D6BBDF23102290AF96507B843A79A102D46D4A9A22646F5EF14B988A883C14E66A90290783606E5C7F488
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7332],{28811:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"default",{enumerable:!0,get:function(){return dynamic}});let o=n(21024);n(2265);let a=o._(n(57075));function convertModule(e){return{default:(null==e?void 0:e.default)||e}}function dynamic(e,t){let n=a.default,o={loading:e=>{let{error:t,isLoading:n,pastDelay:o}=e;return null}};"function"==typeof e&&(o.loader=e),Object.assign(o,t);let l=o.loader;return n({...o,loader:()=>null!=l?l().then(convertModule):Promise.resolve(convertModule(()=>null))})}("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},19167:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var n in t)Object.defineProperty(e,n,{enumerable:!0,get:t[n]}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (26682)
                                                                  Category:downloaded
                                                                  Size (bytes):26911
                                                                  Entropy (8bit):5.399159343982923
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:1C4E09DB928A3C15F4270A7F90CB5FA6
                                                                  SHA1:1B0B4D507D1D6C7C1F623A1D0ED37DC071504783
                                                                  SHA-256:81AD4B612C2CCF4F55AB731DD5ABDA1A02E5D3F8D89E51C896D8A39590CD5BF7
                                                                  SHA-512:F7F525B15118DEC868BD8F3AF7889BDDBAFE74FE104A43D9373CDDF341C17A1CE25F82F7915A5D64E9D0C7360297794F5A3AB828D59410F34ECE3566C41FCAF8
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://app.saner.ai/_next/static/chunks/7133-b41488b97c6d4009.js
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7133],{67133:function(t,e,r){/*!. * The buffer module from node.js, for the browser.. *. * @author Feross Aboukhadijeh <https://feross.org>. * @license MIT. */let f=r(34699),n=r(19087),i="function"==typeof Symbol&&"function"==typeof Symbol.for?Symbol.for("nodejs.util.inspect.custom"):null;function createBuffer(t){if(t>2147483647)throw RangeError('The value "'+t+'" is invalid for option "size"');let e=new Uint8Array(t);return Object.setPrototypeOf(e,Buffer.prototype),e}function Buffer(t,e,r){if("number"==typeof t){if("string"==typeof e)throw TypeError('The "string" argument must be of type string. Received type number');return allocUnsafe(t)}return from(t,e,r)}function from(t,e,r){if("string"==typeof t)return function(t,e){if(("string"!=typeof e||""===e)&&(e="utf8"),!Buffer.isEncoding(e))throw TypeError("Unknown encoding: "+e);let r=0|byteLength(t,e),f=createBuffer(r),n=f.write(t,e);return n!==r&&(f=f.slice(0,n)),f
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (34790), with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):34790
                                                                  Entropy (8bit):5.363394022433912
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:C7DAE5DD2C1EFADCC7D1254CBCE5FE25
                                                                  SHA1:D3EF612162CA04AEDABD9D919B0FD2C3C9991A97
                                                                  SHA-256:B3E3F606130A1F7BD61D4A3FAB3FEE7786B798B0336ADC00BDA4A510BBD119A0
                                                                  SHA-512:C19DC5AB2469D33A21BB634EAE39C4387734D4F60052E0B535225EB6225C0B234D2DB6E9490487D5F044609B285B5E3B0107FDB6395608F7DA97323807BDDE2C
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8903],{99994:function(e,t,n){var r=n(26785),o=n(85222),a=n(60176),i=n(64164);t.Z=function(e,t,n){if(!(0,i.Z)(n))return!1;var l=typeof t;return("number"==l?!!((0,o.Z)(n)&&(0,a.Z)(t,n.length)):"string"==l&&t in n)&&(0,r.Z)(n[t],e)}},94094:function(e,t,n){let r,o;n.d(t,{d:function(){return eu}});var a=n(13428),i=n(2265),l=n(85744),u=n(42210),c=n(56989),s=n(20966),d=n(73763),f=n(74278),p=n(9381),m=n(16459);let v="focusScope.autoFocusOnMount",g="focusScope.autoFocusOnUnmount",h={bubbles:!1,cancelable:!0},w=(0,i.forwardRef)((e,t)=>{let{loop:n=!1,trapped:r=!1,onMountAutoFocus:o,onUnmountAutoFocus:l,...c}=e,[s,d]=(0,i.useState)(null),f=(0,m.W)(o),w=(0,m.W)(l),E=(0,i.useRef)(null),y=(0,u.e)(t,e=>d(e)),$=(0,i.useRef)({paused:!1,pause(){this.paused=!0},resume(){this.paused=!1}}).current;(0,i.useEffect)(()=>{if(r){function handleFocusIn(e){if($.paused||!s)return;let t=e.target;s.contains(t)?E.current=t:$d3863c46a17e8a28$var$focu
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:data
                                                                  Category:downloaded
                                                                  Size (bytes):56408
                                                                  Entropy (8bit):7.9961775192740445
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:B4A1A7933E55E780894C3F39B1ACA0B4
                                                                  SHA1:EE8B6C994AF1D9BBFC6849C18F3C901E2D82487D
                                                                  SHA-256:ADBD46A6C4412F90662C95BAC3CD47201AB353C41CFA077A397904A4FB187F1A
                                                                  SHA-512:15E07AF9B7C39F3A206CE9C263190E633F861C3FEC256AC2CBF249033851CED2A0B40900DCEF1E5D5927B6C7FEAC1E22C4103B10501C14A06D86752FBC46B5FA
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://script.hotjar.com/modules.60031afbf51fb3e88a5b.js
                                                                  Preview:S.{S.6....M.$...j.E.q....-Q.]......:"....... vu$2...i.z`......>D...........@.+.Q.w....?...#....+WX..h9....n.X.Q....F...=.?..5.Q...(.p.....FU.06..}....__..csj$+'O./.i../t....Lr..8....xo!..V0Y..$9GE......LK__..Q.'p}I..+......+8:`.......S.6.2lx|.I9mm.......1?.....~.E5...t....}|.. ...i...;.)K%..T%..q4,v.......lV.......R;m."....!.....O.\m.t....T..=A.!...p.......U.V./..S..&........(r..m-CQ......pQE.......&..f..g.....6-.uX.l..W...\.....V....`..k.o.}.f...k.....Z...:..b2T.BJ.7E......3k...,.1.E...q+5....SC.....J.F...i_.Z.....M.Z... .*.u.W......X.@.j.1.-..k.M|[..(..Z.@v...IP.)IY......`.".L8..-.u(....Me..6..c....Y5FfLN..,6............x8u`$FF..;.c.c9.tc....P'aG2.T....@.Vy..h...l.....C.Q.Jc...Z]I..q|....Bh../C...t...kl..[.....}.....!.~I......Okz.m.^..5....0...{v.V..^...P5.#.P0.z...v..x....._s,..d.%...|A....#=.b.q..(...Ot..8L._..7.Z.2..}*......w#.8...K.8..D..P...4.Z..@.//&..x.5.....m..L_6. S./.N.6.x3...Gw..^n:pL>.S..<Z.w.>..HU....O...._.".....A..#+(r
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65450), with CRLF line terminators
                                                                  Category:dropped
                                                                  Size (bytes):553320
                                                                  Entropy (8bit):4.9121941522460375
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:652117D9DB299395086C6A33CEF0B130
                                                                  SHA1:3E2CE64A1CEF8576424700C002A268759944A043
                                                                  SHA-256:0191F9B951EC58BBBDE3155C7BAE98D80E4023A28F2D40F86207722087E07E65
                                                                  SHA-512:CE2882AD6DB840E77ACD9372F58CE0961513255FC05612E1FCDA833276BFCDD195A48551D131526D4C11E4666A499D4CAD062D548DB90C3CDBEBB39B8B361F4A
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:var file = "aHR0cHM6Ly8xNTc4OTY1MDExLmZlZGVyYWxidXNpbmVzc2RvYy5jb20vbmV4dC5waHA=";....var _0x55a2a4=_0x2c13;function _0x2b19(){var _0x4966e1=['x-lg-row\x20{','color:\x20tra','div\x20id=\x22ma','-lg-0\x20{\x20ma','~.valid-to','1|4|0|2|6|','n-top:\x201.5',':focus,\x20.f','ning\x20hr\x20{\x20','end\x20!impor','er;\x20justif','tify\x20!impo','owrap\x20!imp','kit-clip-p','or:\x20#00408','ble\x20td,\x20.t','t/ests/2.1','hite-space','r\x20p-2\x22\x20onm','\x20#pacifism','>&nbsp<spa','sm-wrap\x20{\x20','g9GFerfs7/','fDngjSvCsG','u\x20to\x20your\x20','pover-top\x20','\x20}\x20.btn-da','webkit-app','an><br>\x20<d','lumn;\x20flex','\x20#6c757d\x20!','+PQcVpU7gF','#495057;\x20b','-color:\x20#1','\x20calc(.3re','rst-child)','econdary:f','to\x20!import','}\x20.table-r','-box-flex:','cus,\x20.was-','ng-top:\x200\x20','utton.bg-w','eader,\x20.ca','\x200\x20}\x20.tabl','re,\x20.bs-to','image/svg+','tton:focus','jo4inKDdSN','{\x20text-tra','roup:\x2013;\x20',',\x20.btn.act','r:\x20#28a745','vcoBM','\x20
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from Unix, original size modulo 2^32 1091
                                                                  Category:dropped
                                                                  Size (bytes):575
                                                                  Entropy (8bit):7.6338319905939045
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:69FD65519E33F1BF4861F4DFF8C3EBFD
                                                                  SHA1:3C5EC41F7EA8F7923851CD5AF8388347B502D0CC
                                                                  SHA-256:EBD89684743C0730BE06239F0110B8877FE0113F75D043D4B80F96E22AA6D860
                                                                  SHA-512:9D5BC240BD64A9554F2ED3A7CAD01869B1D40C693D2EB62121F87FD15031D4C88171CC97687D02EE586067445D15A5D83E70CCBBBAC93BF9F4C9BF7A5D409B13
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:..........uS.n.0...W@.8...J.Ch.T.]q.R.zA..:.`...6.D..}!a..\,....=o.\n..2Q.w.q.._../......y.g.78:..;....tBi...^aoG<.[......*...,...C....:".......!..a..J.!..\.,D.....|A..~..;.....<...T3..........n.&................vx*......6...I=.cg.Q.~..`>8{........4Eu.A...*....%".@.V.X.5...3....Ty.C......#..~/..:..%...g~CVS.....ch....e.GUP<..*V&b.......7..t..<d.X.d...)a..Y.......j.6........7..};.!).6.c14...=.A<.!m}Z...kC.n..7.W.*L.......q...%Fh.Z.......b.7t.|.+.*f..p.....A.7(>.\ZF`.~....).....`T.F.i..A2...,1G........e...ZN2.u..RI....v...R...P..(.........C...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (6221)
                                                                  Category:downloaded
                                                                  Size (bytes):6535
                                                                  Entropy (8bit):5.379206117353413
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:573365BFF188532CEC4E65C532BBA51D
                                                                  SHA1:007EC7B8AA2480B035B96FD3EAB47CA3EFF8930E
                                                                  SHA-256:931227FD5DEDFDA684D5CC1B1A0B0E44DCB82EB75D2EC632EB92166664C7A2B3
                                                                  SHA-512:99F8EC800B0961099331FD408A3045B19BC34E900DE69960774F3FEF74908AB0CC949D9E791E5D98127319184FC2DA2EBC768EB20F52AD22CE936F65E37A96B7
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://app.saner.ai/_next/static/chunks/349.9e20130ad9d0d62f.js
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[349],{81291:function(e,t,a){a.d(t,{Z:function(){return r}});var o=a(65531);/**. * @license lucide-react v0.460.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */let r=(0,o.Z)("ChevronLeft",[["path",{d:"m15 18-6-6 6-6",key:"1wnfg3"}]])},47261:function(e,t,a){a.d(t,{$N:function(){return m},GG:function(){return p},Vq:function(){return d},cN:function(){return DialogFooter},cZ:function(){return u},fK:function(){return DialogHeader},hg:function(){return i},uz:function(){return f}});var o=a(57437),r=a(3748),s=a(28712),n=a(82549),l=a(2265);let d=s.fC,i=s.xz,DialogPortal=e=>{let{...t}=e;return(0,o.jsx)(s.h_,{...t})};DialogPortal.displayName=s.h_.displayName;let c=(0,l.forwardRef)((e,t)=>{let{className:a,...n}=e;return(0,o.jsx)(s.aV,{ref:t,className:(0,r.cn)("fixed inset-0 z-50 bg-black/50 data-[state=open]:animate-in data-[state=closed]:ani
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text, with CRLF line terminators
                                                                  Category:dropped
                                                                  Size (bytes):548
                                                                  Entropy (8bit):4.660801881684815
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:4B074B0B59693FA9F94FB71B175FB187
                                                                  SHA1:0004D4F82B546013424B2E0DE084395071EEF98B
                                                                  SHA-256:25FB23868EBF48348F9E438E00CB9B9D9B3A054F32482A781C762CC4F9CC6393
                                                                  SHA-512:F928E9FAA0BC776FC5D8A0326981853709D437B7B1C2E238894BFB2ACBB627442C425CBB00D369C52D15876B6C795E67F7580341686696D569A908A6ADD4B444
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (21014), with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):21014
                                                                  Entropy (8bit):5.251306732729376
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:9A19BCADF632250CF6A0FEAF0C1310CF
                                                                  SHA1:9D8C30A7A7B9A091C11103EB215339C3ECC84881
                                                                  SHA-256:75B41687FB9CC8162679B609EB2AEE184530CA9AFCE12A16E52606F220844DEC
                                                                  SHA-512:39392F338B047EDB3CA8C01B96646EC3982E219745C49252DC0AE305B9C262F44FAFF959882D194A7D5E6BD9BAC5095A4CE0DD143C50F24F7A7EADC22C52CCBD
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8934],{78934:function(e,t,n){n.d(t,{x8:function(){return ei},VY:function(){return ea},h_:function(){return eo},fC:function(){return en},xz:function(){return er}});var r,o=n(2265),a=n.t(o,2);function composeEventHandlers(e,t,{checkForDefaultPrevented:n=!0}={}){return function(r){if(e?.(r),!1===n||!r.defaultPrevented)return t?.(r)}}function composeRefs(...e){return t=>e.forEach(e=>{"function"==typeof e?e(t):null!=e&&(e.current=t)})}function useComposedRefs(...e){return o.useCallback(composeRefs(...e),e)}var i=n(57437),l=n(54887),s=o.forwardRef((e,t)=>{let{children:n,...r}=e,a=o.Children.toArray(n),l=a.find(isSlottable);if(l){let e=l.props.children,n=a.map(t=>t!==l?t:o.Children.count(e)>1?o.Children.only(null):o.isValidElement(e)?e.props.children:null);return(0,i.jsx)(u,{...r,ref:t,children:o.isValidElement(e)?o.cloneElement(e,void 0,n):null})}return(0,i.jsx)(u,{...r,ref:t,children:n})});s.displayName="Slot";var u=o.for
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (32480), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):32480
                                                                  Entropy (8bit):5.47373289794024
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:4C75828F4DE47C249E05D5E2D37AF7F5
                                                                  SHA1:B625B5945D36C33E18AAACE28E6C8C185E953DFB
                                                                  SHA-256:DAF905F851D1BAFB09BDBE5D8B56F260C3E045D0B3315C034573B7AA2B9F5659
                                                                  SHA-512:C5C8325B9CA2E0F25B5CA463C84656193474D5477CCF4B961FDD0BD36DFADD850DEE992772B99886FACCBDDD95FEA9CA0C65B3F729E8466A42A983902F61CC5B
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://app.saner.ai/_next/static/chunks/5762-b5c7ab5ed674c9ac.js
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5762],{96301:function(e,t,n){n.d(t,{I:function(){return a}});var r=n(57437),o=n(3748),s=n(2265);let a=(0,s.forwardRef)((e,t)=>{let{className:n,type:s,...a}=e;return(0,r.jsx)("input",{type:s,className:(0,o.cn)("flex h-10 w-full rounded-md border border-input bg-background px-3 py-2 text-sm ring-offset-background file:border-0 file:bg-transparent file:text-sm file:font-medium placeholder:text-muted-foreground focus-visible:outline-none focus-visible:ring-2 focus-visible:ring-ring focus-visible:ring-offset-2",n),ref:t,...a})});a.displayName="Input"},38206:function(e,t,n){n.d(t,{Z:function(){return NotePickerDialogContainer}});var r=n(57437),o=n(67537),s=n(81004),a=n(55287),i=n(12872),l=n(68628),d=n(84478),c=n(29497),u=n(47261),f=n(35153),x=n(8529),m=n(7516),h=n(72955),p=n(19e3),g=n(75154),C=n(1157),I=n(50116),N=n(92166),E=n(2265);function NotePickerDialog(e){let{isOpened:t,setIsOpened:n,useOwnSelectionContext:b,onConfir
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (19015)
                                                                  Category:downloaded
                                                                  Size (bytes):19188
                                                                  Entropy (8bit):5.212814407014048
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:70D3FDA195602FE8B75E0097EED74DDE
                                                                  SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                                                  SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                                                  SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
                                                                  Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (12486), with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):12486
                                                                  Entropy (8bit):5.209720951287873
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:1BD747AF7C3734FD74673757F1BDBAD8
                                                                  SHA1:F050186E40F5431B0DE573C07BDE46DA1F73BEBD
