Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://cloud.uibakery.io/share/Z0My4XaLtq/home

Overview

General Information

Sample URL:https://cloud.uibakery.io/share/Z0My4XaLtq/home
Analysis ID:1590913

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory
Yara detected suspended webpage

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3540 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6892 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1992,i,12180440379534911444,4469007874770744774,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3192 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cloud.uibakery.io/share/Z0My4XaLtq/home" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
2.6.pages.csvJoeSecurity_suspendedwebpageYara detected suspended webpageJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: https://cloud.uibakery.io/share/Z0My4XaLtq/homeJoe Sandbox AI: Page contains button: 'Open' Source: '1.5.pages.csv'
    Source: 1.15..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://www.googletagmanager.com/gtm.js?id=GTM-NZC... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code. While it appears to be part of a Google Tag Manager implementation, the use of `eval()` and the potential for sending sensitive user data to external servers raises significant security concerns. Further review is warranted to ensure the script's legitimacy and intended purpose.
    Source: Yara matchFile source: 2.6.pages.csv, type: HTML
    Source: https://i60apps.com/cgi-sys/suspendedpage.cgi?c3Y9bzM2NV8xX25vbSZyYW5kPVZtUkhXVUU9JnVpZD1VU0VSMTMwMTIwMjVVMzYwMTEzMzY=N0123N[EMAIL]HTTP Parser: No favicon
    Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49798 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49947 version: TLS 1.2
    Source: global trafficTCP traffic: 192.168.2.16:49722 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:49722 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:49722 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:49722 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:49722 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:49722 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:49722 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:49722 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:49722 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:49722 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:49722 -> 1.1.1.1:53
    Source: global trafficTCP traffic: 192.168.2.16:49722 -> 1.1.1.1:53
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficDNS traffic detected: DNS query: cloud.uibakery.io
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: o284224.ingest.sentry.io
    Source: global trafficDNS traffic detected: DNS query: widget.intercom.io
    Source: global trafficDNS traffic detected: DNS query: cloudworkbench.uibakery.io
    Source: global trafficDNS traffic detected: DNS query: us-assets.i.posthog.com
    Source: global trafficDNS traffic detected: DNS query: js.intercomcdn.com
    Source: global trafficDNS traffic detected: DNS query: us.i.posthog.com
    Source: global trafficDNS traffic detected: DNS query: api-iam.intercom.io
    Source: global trafficDNS traffic detected: DNS query: nexus-websocket-a.intercom.io
    Source: global trafficDNS traffic detected: DNS query: i60apps.com
    Source: global trafficDNS traffic detected: DNS query: use.fontawesome.com
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
    Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
    Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
    Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
    Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
    Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
    Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
    Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
    Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
    Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
    Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
    Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
    Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
    Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
    Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
    Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
    Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49798 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49947 version: TLS 1.2
    Source: classification engineClassification label: mal48.win@19/81@46/315
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1992,i,12180440379534911444,4469007874770744774,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cloud.uibakery.io/share/Z0My4XaLtq/home"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1992,i,12180440379534911444,4469007874770744774,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
    Browser Extensions
    1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/Job1
    Registry Run Keys / Startup Folder
    1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://cloud.uibakery.io/share/Z0My4XaLtq/home0%Avira URL Cloudsafe
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    o284224.ingest.sentry.io
    34.120.195.249
    truefalse
      unknown
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        high
        us-assets.i.posthog.com
        172.67.40.50
        truefalse
          high
          widget.intercom.io
          108.138.26.124
          truefalse
            high
            cloud.uibakery.io
            172.67.70.48
            truefalse
              unknown
              www.google.com