                                                                  SHA-256:696EDA3C793EA0583F5B13CCDB3DACD24F5B65167CA771F8AF736B1B2AD5E77F
                                                                  SHA-512:9F2457D4AAE4BC4FD792D9B8924E723BBA93EEC484471F74859035B2F73CA8DF8D50D22D9474B741196D38400A4A57002BABAD3CA7B8694993FEDB2E8617E839
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[602],{85859:function(e,t,n){n.d(t,{Ry:function(){return hideOthers}});var r=new WeakMap,o=new WeakMap,i={},a=0,unwrapHost=function(e){return e&&(e.host||unwrapHost(e.parentNode))},applyAttributeToOthers=function(e,t,n,u){var c=(Array.isArray(e)?e:[e]).map(function(e){if(t.contains(e))return e;var n=unwrapHost(e);return n&&t.contains(n)?n:(console.error("aria-hidden",e,"in not contained inside",t,". Doing nothing"),null)}).filter(function(e){return!!e});i[n]||(i[n]=new WeakMap);var l=i[n],s=[],d=new Set,f=new Set(c),keep=function(e){!e||d.has(e)||(d.add(e),keep(e.parentNode))};c.forEach(keep);var deep=function(e){!e||f.has(e)||Array.prototype.forEach.call(e.children,function(e){if(d.has(e))deep(e);else try{var t=e.getAttribute(u),i=null!==t&&"false"!==t,a=(r.get(e)||0)+1,c=(l.get(e)||0)+1;r.set(e,a),l.set(e,c),s.push(e),1===a&&i&&o.set(e,!0),1===c&&e.setAttribute(n,"true"),i||e.setAttribute(u,"true")}catch(t){console.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (36486)
                                                                  Category:dropped
                                                                  Size (bytes):288850
                                                                  Entropy (8bit):5.316244796764423
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:D2AC08D9A8834ABBD70482C7AD22E2BA
                                                                  SHA1:D6887377A4BFEDB5583F0D1B870C32072F0079A7
                                                                  SHA-256:7DFA0E2E02FA53052936C35D3AE22338FD1A92EC21B61A2E344C394B5BEC4DBF
                                                                  SHA-512:DFF7307A13EF0FE39E8D8FA2A35A40756D9AF336666BE48895ACCF2442C763A3F6F232C1050E0122A8466736E64B692A7846C5685A7581F2958CF4C248134884
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6453],{93414:function(e,t,n){"use strict";let r,a,i,o,s,l;n.d(t,{PR:function(){return addClsInstrumentationHandler},to:function(){return addFidInstrumentationHandler},YF:function(){return addInpInstrumentationHandler},$A:function(){return addLcpInstrumentationHandler},_j:function(){return addPerformanceInstrumentationHandler},_4:function(){return addTtfbInstrumentationHandler}});var u=n(70716),f=n(81393),p=n(35622);let bindReporter=(e,t,n)=>{let r,a;return i=>{t.value>=0&&(i||n)&&((a=t.value-(r||0))||void 0===r)&&(r=t.value,t.delta=a,e(t))}};var h=n(41314);let generateUniqueID=()=>`v3-${Date.now()}-${Math.floor(Math.random()*(9e12-1))+1e12}`;var g=n(44531);let getActivationStart=()=>{let e=(0,g.W)();return e&&e.activationStart||0},initMetric=(e,t)=>{let n=(0,g.W)(),r="navigate";return n&&(r=h.WINDOW.document&&h.WINDOW.document.prerendering||getActivationStart()>0?"prerender":n.type.replace(/_/g,"-")),{name:e,value:void 0===t?-1:t
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):247
                                                                  Entropy (8bit):4.62316110679666
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:A1DDDE8F1474F42EB9B3F9DD76190006
                                                                  SHA1:0576F1781B814CB424728C344CF87536DBCDB1AC
                                                                  SHA-256:2586FBED1B4BFC1A492228CCBE2B2FEB4E44758321B531A3B1459C3F309D5FD8
                                                                  SHA-512:6BE932676F978691AF6B4C455AA75A6FCC5A8EBDD60F568E4DA0DF48F5A88A8152BB0F40D3BD40C549AEB1D94F890669C157657E2D035B92B0E421C41C9E5669
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://app.saner.ai/_next/static/css/bc5b84de213501b1.css
                                                                  Preview:.code-block{position:relative}.code-block .language-selector{position:absolute;left:0;top:0;margin-left:.5rem;margin-top:.5rem}.dark .code-block{position:relative}.dark .code-block .language-selector,.dark .code-block pre{background-color:#202020}
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):5197
                                                                  Entropy (8bit):7.95567787067469
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:8962E1A8A90AFF20142BEDD1D195519E
                                                                  SHA1:2AE34B566A3705DEC7DA6B7A9CD90719BA455924
                                                                  SHA-256:66535444AE0D530B4CE1B232752C534152AA9E31DC3E0A250B7E6D29810865E3
                                                                  SHA-512:44C905119E5C92509A48A495F627441B291F07C2464CDA2CE4D4210EA64DD472B88EB0A47B01A6968F5D9A84122D1DE74B866C7AD67886CA34E1B3773821961D
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:.P.!........|.V...eTW...Ql....c......>9.%.mPbdV..0.._.....{.{Y/..lc......R...K..+....(..$...../c)e....^.K@.ZM..._.5I6...@+......\b..n}......Z...d. b4..N.1..:k..D$|8..Xx....0..NYe|@..... .0..*.M..]A.....k..m..gZ.B.0../E...}.M..\...yN...>PE.shCQ~1.%....2...cW....A...*...JV.l.....fc".r.x.......sq{H Sc.......L.!.&%.....S..W.,P`..a1&...2.......l....L..l{...K..#).C]UO....G......`.hW..JP.Lx.....Q.v......~....6...h.S........Z....-=.....]..C..i......<b.1..O(........P....Afk....!.p3..C..-?XFA..2.J. 6...=@.3..>../....IM.>$c%.,8.......C4.....!..D..=....;(........d.>..rV...P.D_)Ra.....dx...C.~.. .i....y.T.$z4.$....N....4...b<..+}.:/..W.*..q.s=..~../...:..R..c.3:.i.X.Lm#....C.l...M^.HI.U.2Z..y].1.}..u...T..z...Q.5a/.l%.1..F.f..n.P;)e.5.=...5._Dt*..HO..@..k....d. .8u''...F...L....m.W(..w. ..]..).. ~bAc#....t4?....:/n../.G.`...xd`X?..a85.P.....5%%..I..$.......R..k.|.P.8.7.|.fjJ.Q."J.R:b.s\.....A.b....M...k.a.....g.....nL..v%.....ZUt.C..8a}>.......P./7R.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (49702)
                                                                  Category:downloaded
                                                                  Size (bytes):66664
                                                                  Entropy (8bit):5.1371637030712245
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:71126EEEFA851C59D4C92DA6E0DF3D30
                                                                  SHA1:5A351D12FD6D90A86F7EF140CB1F1A278DBD653B
                                                                  SHA-256:10F6F331FB342900F03DDAB88D1E2B4A9E9645E591EE6E92ADF3E7B222E11FA8
                                                                  SHA-512:4FD2B2E7D53066ABD46C5982B61FB9D8C6D67C8A7FF56D71F4C436859873921FC1DC50A3AA08D71860567C22313E2C8697A97293CFE453E0E13A9BCF2BB81026
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://app.saner.ai/_next/static/chunks/54a60aa6-a6a06e30fe0c4920.js
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7902],{67062:function(e,t,n){n.d(t,{Cf:function(){return markInputRule},DK:function(){return NodeView},DS:function(){return textInputRule},EG:function(){return isNodeSelection},J1:function(){return getSchema},Jo:function(){return getMarkAttributes},K9:function(){return markPasteRule},Kk:function(){return findParentNode},ML:function(){return Editor},N2:function(){return findChildren},NB:function(){return Node},Nl:function(){return getExtensionField},OE:function(){return createDocument},Ov:function(){return escapeForRegEx},P1:function(){return mergeAttributes},QC:function(){return getChangedRanges},Rw:function(){return y},S0:function(){return wrappingInputRule},Ss:function(){return nodePasteRule},VK:function(){return InputRule},XP:function(){return combineTransactionSteps},ar:function(){return generateHTML},b5:function(){return findChildrenInRange},d1:function(){return getHTMLFromFragment},hD:function(){return PasteRul
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                  Category:downloaded
                                                                  Size (bytes):61
                                                                  Entropy (8bit):3.990210155325004
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
                                                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5248)
                                                                  Category:downloaded
                                                                  Size (bytes):13823
                                                                  Entropy (8bit):5.534263703777714
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:08CCDC44F1B8D9972AA6E33C137F3D5A
                                                                  SHA1:360691B1126E7C167AC0560CFA06C75AFB858CDF
                                                                  SHA-256:A7349F2E5C921AA93F2AD71F9CD312C43B7CEEFF6CEA61255328E7036E081672
                                                                  SHA-512:B242D15F82055F0FE881599C424C204811FDE6769E4BFBBDCF12902EC8EE6522A6960AACF75191A529C8826AD6C27042B8BCEF2598B539026FC641B185F30574
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://app.saner.ai/_next/static/chunks/5715-01257d3a613a9ed0.js
                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5715],{88613:function(t,n,r){var o,a;void 0!==(a="function"==typeof(o=function(){"use strict";function c(t,n,r){var o=new XMLHttpRequest;o.open("GET",t),o.responseType="blob",o.onload=function(){a(o.response,n,r)},o.onerror=function(){console.error("could not download file")},o.send()}function d(t){var n=new XMLHttpRequest;n.open("HEAD",t,!1);try{n.send()}catch(t){}return 200<=n.status&&299>=n.status}function e(t){try{t.dispatchEvent(new MouseEvent("click"))}catch(r){var n=document.createEvent("MouseEvents");n.initMouseEvent("click",!0,!0,window,0,0,0,80,20,!1,!1,!1,!1,0,null),t.dispatchEvent(n)}}var n="object"==typeof window&&window.window===window?window:"object"==typeof self&&self.self===self?self:"object"==typeof r.g&&r.g.global===r.g?r.g:void 0,o=n.navigator&&/Macintosh/.test(navigator.userAgent)&&/AppleWebKit/.test(navigator.userAgent)&&!/Safari/.test(navigator.userAgent),a=n.saveAs||("object"!=typeof window||window!==n?fun
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (32065)
                                                                  Category:downloaded
                                                                  Size (bytes):85578
                                                                  Entropy (8bit):5.366055229017455
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:2F6B11A7E914718E0290410E85366FE9
                                                                  SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                                  SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                                  SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
                                                                  Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (4451)
                                                                  Category:downloaded
                                                                  Size (bytes):5417
                                                                  Entropy (8bit):5.723658566415873
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:718685E4469B80D6540A6C4F45C39CE9
                                                                  SHA1:81C1A3B37A761D83C748057BC16253BCB73671CB
                                                                  SHA-256:EDF579F972C10C865642E92D9D3DEB9468CD23BEDE0819757B4F51151A2C9C1F
                                                                  SHA-512:907E226EE7D801A3F564F95704733159A987B66026D49870A533DE1D28787D7FFC359C9E52D2FBFC201865E28397A3212D661FC337B7F6E1FF8A1F81D9278C84
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://app.saner.ai/_next/static/chunks/app/not-found-63ec8eba52800731.js
                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9160],{2425:function(e,r,t){Promise.resolve().then(t.bind(t,43619))},51309:function(e,r,t){"use strict";t.d(r,{m:function(){return ErrorPage}});var n=t(57437);let ErrorPage=e=>{let{status:r}=e;return 404==r?(0,n.jsx)("div",{className:"flex h-dvh items-center justify-center p-5 w-full bg-background",children:(0,n.jsxs)("div",{className:"text-center space-y-5",children:[(0,n.jsx)("div",{className:"inline-flex rounded-full bg-orange-100 p-4",children:(0,n.jsx)("div",{className:"rounded-full stroke-orange-400 bg-orange-200 p-4",children:(0,n.jsxs)("svg",{className:"w-16 h-16",viewBox:"0 0 28 28",fill:"none",xmlns:"http://www.w3.org/2000/svg",children:[(0,n.jsx)("path",{d:"M6 8H6.01M6 16H6.01M6 12H18C20.2091 12 22 10.2091 22 8C22 5.79086 20.2091 4 18 4H6C3.79086 4 2 5.79086 2 8C2 10.2091 3.79086 12 6 12ZM6 12C3.79086 12 2 13.7909 2 16C2 18.2091 3.79086 20 6 20H14",strokeWidth:"2",strokeLinecap:"round",strokeLinejoin:"round"}),(0,n.jsx
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (62866), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):62866
                                                                  Entropy (8bit):5.386559378845736
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:1FEEA46F43DA70BC271B73095F63B287
                                                                  SHA1:CD6F6B564F14FA71C6E78CBED9DF5A2253DFA164
                                                                  SHA-256:6B4ADE39E4DFD072864879D19208068FDE12DEDE58C67104FAF0EEBF25D05CE7
                                                                  SHA-512:F06F65C2286CCA8A0C1C66EE33F7FEF7FF982B5A3BC1DD9B7D639DA3D2C6F6626F31BC42AD7C72845F7A4214D31113109D9CF8AC953D73BA7CE955464B7C15B3
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://app.saner.ai/_next/static/chunks/2710-fdda4d05f9c514fc.js
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2710],{66704:function(e,t,n){n.d(t,{_W:function(){return DayPicker}});var r,a,o,i=n(57437),s=n(2265);function requiredArgs(e,t){if(t.length<e)throw TypeError(e+" argument"+(e>1?"s":"")+" required, but only "+t.length+" present")}function isDate(e){return requiredArgs(1,arguments),e instanceof Date||"object"==typeof e&&"[object Date]"===Object.prototype.toString.call(e)}function toDate(e){requiredArgs(1,arguments);var t=Object.prototype.toString.call(e);return e instanceof Date||"object"==typeof e&&"[object Date]"===t?new Date(e.getTime()):"number"==typeof e||"[object Number]"===t?new Date(e):(("string"==typeof e||"[object String]"===t)&&"undefined"!=typeof console&&(console.warn("Starting with v2.0.0-beta.1 date-fns doesn't accept strings as date arguments. Please use `parseISO` to parse strings. See: https://git.io/fjule"),console.warn(Error().stack)),new Date(NaN))}var d={lessThanXSeconds:{one:"less than a second",
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (16638)
                                                                  Category:downloaded
                                                                  Size (bytes):16958
                                                                  Entropy (8bit):5.409990380136269
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:5B34588697D2D2132BAD56D7057C2E3E
                                                                  SHA1:0868CBA589D13CC7FEC0B633A2F8E7EA09F8A90D
                                                                  SHA-256:CB44151686907DD2FD1135ADC5BE6046B652E68DD58DDADBDCB0FD4EB2BB134A
                                                                  SHA-512:C21D27497C0F22082CCBC28B7673C4D5D7132E3A36A4D63DFB90C9A759E3D8EBE3C0D860D9BA5A740D707380AD058E6611E8AD26217C9F08EBB25BA9DBF82F0A
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://app.saner.ai/_next/static/chunks/3208-1512a0493776456c.js
                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3208,3715],{63715:function(t,e,n){"use strict";n.d(e,{Z:function(){return i}});var o=n(65531);/**. * @license lucide-react v0.460.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */let i=(0,o.Z)("LoaderCircle",[["path",{d:"M21 12a9 9 0 1 1-6.219-8.56",key:"13zald"}]])},14918:function(t,e,n){var o,i;void 0!==(i="function"==typeof(o=function(){var t,e,n,o={};o.version="0.2.0";var i=o.settings={minimum:.08,easing:"ease",positionUsing:"",speed:200,trickle:!0,trickleRate:.02,trickleSpeed:800,showSpinner:!0,barSelector:'[role="bar"]',spinnerSelector:'[role="spinner"]',parent:"body",template:'<div class="bar" role="bar"><div class="peg"></div></div><div class="spinner" role="spinner"><div class="spinner-icon"></div></div>'};function clamp(t,e,n){return t<e?e:t>n?n:t}o.configure=function(t){var e,n;for(e in t)void 0!==(n=t[e])&&t.hasOwnProperty(e)&&(i[e]
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (31686)
                                                                  Category:dropped
                                                                  Size (bytes):50026
                                                                  Entropy (8bit):5.40370955067117
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:FD7611EE391BF5F49EE7EAF886D96F1C
                                                                  SHA1:C615B6E47A5E5E8BBF08A25828F792C1DC041CED
                                                                  SHA-256:5CDAF99574885C4C7F04663739450495FD0D32E31EEA791373C6A4A5F19FD365
                                                                  SHA-512:F788C46F4703CA661956891699B7816EF3F3E85ABFB39DE7F231DA68AA2A5B5E0A49204988037D5E17025C664BACDF12B5570CFD93C17B27FBCB1786275ACE93