              142.250.186.68
              truefalse
                high
                posthog-ingress-prod-us-256455477.us-east-1.elb.amazonaws.com
                34.228.124.161
                truefalse
                  unknown
                  api-iam.intercom.io
                  44.216.78.78
                  truefalse
                    high
                    nexus-websocket-a.intercom.io
                    35.174.127.31
                    truefalse
                      high
                      i60apps.com
                      149.255.62.160
                      truefalse
                        unknown
                        cloudworkbench.uibakery.io
                        172.67.70.48
                        truefalse
                          unknown
                          js.intercomcdn.com
                          18.245.46.20
                          truefalse
                            high
                            us.i.posthog.com
                            unknown
                            unknownfalse
                              high
                              use.fontawesome.com
                              unknown
                              unknownfalse
                                high
                                NameMaliciousAntivirus DetectionReputation
                                https://cloud.uibakery.io/share/Z0My4XaLtq/hometrue
                                  unknown
                                  https://i60apps.com/cgi-sys/suspendedpage.cgi?c3Y9bzM2NV8xX25vbSZyYW5kPVZtUkhXVUU9JnVpZD1VU0VSMTMwMTIwMjVVMzYwMTEzMzY=N0123N[EMAIL]false
                                    unknown
                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs
                                    IPDomainCountryFlagASNASN NameMalicious
                                    142.250.186.68
                                    www.google.comUnited States
                                    15169GOOGLEUSfalse
                                    142.250.186.67
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    172.217.18.14
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    104.22.58.181
                                    unknownUnited States
                                    13335CLOUDFLARENETUSfalse
                                    35.174.127.31
                                    nexus-websocket-a.intercom.ioUnited States
                                    14618AMAZON-AESUSfalse
                                    142.251.168.84
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    34.228.124.161
                                    posthog-ingress-prod-us-256455477.us-east-1.elb.amazonaws.comUnited States
                                    14618AMAZON-AESUSfalse
                                    104.26.7.125
                                    unknownUnited States
                                    13335CLOUDFLARENETUSfalse
                                    54.85.58.143
                                    unknownUnited States
                                    14618AMAZON-AESUSfalse
                                    35.190.80.1
                                    a.nel.cloudflare.comUnited States
                                    15169GOOGLEUSfalse
                                    18.245.46.20
                                    js.intercomcdn.comUnited States
                                    16509AMAZON-02USfalse
                                    142.250.184.200
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    108.138.26.124
                                    widget.intercom.ioUnited States
                                    16509AMAZON-02USfalse
                                    1.1.1.1
                                    unknownAustralia
                                    13335CLOUDFLARENETUSfalse
                                    18.245.46.19
                                    unknownUnited States
                                    16509AMAZON-02USfalse
                                    142.250.186.163
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    172.67.40.50
                                    us-assets.i.posthog.comUnited States
                                    13335CLOUDFLARENETUSfalse
                                    44.216.78.78
                                    api-iam.intercom.ioUnited States
                                    14618AMAZON-AESUSfalse
                                    216.58.206.46
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    239.255.255.250
                                    unknownReserved
                                    unknownunknownfalse
                                    20.150.43.228
                                    unknownUnited States
                                    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                    104.21.27.152
                                    unknownUnited States
                                    13335CLOUDFLARENETUSfalse
                                    142.250.185.131
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    172.67.70.48
                                    cloud.uibakery.ioUnited States
                                    13335CLOUDFLARENETUSfalse
                                    142.250.184.232
                                    unknownUnited States
                                    15169GOOGLEUSfalse
                                    34.203.167.12
                                    unknownUnited States
                                    14618AMAZON-AESUSfalse
                                    34.120.195.249