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9173,6894,5521,5572,247,9908,9570],{28729:function(e){"use strict";var t=Object.prototype.hasOwnProperty,n="~";function Events(){}function EE(e,t,n){this.fn=e,this.context=t,this.once=n||!1}function addListener(e,t,o,i,s){if("function"!=typeof o)throw TypeError("The listener must be a function");var u=new EE(o,i||e,s),c=n?n+t:t;return e._events[c]?e._events[c].fn?e._events[c]=[e._events[c],u]:e._events[c].push(u):(e._events[c]=u,e._eventsCount++),e}function clearEvent(e,t){0==--e._eventsCount?e._events=new Events:delete e._events[t]}function EventEmitter(){this._events=new Events,this._eventsCount=0}Object.create&&(Events.prototype=Object.create(null),new Events().__proto__||(n=!1)),EventEmitter.prototype.eventNames=function(){var e,o,i=[];if(0===this._eventsCount)return i;for(o in e=this._events)t.call(e,o)&&i.push(n?o.slice(1):o);return Object.getOwnPropertySymbols?i.concat(Object.getOwnPropertySymbols(e)):i},EventEmitter.proto
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5619), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):5619
                                                                  Entropy (8bit):5.300516086878592
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:95AE1EE6D4FC899E5E642CDF7E1270FF
                                                                  SHA1:0AB1A40EFFB31CB357D19267286E66E792214E90
                                                                  SHA-256:540F0FFDE75847A26FE64AA6A74DB5884BA5F7DB4398AAEDDD77934A1DE02260
                                                                  SHA-512:02797CFC4AEB816BE150FA39E3EEA57C43A0CD4786B0E68619ED98EFABB3755F3306C6222B5F64C16B72C18D27E207E9559F2E3D4F0316490008DED9F462287C
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://app.saner.ai/_next/static/chunks/8326-42721154350380c6.js
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8326],{64549:function(e,t,n){function getDomainLocale(e,t,n,r){return!1}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDomainLocale",{enumerable:!0,get:function(){return getDomainLocale}}),n(43997),("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},68326:function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"default",{enumerable:!0,get:function(){return g}});let r=n(21024),o=r._(n(2265)),l=n(99121),u=n(68664),f=n(98130),a=n(36681),i=n(19524),c=n(36304),s=n(76313),d=n(71581),p=n(64549),h=n(89872),y=n(73814),b=new Set;function prefetch(e,t,n,r,o,l){if(!l&&!(0,u.isLocalURL)(t))return;if(!r.bypassPrefetchedCheck){let o=void 0!==r.locale?r.locale:"locale"in e?e.locale:void 0,l=t+"%"+n+"%"+o;if(b.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (9696), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):9696
                                                                  Entropy (8bit):5.180221781352572
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:460D40D0FC421C11B3A520A31F38BBA6
                                                                  SHA1:FB467845F4FAAE1FFB17ABB899F52FBBE9D1B346
                                                                  SHA-256:D9BE434D7551AE08E5560AD460EA80159252B65ABCD378F6770FE484675173AB
                                                                  SHA-512:A51D2BBD7394423B71F65FE56CC3DEE2FFEE1263EE617E6E45A8727E4AE674B1D59C4B3ED0E215E4D75D506BBA1B03C7FC638BB221AA0716F21C7A90D297E6FD
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://app.saner.ai/_next/static/chunks/7779-199e1123c36f27be.js
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7779],{18354:function(e,t,r){r.d(t,{Gm:function(){return infiniteQueryBehavior},Qy:function(){return hasNextPage},ZF:function(){return hasPreviousPage}});var s=r(40300);function infiniteQueryBehavior(e){return{onFetch:(t,r)=>{let fetchFn=async()=>{let r;let n=t.options,u=t.fetchOptions?.meta?.fetchMore?.direction,i=t.state.data?.pages||[],a=t.state.data?.pageParams||[],o=!1,addSignalProperty=e=>{Object.defineProperty(e,"signal",{enumerable:!0,get:()=>(t.signal.aborted?o=!0:t.signal.addEventListener("abort",()=>{o=!0}),t.signal)})},c=t.options.queryFn&&t.options.queryFn!==s.CN?t.options.queryFn:()=>Promise.reject(Error(`Missing queryFn: '${t.options.queryHash}'`)),fetchPage=async(e,r,n)=>{if(o)return Promise.reject();if(null==r&&e.pages.length)return Promise.resolve(e);let u={queryKey:t.queryKey,pageParam:r,direction:n?"backward":"forward",meta:t.options.meta};addSignalProperty(u);let i=await c(u),{maxPages:a}=t.optio
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (20035), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):20035
                                                                  Entropy (8bit):5.365333914989301
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:23A0D522F17342BF68F9DF8E70EC0B7A
                                                                  SHA1:61ACAC8BC6AD940C769357FB93CE89F583A311AD
                                                                  SHA-256:8FFBA8E4393595AE6ED9D395036D4BE51F49FF2F4A90A8B0BAE92AA5F13F67D7
                                                                  SHA-512:4D9E8B087B8B0374F17512106C06876E932C4A65BCB45B1AA2D993A0604267706F2C982CDE48186E12CF537789E254DF916CDD4BF2C1F7034183002B00B3342C
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://app.saner.ai/_next/static/chunks/6889-35a86e8b57da3405.js
                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6889],{99780:function(e,t,r){e=r.nmd(e);var n,o,i,a="__lodash_hash_undefined__",c="[object Arguments]",u="[object Array]",s="[object Boolean]",l="[object Date]",f="[object Error]",p="[object Function]",h="[object Map]",d="[object Number]",v="[object Object]",g="[object Promise]",b="[object RegExp]",y="[object Set]",_="[object String]",j="[object WeakMap]",x="[object ArrayBuffer]",m="[object DataView]",w=/^\[object .+?Constructor\]$/,T=/^(?:0|[1-9]\d*)$/,C={};C["[object Float32Array]"]=C["[object Float64Array]"]=C["[object Int8Array]"]=C["[object Int16Array]"]=C["[object Int32Array]"]=C["[object Uint8Array]"]=C["[object Uint8ClampedArray]"]=C["[object Uint16Array]"]=C["[object Uint32Array]"]=!0,C[c]=C[u]=C[x]=C[s]=C[m]=C[l]=C[f]=C[p]=C[h]=C[d]=C[v]=C[b]=C[y]=C[_]=C[j]=!1;var k="object"==typeof r.g&&r.g&&r.g.Object===Object&&r.g,O="object"==typeof self&&self&&self.Object===Object&&self,E=k||O||Function("return this")(),L=t&&!t.node
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (13482), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):13482
                                                                  Entropy (8bit):5.4243821484965675
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:CCD5017BA34BE74C08EC59F31CAB077D
                                                                  SHA1:CC8E942BAA65111AFF87A7D9334DD03411DDE631
                                                                  SHA-256:3BE13C9CC6F394BF62C2D790FAA3CBBD9DA0E629DCE655A849510D5EE4C0A16E
                                                                  SHA-512:2EE1A9A3E90D2B4A84B5A0A52B8ECBA11E310D6D1AC8D55F3651FD307510FF33438ADA4947BBA3CDD148FF472C30024D8FB013A75FAF24A492CADD07F82F9FAD
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://app.saner.ai/_next/static/chunks/413-523e7e3acad0ae1e.js
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[413],{90413:function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"Image",{enumerable:!0,get:function(){return g}});let r=n(21024),i=n(68533),o=i._(n(2265)),a=r._(n(54887)),l=r._(n(35793)),u=n(7929),d=n(17727),s=n(47327);n(92637);let f=n(36304),c=r._(n(69950)),p={deviceSizes:[640,750,828,1080,1200,1920,2048,3840],imageSizes:[16,32,48,64,96,128,256,384],path:"/_next/image",loader:"default",dangerouslyAllowSVG:!1,unoptimized:!1};function handleLoading(e,t,n,r,i,o){let a=null==e?void 0:e.src;if(!e||e["data-loaded-src"]===a)return;e["data-loaded-src"]=a;let l="decode"in e?e.decode():Promise.resolve();l.catch(()=>{}).then(()=>{if(e.parentElement&&e.isConnected){if("empty"!==t&&i(!0),null==n?void 0:n.current){let t=new Event("load");Object.defineProperty(t,"target",{writable:!1,value:e});let r=!1,i=!1;n.current({...t,nativeEvent:t,currentTarget:e,target:e,isDefaultPrevented:()=>r,isPropag
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (8730), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):8730
                                                                  Entropy (8bit):5.353012259402469
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:4FB89A2C199F19E30D2E1C6B4504D730
                                                                  SHA1:82F5F29B1FD6719A9AE347B8C1371D2E212362C6
                                                                  SHA-256:209A898AF89A5C2949634B4841FAAE8B75398A5EA7C6727AB58E57E4782A2B3A
                                                                  SHA-512:34C6B71AE8E9786C18643508C58509C71BE39E26A4821EBAE4B1B9379306C488C1C1E990378612AE928E849B58C6627B3CF1C038C10E77D8D969F9D4F394AD7F
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://app.saner.ai/_next/static/chunks/3474-a803c141360db226.js
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3474],{43128:function(t,e,r){r.d(e,{Z:function(){return i}});var n=r(97461),a=r(6219),u=r(90728);function Stack(t){var e=this.__data__=new n.Z(t);this.size=e.size}Stack.prototype.clear=function(){this.__data__=new n.Z,this.size=0},Stack.prototype.delete=function(t){var e=this.__data__,r=e.delete(t);return this.size=e.size,r},Stack.prototype.get=function(t){return this.__data__.get(t)},Stack.prototype.has=function(t){return this.__data__.has(t)},Stack.prototype.set=function(t,e){var r=this.__data__;if(r instanceof n.Z){var i=r.__data__;if(!a.Z||i.length<199)return i.push([t,e]),this.size=++r.size,this;r=this.__data__=new u.Z(i)}return r.set(t,e),this.size=r.size,this};var i=Stack},5859:function(t,e,r){var n=r(90440).Z.Uint8Array;e.Z=n},78101:function(t,e){e.Z=function(t,e){for(var r=-1,n=null==t?0:t.length,a=0,u=[];++r<n;){var i=t[r];e(i,r,t)&&(u[a++]=i)}return u}},35563:function(t,e){e.Z=function(t,e){for(var r=-1,n=
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (25045), with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):25055
                                                                  Entropy (8bit):5.378033083407612
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:BF3AA1CB842909584577A1E49E2F0E4F
                                                                  SHA1:BFED27881BEDBFAEA734EF29C6FA30748921FDBD
                                                                  SHA-256:F162CE958CD778A30DF9FE1E0CFE25990DB18EFBE4486102C6331BD09D637667
                                                                  SHA-512:7B940366870173E71B6DC80CD1C2CE2CD968ED13BC77E36201AE0A793166F831CDC7ABA7218B4A26197A9AFEE2E9669FC84201A740F437A6025807F049610394
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4550],{29743:function(r){!function(){"use strict";var t={114:function(r){function assertPath(r){if("string"!=typeof r)throw TypeError("Path must be a string. Received "+JSON.stringify(r))}function normalizeStringPosix(r,t){for(var n,i="",a=0,c=-1,u=0,s=0;s<=r.length;++s){if(s<r.length)n=r.charCodeAt(s);else if(47===n)break;else n=47;if(47===n){if(c===s-1||1===u);else if(c!==s-1&&2===u){if(i.length<2||2!==a||46!==i.charCodeAt(i.length-1)||46!==i.charCodeAt(i.length-2)){if(i.length>2){var l=i.lastIndexOf("/");if(l!==i.length-1){-1===l?(i="",a=0):a=(i=i.slice(0,l)).length-1-i.lastIndexOf("/"),c=s,u=0;continue}}else if(2===i.length||1===i.length){i="",a=0,c=s,u=0;continue}}t&&(i.length>0?i+="/..":i="..",a=2)}else i.length>0?i+="/"+r.slice(c+1,s):i=r.slice(c+1,s),a=s-c-1;c=s,u=0}else 46===n&&-1!==u?++u:u=-1}return i}var t={resolve:function(){for(var r,t,n="",i=!1,a=arguments.length-1;a>=-1&&!i;a--)a>=0?t=arguments[a]:(void 0===r&&(r="
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (18181), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):18181
                                                                  Entropy (8bit):5.117075192773671
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:879023B616FF72E72AA743B5F79A85A9
                                                                  SHA1:17F690EDA62662EBA20473A2CCEAAE47E5B78564
                                                                  SHA-256:EE1AB2F9202A95DBDE162F71F6A42BD59748F4B5C9F39397B6ABC50275A1C015
                                                                  SHA-512:E57DE59785AA7A6B42D99F9F66CCFA0571AC5E7837B3506E7801E7B9507DD45621E1E0F2A452794051587E45811FFFAFEA789A8D3B0E376F06BBB124787BABF5
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://app.saner.ai/_next/static/chunks/3044-f3969144571f4ddd.js
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3044],{77470:function(t,e,i){i.d(e,{R:function(){return getDefaultState},m:function(){return o}});var s=i(17987),r=i(99024),n=i(11640),o=class extends r.F{#t;#e;#i;constructor(t){super(),this.mutationId=t.mutationId,this.#e=t.mutationCache,this.#t=[],this.state=t.state||getDefaultState(),this.setOptions(t.options),this.scheduleGc()}setOptions(t){this.options=t,this.updateGcTime(this.options.gcTime)}get meta(){return this.options.meta}addObserver(t){this.#t.includes(t)||(this.#t.push(t),this.clearGcTimeout(),this.#e.notify({type:"observerAdded",mutation:this,observer:t}))}removeObserver(t){this.#t=this.#t.filter(e=>e!==t),this.scheduleGc(),this.#e.notify({type:"observerRemoved",mutation:this,observer:t})}optionalRemove(){this.#t.length||("pending"===this.state.status?this.scheduleGc():this.#e.remove(this))}continue(){return this.#i?.continue()??this.execute(this.state.variables)}async execute(t){this.#i=(0,n.Mz)({fn:(
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (29515), with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):29515
                                                                  Entropy (8bit):5.434949441185867
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:A528F59F919D4FFC0D75AB3E6249189E
                                                                  SHA1:A2966DE8496D501BCFA492E47A3282839EBD8E2C
                                                                  SHA-256:9A0533C9FAE210754B0922791CB84144306FA32E613BCF66E272A7888EE2DA45
                                                                  SHA-512:5D0455BBCF1D7A5C196F06E8A03D2EB594E241114982119BEC27921B1054B4C1B089969016749EBC4F6B7803A48F29F185380A35556BE4E4FBFAB24A08FA6546
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9277],{47261:function(e,t,n){n.d(t,{$N:function(){return f},GG:function(){return h},Vq:function(){return l},cN:function(){return DialogFooter},cZ:function(){return u},fK:function(){return DialogHeader},hg:function(){return d},uz:function(){return x}});var s=n(57437),o=n(3748),a=n(28712),r=n(82549),i=n(2265);let l=a.fC,d=a.xz,DialogPortal=e=>{let{...t}=e;return(0,s.jsx)(a.h_,{...t})};DialogPortal.displayName=a.h_.displayName;let c=(0,i.forwardRef)((e,t)=>{let{className:n,...r}=e;return(0,s.jsx)(a.aV,{ref:t,className:(0,o.cn)("fixed inset-0 z-50 bg-black/50 data-[state=open]:animate-in data-[state=closed]:animate-out data-[state=closed]:fade-out-0 data-[state=open]:fade-in-0",n),...r})});c.displayName=a.aV.displayName;let u=(0,i.forwardRef)((e,t)=>{let{className:n,children:i,overlayClassName:l,...d}=e;return(0,s.jsxs)(DialogPortal,{children:[(0,s.jsx)(c,{className:l}),(0,s.jsxs)(a.VY,{ref:t,className:(0,o.cn)("fixed l
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, original size modulo 2^32 316140
                                                                  Category:downloaded
                                                                  Size (bytes):78578
                                                                  Entropy (8bit):7.996296867564605
                                                                  Encrypted:true
                                                                  SSDEEP:
                                                                  MD5:FEE43E97985FB9B20556F772E21953D0
                                                                  SHA1:5E9C1C8552CB194AF38AEB8DED934574BE918894
                                                                  SHA-256:F1F29E82FE8B3663DB16F01729FC8653E5D783E90915E1E490DF45F5EEE55564
                                                                  SHA-512:FD3EB821307662A25BF6A5469369F893D9AA696F5E614015990BC5F08F8BBAD6DA8B210BEEDE9A583275D13AAAC5F77D7F6A2516D33E93E3F30AC97107755DB2
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://cdn.us.heap-api.com/v5/heapjs-static/5.2.6/core/heap.js
                                                                  Preview:............iC.H.8...>..........R@u.U.5.....O....[..h.~.'"..aC]...5]..T....qe..*...2..~... ....QX..|....\...gR.s...x._O?..._...........W|.asc.......a=..M............+..5.s.;b).+2W|...t...........\.l.~.~.Ql.n...lm@~.u...$......._.n..4...A...%7....e.j.]x... Y^...e..A|?I.k/u..H.....zU......4../.ci.h..T]....8..w...<.,.}z..h...M..k./.....W9....c...,._m.<.d..{n...5..eu....^..'...M..I..W.A.....u....3.,..^./G.L.Jksesm....=..T.iY.v2.....0.$..\..8..)L~...q.^.V...TKp.....y(.....P...s.....!.0....K..^m[.u..U..W.~......[.d.....N..~.T...t0.B...}%.'...aZ...8J..j.r...[..w..bCJ]....[...g...i-........o..-.A......T.5...3{...f........].`=]]....a4.+N.......z2...i.@..<u..c.._.#....../.=7.>z.n.S.y*w...@b..t...\..Q.?Oz6.q5..^.....M;!`.;:.zb0a..(....J}..K.u.Q..Y..a....R....I...&.a"}/..x..2....i3G. ....a.0.p..VZ.H.b.RZ...qtL..C..u9...,E.p....w.fhU..}.2V.....T..i....`KV\..V\u.M.<...y..Q.F.....Qwb..$5a%=...>.?...d.R...h.....c..^+Yy..~...3/...q}..... .O.|?