                                    o284224.ingest.sentry.ioUnited States
                                    15169GOOGLEUSfalse
                                    149.255.62.160
                                    i60apps.comUnited Kingdom
                                    34931AWARESOFTGBfalse
                                    IP
                                    192.168.2.17
                                    192.168.2.16
                                    192.168.2.4
                                    Joe Sandbox version:42.0.0 Malachite
                                    Analysis ID:1590913
                                    Start date and time:2025-01-14 15:26:39 +01:00
                                    Joe Sandbox product:CloudBasic
                                    Overall analysis duration:
                                    Hypervisor based Inspection enabled:false
                                    Report type:full
                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                    Sample URL:https://cloud.uibakery.io/share/Z0My4XaLtq/home
                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                    Number of analysed new started processes analysed:9
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • EGA enabled
                                    Analysis Mode:stream
                                    Analysis stop reason:Timeout
                                    Detection:MAL
                                    Classification:mal48.win@19/81@46/315
                                    • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe
                                    • Excluded IPs from analysis (whitelisted): 142.250.186.163, 172.217.18.14, 142.251.168.84, 142.250.185.206, 142.250.184.232, 142.250.184.200, 142.250.184.206
                                    • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, www.googletagmanager.com, clientservices.googleapis.com, clients.l.google.com
                                    • Not all processes where analyzed, report is missing behavior information
                                    • VT rate limit hit for: https://cloud.uibakery.io/share/Z0My4XaLtq/home
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 13:28:11 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2673
                                    Entropy (8bit):3.9831929868624525
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:A04F53FB5D61BD5E010C1610F1C2791B
                                    SHA1:697DE209A6F894FEF5CD97B07EAE526D31E32F4C
                                    SHA-256:38B12C77F9BD03CB725EE4AE75FC68841B62C5A9C493D06422071219C6EC1877
                                    SHA-512:E604D8060180E2038F76AFDA1C8C9DAED083B2F231543E1504D643BEA2EF425DBF4A0B8E525C98EF7D287A829AC8AFFEE535948E395104F6BDB5B54DE7F41124
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:L..................F.@.. ...$+.,......"..f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Zys....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............9.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 13:28:11 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2675
                                    Entropy (8bit):3.997923909004226
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:85967876351522D0A5954459A92F1AF3
                                    SHA1:0C1EF0D63D5FEAF22066AABB8763737D1AB2A5D0
                                    SHA-256:941BD786A9C0B86A787393CADBA7D84A55BBDC02B666753399C4294A41F3F796
                                    SHA-512:08AC130A0CE588364D3CCA8AAB8F0FE4FAEE4A435FD53CDE9A3A107DA031E61AF868982AFF5C717FDA75EBD65C63D6970648220F520EC44CB70408FF751C2722
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:L..................F.@.. ...$+.,....A....f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Zys....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............9.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2689
                                    Entropy (8bit):4.008265468529748
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:28A6169065FCF176FE30AD63B022398E
                                    SHA1:2D7DEFB2FFE329693539E80F31F79220F1E877DF
                                    SHA-256:246A7A0583C3CB5C72F197F83BCB51A5D8BC5CED91CA4658F847144AD351B986
                                    SHA-512:3B22F495D75D302F24BCACE277C491FA2C2E9DA5874D0167251F1CF27827ADB01C484EBA669607D96976A1ECED279CAE26157B391E067B0C04541555BBA7940A
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Zys....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............9.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 13:28:11 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2677
                                    Entropy (8bit):3.9966678482079088
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:C67AEE8344F5C58B031459104BA86CB5
                                    SHA1:617ECA2B7EBD377B03D3599C3397AB46F425AF38
                                    SHA-256:75BD88FE270268184DEF3C78D4EEDF16C7AB3D5BF7A1B69A243DD868236D98DA
                                    SHA-512:540B69123A543DFE72A23C3036508DB5F4A5752A3C6949D58C4F8006309E9FCF0D357567A381254D1AC3230CE1345330B65428229563CE9483CB3F40091B0A10
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:L..................F.@.. ...$+.,.....;...f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Zys....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............9.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 13:28:11 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2677