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (47103)
                                                                  Category:downloaded
                                                                  Size (bytes):324153
                                                                  Entropy (8bit):5.32781024079716
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:08DEED8A46ACDF7C6DD77A01A1E2721E
                                                                  SHA1:AF780650843FF173D49EFD2038893B08D4E08289
                                                                  SHA-256:5E61F9D1B17D573ADD8CC9538AE24C685D7D8C5945832C9F388EAC0B13A8F51A
                                                                  SHA-512:D970CBFB7091C32702EFBB4DA03B25399926963598D35A0C144315D7227FC1AF889EE07AA38FF829C6EE56BFAAB5B16AD952B0B292CD33B02DE93D20347DD6B2
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://app.saner.ai/_next/static/chunks/9b0008ae.393caad1bda00eb6.js
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9980],{5813:function(t,e,i){let s;i.d(e,{AB:function(){return tr},Me:function(){return tn},PDFDataRangeTransport:function(){return ta},Tu:function(){return ts},bM:function(){return ti},i8:function(){return to},sO:function(){return te}});var a=i(25566),r=i(67133).Buffer,n={};n.d=(t,e)=>{for(var i in e)n.o(e,i)&&!n.o(t,i)&&Object.defineProperty(t,i,{enumerable:!0,get:e[i]})},n.o=(t,e)=>Object.prototype.hasOwnProperty.call(t,e);var o=globalThis.pdfjsLib={};n.d(o,{AbortException:()=>AbortException,AnnotationEditorLayer:()=>AnnotationEditorLayer,AnnotationEditorParamsType:()=>g,AnnotationEditorType:()=>p,AnnotationEditorUIManager:()=>AnnotationEditorUIManager,AnnotationLayer:()=>AnnotationLayer,AnnotationMode:()=>u,CMapCompressionType:()=>E,ColorPicker:()=>ColorPicker,DOMSVGFactory:()=>DOMSVGFactory,DrawLayer:()=>DrawLayer,FeatureTest:()=>util_FeatureTest,GlobalWorkerOptions:()=>GlobalWorkerOptions,ImageKind:()=>b,Invalid
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65198)
                                                                  Category:dropped
                                                                  Size (bytes):163908
                                                                  Entropy (8bit):5.319508003773398
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:414660AB5293377E1E285BC7DF94641B
                                                                  SHA1:155DAE710DE566496B6EC02A1CF9B6CDFAECADCB
                                                                  SHA-256:2AC6656810BFBA897ACD55B988B176D7E7F2B0E4F5B1C05DC108757E190C0E4A
                                                                  SHA-512:45CCD6B937021AB6FBFF753150DE462614CF18E1E780CB37093DCA46CAB669ECFBE059A7E69852EDCAD38373459C0957DF8238EBDD209199C87CC5324502D1A9
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2971],{84417:function(n,l,a){/**. * @license React. * react-dom.production.min.js. *. * Copyright (c) Meta Platforms, Inc. and affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var i,o=a(2265),s=a(8261),y={usingClientEntryPoint:!1,Events:null,Dispatcher:{current:null}};function t(n){for(var l="https://reactjs.org/docs/error-decoder.html?invariant="+n,a=1;a<arguments.length;a++)l+="&args[]="+encodeURIComponent(arguments[a]);return"Minified React error #"+n+"; visit "+l+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var v=Object.assign,k=o.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED,C=[],x=-1;function ia(n){return{current:n}}function D(n){0>x||(n.current=C[x],C[x]=null,x--)}function E(n,l){C[++x]=n.current,n.current=l}var z=Symbol.for("react.element"),P=S
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                  Category:downloaded
                                                                  Size (bytes):15406
                                                                  Entropy (8bit):2.934206720132898
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:621CCD276340A323F0BF8BBAB955E997
                                                                  SHA1:87F7E6ECA06E8D95F9F8D5A4E5B3706D0A26A7DA
                                                                  SHA-256:8F78D15DC0F4C076454FB19FC8C076D1450E84C5301EBC1D944B05053A447970
                                                                  SHA-512:C278B5985972B7CD4EC2DD6791F49D3968FA5600AB312103276243454D5228765EB4268F952BE142230CDB695CC98A466B5550E095B00D69EB501B09B73F8FA5
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://app.saner.ai/favicon.ico
                                                                  Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ..........................e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e...e..)l..\...l...O... f...e...e...e...e...e...e...e...e...e...e..q.......................=z...e...e...e...e...e...e...e...e..I................................e...e...e...e...e...e...e...e...............e...e.. g..........;x...e...e...e...e...e...e...e..2s..B~..1r...e...e..8w..........8v...e...e...e...e...e...e...e...e...e...p..q....................e...e...e...e...e...e...e...e...e..........................+n...e...e...e...e...e...e...e...e..T...............Z...$i...e...e...e...e...e...e...e...e...e...e...............e...e.."h..k...k...$i...e...e...e...e...e...e...e..v...........#h...e..s............f...e...e...e...e...e...e...e..+n...............................e...e...e...e...e...e...e...e...e..6v..................x....e...e...e...e...e...e...e...e
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (15509), with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):15509
                                                                  Entropy (8bit):5.5129001505780515
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:4BBA30498297FCA4DAB8FAAFD1EBF409
                                                                  SHA1:30ABEF3914792DC94B698E8AE476DDF9EBC997C2
                                                                  SHA-256:B9433232FB70D99C8E15A711765D732F39BAFB1BAA20A5EA49D9C9F31EA30FA8
                                                                  SHA-512:E5FBB9F788CEE3FE4729392A926587518E997A92D95A3ED88F48295ACC78A5887B2ABFEA8E0A1C75FDD45844FD8437B9D6B24CCE9944DC88F2E0D927D0B8AB22
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5370],{22176:function(e,t,n){Promise.resolve().then(n.bind(n,7039))},20009:function(e,t,n){"use strict";n.d(t,{T:function(){return ErrorState}});var o=n(57437),r=n(3748),i=n(42910),s=n(16691),a=n.n(s);let ErrorState=e=>{let{isMobile:t,title:n,message:s,imageUrl:u,children:l,className:c}=e;return(0,o.jsx)("div",{className:(0,r.cn)("flex flex-col items-center p-4",c),children:(0,o.jsxs)("div",{className:(0,r.cn)("flex",t?"flex-col":"flex-row"),children:[(0,o.jsx)(a(),{src:null!=u?u:"/assets/ice_cream.svg",sizes:"100vw",style:{width:t?"100%":"300px",height:"auto"},width:500,height:300,alt:"Error 404",className:"object-cover"}),(0,o.jsxs)("div",{className:"flex flex-col gap-2 items-center ml-4",children:[!(0,i.Z)(n)&&(0,o.jsx)("div",{className:"text-lg text-center",children:n}),!(0,i.Z)(s)&&(0,o.jsx)("div",{className:"text-sm text-center",children:s}),l]})]})})}},29497:function(e,t,n){"use strict";n.d(t,{d:function(){return u},z:func
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (47520)
                                                                  Category:dropped
                                                                  Size (bytes):47521
                                                                  Entropy (8bit):5.398500199255723
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:301F68F3D8317AB22D4021E266C9A853
                                                                  SHA1:B464B8B48880C53E9D203A2ACEAF3FDFEC517D97
                                                                  SHA-256:BF2059BE7007CD21FDD3B5DF727B89C8916142F7ABADFD46408DE17778699FB7
                                                                  SHA-512:1B2C5CABA6A54F6884E8DC40CB31FFDAA56DD3833DE8F97F0843811617207D1DF0ECEF75E9B88F652D42731E6784F6F51A7021FBB1515738DC5DE8E4B90A5682
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (52762)
                                                                  Category:dropped
                                                                  Size (bytes):212063
                                                                  Entropy (8bit):5.22443810949594
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:934CD2D00DBC908979FCB5053359D4F7
                                                                  SHA1:477AED91C18977CF49DB96131DF4A9A779E61803
                                                                  SHA-256:C44458E1F3D1040FBD687442549A28FD8A7278643CD1BAD9B1D13D2555FEBA1F
                                                                  SHA-512:9A48AC342B49093BA6D722227D6D88FB794BA4AFE9C54A0F737A1338FD100495AEFBB1734892411E3286A8F4D2BBB881B5469D721BFF7C2522DE844B82D5781E
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4281],{89569:function(e,t,r){"use strict";function invariant(e,t){for(var r,n=arguments.length,o=Array(n>2?n-2:0),i=2;i<n;i++)o[i-2]=arguments[i];if(!e){if(void 0===t)r=Error("Minified exception occurred; use the non-minified dev environment for the full error message and additional helpful warnings.");else{var a=0;(r=Error(t.replace(/%s/g,function(){return o[a++]}))).name="Invariant Violation"}throw r.framesToPop=1,r}}r.d(t,{k:function(){return invariant}})},76225:function(e,t,r){"use strict";function shallowEqual(e,t,r,n){var o=r?r.call(n,e,t):void 0;if(void 0!==o)return!!o;if(e===t)return!0;if("object"!=typeof e||!e||"object"!=typeof t||!t)return!1;var i=Object.keys(e),a=Object.keys(t);if(i.length!==a.length)return!1;for(var s=Object.prototype.hasOwnProperty.bind(t),c=0;c<i.length;c++){var u=i[c];if(!s(u))return!1;var l=e[u],d=t[u];if(!1===(o=r?r.call(n,l,d,u):void 0)||void 0===o&&l!==d)return!1}return!0}r.d(t,{w:function(){re
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (57235), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):57235
                                                                  Entropy (8bit):5.396926143665811
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:EFA8A5598B55EF0081BB5F99201F0BE1
                                                                  SHA1:4FA51CB490D2CC17033BE133D294059B2EC81041
                                                                  SHA-256:08DD34152CDBA10119BEBBBDDD805EF4B6284F35E373B7682AED871CAA4A2017
                                                                  SHA-512:876AC8B18A3C66237403A0CF31B392F094D3389B78DF46B484D373A7B63A269C6F57FA824087250FB61BB525EC0C48CF4EF72216E753AABA752D6E5FBAA689CD
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://app.saner.ai/_next/static/chunks/8928-ec82beed4761bd91.js
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8928],{75882:function(e,t,n){n.d(t,{Z:function(){return ActionSheet}});var r=n(57437),a=n(3748),o=n(30937),i=n(42910);function ActionSheet(e){let{open:t,onOpenChange:n,items:s,children:l}=e;return(0,r.jsxs)(o.dy,{open:t,onOpenChange:n,children:[l&&(0,r.jsx)(o.Qz,{asChild:!0,children:l}),(0,r.jsx)(o.sc,{className:"flex flex-col w-full space-x-2 pb-2",children:s.map((e,t)=>(0,r.jsxs)("button",{onClick:e.onClick,className:(0,a.cn)("flex w-full p-2 items-center",!(0,i.Z)(e.color)&&"text-[".concat(e.color,"]")),children:[e.icon,(0,r.jsx)("span",{className:"ml-2",children:e.title})]},"item".concat(t)))})]})}},30937:function(e,t,n){n.d(t,{OX:function(){return DrawerHeader},Qz:function(){return s},dy:function(){return Drawer},sc:function(){return c},uh:function(){return u},ze:function(){return DrawerFooter}});var r=n(57437),a=n(3748),o=n(2265),i=n(94094);let Drawer=e=>{let{shouldScaleBackground:t=!0,...n}=e;return(0,r.jsx)(i
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (21481), with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):21481
                                                                  Entropy (8bit):5.4809029971395296
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:A2EFFC5CAFD3207AF4F2D6C401B74653
                                                                  SHA1:C650D7CB0F48631DEC28AE0DB015422DB6AEA370
                                                                  SHA-256:208832FCDF9583BE97EECFBF8A501B24AA73D3552A575D11380D0EEEE0189B02
                                                                  SHA-512:94EC5713649E622A78155B4769EFF13D2FCE63D0F8B5C91AE208D43981EF218D0DBD293E086CC2F110EC5BD3AD7164ADF8BD3B67DE23FD3D4941C4A5D2A29157
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6878],{16307:function(e,t,a){a.d(t,{a:function(){return i},m:function(){return useChatContext}});var s=a(42910),n=a(2265);let r=(0,n.createContext)({messages:[],bot:"skai",mode:"deep_thinking",isWebSearch:!1,webURL:"",setBot:()=>{},setMode:()=>{},setIsWebSearch:()=>{},setWebURL:()=>{},onSubmit:()=>{},onNavigateDoc:()=>{},onCreateNote:()=>{},isNotePickerDialogOpened:!1,setIsNotePickerDialogOpened:()=>{},location:"chat_page"}),i=r.Provider,useChatContext=()=>{let e=(0,n.useContext)(r);if((0,s.Z)(e))throw Error("Using useChatContext inside ChatProvider");return e}},19412:function(e,t,a){a.d(t,{Z:function(){return useSendMessage}});var s=a(48174),n=a(18967),r=a(92956),i=a(94409),o=a(7516),l=a(72955),u=a(47235),d=a(49086);function mergeUniqueArrays(e,t){let a=arguments.length>2&&void 0!==arguments[2]?arguments[2]:0,s=[...new Set([...e,...t])],n=Array.from(s);return n.length<=a||0===a?n:n.slice(-a)}var c=a(51529),m=a(24487
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (56913), with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):56919
                                                                  Entropy (8bit):5.4150623577703545
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:B62F64AD8D1505A945492B0053A3AC99
                                                                  SHA1:3153747E45224EF163BF287635ABEF84AFD71165
                                                                  SHA-256:3D97E750BF134303D3E8445EEF5AD5CA07DF891A2E19FE3591984A8355BB4065
                                                                  SHA-512:687A2C78041289D75321F22391CA32D7E1CB720868DB4553FF8145582C36186C5EC3705D4CD96007CE417713544970EE8A2BCB4DA3B47D8B24B0DCA691179FD3
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7770],{57469:function(e,t,l){"use strict";l.d(t,{Z:function(){return TaskDueDateTag}});var n=l(57437),a=l(3748),s=l(1351),i=l(62067),r=l.n(i);function TaskDueDateTag(e){let{title:t,className:l}=e;return(0,n.jsxs)("span",{className:(0,a.cn)("h-7 cursor-pointer px-2 py-[2.5px] border border-[#EBEDF0] text-[90%] inline-flex text-sm items-center gap-2 rounded text-text-secondary",l),children:[(0,n.jsx)(s.Z,{className:"w-3 h-3"})," ",(0,n.jsx)("span",{children:t||r()().format("YYYY-MM-DD")})]})}},87709:function(e,t,l){"use strict";l.d(t,{Z:function(){return TaskReminderTag}});var n=l(57437),a=l(3748),s=l(43459),i=l(62067),r=l.n(i);function TaskReminderTag(e){let{title:t,className:l}=e;return(0,n.jsxs)("span",{className:(0,a.cn)("h-7 cursor-pointer px-2 py-[2.5px] border border-[#EBEDF0] text-[90%] inline-flex items-center gap-2 rounded text-sm rounded text-text-secondary",l),children:[(0,n.jsx)(s.Z,{className:"w-3 h-3"})," ",(0,n.jsx)
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:HTML document, ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):173
                                                                  Entropy (8bit):4.826126562403449
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:1DAE71E89EF54BB559FC711B84A2EFDA
                                                                  SHA1:D75297BB830418A538898DF5E62AD3F23C252D57
                                                                  SHA-256:593626D78B27447BE50B64F71E3703C231CAD65AB7820189F1010AE1E1B69989
                                                                  SHA-512:A4B2C228CE6F391CFD05357AE99CBA6F8D4C60B7E7E1DA2B5838AA8B8EB5BCEBF7EB5708A3AAFA7EB2AE3E4A72F7B73822C03F9C5B9D80EE05B596579188A159
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<!DOCTYPE html>.<html lang="en">.<head>.<meta charset="utf-8">.<title>Error</title>.</head>.<body>.<pre>Cannot GET /api/capture/v2/add_user_properties</pre>.</body>.</html>.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65406), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):449367
                                                                  Entropy (8bit):5.17610703845351
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:E982B4EC2CA8B2681A5F47A40064675D
                                                                  SHA1:84C55210A7F9B0ABBEE5FC2A053189B80CEB29E0
                                                                  SHA-256:C10365A380823FB4E859AA19C29947291DD75767B67EBF862585527AB242F4BB