                                    Entropy (8bit):3.985075824010277
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:283A8E6201EC0C4E6C8942C6B62D0359
                                    SHA1:9CEA3E7EBAE68CEAB3D1DEDB218DEDBA1A625DF4
                                    SHA-256:51F1238E86DE9F9E5735CDCBF2A161DF386BC5E33183E76429A09D8929E6E059
                                    SHA-512:0F4210C6FF990C6AC925E7EA3B4C8B25CDDBF987110FF9F59E4AEACDE97B44EA443B4BFD8C77293140BD84B9DBAFCB52AF8379D998184A4CEE919043D22CBA38
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:L..................F.@.. ...$+.,....7....f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Zys....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............9.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 13:28:11 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                    Category:dropped
                                    Size (bytes):2679
                                    Entropy (8bit):3.996912903349601
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:CACB1187DC1F23E02813CC5745C2EB8D
                                    SHA1:4EB20ACD7FA1BA52C113A44D335DCCFEA96C31B1
                                    SHA-256:568B158337E200C792D348C4E2A448FD8CD75B944E5DECD551361AE24F7CDCE9
                                    SHA-512:C5ABC674D083DB218E4723CE048403B97E67C8E757D4CFBCEA0D75A8E53334CD2FD534CA06A7C5F5C5B317AE80E3917ED51B3ABB6C6C31D56969D77D23178603
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:L..................F.@.. ...$+.,.........f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Zys....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z.s....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z.s....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z.s..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.s...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............9.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (8672)
                                    Category:dropped
                                    Size (bytes):270210
                                    Entropy (8bit):5.567365044874771
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:A23BA18DD0C19D6D6E9A38BC538ACC5C
                                    SHA1:38D72087E39AD2982482E91AE88FD2E4C875FFD5
                                    SHA-256:2E10AA83DCA092BD6D87133BEC5C73CC6D9C053799B9FAFCAC352817EBA1EC17
                                    SHA-512:84ADCCFE2B00996CDC0998145B4648A886C40056740FEA59A29F3D4ADC41C7F80C50F044791D96A26DE8A01F867DA30AE380CBEE553323D0FFD1E4EEF57CACA9
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"165",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"eventType"},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"userIdProperties"},{"function":"__jsm","vtp_javascript":["template","(function(){var a=",["escape",["macro",5],8,16],"||{};return a.fullName||\"\"})();"]},{"function":"__jsm","vtp_javascript":["template","(function(){var a=",["escape",["macro",5],8,16],"||{};return a.id\u0026\u0026a.id.replace(\"|\
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (38116)
                                    Category:dropped
                                    Size (bytes):78770
                                    Entropy (8bit):5.372894000663316
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:5EBDB7873E5215101985123E1C61A13B
                                    SHA1:8A1A8EC4FDE6E5D0F1AE57862526A1BE8875D108
                                    SHA-256:2D4E71B398B08E9925F0BB433E943F7703C95FEC6F6E9559991322C36F65CE65
                                    SHA-512:0AF08E0B225EA54C899C016EA9DEFF17523EB8BD6DEE9BFC5F40CC091550F8120BF3E3856D86996EBBF37D16F97C6F1BEDDADD4B986906893FDC47D8749A213B
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:import{g as ao}from"./chunk-PY4WUQO2.js";var d_=ao((De,lt)=>{(function(){var o,d="4.17.21",x=200,m="Unsupported core-js use. Try https://npms.io/search?q=ponyfill.",y="Expected a function",N="Invalid `variable` option passed into `_.template`",b="__lodash_hash_undefined__",an=500,Pn="__lodash_placeholder__",In=1,at=2,xe=4,Ae=1,ct=2,dn=1,se=2,Ti=4,Mn=8,Le=16,Fn=32,ye=64,Gn=128,Ge=256,or=512,yo=30,mo="...",Ro=800,Eo=16,bi=1,Io=2,Co=3,le=1/0,Vn=9007199254740991,So=17976931348623157e292,ht=NaN,Bn=4294967295,Oo=Bn-1,To=Bn>>>1,bo=[["ary",Gn],["bind",dn],["bindKey",se],["curry",Mn],["curryRight",Le],["flip",or],["partial",Fn],["partialRight",ye],["rearg",Ge]],me="[object Arguments]",gt="[object Array]",Wo="[object AsyncFunction]",He="[object Boolean]",Ke="[object Date]",Po="[object DOMException]",pt="[object Error]",_t="[object Function]",Wi="[object GeneratorFunction]",Cn="[object Map]",qe="[object Number]",Mo="[object Null]",Hn="[object Object]",Pi="[object Promise]",Fo="[object Proxy]",$e=
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (13340)
                                    Category:downloaded
                                    Size (bytes):13341
                                    Entropy (8bit):5.232827184936458
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:00657690BE27C216DDC273522B9A0C7C
                                    SHA1:AB8BC21BDEE11DCB8CE6DA39458A2AF30BEADB07
                                    SHA-256:FB9EEB597C8617BA7E78234D29125DA20CF21C672679E9E56B7F8F06D455B942
                                    SHA-512:5742DE6A924BECAB5015B966BF17D0E20809ACEE4058B981F8F7B5E9F7D8EBF89EE07696F18E0A0F5BAD51BD241F263E86D2B97D2E9C384BF3310F2427025A5C
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://cloud.uibakery.io/chunk-4IBJ75YA.js
                                    Preview:import{n as te}from"./chunk-SWP2TBIM.js";import{Ac as ee,Ha as X,Ja as w,Ka as Z,ma as H,xc as _}from"./chunk-7JI6KN72.js";import{ga as G,l as M}from"./chunk-SVPMXRGF.js";import{b as K}from"./chunk-4ZBGLBN5.js";import{Hg as y,Od as z,Qa as j,Sd as Q,Xd as A,bh as N,he as J,th as Y,wh as q}from"./chunk-UHRSN6CI.js";import{Ca as O,I as U,J as E,M as B,N as D,V as W,W as L,la as v,x as R}from"./chunk-FD3WSN7M.js";import{e as f,j as l}from"./chunk-7SKSXXDM.js";import{h as g}from"./chunk-6PAHPMEN.js";import{Ma as I,N as F,h as x,ua as c,y as s,za as $}from"./chunk-BCLWRGCJ.js";import{C as a,R as m,V as T,ja as V,t as k}from"./chunk-G6ZTNWWW.js";import{a as h,b as S}from"./chunk-PY4WUQO2.js";var re=(()=>{let n=class n{constructor(e){this.document=e,this.columnsNumber=24,this.rowHeight=4,this.setCSSVariables()}setCSSVariables(){let e=this.document.querySelector(":root");e.style.setProperty("--grid-guides-row-height",this.rowHeight+"px"),e.style.setProperty("--grid-guides-columns-number",`${th
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (37909)
                                    Category:downloaded
                                    Size (bytes):3768857
                                    Entropy (8bit):5.68727258598975
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:779797ECF2FCC1881D05D19E6FD422AD
                                    SHA1:A6017774380DE6D77321C85C05DE25421D37B26F
                                    SHA-256:BA8C0DDD2C647688D364CF2C2B4D9B53D0AD47FACD63B34708C82B095DCF2431
                                    SHA-512:DF059DFFFDB009CB4B49B5ECA3890ACE43A455BC6CD60A68172C67FAC804F1A0E8CCD50C446E5D4DFE0F13E9E1CDD8CFAFD531EDA6466C15C9719EF05CAC19F8
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://cloud.uibakery.io/chunk-UHRSN6CI.js
                                    Preview:import{a as ePe}from"./chunk-BH7IT42U.js";import{A as gb,Ba as xb,C as WP,D as U0,E as Sa,Fa as eg,G as Q4,La as uf,Na as Th,P as qp,U as vb,W as Ni,X as gt,Xa as ic,Ya as kte,aa as h8,ca as yb,ea as Cb,eb as Pte,h as c8,ia as d8,la as f8,ma as _b,qa as p8,v as Ote,x as io}from"./chunk-FD3WSN7M.js";import{A as jP,B as Tte,C as Fte,D as J4,E as fb,H as Ah,L as ea,M as Ite,N as Mh,O as pb,P as Lte,Q as mb,a as Zp,b as mte,c as gte,d as hi,e as vte,f as l8,h as yte,i as Cte,j as rc,k as HP,l as u8,m as _te,n as xte,o as wte,p as bte,q as Dte,r as Ste,s as Ete,t as Ate,u as Mte,v as db,w as lf,x as Da,y as sr,z as UP}from"./chunk-ISLLP32C.js";import{$ as tte,A as Di,Aa as af,B as We,Ba as Ur,C as Ge,Ca as W,Cb as ba,D as ni,Da as ro,Db as lb,E as MP,Ea as Le,Eb as cte,F as xn,Fb as ub,G as Gp,Ga as wa,Gb as cb,H as r8,Ha as ote,Hb as RP,I as Ue,Ia as q,Ib as hb,J as hr,Ja as K,K as i8,Ka as yt,Kb as NP,L as Rt,La as Ji,Lb as BP,M as TP,Ma as Qi,Mb as K4,N as $ee,Na as tc,Nb as X4,O as n8,O
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Java source, ASCII text, with very long lines (1189)
                                    Category:downloaded
                                    Size (bytes):1190
                                    Entropy (8bit):5.368044313476336
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:0E4F1B734DC180339928CDD86EEEC09B
                                    SHA1:D0418CB9580B2106D6FF08EFA19E497A6DE8A3CF
                                    SHA-256:F7A6F088D044E476289C7899BFE9248D1DE09D8C30CC0FCBF1F175C03C9AD132
                                    SHA-512:CD35A7AC650527DC22B333BA95DE8818DC12086692A5FDD6FE80ADB35862C27CDC55F7EDB8D638ABB3187B104A7F7CBE2355AE0C31424D55DE7FA63AFCA801FC
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://cloud.uibakery.io/chunk-Z5Y2TWDV.js
                                    Preview:import{Ca as h}from"./chunk-7JI6KN72.js";import{Ba as d}from"./chunk-SVPMXRGF.js";import{qe as p}from"./chunk-UHRSN6CI.js";import{f,ka as n,q as u,s as c}from"./chunk-7SKSXXDM.js";import{Ma as o,y as m}from"./chunk-BCLWRGCJ.js";import{R as s}from"./chunk-G6ZTNWWW.js";var S=(()=>{let t=class t{constructor(i,e){this.sharingSettingsFacade=i,this.projectBriefFacade=e}transform(i){return this.projectBriefFacade.projects$.pipe(s(e=>e.find(r=>r.viewId===i)),p(),m(1),o(this.sharingSettingsFacade.organization$),s(([e,r])=>e.internalType==="automation"?["/edit",r.slug,i,"automation","home"]:e.internalType==="datasource"?["/edit",r.slug,i,"datasource","home"]:e.internalType==="action"?["/edit",r.slug,i,"action","home"]:e.internalType==="ai_generator"?["/edit",r.slug,i,"generator","home"]:e.internalType==="database"?["/edit",r.slug,i,"database","home"]:["/edit",r.slug,i,"builder"]))}};t.\u0275fac=function(e){return new(e||t)(n(d,16),n(h,16))},t.\u0275pipe=c({name:"internalTypeProjectLinkPipe",type
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Java source, ASCII text, with very long lines (812)
                                    Category:downloaded
                                    Size (bytes):813
                                    Entropy (8bit):5.4552339784163975
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:260401E8570182696B5ED32423645709
                                    SHA1:04B02246A3E100F8D5C3B4684906E273FD4AC829
                                    SHA-256:FCCD92B882A2DBB74AFF94A5EB6E2810554AF45986896427268194C5D67E988E
                                    SHA-512:7294253B1DFF3EC1BCBEA1F1C76100C273A2A16E0C04847D98A34FCE1E4EA5E9BCB1C59B6061145107FF5FCD373F290AD59640E4AAE9A113D2602D1E06D2B3EE
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://cloud.uibakery.io/chunk-MD3PHQEC.js