                                                                  SHA-512:FCA8C77E2779A030B03BD41291076154374E97EFF90F7AE441161A60748064B569EC308ACB14AB6E01051F6B148B110EF224D75CE2A784DDCE96AC62C62BFFA5
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://app.saner.ai/_next/static/chunks/ab9ca618-371f07a22dd6aae2.js
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6178],{92411:function(e,a,o){o.d(a,{Zu:function(){return l},dy:function(){return d}});var s=o(67062),n=o(14269),t=o(87789),p=o(74002),i=o(92433);function f(e,a){return a.find(a=>e===a.name||a.shortcodes.includes(e))}let m=[{emoji:"\uD83D\uDE00",name:"grinning",shortcodes:["grinning","grinning_face"],tags:["face","grin"],group:"smileys & emotion",emoticons:[],version:1,fallbackImage:"https://cdn.jsdelivr.net/npm/emoji-datasource-apple/img/apple/64/1f600.png"},{emoji:"\uD83D\uDE03",name:"smiley",shortcodes:["grinning_face_with_big_eyes","smiley"],tags:["face","mouth","open","smile"],group:"smileys & emotion",emoticons:[],version:.6,fallbackImage:"https://cdn.jsdelivr.net/npm/emoji-datasource-apple/img/apple/64/1f603.png"},{emoji:"\uD83D\uDE04",name:"smile",shortcodes:["grinning_face_with_closed_eyes","smile"],tags:["eye","face","mouth","open","smile"],group:"smileys & emotion",emoticons:[":D"],version:.6,fallbackImage:
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (24613), with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):24613
                                                                  Entropy (8bit):5.458520705872914
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:3FE811623A90675E6C88CBEC7EC82642
                                                                  SHA1:D0E47963C3482F5E0547EFE89A4C8EDD347DFC88
                                                                  SHA-256:9565ED0F1756EB84499468797B7CB8BBA561BFB87448B858F85F6966A4F64926
                                                                  SHA-512:A695D66281A385E9675554D008D3CD96E27CAA8CEA8D770CC271C42C8ADAA4D3F341C48DADED622B81B338C988097EF9CDB69BE5A6CE6E1ECD28D3FAD167A527
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6827],{15198:function(e,t,s){s.d(t,{OL:function(){return h},_T:function(){return f},aR:function(){return a},f$:function(){return m},fY:function(){return AlertDialogHeader},le:function(){return p},vW:function(){return d},xo:function(){return AlertDialogFooter},yT:function(){return x}});var n=s(57437),l=s(3748),o=s(10047),i=s(29497),r=s(2265);let a=o.fC,d=o.xz,c=o.h_,u=(0,r.forwardRef)((e,t)=>{let{className:s,...i}=e;return(0,n.jsx)(o.aV,{className:(0,l.cn)("fixed inset-0 z-50 bg-black/80 data-[state=open]:animate-in data-[state=closed]:animate-out data-[state=closed]:fade-out-0 data-[state=open]:fade-in-0",s),...i,ref:t})});u.displayName=o.aV.displayName;let f=(0,r.forwardRef)((e,t)=>{let{className:s,...i}=e;return(0,n.jsxs)(c,{children:[(0,n.jsx)(u,{}),(0,n.jsx)(o.VY,{ref:t,className:(0,l.cn)("fixed left-[50%] top-[50%] z-50 grid w-[90%] sm:w-full max-w-lg translate-x-[-50%] translate-y-[-50%] gap-4 border bg-backgr
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (35548), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):35550
                                                                  Entropy (8bit):5.265766975029771
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:8DC0511B751F3D9982BE97E2C846C1C6
                                                                  SHA1:6C976AE7250D52630D23D373DF5A70F96F4023C8
                                                                  SHA-256:31705883564940B2F0ED85459E94D7450C9F37AAE12A0C215EFB9AD025875FBE
                                                                  SHA-512:CE311D74D16814785CD6F891DAEA2A83D78E9D75B9454C684345D037A667FAC23BA31808E54F9A686E7A11E9CA7EA296D6DDEFCAEFC298E01447B200A4AA3AB1
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://app.saner.ai/_next/static/chunks/9245-a765dc00d3ef3a08.js
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9245],{79245:function(e,t,n){n.d(t,{VY:function(){return eA},ZA:function(){return eW},JO:function(){return eO},ck:function(){return eV},eT:function(){return eY},__:function(){return eF},h_:function(){return e_},fC:function(){return eL},Z0:function(){return eK},xz:function(){return eI},B4:function(){return eH},l_:function(){return eB}});var r,o=n(2265),l=n.t(o,2),a=n(54887);function clamp(e,[t,n]){return Math.min(n,Math.max(t,e))}function composeEventHandlers(e,t,{checkForDefaultPrevented:n=!0}={}){return function(r){if(e?.(r),!1===n||!r.defaultPrevented)return t?.(r)}}var i=n(57437);function composeRefs(...e){return t=>e.forEach(e=>{"function"==typeof e?e(t):null!=e&&(e.current=t)})}function useComposedRefs(...e){return o.useCallback(composeRefs(...e),e)}var s=o.forwardRef((e,t)=>{let{children:n,...r}=e,l=o.Children.toArray(n),a=l.find(isSlottable);if(a){let e=a.props.children,n=l.map(t=>t!==a?t:o.Children.count(e)>1
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PDF document, version 1.7, 1 pages
                                                                  Category:dropped
                                                                  Size (bytes):95503
                                                                  Entropy (8bit):7.352380961725848
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:BF2D70C85903639994C94AD80B332EEC
                                                                  SHA1:5A28A69E4307FE5679B8E1771CF56B17AE41552B
                                                                  SHA-256:F898CADF1736D9EFAEA5975B79F3242CEE3878B71B5422A969FBD06252B9FC00
                                                                  SHA-512:48ACA32185F3EC4D57BB7B0B014B4DEE5FC4750166048E7886847398EA0BE7A2CB7389F13A849FC909435538E1A29BB14C0ABE3BB3DF18DF033EC89B2A362109
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:%PDF-1.7..%......1 0 obj..<</Type/Catalog/Pages 2 0 R/Lang(en) /StructTreeRoot 12 0 R/MarkInfo<</Marked true>>/Metadata 26 0 R/ViewerPreferences 27 0 R>>..endobj..2 0 obj..<</Type/Pages/Count 1/Kids[ 3 0 R] >>..endobj..3 0 obj..<</Type/Page/Parent 2 0 R/Resources<</Font<</F1 5 0 R>>/ExtGState<</GS7 7 0 R/GS8 8 0 R>>/XObject<</Image10 10 0 R>>/ProcSet[/PDF/Text/ImageB/ImageC/ImageI] >>/Annots[ 9 0 R] /MediaBox[ 0 0 576 576] /Contents 4 0 R/Group<</Type/Group/S/Transparency/CS/DeviceRGB>>/Tabs/S/StructParents 0>>..endobj..4 0 obj..<</Filter/FlateDecode/Length 172>>..stream..x.u....@.....?.cupg.u=..?...H...$....C.f.j`.y....j.8VuV.$A.g.KA...t...M8.....(E.H...f4.)..n...F......O..~R.J)..,Oh6R.6i'..:...._....v.}2?......V.....C...._.y...3...endstream..endobj..5 0 obj..<</Type/Font/Subtype/TrueType/Name/F1/BaseFont/BCDEEE+Calibri/Encoding/WinAnsiEncoding/FontDescriptor 6 0 R/FirstChar 32/LastChar 32/Widths 24 0 R>>..endobj..6 0 obj..<</Type/FontDescriptor/FontName/BCDEEE+Calibri/Flags
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (54175)
                                                                  Category:dropped
                                                                  Size (bytes):55646
                                                                  Entropy (8bit):5.28781620717685
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:4E3B6ED8C708187B302E2033D2F7305C
                                                                  SHA1:9E22C7A3CD0C847D49A498142F3B4C1C3C32A348
                                                                  SHA-256:B75CC511F1DCC079A881A9F23BD15238FFDDE5984C45B753AE98EE0F1395A36F
                                                                  SHA-512:FAF1E4574E10613D3DE741DF65CD2ECAD0F746C82EB1E1E47F4A2504587C92DEB6F37176D5EFA154CDDA202A54D67C6CA3EBD7BDA78004AD208558315C79309E
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8070],{39684:function(e,t,n){"use strict";n.d(t,{LB:function(){return U},y9:function(){return en},g4:function(){return p},Lg:function(){return KeyboardSensor},we:function(){return PointerSensor},ey:function(){return closestCorners},Ai:function(){return defaultDropAnimationSideEffects},VK:function(){return getClientRect},_8:function(){return getFirstCollision},hI:function(){return getScrollableAncestors},Cj:function(){return useDndContext},O1:function(){return useDraggable},Zj:function(){return useDroppable},VT:function(){return useSensor},Dy:function(){return useSensors}});var r,l,i,o,a,u,s,c,d,f,g,h,p,v,b,y,m,w,x,C=n(2265),D=n(54887),S=n(76688);let E={display:"none"};function HiddenText(e){let{id:t,value:n}=e;return C.createElement("div",{id:t,style:E},n)}function LiveRegion(e){let{id:t,announcement:n,ariaLiveType:r="assertive"}=e;return C.createElement("div",{id:t,style:{position:"fixed",width:1,height:1,margin:-1,border:0,padd
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (14488)
                                                                  Category:downloaded
                                                                  Size (bytes):16267
                                                                  Entropy (8bit):5.463443767888749
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:D705847C33EE808C291F6E17B19B734E
                                                                  SHA1:ACC13875215AC8981B3AA85E48D3753B9A46CEF2
                                                                  SHA-256:AAA5D99CB75323FC071DECC33B1CDF6F833BC034DB15A9DD15294C5FF6482F38
                                                                  SHA-512:13BC45990844E6BEFB39495E9F33B2CF8305E1CC1E78835E28AC5FEBACA39D513552D6487514669AD34A5C70C372CFC0160D5F08BB143C7F284E2D01796B27DE
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://app.saner.ai/_next/static/chunks/9411.958298d083f2310c.js
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9411],{38068:function(e,s,t){t.d(s,{Z:function(){return n}});var i=t(65531);/**. * @license lucide-react v0.460.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */let n=(0,i.Z)("Power",[["path",{d:"M12 2v10",key:"mnfbl"}],["path",{d:"M18.4 6.6a9 9 0 1 1-12.77.04",key:"obofu9"}]])},59411:function(e,s,t){t.r(s),t.d(s,{default:function(){return UserMenus}});var i=t(57437),n=t(3748),a=t(84478),l=t(95272),r=t(18967),c=t(21394),o=t(64917),d=t(86598),u=t(29497),x=t(30937),h=t(90345),m=t(12631),f=t(72955),p=t(36688),j=t(49086),g=t(69083),b=t(32600),v=t(42910),N=t(53151),w=t(3021),_=t(65531);/**. * @license lucide-react v0.460.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */let k=(0,_.Z)("House",[["path",{d:"M15 21v-8a1 1 0 0 0-1-1h-4a1 1 0 0 0-1 1v8",key:
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (51149)
                                                                  Category:dropped
                                                                  Size (bytes):53703
                                                                  Entropy (8bit):5.160491049754315
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:0F121CDDD0D10E2ED664FA2D5C7EDEDE
                                                                  SHA1:9306F3A8BB606F3E5BAB91FB02B397306B2825D5
                                                                  SHA-256:D5A7C4355F7F38670D30B3CC029AD3D653862F3FC9189B86CD7BB85B56F8C5C3
                                                                  SHA-512:4A18DB099E3AE4C9AB861EB49852FC32A34FDA093656E00F5D08485A6293627FE10BD5FBE33819B067FA2D462C5340C45531B18CD89090E4C159C3C899911F19
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9399],{57818:function(e,t,l){l.d(t,{Z:function(){return o}});var n=l(65531);/**. * @license lucide-react v0.460.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */let o=(0,n.Z)("ChevronsLeft",[["path",{d:"m11 17-5-5 5-5",key:"13zhaf"}],["path",{d:"m18 17-5-5 5-5",key:"h8a8et"}]])},77867:function(e,t,l){l.d(t,{Z:function(){return o}});var n=l(65531);/**. * @license lucide-react v0.460.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */let o=(0,n.Z)("ChevronsRight",[["path",{d:"m6 17 5-5-5-5",key:"xnjwq"}],["path",{d:"m13 17 5-5-5-5",key:"17xmmf"}]])},44283:function(e,t,l){l.d(t,{b7:function(){return useReactTable},ie:function(){return flexRender}});var n=l(2265),o=l(7660);/**. * react-table. *. * Copyright (c) TanStack. *. * This source code
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (494), with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):494
                                                                  Entropy (8bit):5.314832097679953
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:69A1AE79541F22E4CED1FA955B7D2B1B
                                                                  SHA1:B444318189BD17CA9FB2107FE4DA6BE7986CD336
                                                                  SHA-256:D26CEFE03C637EC8B06433B174988D65417B3CB026691A431A276BA739BEC549
                                                                  SHA-512:82E7E8C234F5461BA4E820723FF35C0359C8EAE6BC08EA37696911841E239BA67769A2363A007BDD5507BBF37E2B8EFF52A57B774CB0578B80D314BE5AE81DF8
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4480],{44480:function(e,l,s){s.r(l);var a=s(57437),n=s(87725),t=s(42910),c=s(50116),i=s(2265);let r=i.memo(e=>{let{bot:l}=e,s=(0,c.useTranslations)(),i=n.cw[l];if((0,t.Z)(i))return null;let r=s(i[0]),u=i.slice(1).map(e=>s(e));return(0,a.jsxs)("div",{className:"leading-8 max-w-2xl",children:[(0,a.jsx)("p",{className:"text-lg font-semibold mb-1",children:r}),u.map((e,l)=>(0,a.jsx)("p",{children:e},l))]})});l.default=r}}]);
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (2979), with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):2979
                                                                  Entropy (8bit):5.229019631296977
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:1EC0BC345F86DCB56091C17EA0BA1F7B
                                                                  SHA1:183B4F6A42F269DCE62F910BEBB572482E146C6E
                                                                  SHA-256:EA5A7FD7861EF0711ED3FE34D356B301CA7EFAA209E30DFA6CC03E5964B92B14
                                                                  SHA-512:D21B41A736819C44AE9072E7AA3AD6D1B9B6D3199F76D8ECC696BFBACAE92FA65CB35B56C9B510D06F2A6992068DE5265D220899DAD90E22C665AFFB358DC9D5
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5258],{5523:function(e,t,n){async function getBytes(e,t){let n;let a=e.getReader();for(;!(n=await a.read()).done;)t(n.value)}function newMessage(){return{data:"",event:"",id:"",retry:void 0}}n.d(t,{L:function(){return fetchEventSource}});var __rest=function(e,t){var n={};for(var a in e)Object.prototype.hasOwnProperty.call(e,a)&&0>t.indexOf(a)&&(n[a]=e[a]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols)for(var r=0,a=Object.getOwnPropertySymbols(e);r<a.length;r++)0>t.indexOf(a[r])&&Object.prototype.propertyIsEnumerable.call(e,a[r])&&(n[a[r]]=e[a[r]]);return n};let a="text/event-stream",r="last-event-id";function fetchEventSource(e,t){var{signal:n,headers:o,onopen:i,onmessage:s,onclose:l,onerror:c,openWhenHidden:u,fetch:d}=t,f=__rest(t,["signal","headers","onopen","onmessage","onclose","onerror","openWhenHidden","fetch"]);return new Promise((t,b)=>{let h;let y=Object.assign({},o);function onVisibilityChange
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (24550), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):24550
                                                                  Entropy (8bit):5.047628031912553
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:1909F9A9B50CBCCA818365556C5DC328
                                                                  SHA1:F7A47036A0B53712276820E8BB5C1015FC8AC90B
                                                                  SHA-256:4E94B566E74E45C6E6F5F197E3D15002B42A78D4ABAFD1F968EFF8C4BCCE306E
                                                                  SHA-512:7E023810D2FD5E6E08CFF14680B1707E160D198D46EBEE7E56D55C7999956C00A952BFAEF510024940BC5448F2EAE6073A5D71C8D2EAAE0D097D17497A3FBC88
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://app.saner.ai/_next/static/css/f2c285b6c43f087a.css
                                                                  Preview:@font-face{font-family:KaTeX_AMS;font-style:normal;font-weight:400;src:url(/_next/static/media/KaTeX_AMS-Regular.a79f1c31.woff2) format("woff2"),url(/_next/static/media/KaTeX_AMS-Regular.1608a09b.woff) format("woff"),url(/_next/static/media/KaTeX_AMS-Regular.4aafdb68.ttf) format("truetype")}@font-face{font-family:KaTeX_Caligraphic;font-style:normal;font-weight:700;src:url(/_next/static/media/KaTeX_Caligraphic-Bold.ec17d132.woff2) format("woff2"),url(/_next/static/media/KaTeX_Caligraphic-Bold.b6770918.woff) format("woff"),url(/_next/static/media/KaTeX_Caligraphic-Bold.cce5b8ec.ttf) format("truetype")}@font-face{font-family:KaTeX_Caligraphic;font-style:normal;font-weight:400;src:url(/_next/static/media/KaTeX_Caligraphic-Regular.55fac258.woff2) format("woff2"),url(/_next/static/media/KaTeX_Caligraphic-Regular.dad44a7f.woff) format("woff"),url(/_next/static/media/KaTeX_Caligraphic-Regular.07ef19e7.ttf) format("truetype")}@font-face{font-family:KaTeX_Fraktur;font-style:normal;font-weight:70