                                    Preview:import{a}from"./chunk-QYVNJLWX.js";import"./chunk-UHRSN6CI.js";import"./chunk-BH7IT42U.js";import"./chunk-FD3WSN7M.js";import"./chunk-ISLLP32C.js";import{e as i,j as l}from"./chunk-7SKSXXDM.js";import"./chunk-6PAHPMEN.js";import"./chunk-BCLWRGCJ.js";import{C as s}from"./chunk-G6ZTNWWW.js";import{a as r}from"./chunk-PY4WUQO2.js";var u=(()=>{let e=class e{constructor(t){this.helpers=t}migrate(t){return t=r(r({},t),this.helpers.setDefaultPropertyValue("chart",t,"barsWidth",30)),t=r(r({},t),this.helpers.setDefaultPropertyValue("chart",t,"barsRounderdCorners",!0)),t=r(r({},t),this.helpers.setDefaultPropertyValueIfNotSet("chart",t,"lineSmooth",!0)),s(t)}};e.\u0275fac=function(c){return new(c||e)(l(a))},e.\u0275prov=i({token:e,factory:e.\u0275fac,providedIn:"root"});let o=e;return o})();export{u as default};.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with very long lines (4509)
                                    Category:dropped
                                    Size (bytes):4510
                                    Entropy (8bit):5.230425587093417
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:997461E0B7F7B49C7A2739AA4AFC9514
                                    SHA1:C539CA01EF99B51CD50596F26F8EA1398E82AEF6
                                    SHA-256:AA4A7CC30F701B1F6D527CCE1F98E988727430945AF113662B4A062F5A8D4A88
                                    SHA-512:7D6775C4BA50EEA589D87F2D6708DD8CD6937E78255D591F415D2EF732D36C8A3A29F748F037ABF836831EBE504F40DE612B5D4F220613922B70D6C372EFC4E7
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:import{A as N,B as H,y as n}from"./chunk-SVPMXRGF.js";import{B as U,D as $,Hg as M,Tg as k,c as m,d as h,dd as f,ed as w,id as I,ld as l,nd as R,zd as F}from"./chunk-UHRSN6CI.js";import{F as b,G as x,K as T,e as c,j as s}from"./chunk-7SKSXXDM.js";import{h as y,ua as S,za as E}from"./chunk-BCLWRGCJ.js";import{C as g,R as u,z as A}from"./chunk-G6ZTNWWW.js";var C=(()=>{let t=class t{constructor(e,r){this.router=e,this.http=r,this.userExists=null,this.strategyName="email"}isMFAError(e){return e instanceof m&&!!e.headers.get("uibakery-mfa-required")}initiateMFA(e,r,i){this.userExists=r,this.strategyName=i,this.router.navigateByUrl(e.error.setupURI?"/auth/setup-mfa":"/auth/enter-mfa")}verifyMFA(e,r){let i=`${n.apiUrl}/auth/verify-mfa`;return r&&(i=`${n.apiUrl}/auth/setup-mfa`),this.http.post(i,e,{observe:"response"})}loadMFAContext(){return this.http.get(`${n.apiUrl}/auth/mfa`)}};t.\u0275fac=function(r){return new(r||t)(s($),s(h))},t.\u0275prov=c({token:t,factory:t.\u0275fac,providedIn:"root
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 873746
                                    Category:dropped
                                    Size (bytes):190112
                                    Entropy (8bit):7.998124842337537
                                    Encrypted:true
                                    SSDEEP:
                                    MD5:2C56BAEDFC3680BC25841EC0E70C6D0F
                                    SHA1:53153267756E3B834F475DB84BE7370A64CCD410
                                    SHA-256:F9097682C703CF90F70CEB69752633C195188E21660A7CA00F6C03D7383C2BB4
                                    SHA-512:0EB21E810BEA351059BA8771B46A927A505784C4C521667016EBA8C0F5C9D24AC8C3C53C4B5A2EA79EFAD1A68AC9CEDBBCAA577C3BD6C1EE2BD0DBB6330ADB29
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:...........yw.7./...).9~.f...J..WQ...J.'v4.._.....s.....~.W@.l.r.$v....DcG.6T..._...3k4.yj.'...8Y....r.&.4OS.|..S.T.I(...i..>...........__.....>J.;.V..Z.=.g......Tn/...t.....y2..g..R.zJF..)q2]..}.~....x5.Lg.b:3%".yH./O..N.<...Mk.^....!=....r6.&..3...y....g......W...l:k......:.N...l9J..i}....?...b0.^Y..........x...../N.{.....tm..\.ZO....|.4s........g..=uf.|:ZQ.........)...vyr..E..1..Vm:i.^.....q...vz......P.._L..*...]..........#./.I...^$mE.._.%..s#;.U./..........Y.. foC.....y..G...P*./.Q.3...|...Xd..&-.n..A....E>U./.P.J....z.8.U.j..(.....P..]xJyv@../.....4r/..$..H.>u+{1+f#ri6Dh.Z...7..)u...*...!.".!...1...|=.............J..Q^S..Zr...$.V.um.!./..R.n ....v..F"7.v......}.*..?..|......gZ.L...........@.sY..].......7?......dl..}...T.[...*.m....K.\A0..z....P.....|T. @.#)tM.|.#%.o.......cAK....U>.....f^....$.c..cQ...*.i..)^...g.8..`..(........Aw..b.B...d...?.....{..^.t.....l6...i....g1H'.v..|JL....*....n..}.S.N2..Sg.....g.\.'N
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (49334)
                                    Category:dropped
                                    Size (bytes):49335
                                    Entropy (8bit):4.928245532970825
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:7C52947A449DF1299813FB7BB46154E4
                                    SHA1:9C7215F30D7CA52DE51BC0FC910E0B134FD76C17
                                    SHA-256:5F499DA11CFCE00A50FA5B6B2D9D83E7B9C4CAA4BD736E91860B087B6E36E003
                                    SHA-512:403031C81EFE3C9D3B3EC7AAFD7D9A3567A9997C53B5EEA2744D7A5C63F69E4E1142F8F1B3265D76FB925360002D471DB533904C471B2C0A6DA1BC8B7B32567B
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:import{$ as l,A as k,B as C,C as Ci,D as Ii,F as T,H as D,I as Ti,K as U,M as a,N as _,O as y,P as I,Q as Ei,R as x,S as w,U as m,W as Z,Y as W,Z as u,_ as h,a as gi,aa as O,c as j,ea as E,f as V,fa as vi,g as o,ga as L,ha as Ai,ia as Fi,j as z,ja as S,k as $,ka as ji,l as q,la as zi,ma as ki,n as p,na as Wi,o as tt,q as Ni,t as Vi}from"./chunk-G6ZTNWWW.js";function st(i){return function(e){return e.lift(new et(i))}}var et=class{constructor(t){this.durationSelector=t}call(t,e){return e.subscribe(new it(t,this.durationSelector))}},it=class extends h{constructor(t,e){super(t),this.durationSelector=e,this.hasValue=!1}_next(t){if(this.value=t,this.hasValue=!0,!this.throttled){let e;try{let{durationSelector:r}=this;e=r(t)}catch(r){return this.destination.error(r)}let s=l(e,new u(this));!s||s.closed?this.clearThrottle():this.add(this.throttled=s)}}clearThrottle(){let{value:t,hasValue:e,throttled:s}=this;s&&(this.remove(s),this.throttled=void 0,s.unsubscribe()),e&&(this.value=void 0,this.hasV
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Java source, ASCII text, with very long lines (5013)
                                    Category:dropped
                                    Size (bytes):5014
                                    Entropy (8bit):5.343980358927349
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:3DAA78845091253AFA553AA61E12BD77
                                    SHA1:9D70410DA0BDBD152AA4D1C67691B6D115129645
                                    SHA-256:24C8179BEA70596CDCDF9F513AE0EE08AD38AD1C2682B2345A7E0E9602B62DF1
                                    SHA-512:CCBBA90FF89E34F8A6034DC9EEAE0C24768D7360E084529F22CC96869BD981B0759B93E2224778DBEDD4F64FA68E08D7EB2965BC9A4E086B389712D35D6550A1
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:import{ta as V}from"./chunk-SVPMXRGF.js";import{Ac as H,Bc as L,Ua as N,ib as B,o as F,p as b,r as D,t as O,uc as R,vc as S,wc as j,xc as Q,yc as z,zc as E}from"./chunk-UHRSN6CI.js";import{x as k,y as x}from"./chunk-ISLLP32C.js";import{Ca as a,D as m,Ia as d,Ja as C,Ka as p,Va as y,bb as M,cb as _,db as P,e as w,j as T,ja as h,p as u,ta as g,ya as f}from"./chunk-7SKSXXDM.js";import{a as r,b as s}from"./chunk-PY4WUQO2.js";function $(i,t){if(i&1&&(d(0,"div",4),p(1,"nb-icon",5),C()),i&2){let l=y();h(),a("config",l.icon)}}function J(i,t){i&1&&(d(0,"div",6),p(1,"nb-icon",7),C())}var v=(()=>{let t=class t extends R{};t.\u0275fac=(()=>{let e;return function(n){return(e||(e=m(t)))(n||t)}})(),t.\u0275cmp=u({type:t,selectors:[["ub-toast"]],features:[g],decls:4,vars:4,consts:[["class","icon-container",4,"ngIf"],[1,"content-container"],[1,"message",3,"docs","showCopyButton"],["class","close-container",4,"ngIf"],[1,"icon-container"],[1,"toast-icon",3,"config"],[1,"close-container"],["icon","close-o
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (32949)
                                    Category:downloaded
                                    Size (bytes):56990
                                    Entropy (8bit):5.549328112532552
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:92B55D41E7C908067A6035BB5A4CF95F
                                    SHA1:814469F9B4E4435C838D4AF0405C528B5BB7DED9
                                    SHA-256:C1540CB9D66A2FBA94B1CE4D83DBF0BBEF8058A9494AFA062139D64FD3FFA1F8
                                    SHA-512:B7C3263555134368266958B86B93C6225173D060F440BA95C4A99E2F1B3C916621837A952B53B45D1FBFEB09ECA33CF015AA38B1D19335A9D2112CF0894D4BF0
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://cloud.uibakery.io/chunk-FD3WSN7M.js
                                    Preview:import{a as O,b as M}from"./chunk-PY4WUQO2.js";var Oe=function(e){return e.Desktop="xl",e.Mobile="xs",e}(Oe||{}),Ee=class{constructor(r,E){this.value=r,this.metaInfo=E}};var at=(()=>{let r=class r{get executionResult(){return{data:this.values[r.DATA],res:this.values[r.RES],error:this.values[r.ERROR]}}static withoutActionStepVariables(a){return new r(a.values,{[r.DATA]:void 0,[r.ERROR]:void 0,[r.RES]:void 0})}static forErroredStep(a,n,s){return new r(a.values,{[r.DATA]:void 0,[r.ERROR]:n,[r.RES]:s})}static emptyExecutionResult(){return{data:null,res:null,error:null}}constructor(a,n={}){this._changes=[],this._canTrackChanges=!1,this.values={},Object.assign(this.values,a,n)}static fromScopeWithChanges(a,n={}){let s=new r(a.values,n).toScopeWithChanges();return s.setChanges([...a.getChanges()]),s}set(a,n){this.values[a]=n}get(a){return this.values[a]}delete(a){delete this.values[a]}firstLevelProps(){return Object.keys(this.values)}setChanges(a){this._changes=a}getChanges(){return this._cha
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (13329)
                                    Category:downloaded
                                    Size (bytes):13330
                                    Entropy (8bit):5.376159236439611
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:124FE16E2A9E2EBEC5ED34CAEFC95416
                                    SHA1:83A3D88EF00B8E83F86BBFA4E4D72DF0B8E6BEEE
                                    SHA-256:CE95665620174A2233C736D10F614C74D1456DE065A75158F8D215587AC2F6E5
                                    SHA-512:B2F37B2A12A439B1543119D3485E27840A13609BF2217C7ACCB03B3AFBC0F8A80BCE2AB2ED8ED1319D59169A63D46919FF90D23FC2D7775F81B273A1DC70D281
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://cloud.uibakery.io/chunk-KRB2GIA3.js
                                    Preview:import{ra as $}from"./chunk-7JI6KN72.js";import{rf as L}from"./chunk-UHRSN6CI.js";import{e as M,j as E}from"./chunk-7SKSXXDM.js";import{R as S}from"./chunk-G6ZTNWWW.js";import{g as D,i as W}from"./chunk-PY4WUQO2.js";var R=D((O,T)=>{(function(n,u){typeof define=="function"&&define.amd?define(u):typeof T=="object"&&T.exports?T.exports=u():n.numeral=u()})(O,function(){var n,u,z="2.0.6",c={},p={},F={currentLocale:"en",zeroFormat:null,nullFormat:null,defaultFormat:"0,0",scalePercentBy100:!0},m={currentLocale:F.currentLocale,zeroFormat:F.zeroFormat,nullFormat:F.nullFormat,defaultFormat:F.defaultFormat,scalePercentBy100:F.scalePercentBy100};function N(e,r){this._input=e,this._value=r}return n=function(e){var r,a,i,t;if(n.isNumeral(e))r=e.value();else if(e===0||typeof e>"u")r=0;else if(e===null||u.isNaN(e))r=null;else if(typeof e=="string")if(m.zeroFormat&&e===m.zeroFormat)r=0;else if(m.nullFormat&&e===m.nullFormat||!e.replace(/[^0-9]+/g,"").length)r=null;else{for(a in c)if(t=typeof c[a].regex