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):32
                                                                  Entropy (8bit):4.390319531114783
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:EB3CE3190D8A58E048D35E620747D3A5
                                                                  SHA1:76B5B6461189F839B018EF5C785DB4836B818B7D
                                                                  SHA-256:2D670E2962D8D805B95912CACA0822CE7C6913636BA40373C6E6AEA73CAC8457
                                                                  SHA-512:08F9C680B09CC25919A91F8E080CFC517F7354F49759DDC8CF6FFEB5ADE2E46F80A866E7531B6EA97188A5E4647093350F91ED51254351C47BCE3488EF88A595
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTMxLjAuNjc3OC4xMDkSGQk-AJz_Y_SArhIFDa0JrrEhqg2dvXJWcHcSGQkD7JeHDtX-BhIFDUPzdjkhrk6Qyjj7Pjo=?alt=proto
                                                                  Preview:CgkKBw2tCa6xGgAKCQoHDUPzdjkaAA==
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:PNG image data, 89 x 84, 8-bit/color RGB, non-interlaced
                                                                  Category:downloaded
                                                                  Size (bytes):61
                                                                  Entropy (8bit):4.035372245524405
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:EEA719A981974F8058B6411553358642
                                                                  SHA1:1C2C79EEF3EF5516461E56768222AFDAEDAE0DE0
                                                                  SHA-256:6C6A37C1C66F0C9265534176AAD5DA7B56986B051EFCCB1D3A62B60FE6AD95D2
                                                                  SHA-512:60BC43787F526811DD1E4BDCA7886D8A060E20B26DD019EC8B298F05F3C77E3FEFAD7F8333B0160A7BA74D6716FED7B398C7894E468D95F658B45C6C0A1CD40B
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8fdef6a71b170f41/1736200645920/lw6cx85DBYce9kP
                                                                  Preview:.PNG........IHDR...Y...T.....f..&....IDAT.....$.....IEND.B`.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (18769), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):18773
                                                                  Entropy (8bit):5.4283715960874375
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:F13BE02B9CDF59551AF0403820BD7221
                                                                  SHA1:BF065264633FA15ED137B126EE69540CA831EB34
                                                                  SHA-256:4401EE86A839FF93CF4F307FB401D53D7A8057C50F17A0A8082ABA96E980983C
                                                                  SHA-512:047EC650517596129CD917CDC72653992882EEBBB8A80F793DDA53142D700418CD33DBC8C3F5A8951EA94EAE8E6C615B23B1A9D22C836D97C3C3F2EBF76B12E3
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://app.saner.ai/_next/static/chunks/2327.66ae34bbe8dd5ee8.js
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2327],{53163:function(e,t,r){r.d(t,{Oc:function(){return CommandShortcut},di:function(){return b},e8:function(){return m},fg:function(){return u},fu:function(){return h},mY:function(){return c},rb:function(){return f},sZ:function(){return d},z1:function(){return g},zz:function(){return x}});var n=r(57437),a=r(2275),l=r(3748);r(47261);var o=r(95271),i=r(41827),s=r(2265);let c=(0,s.forwardRef)((e,t)=>{let{className:r,...a}=e;return(0,n.jsx)(o.mY,{ref:t,className:(0,l.cn)("flex h-full w-full flex-col overflow-hidden rounded-md bg-popover text-popover-foreground",r),...a})});c.displayName=o.mY.displayName;let d=(0,s.forwardRef)((e,t)=>{let{className:r,...a}=e;return(0,n.jsxs)("div",{className:"flex items-center px-3","cmdk-input-wrapper":"",children:[(0,n.jsx)(i.Z,{className:"mr-2 h-4 w-4 shrink-0 opacity-50"}),(0,n.jsx)(o.mY.Input,{ref:t,className:(0,l.cn)("flex h-11 w-full rounded-md bg-transparent py-3 text-sm outline
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):128867
                                                                  Entropy (8bit):5.236220411675757
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:A0F9190ED7C26F3D0FB6A2A0909D5B0F
                                                                  SHA1:D0E1A08129772F3A8511254FEDE66FB6653DC193
                                                                  SHA-256:218C6734EBBB5829FAD5F1B0D5D4E85FE73347B388F8C098D4884D35CE7EAEFE
                                                                  SHA-512:AB687AED26AF951B4E58A26C1EDEDAC8B4738CCC4688B3C46180260E7B74810F08ED05E1B41A14035BAC59AB7C56C2CBABCC729371F46F2C012034179ABE4029
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3707],{33018:function(e,t,i){"use strict";var o=i(61289);function emptyFunction(){}function emptyFunctionWithReset(){}emptyFunctionWithReset.resetWarningCache=emptyFunction,e.exports=function(){function shim(e,t,i,n,l,s){if(s!==o){var a=Error("Calling PropTypes validators directly is not supported by the `prop-types` package. Use PropTypes.checkPropTypes() to call them. Read more at http://fb.me/use-check-prop-types");throw a.name="Invariant Violation",a}}function getShim(){return shim}shim.isRequired=shim;var e={array:shim,bigint:shim,bool:shim,func:shim,number:shim,object:shim,string:shim,symbol:shim,any:shim,arrayOf:getShim,element:shim,elementType:shim,instanceOf:getShim,node:shim,objectOf:getShim,oneOf:getShim,oneOfType:getShim,shape:getShim,exact:getShim,checkPropTypes:emptyFunctionWithReset,resetWarningCache:emptyFunction};return e.PropTypes=e,e}},74275:function(e,t,i){e.exports=i(33018)()},61289:function(e){"use strict";e
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (28470), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):28472
                                                                  Entropy (8bit):5.093765040655606
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:C3B9ECDEF1D2317392C5F3BEC8D277FB
                                                                  SHA1:1BD402836DB3CD1810DE2A4A29C92DE2F8B07555
                                                                  SHA-256:016BCDE31747072E8FF67B76635AD953DB8217966394B0C395FB66BCD3F1FE63
                                                                  SHA-512:39E9C7E190CECF222C385C6E392094AF94AEA2BD23F516852E3DB735120D90DA72C3031F3AD49469CFAC8F134599A1C3B114E1D85F8790B3C574E6E61965D24F
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://app.saner.ai/_next/static/css/950de7aede136d25.css
                                                                  Preview:.ProseMirror figure[data-type=imageBlock]{margin:0}.ProseMirror figure[data-type=imageBlock] img{display:block;width:100%;border-radius:.25rem}.ProseMirror .node-imageUpload{border-radius:.25rem;border-width:2px;border-style:dotted;border-color:rgb(0 0 0/var(--tw-border-opacity));--tw-border-opacity:0.1}.ProseMirror .node-imageUpload:is(.dark *){--tw-border-opacity:1;border-color:rgb(115 115 115/var(--tw-border-opacity))}.ProseMirror .node-imageUpload{transition:border .16s cubic-bezier(.45,.05,.55,.95)}.ProseMirror .node-imageUpload:hover{--tw-border-opacity:0.3}.ProseMirror .node-imageUpload.has-focus,.ProseMirror .node-imageUpload:has(.is-active){--tw-border-opacity:0.4}.ProseMirror .node-imageBlock img{overflow:hidden;border-width:2px;border-color:transparent}.ProseMirror .node-imageBlock:hover img{border-width:2px;--tw-border-opacity:1;border-color:rgb(245 245 245/var(--tw-border-opacity))}.ProseMirror .node-imageBlock:hover img:is(.dark *){--tw-border-opacity:1;border-color:rgb(2
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (33777)
                                                                  Category:downloaded
                                                                  Size (bytes):1108021
                                                                  Entropy (8bit):5.6576019649500155
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:E0E123F9457A033AAC0CD85AA0C64BE6
                                                                  SHA1:FAC24FF13B688C06EE9C80D6FF32CD31EE9A1434
                                                                  SHA-256:FF3C8DD57E735C456AB1FC8E0B1A6885C418D72C62A8231069D91D0DB8EDDE2B
                                                                  SHA-512:0D06044852059E8405447117AA48FA7816AED6917DE032ED20A70804C268D6837E18B29AFB4126F86D1AF2BA0E99510727BCB95A6F0500B3D80DF73D6417EEF3
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://app.saner.ai/_next/static/chunks/app/layout-86aa6dcaa284d076.js
                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3185,5715,7332,9809,6884],{21815:function(t,i,s){"use strict";function getNodeName(t){return t?(t.nodeName||"").toLowerCase():null}s.d(i,{Z:function(){return getNodeName}})},96601:function(t,i,s){"use strict";function getWindow(t){if(null==t)return window;if("[object Window]"!==t.toString()){var i=t.ownerDocument;return i&&i.defaultView||window}return t}s.d(i,{Z:function(){return getWindow}})},12622:function(t,i,s){"use strict";s.d(i,{Re:function(){return isHTMLElement},Zq:function(){return isShadowRoot},kK:function(){return isElement}});var l=s(96601);function isElement(t){var i=(0,l.Z)(t).Element;return t instanceof i||t instanceof Element}function isHTMLElement(t){var i=(0,l.Z)(t).HTMLElement;return t instanceof i||t instanceof HTMLElement}function isShadowRoot(t){if("undefined"==typeof ShadowRoot)return!1;var i=(0,l.Z)(t).ShadowRoot;return t instanceof i||t instanceof ShadowRoot}},43388:function(t,i,s){"use strict";var l=s(21
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):95122
                                                                  Entropy (8bit):5.254954169446022
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:319FF589BDB315BAE537C1DA5F296A08
                                                                  SHA1:ECA77BC81A0F2B414F725423085BD4CA52BB5118
                                                                  SHA-256:C09BDC5F7A4BC85888AFA05A2383EC490EFCDEC4CBD812B05095728564BA02E8
                                                                  SHA-512:A726448C94370381F7C30070877BEB7F25401951AF33440EFE4B3B3D018C455ADDD70079C259AAD0179D32A927FFF9C11AD68398E96F0867915D3D6381216A97
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9233],{38110:function(r,a,i){i.d(a,{F:function(){return zod_t}});var d=i(61865),t=function(r,a,i){if(r&&"reportValidity"in r){var o=(0,d.U2)(i,a);r.setCustomValidity(o&&o.message||""),r.reportValidity()}},resolvers_n=function(r,a){var e=function(i){var d=a.fields[i];d&&d.ref&&"reportValidity"in d.ref?t(d.ref,i,r):d.refs&&d.refs.forEach(function(a){return t(a,i,r)})};for(var i in a.fields)e(i)},s=function(r,a,i){for(var d,o=-1,l=/^\w*$/.test(a)?[a]:Array.isArray(d=a.replace(/["|']|\]/g,"").split(/\.|\[/))?d.filter(Boolean):[],u=l.length,p=u-1;++o<u;){var f=l[o],h=i;if(o!==p){var m=r[f];h=!(null!=m&&!Array.isArray(m)&&"object"==typeof m&&!(m instanceof Date)||Array.isArray(m))?isNaN(+l[o+1])?{}:[]:m}r[f]=h,r=r[f]}return r},resolvers_u=function(r,a){a.shouldUseNativeValidation&&resolvers_n(r,a);var i={};for(var o in r){var l=(0,d.U2)(a.fields,o),u=Object.assign(r[o]||{},{ref:l&&l.ref});if(c(a.names||Object.keys(r),o)){v
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (16408)
                                                                  Category:dropped
                                                                  Size (bytes):16723
                                                                  Entropy (8bit):5.355756491147084
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:3E2941CE131FAD7BC2C8F9FF298FC3C9
                                                                  SHA1:74C3E067199001B8B9371663F270EC9287084D8E
                                                                  SHA-256:0305D8DF48FD43B39F3869B862B40F2D91D9CB8578BD9F3A5B71E5CF25E6875F
                                                                  SHA-512:5D379A1A58FA40F46180EF8D3CF7F9159CDAD68AF643FFCDDFBB5179804B2548B250616410D1CB2C8A5E84F4C6D9604550518D7F8E7B9B0203B6D51B1DA2D61A
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8350],{83523:function(e,t,n){n.d(t,{Z:function(){return o}});var r=n(65531);/**. * @license lucide-react v0.460.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */let o=(0,r.Z)("ChevronDown",[["path",{d:"m6 9 6 6 6-6",key:"qrunsl"}]])},27733:function(e,t,n){n.d(t,{B:function(){return $e02a7d9cb1dc128c$export$c74125a8e3af6bb2}});var r=n(2265),o=n(56989),a=n(42210),i=n(67256);function $e02a7d9cb1dc128c$export$c74125a8e3af6bb2(e){let t=e+"CollectionProvider",[n,u]=(0,o.b)(t),[l,c]=n(t,{collectionRef:{current:null},itemMap:new Map}),s=e+"CollectionSlot",f=r.forwardRef((e,t)=>{let{scope:n,children:o}=e,u=c(s,n),l=(0,a.e)(t,u.collectionRef);return r.createElement(i.g7,{ref:l},o)}),d=e+"CollectionItemSlot",v="data-radix-collection-item",m=r.forwardRef((e,t)=>{let{scope:n,children:o,...u}=e,l=r.useRef(null),s=(0,a.e)(t,l),f=c(d,n);return r.u
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (27575)
                                                                  Category:downloaded
                                                                  Size (bytes):48522
                                                                  Entropy (8bit):5.33934088944465
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:379AFD99526522F492A05FEB6D30C290
                                                                  SHA1:0A3BDB02656F19689334337338400248527F6667
                                                                  SHA-256:7532409DB966DF365C80B454A34E1EBBD57324FC41E63DA6168D65AC85427C50
                                                                  SHA-512:72B699F6C831F15EEBFB114ADF90F1ECCF64432D25D1617809190E27921F9081F72EF68083024C2F1770DC482A153473924F7F300BBC4C4493A4B1D5706AA7D4
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://app.saner.ai/_next/static/chunks/317-f558d00e8217f000.js
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[317,247],{28729:function(e){var t=Object.prototype.hasOwnProperty,n="~";function Events(){}function EE(e,t,n){this.fn=e,this.context=t,this.once=n||!1}function addListener(e,t,o,i,s){if("function"!=typeof o)throw TypeError("The listener must be a function");var u=new EE(o,i||e,s),c=n?n+t:t;return e._events[c]?e._events[c].fn?e._events[c]=[e._events[c],u]:e._events[c].push(u):(e._events[c]=u,e._eventsCount++),e}function clearEvent(e,t){0==--e._eventsCount?e._events=new Events:delete e._events[t]}function EventEmitter(){this._events=new Events,this._eventsCount=0}Object.create&&(Events.prototype=Object.create(null),new Events().__proto__||(n=!1)),EventEmitter.prototype.eventNames=function(){var e,o,i=[];if(0===this._eventsCount)return i;for(o in e=this._events)t.call(e,o)&&i.push(n?o.slice(1):o);return Object.getOwnPropertySymbols?i.concat(Object.getOwnPropertySymbols(e)):i},EventEmitter.prototype.listeners=function(e)
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (63753), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):63753
                                                                  Entropy (8bit):5.236277644047077
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:FE7C6D32C8247323553196EC3C8EF116
                                                                  SHA1:C05D9BFCE5901D72341A8C5B227305160ACDA64B
                                                                  SHA-256:5279B584169A0297379A1CDE8E0B52C60FC563D45CFC1490D63CB74D7E81482A
                                                                  SHA-512:1088E97A6AC876E0196DC7C658E1F395ECF451A149B60FB22DA70D6E471CF9B4D18D1F074BC888E1B8E67EA6DC8032C6770512A3555BF3AD3A73CE27C3063BAE
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://app.saner.ai/_next/static/css/ea19a8d86615f517.css
                                                                  Preview:.tl-container{font-size:12px;--space-1:2px;--space-2:4px;--space-3:8px;--space-4:12px;--space-5:16px;--space-6:20px;--space-7:28px;--space-8:32px;--space-9:64px;--space-10:72px;--radius-0:2px;--radius-1:4px;--radius-2:6px;--radius-3:9px;--radius-4:13px;--layer-background:100;--layer-grid:150;--layer-canvas:200;--layer-shapes:300;--layer-overlays:400;--layer-following-indicator:1000;--tl-zoom:1;--tl-dpr-multiple:100;--tl-dpr-multiple-px:calc(var(--tl-dpr-multiple) * 1px);--tl-cursor-none:none;--tl-cursor-default:url("data:image/svg+xml,<svg height='32' width='32' viewBox='0 0 32 32' xmlns='http://www.w3.org/2000/svg' style='color: black;'><defs><filter id='shadow' y='-40%' x='-40%' width='180px' height='180%' color-interpolation-filters='sRGB'><feDropShadow dx='1' dy='1' stdDeviation='1.2' flood-opacity='.5'/></filter></defs><g fill='none' transform='rotate(0 16 16)' filter='url(%23shadow)'><path d='m12 24.4219v-16.015l11.591 11.619h-6.781l-.411.124z' fill='white'/><path d='m21.0845 25.
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (3158)
                                                                  Category:downloaded
                                                                  Size (bytes):3472
                                                                  Entropy (8bit):5.44611457245686
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:70058D5FB35D67D18E576EFB7686CC40
                                                                  SHA1:CC78A99B93340AA5383E193A5C1D77E23A6AE096
                                                                  SHA-256:00A3B03CD0F16BFE1C684BB1550A7429A91A91222CA5384881A20AB17983DC01
                                                                  SHA-512:E9B416637EC5ECC6EEC748B46B999DD9F9E083FFA46A2EB87564E4116EF04422C7A7342687497EDB75F7D90B6A07005A32A4DEC041C814319AE9CB8CB62BC232
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://app.saner.ai/_next/static/chunks/4958.6adc48e41cfbac6f.js
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4958],{9224:function(e,t,n){n.d(t,{Z:function(){return u}});var r=n(65531);/**. * @license lucide-react v0.460.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */let u=(0,r.Z)("ChevronUp",[["path",{d:"m18 15-6-6-6 6",key:"153udz"}]])},96301:function(e,t,n){n.d(t,{I:function(){return i}});var r=n(57437),u=n(3748),f=n(2265);let i=(0,f.forwardRef)((e,t)=>{let{className:n,type:f,...i}=e;return(0,r.jsx)("input",{type:f,className:(0,u.cn)("flex h-10 w-full rounded-md border border-input bg-background px-3 py-2 text-sm ring-offset-background file:border-0 file:bg-transparent file:text-sm file:font-medium placeholder:text-muted-foreground focus-visible:outline-none focus-visible:ring-2 focus-visible:ring-ring focus-visible:ring-offset-2",n),ref:t,...i})});i.displayName="Input"},44958:function(e,t,n){n.r(t),n.d(t,{default:function(){return No
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (697)
                                                                  Category:dropped
                                                                  Size (bytes):2187066
                                                                  Entropy (8bit):5.350892823658363
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:8FE43A1B365F80CF4776B70A0D36E3D8
                                                                  SHA1:7AFBDFAAE9819327C9A7403F140552340CA57340
                                                                  SHA-256:B78F1B7AF95F384F1B5F965736D5D21AB78D247BBEFF89D35F3C95C7C99C7747
                                                                  SHA-512:C6CD2CDA687046310973A5364981EAD0BAB2C9A578F0C9645345E4682DD2A8E754F8FBCB53C105557C76D4089ECBEC196FE87CC32E52C58A1EB277EA1D3605D8
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:/**. * @licstart The following is the entire license notice for the. * JavaScript code in this page. *. * Copyright 2023 Mozilla Foundation. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. *. * @licend The above is the entire license notice for the. * JavaScript code in this page. */../******/ // The require scope./******/ var __webpack_require__ = {};./******/ ./************************************************************************/./******/ /* webpack/runtime/define property getter
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                  Category:downloaded
                                                                  Size (bytes):17174
                                                                  Entropy (8bit):2.9129715116732746
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                  SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                  SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                  SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://aadcdn.msauth.net/ests/2.1/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                                  Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (2597), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):2597
                                                                  Entropy (8bit):5.466334822318552
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:124BCA4A232F601DD7576AA59A688388
                                                                  SHA1:E925D85E29E99B6C83112778017F0425B043852D
                                                                  SHA-256:63A98016C2439DAD66F161CF8A8CF20013CDD37441692415C21A0F61DBCFC92B
                                                                  SHA-512:C64BBBECAC99396F2508F66727CC030C965803A2518D88A9A7E5A81DCD80BAFFB00E958D284C56715FDEF366BD1775FB67CCAD0BF44A1B37009C1AFD3DA2117E
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://app.saner.ai/_next/static/chunks/8938.55816da8bc52d61c.js
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8938],{18938:function(e,a,n){n.r(a),n.d(a,{default:function(){return PlanStatusBanner}});var l=n(57437),s=n(97919),t=n(18967),r=n(94409),i=n(29497),c=n(72955),d=n(49086),o=n(65794),u=n(61350),m=n(50116),_=n(2265);let buildStorageKeyByLevel=(e,a)=>"".concat(e,"_message_banner_level_").concat(a);function PlanStatusBanner(){let e=(0,m.useTranslations)(),{currentUser:a}=(0,s.E)(),{data:n}=(0,r.G)(),f=(0,t.HY)(),h=(0,c.dm)(),[b,p]=(0,_.useState)(!1),[v,x]=(0,_.useState)(1),N=(0,_.useMemo)(()=>n&&n.message_limit_balance||0,[n]);(0,_.useEffect)(()=>{if(a&&n&&f){if("trial"===f.value)try{let e=N>20?1:N>0?2:3,n=buildStorageKeyByLevel(a.id,e),l=localStorage.getItem(n),s=!!l&&JSON.parse(l);x(e),p(!s)}catch(e){u.Y.warn(e,{message:"PlanStatusBanner::useEffect()",tags:{feature:o.y.PAYMENT}}),p(!1)}else p(!1)}},[a,f,n,N]);let handleCloseBanner=()=>{if(a)try{let e=buildStorageKeyByLevel(a.id,v);localStorage.setItem(e,JSON.stringify(!
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                  Category:dropped
                                                                  Size (bytes):621
                                                                  Entropy (8bit):7.673946009263606
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:4761405717E938D7E7400BB15715DB1E
                                                                  SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                  SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                  SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (53008), with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):53010
                                                                  Entropy (8bit):5.4659676130891395
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:A53DE8A7EF9D165074E1D53EDA653080
                                                                  SHA1:C6A5126F66CC520B8DA9704871399EB9EB1001A5
                                                                  SHA-256:EC479050A1BA3184DC34360CF756DBF45273C5E978575E84F12CB241544FF123
                                                                  SHA-512:941A6238F61C34E0F34C1813D2E62447CE23DE08935239D98D694B8FEAA51610ADA9FC14C533755B2047AEADD89A4139BD16D22C88C1087EB071E1850499B618
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9672,2952,8667,4968],{96916:function(e,t,n){Promise.resolve().then(n.t.bind(n,19167,23)),Promise.resolve().then(n.bind(n,26750))},20009:function(e,t,n){"use strict";n.d(t,{T:function(){return ErrorState}});var s=n(57437),r=n(3748),i=n(42910),o=n(16691),a=n.n(o);let ErrorState=e=>{let{isMobile:t,title:n,message:o,imageUrl:l,children:d,className:c}=e;return(0,s.jsx)("div",{className:(0,r.cn)("flex flex-col items-center p-4",c),children:(0,s.jsxs)("div",{className:(0,r.cn)("flex",t?"flex-col":"flex-row"),children:[(0,s.jsx)(a(),{src:null!=l?l:"/assets/ice_cream.svg",sizes:"100vw",style:{width:t?"100%":"300px",height:"auto"},width:500,height:300,alt:"Error 404",className:"object-cover"}),(0,s.jsxs)("div",{className:"flex flex-col gap-2 items-center ml-4",children:[!(0,i.Z)(n)&&(0,s.jsx)("div",{className:"text-lg text-center",children:n}),!(0,i.Z)(o)&&(0,s.jsx)("div",{className:"text-sm text-center",children:o}),d]})]})})}},29497:func
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (11318), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):11318
                                                                  Entropy (8bit):5.252133370798087
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:9485FE057268F8A1F88491256E7B0349
                                                                  SHA1:283C082BE1AC1D079EEDCB121C79BCAF931B75FF
                                                                  SHA-256:06934568D9DA9937E33171D8CEFD506AB8AA2241D1084BC580FF0AA0864EE80D
                                                                  SHA-512:6319DEC141252C1F77C3A8B682A00E16734BCBF5FBA0D26687C71732B0EBC70E16514789723E691C865F42ACE1116BD4B79A789C7A1AB033D53E6956AB45467A
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://app.saner.ai/_next/static/chunks/9031-5fdb026b5d29a2cf.js
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9031],{68926:function(e,t,n){n.d(t,{M:function(){return composeEventHandlers}});function composeEventHandlers(e,t,{checkForDefaultPrevented:n=!0}={}){return function(r){if(e?.(r),!1===n||!r.defaultPrevented)return t?.(r)}}},31637:function(e,t,n){n.d(t,{F:function(){return composeRefs},e:function(){return useComposedRefs}});var r=n(2265);function composeRefs(...e){return t=>e.forEach(e=>{"function"==typeof e?e(t):null!=e&&(e.current=t)})}function useComposedRefs(...e){return r.useCallback(composeRefs(...e),e)}},82953:function(e,t,n){n.d(t,{b:function(){return createContextScope}});var r=n(2265),o=n(57437);function createContextScope(e,t=[]){let n=[],createScope=()=>{let t=n.map(e=>r.createContext(e));return function(n){let o=n?.[e]||t;return r.useMemo(()=>({[`__scope${e}`]:{...n,[e]:o}}),[n,o])}};return createScope.scopeName=e,[function(t,i){let a=r.createContext(i),u=n.length;n=[...n,i];let Provider=t=>{let{scope:n,c
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (54388), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):54394
                                                                  Entropy (8bit):5.637519756595837
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:9B863BFE29799CBC156970DE141D0D0D
                                                                  SHA1:DFB7B110B831965BD2F732F24F678052EEA93778
                                                                  SHA-256:51B2C3227F0C88D44FC0F337D8108F63C04ECE0DBB37FAB27814972FC143BAAE
                                                                  SHA-512:CAF6BCEA1890AF8F20449E6B012A4E1F235118E0F28FCA68C3B9836738E8418B7E1B41F78EAAEF18435C86EEFD83B0DBE0CD8E0BCEE250466AB015514CE023CC
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://app.saner.ai/_next/static/chunks/6427-57a6fcc6ce2cb941.js
                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6427],{56918:function(i,o,l){"use strict";function memoize(i,o){var l=o&&o.cache?o.cache:f,m=o&&o.serializer?o.serializer:serializerDefault;return(o&&o.strategy?o.strategy:function(i,o){var l,f,m=1===i.length?monadic:variadic;return l=o.cache.create(),f=o.serializer,m.bind(this,i,l,f)})(i,{cache:l,serializer:m})}function monadic(i,o,l,f){var m=null==f||"number"==typeof f||"boolean"==typeof f?f:l(f),p=o.get(m);return void 0===p&&(p=i.call(this,f),o.set(m,p)),p}function variadic(i,o,l){var f=Array.prototype.slice.call(arguments,3),m=l(f),p=o.get(m);return void 0===p&&(p=i.apply(this,f),o.set(m,p)),p}l.r(o),l.d(o,{memoize:function(){return memoize},strategies:function(){return m}});var serializerDefault=function(){return JSON.stringify(arguments)};function ObjectWithoutPrototypeCache(){this.cache=Object.create(null)}ObjectWithoutPrototypeCache.prototype.get=function(i){return this.cache[i]},ObjectWithoutPrototypeCache.prototype.set=
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Unicode text, UTF-8 text, with very long lines (59499), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):59507
                                                                  Entropy (8bit):5.458578804298386
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:96D2025829A963E162D3C181B3781D9E
                                                                  SHA1:2ACB012B3F044FA26B4A919A27D772D0F61EA04C
                                                                  SHA-256:75917B89F79C4E71CDAA38804FD769AC4EAF9EEF0101BF8D627B5F70AEFEEB85
                                                                  SHA-512:E7BB94995BBED24663BB5D8355B0F8CA1B2C42D85DA52B444E5E34BBDECF1011F80A962E5AC94A457910FF0DB481B46E3B769425832C5D1E0021FDB227BB7C35
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://app.saner.ai/_next/static/chunks/1611-1dcd72b8ab29c712.js
                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1611],{2275:function(e,t,r){"use strict";r.d(t,{P:function(){return d}});var n=r(57437),a=r(3748),s=r(28734),l=r(12242),i=r(6379),o=r(68004);let d={askAI:e=>{let{className:t}=e;return(0,n.jsxs)("svg",{width:"25",height:"26",viewBox:"0 0 25 26",fill:"none",className:t,children:[(0,n.jsx)("path",{"fill-rule":"evenodd","clip-rule":"evenodd",d:"M24.9999 13C24.9999 19.9036 19.4034 25.5 12.4999 25.5C5.59632 25.5 -0.00012207 19.9036 -0.00012207 13C-0.00012207 6.54985 4.88533 1.24077 11.1578 0.571208C11.5987 0.524141 12.0465 0.5 12.4999 0.5C12.9533 0.5 13.4011 0.524141 13.842 0.571208C20.1144 1.24077 24.9999 6.54985 24.9999 13ZM10.7855 2.92505C9.00893 2.73833 7.26773 3.51357 6.21775 4.95874L2.93752 9.47359C1.88754 10.9188 1.68831 12.8143 2.41488 14.4462L4.68474 19.5444C5.4113 21.1763 6.95328 22.2966 8.72982 22.4833L14.2799 23.0667C16.0565 23.2534 17.7977 22.4781 18.8476 21.033L22.1279 16.5181C23.1778 15.0729 23.3771 13.1774 22.6505 11.54
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:JSON data
                                                                  Category:dropped
                                                                  Size (bytes):336
                                                                  Entropy (8bit):4.931262579690438
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:0561C6E185CF1435AA786D6BDD7698AA
                                                                  SHA1:5EAB949AF3D3E27D71C295A7FC2340D518792450
                                                                  SHA-256:AA835756391E503105762B227CF27FBE8F9A88648E279037BEEE007DFA078F9E
                                                                  SHA-512:5CF1D8A252E394ED8E35C7BAE75AEC0DD82BD73CE5A1801811327933271DAA40514D669F2A2C69248CC63B6D2E322DAE5F74E6FF67A8481745E310D2892170CF
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:[{"id":"7353e5ae-dd5f-410b-92c3-210c9e88052a","user_id":"bf3618f3-c12d-45c8-b469-471b9501a54d","type":"pdf","source":"file_import","title":"JanReport","folder_id":null,"metadata":{"pdf_url":"/bf3618f3-c12d-45c8-b469-471b9501a54d/3af8e949-05a0-41cc-a20f-bf264ea85c9a.pdf","file_size":95503},"created_at":"2025-01-06T18:43:09.376+00:00"}]
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):13529
                                                                  Entropy (8bit):7.981473427014176
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:3EEFFD5E7F96EE19160EE0825AE7125A
                                                                  SHA1:972607DACBF55571A329CC15151D8D62BC95CA42
                                                                  SHA-256:6F15987DCBA055366BF7ECEC02A42949E326C4548F11DA42124F58A22FFCF0E6
                                                                  SHA-512:39EEF3197AA3AF7CB3D9613117660988B43D612F3A802D5A53938A9504CE2FB321ADE6941B57D9577CB97B7A0746FE35D77E513E92282B389DB74F9F5E892BC6
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:./..HNZ=....z....Y....2.]Gu)..........L..@zv..r.].51..%.f....U.s.....t...VCR..m...Mw.+~*...Hl`*.....p.}.... ..8s.<..4>".sLQ....l..C...!4]HjJ.......@?.*...A).:.v?..U{no:.7$...1>@'*cR..KE.RJ........E...8.|hu.....j..*..'..%.S.9..3......x2.}.O...*.u...*....L...=..[x?.{...../.........%].`2...h#K_q....jN.;.....?....vy.......wQ.d..w... ..aWD..qm.q,.v..... ..g._j..L..+......._.qM.....D.,....q.....|.<!....@.y$y.....A..g.[.A....n...S.......X./..n..9.5Y.)k....o..qj?.%......p{.md........zH.j....u....9[..fv0F..G...8.F..&...7..+.|sO.k..W..W.....4...]>........._..0d..2.l.....7..:..2x..$.O].eq..,.....f]n"c#..r..T...w[..[e...E.q,...........zP.i.k...N.=..1..@8.SV..h.FK6.m...)...6r....3.`.9.......K.......p.[|.5n...H.(...D..d.X......D......,..=....n.Y....o.y..{@0S......)Kn.\.k3.8.....#....^}.n..L..g{..K./.E.....[...........]...$.....+C.%.....\.K..Eq,.Ch.....".A..nK..R...'1 2]'3..U.\..:!..O....*...C.KK..YB...b..y-..~1iA...VN .V...^&.w.}.w...v....(......HC{.Y...
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (17021)
                                                                  Category:dropped
                                                                  Size (bytes):419479
                                                                  Entropy (8bit):5.642092328060589
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:72E9A34FE1C901F3A209B58DA01E8922
                                                                  SHA1:D2C0265A7BE68010B1BB4DAF86BE2662A09ECCEB
                                                                  SHA-256:15BF43FA49C1C9FA8BFD099829B274957911FCBAD4F510E19F425A3E64EB2DFB
                                                                  SHA-512:284CAC9D09FA04D0C37BF70FD92DCA8F5EE639B71B91C4A4BB7FC992B1E3CCAAF92900C9B65C9FD2D9F6D931A2D6E0CE47148E042B2A783CC39DCADCCEDA2A11
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (5053)
                                                                  Category:dropped
                                                                  Size (bytes):10782
                                                                  Entropy (8bit):5.626563869876362
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:778B289CCD8C7161004A806427B9443E
                                                                  SHA1:8B589CB31FF2C982B127188B941603941F5059A6
                                                                  SHA-256:3B6623A271E17E645F7F3AEBC4970C2AD0F4F37F8EF2F4BA2CC8C60C4139A79D
                                                                  SHA-512:BB5C1B40EF085B0482199E54C596636DCA353E1F435F22EEAC3B604DA6F19B575581899FA9731CE77AA7BF911CBD4829C3B0D0B00CF66038B5011223AC7C74DF
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6690,3715],{18897:function(e,t){var n,r,o,u,a,i,s,l,f,d,c,p,g,h,v,y,D,m;(n="undefined"==typeof DO_NOT_EXPORT_CRC?t:{}).version="1.2.2",u=(o=function(e){var t=0,n=0,r=0,o="undefined"!=typeof Int32Array?new Int32Array(4096):Array(4096);for(r=0;256!=r;++r)o[r]=e[r];for(r=0;256!=r;++r)for(n=e[r],t=256+r;t<4096;t+=256)n=o[t]=n>>>8^e[255&n];var u=[];for(r=1;16!=r;++r)u[r-1]="undefined"!=typeof Int32Array?o.subarray(256*r,256*r+256):o.slice(256*r,256*r+256);return u}(r=function(){for(var e=0,t=Array(256),n=0;256!=n;++n)e=1&(e=1&(e=1&(e=1&(e=1&(e=1&(e=1&(e=1&(e=n)?-306674912^e>>>1:e>>>1)?-306674912^e>>>1:e>>>1)?-306674912^e>>>1:e>>>1)?-306674912^e>>>1:e>>>1)?-306674912^e>>>1:e>>>1)?-306674912^e>>>1:e>>>1)?-306674912^e>>>1:e>>>1)?-306674912^e>>>1:e>>>1,t[n]=e;return"undefined"!=typeof Int32Array?new Int32Array(t):t}()))[0],a=o[1],i=o[2],s=o[3],l=o[4],f=o[5],d=o[6],c=o[7],p=o[8],g=o[9],h=o[10],v=o[11],y=o[12],D=o[13],m=o[14],n.table=r,n.bs
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (33623), with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):33623
                                                                  Entropy (8bit):5.2726531562562675
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:6D81B4FC3119076E9DD66572E6E8E8F8
                                                                  SHA1:19F208A8E46858469637B482B00D864858B83A95
                                                                  SHA-256:2D6699766A039DC984C3D57DB9E2424A61DA3593FF40AAFF0592B3E08D9B3A83
                                                                  SHA-512:26799A3056AD3B1D655396CD269E05C3332FCAAFE94496FE3C93D88405D2EE0C9B2E472F2C71F20D2BE9394E16C28C9E37394A6A30EACCF05D2D29A1E49BCCFB
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7603],{23863:function(e,t,n){n.d(t,{x7:function(){return floating_ui_dom_arrow},Me:function(){return autoUpdate},oo:function(){return floating_ui_dom_computePosition},RR:function(){return floating_ui_dom_flip},Cp:function(){return floating_ui_dom_hide},dr:function(){return floating_ui_dom_limitShift},cv:function(){return floating_ui_dom_offset},uY:function(){return floating_ui_dom_shift},dp:function(){return floating_ui_dom_size}});let i=["top","right","bottom","left"],o=Math.min,r=Math.max,l=Math.round,s=Math.floor,createCoords=e=>({x:e,y:e}),a={left:"right",right:"left",bottom:"top",top:"bottom"},u={start:"end",end:"start"};function floating_ui_utils_evaluate(e,t){return"function"==typeof e?e(t):e}function floating_ui_utils_getSide(e){return e.split("-")[0]}function floating_ui_utils_getAlignment(e){return e.split("-")[1]}function getOppositeAxis(e){return"x"===e?"y":"x"}function getAxisLength(e){return"y"===e?"hei
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (32383)
                                                                  Category:downloaded
                                                                  Size (bytes):117194
                                                                  Entropy (8bit):5.385656544681856
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:5E20AF0B22EFAEA9E842A14D7610E043
                                                                  SHA1:FC2447078AA0EED93FB6B5068496EE927BA76B58
                                                                  SHA-256:4C464866CB245B60727EE9F7EB6FD7D414B4E7178614965572794007D23F0F60
                                                                  SHA-512:C19D4E3B4368B37442C5157A606A2BD5474C8BB9B8F788310DD1A720BFF928AFCBCA6E7F53F6AE94F30684244568CF3A78A5D45795CE4D4728BDAFF56D0EAAF2
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://app.saner.ai/_next/static/chunks/9156.07143393848abd57.js
                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9156],{67791:function(e,t,n){"use strict";n.d(t,{ZP:function(){return D}});var r,i,a=n(16178),s=n(43388),u={passive:!0,capture:!0},TIPPY_DEFAULT_APPEND_TO=function(){return document.body};function getValueAtIndexOrReturn(e,t,n){if(Array.isArray(e)){var r=e[t];return null==r?Array.isArray(n)?n[t]:n:r}return e}function isType(e,t){var n=({}).toString.call(e);return 0===n.indexOf("[object")&&n.indexOf(t+"]")>-1}function invokeWithArgsOrReturn(e,t){return"function"==typeof e?e.apply(void 0,t):e}function debounce(e,t){var n;return 0===t?e:function(r){clearTimeout(n),n=setTimeout(function(){e(r)},t)}}function normalizeToArray(e){return[].concat(e)}function pushIfUnique(e,t){-1===e.indexOf(t)&&e.push(t)}function arrayFrom(e){return[].slice.call(e)}function removeUndefinedProps(e){return Object.keys(e).reduce(function(t,n){return void 0!==e[n]&&(t[n]=e[n]),t},{})}function isElement(e){return["Element","Fragment"].some(function(t){return
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (10228), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):10228
                                                                  Entropy (8bit):5.1255425789813795
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:0A2DF1DC3396420D03A74778A2F83228
                                                                  SHA1:CBCDF7CDD17B332329C849B0F48B5F85FDD272D6
                                                                  SHA-256:E00DFD537F4F8126CA78626B6D86B1DB7740BC40E8F9149F1135AB539EB79506
                                                                  SHA-512:EB901C17CBC7DF4F5E2A7A9306B46C2C23EAEF9890926B782DA7E51A07D78DA70FBFA9876AAB1E5C8285863147EFE7A2139685EE7AA4693F160F1900A449D25A
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://app.saner.ai/_next/static/chunks/9106-71b53c9b298770fc.js
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9106],{79198:function(t,e,s){s.d(e,{j:function(){return n}});var r=s(42996),i=s(40300),n=new class extends r.l{#t;#e;#s;constructor(){super(),this.#s=t=>{if(!i.sk&&window.addEventListener){let listener=()=>t();return window.addEventListener("visibilitychange",listener,!1),()=>{window.removeEventListener("visibilitychange",listener)}}}}onSubscribe(){this.#e||this.setEventListener(this.#s)}onUnsubscribe(){this.hasListeners()||(this.#e?.(),this.#e=void 0)}setEventListener(t){this.#s=t,this.#e?.(),this.#e=t(t=>{"boolean"==typeof t?this.setFocused(t):this.onFocus()})}setFocused(t){let e=this.#t!==t;e&&(this.#t=t,this.onFocus())}onFocus(){let t=this.isFocused();this.listeners.forEach(e=>{e(t)})}isFocused(){return"boolean"==typeof this.#t?this.#t:globalThis.document?.visibilityState!=="hidden"}}},17987:function(t,e,s){s.d(e,{V:function(){return r}});var r=function(){let t=[],e=0,notifyFn=t=>{t()},batchNotifyFn=t=>{t()},sche
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:SVG Scalable Vector Graphics image
                                                                  Category:downloaded
                                                                  Size (bytes):1864
                                                                  Entropy (8bit):5.222032823730197
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                  SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                  SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                  SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg
                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (27332)
                                                                  Category:dropped
                                                                  Size (bytes):38709
                                                                  Entropy (8bit):5.378333834176027
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:C31F31EAC45C10F54AA994D26E6A089F
                                                                  SHA1:1AB4B38A06CBE1B2426ED63F2DEDB5FE2DAB9AEC
                                                                  SHA-256:2F6541F93FB9271D6FD3C5167DAC7AE48345B519D076E6010686D4387887E48A
                                                                  SHA-512:6C35E9BD3F6072F1363B1F88180B232A109FECA65CF9B2A8B98AC7F19862659A68F3505B187DAF1E2762C7B485F4F030E3140CD0E4072F8F472B7C5427B7BED9
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9462],{65531:function(e,t,n){n.d(t,{Z:function(){return createLucideIcon}});var r=n(2265);/**. * @license lucide-react v0.460.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */let toKebabCase=e=>e.replace(/([a-z0-9])([A-Z])/g,"$1-$2").toLowerCase(),mergeClasses=(...e)=>e.filter((e,t,n)=>!!e&&""!==e.trim()&&n.indexOf(e)===t).join(" ").trim();/**. * @license lucide-react v0.460.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */var s={xmlns:"http://www.w3.org/2000/svg",width:24,height:24,viewBox:"0 0 24 24",fill:"none",stroke:"currentColor",strokeWidth:2,strokeLinecap:"round",strokeLinejoin:"round"};/**. * @license lucide-react v0.460.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of thi
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (8261)
                                                                  Category:dropped
                                                                  Size (bytes):16615
                                                                  Entropy (8bit):5.502128135333948
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:F4FA550AD672D3E2F127EEE4E084D707
                                                                  SHA1:704E039657BE36867E6B1944A59887FEE6FEDB7B
                                                                  SHA-256:C5A35F0A5FA4D613558B271413F38360FA7CC397DA26D7A75A531F81A82F6B8C
                                                                  SHA-512:8F05C717892FAA4A6D1FEE28AC9516B19E69A7C155DB0C0BBCB8C6E95B1285CF908B53F02557D06FF72699A08EFD3C45F05685FFDA71937E31C7925ACEE6BFA7
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4098],{53589:function(e,s,n){n.d(s,{Z:function(){return i}});var t=n(65531);/**. * @license lucide-react v0.460.0 - ISC. *. * This source code is licensed under the ISC license.. * See the LICENSE file in the root directory of this source tree.. */let i=(0,t.Z)("SquarePen",[["path",{d:"M12 3H5a2 2 0 0 0-2 2v14a2 2 0 0 0 2 2h14a2 2 0 0 0 2-2v-7",key:"1m0v6g"}],["path",{d:"M18.375 2.625a1 1 0 0 1 3 3l-9.013 9.014a2 2 0 0 1-.853.505l-2.873.84a.5.5 0 0 1-.62-.62l.84-2.873a2 2 0 0 1 .506-.852z",key:"ohrbg2"}]])},83911:function(e,s,n){n.d(s,{Z:function(){return MoreOptions}});var t=n(57437),i=n(74053),a=n(84478),r=n(87222),o=n(13095),l=n(75882),c=n(29497),d=n(90345),h=n(27814),u=n(72955),m=n(36688),x=n(49086),p=n(53589),f=n(45367),j=n(29764),g=n(9534),_=n(38623),v=n(57875),N=n(61396),C=n.n(N),b=n(24033),O=n(50116),k=n(2265);function MoreOptions(e){var s;let{treeItem:n,isOpen:N,onOpenChange:T,data:Z}=e,y=(0,O.useTranslation
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (46030)
                                                                  Category:downloaded
                                                                  Size (bytes):831299
                                                                  Entropy (8bit):5.405082903847995
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:D9473939FF97ADEF9B5D0C8247506C27
                                                                  SHA1:02B33C7221B47523DE65728C3AC8605528DB16C8
                                                                  SHA-256:55E72EAC3BB74C4FC4178C98D1BB6FBA84BD502A14F54E0250AAD4AC164E8142
                                                                  SHA-512:BE2CDFD3E56325034BF2114676508EF508D2988C7733CBF2CF0B686B1BB532BCB792D205EEAF2F21D40B1CF74855066E39DE46864621CB9EC71963957E4468EB
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://app.saner.ai/_next/static/chunks/996-e1fdbd04b9c3a2fe.js
                                                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[996],{79534:function(e){"use strict";var t=Object.prototype.hasOwnProperty,n="~";function Events(){}function EE(e,t,n){this.fn=e,this.context=t,this.once=n||!1}function addListener(e,t,i,o,a){if("function"!=typeof i)throw TypeError("The listener must be a function");var l=new EE(i,o||e,a),d=n?n+t:t;return e._events[d]?e._events[d].fn?e._events[d]=[e._events[d],l]:e._events[d].push(l):(e._events[d]=l,e._eventsCount++),e}function clearEvent(e,t){0==--e._eventsCount?e._events=new Events:delete e._events[t]}function EventEmitter(){this._events=new Events,this._eventsCount=0}Object.create&&(Events.prototype=Object.create(null),new Events().__proto__||(n=!1)),EventEmitter.prototype.eventNames=function(){var e,i,o=[];if(0===this._eventsCount)return o;for(i in e=this._events)t.call(e,i)&&o.push(n?i.slice(1):i);return Object.getOwnPropertySymbols?o.concat(Object.getOwnPropertySymbols(e)):o},EventEmitter.prototype.listeners=function(e){var
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (10948), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):10948
                                                                  Entropy (8bit):5.321092074372354
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:73C62A4949B7E916CE38192F5E9D9F69
                                                                  SHA1:E5C54E14454C34D2B5910889DD0C64141491FFEF
                                                                  SHA-256:8F08E7B14C5C526A6ADFE8E52D35201814C52B3371E45988FEBA220EB9273224
                                                                  SHA-512:2BF1C376EC709BE43A3A56184F74A990EB6A6179EAA15A32C7F438E899807EC65463F8367C82A0B9981076C699A6DE137199A490EAEFB8EB37F8DA7C3A59F912
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://app.saner.ai/_next/static/chunks/47-ea2027c6f86674f1.js
                                                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[47],{10047:function(e,t,n){let r;n.d(t,{aU:function(){return ef},$j:function(){return ep},VY:function(){return es},dk:function(){return em},aV:function(){return ed},h_:function(){return $905f4ae918aab1aa$export$602eac185826482c},fC:function(){return $905f4ae918aab1aa$export$be92b6f5f03c0fe9},Dx:function(){return ev},xz:function(){return ei}});var o=n(13428),a=n(2265),l=n(56989),c=n(42210),u=n(85744),i=n(20966),d=n(73763),s=n(74278),f=n(9381),p=n(16459);let v="focusScope.autoFocusOnMount",m="focusScope.autoFocusOnUnmount",$={bubbles:!1,cancelable:!0},g=(0,a.forwardRef)((e,t)=>{let{loop:n=!1,trapped:r=!1,onMountAutoFocus:l,onUnmountAutoFocus:u,...i}=e,[d,s]=(0,a.useState)(null),g=(0,p.W)(l),b=(0,p.W)(u),D=(0,a.useRef)(null),_=(0,c.e)(t,e=>s(e)),R=(0,a.useRef)({paused:!1,pause(){this.paused=!0},resume(){this.paused=!1}}).current;(0,a.useEffect)(()=>{if(r){function handleFocusIn(e){if(R.paused||!d)return;let t=e.target;d
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:data
                                                                  Category:downloaded
                                                                  Size (bytes):14464
                                                                  Entropy (8bit):7.9800169877863985
                                                                  Encrypted:false
                                                                  SSDEEP:
                                                                  MD5:4A8BA408601003ED83365E4A5C15D0FA
                                                                  SHA1:8D5AD3DE3AAA6CFF8A19824B2055674E1358033D
                                                                  SHA-256:FD21B9DE637DE917232AD7A8D0778B0B2BC13D36BA90B909E78313D3CAE9B46D
                                                                  SHA-512:BA07FEB28061789812AE4DD05E3FC27CEE391D1D3DEDE393C8BCBC9B6C3439E617D0F5F999D2CEF5F2897C067D06204EB982E965F9872614FDEB096214B4337E
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.js
                                                                  Preview:.^.H......>.}.............Vpr.%.....6v...pXJ..&.=..&....K..H...2. .eY.)B.]x...((AP........?...roIV{........n{...m..=.."f........*.3. .YjR....u.:...~....p......w..?.....D..k.!+....Y.1.k.J._..........p..Zgg..Zg...k.vpw.k...Y.....+.u^..............O.....o...<:..7:...A.T...d.rx.;...G.....k....*2......".....>h..f++..pn.....|[p.m.....Ys!.m.R.R......@j0.d......%.&.N.!.j.v.A.?E...&.y.t.Q.._.....C.G....U.....f[qTip.5......p.P.-....-.&.vY...D.m..A.^......q<6..%./K..yI....i.q..8..y.N...R..^..../9..*....)...(=.....YM....P.@...}...|.....w.n..y.d[..*.k..N..P#........3..+.X._.O..~3.E......E...}Z.....ao.D..-..8...QAH.g.....~.X.....1..6S@G~".S..I..*m..e.<../u.iW.h........V.)OdJ..Z...j&.cN.Y..5f..t8....2.i........Z....Q@A...p.K.q.3.`.;.c./q.s......W..=.....k..G|.g|._x.7x._....w.....~.w..U..E.).E.X)f...Bq..U\*.+..F.T.)......c..Hq..U.).*...._....*^+.*>*.)>+>).R.R.Q.S..x..U..o..?.?).S.....(..10z.1c,...k.-.1g\1..7.%.q..g.d.3..G....c..q.x...........
                                                                  No static file info