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Java source, ASCII text, with very long lines (851)
                                    Category:dropped
                                    Size (bytes):852
                                    Entropy (8bit):5.407526967290088
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:BD1FE49DC2FB9440C2B318FD5C10E8F3
                                    SHA1:F7D120E5E7619EDA846B8AA3DAE54797633CFCD5
                                    SHA-256:CC4171E115C374E3937A945BC78617BAEA7B33B6E2924960BA0C60DCF0351AA6
                                    SHA-512:D94E5A64369198DE8F80CA5F0E931036D4E2B751D8C0D8062BA8A97BF9B68293EBE24A9CA799896D356256008512E9CF68CE379FF1A7A328979F23B80C721858
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:import{Yd as p}from"./chunk-UHRSN6CI.js";import"./chunk-BH7IT42U.js";import"./chunk-FD3WSN7M.js";import"./chunk-ISLLP32C.js";import{e as n}from"./chunk-7SKSXXDM.js";import"./chunk-6PAHPMEN.js";import"./chunk-BCLWRGCJ.js";import{C as l}from"./chunk-G6ZTNWWW.js";import{a as s,b as a}from"./chunk-PY4WUQO2.js";var u=(()=>{let t=class t{constructor(){this.componentsToUpdate=["radio"]}migrate(r){let o=r.componentList.map(e=>{if(!this.componentsToUpdate.includes(e.definitionId)||!p(e.properties.label))return e;let f=e.properties.label;return delete e.properties.label,a(s({},e),{properties:a(s({},e.properties),{labelConfig:{text:f,position:"vertical",align:"left"}})})});return r.componentList=o,l(r)}};t.\u0275fac=function(o){return new(o||t)},t.\u0275prov=n({token:t,factory:t.\u0275fac,providedIn:"root"});let i=t;return i})();export{u as default};.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Java source, ASCII text, with very long lines (1976)
                                    Category:downloaded
                                    Size (bytes):1977
                                    Entropy (8bit):5.167293985127073
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:322D5422623174EF2B01AAA6DBEBCF4D
                                    SHA1:587376FFCC14D2EE83446F2DB5700E6DDD8302A9
                                    SHA-256:4F9F1E25EF7D41C5C97A20ACF1F3917FCE28D678C308C24C0513E192FEAC7ED4
                                    SHA-512:A7B34F193EC391871B1954334C92F2170A2D9E315D7AD1D88883491AA9DAFAAA96C4431359DC4C0B5051ED8C225ED955321762C0272CFF966F8AC0871A8643E5
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://cloud.uibakery.io/chunk-EUOE3HRC.js
                                    Preview:import{y as n}from"./chunk-SVPMXRGF.js";import{Cf as l,d}from"./chunk-UHRSN6CI.js";import{e as m,j as h}from"./chunk-7SKSXXDM.js";import{R as s}from"./chunk-G6ZTNWWW.js";var $=(()=>{let r=class r{constructor(e){this.http=e}loadThemeList(){return this.http.get(`${n.apiUrl}/theme`).pipe(s(e=>this.prepareThemeList(e)))}getThemesByProjectId(e){return this.http.get(`${n.apiUrl}/theme/all/public`,{params:{projectId:e}}).pipe(s(t=>this.prepareThemeList(t)))}createTheme(e,t){return this.http.post(`${n.apiUrl}/theme`,{name:e,model:JSON.stringify({redesign:t.redesign,font:t.font,additionalFonts:t.additionalFonts,variables:t.variables})}).pipe(s(p=>this.parseThemeResponse(p)))}selectTheme(e,t){return this.http.post(`${n.apiUrl}/theme/select`,{},{params:{projectId:e,themeId:t}})}applyToOrganization(e){return this.http.post(`${n.apiUrl}/theme/applyToOrganization`,{},{params:{themeId:e}})}renameTheme(e,t){return this.http.put(`${n.apiUrl}/theme/${e}/rename`,{name:t})}updateTheme(e){return this.http.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (2933)
                                    Category:dropped
                                    Size (bytes):2934
                                    Entropy (8bit):5.283385194628881
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:9262534F3CF119388D44A675560C0552
                                    SHA1:7BBE4A2EEF8C3CCB863180BD4EA9AAA3300FCF90
                                    SHA-256:4306E3CE612EA763DCB26E0F6F42AC5F9F5CF993A9BA0700B6F629D63568DDE2
                                    SHA-512:3BECCB3457E87EFA2B464AA6027FA45221DD53A35C04CCDB27037555A0D3BC72B609E3042B60F378DF6DD20E714F0A3A760B42D9061C4E1C8285BB696CEA8148
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:var w=Object.create;var m=Object.defineProperty,x=Object.defineProperties,y=Object.getOwnPropertyDescriptor,z=Object.getOwnPropertyDescriptors,A=Object.getOwnPropertyNames,n=Object.getOwnPropertySymbols,B=Object.getPrototypeOf,p=Object.prototype.hasOwnProperty,s=Object.prototype.propertyIsEnumerable;var l=(a,b)=>(b=Symbol[a])?b:Symbol.for("Symbol."+a),C=a=>{throw TypeError(a)};var o=(a,b,c)=>b in a?m(a,b,{enumerable:!0,configurable:!0,writable:!0,value:c}):a[b]=c,D=(a,b)=>{for(var c in b||={})p.call(b,c)&&o(a,c,b[c]);if(n)for(var c of n(b))s.call(b,c)&&o(a,c,b[c]);return a},E=(a,b)=>x(a,z(b));var F=(a=>typeof require<"u"?require:typeof Proxy<"u"?new Proxy(a,{get:(b,c)=>(typeof require<"u"?require:b)[c]}):a)(function(a){if(typeof require<"u")return require.apply(this,arguments);throw Error('Dynamic require of "'+a+'" is not supported')});var G=a=>typeof a=="symbol"?a:a+"",H=(a,b)=>{var c={};for(var d in a)p.call(a,d)&&b.indexOf(d)<0&&(c[d]=a[d]);if(a!=null&&n)for(var d of n(a))b.indexOf
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):1305211
                                    Entropy (8bit):4.711689311242357
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:ADA37F49BD7D868499C798C06ED80DE2
                                    SHA1:C2763B3D07AA196C781FAC0D34B27431E73B4295
                                    SHA-256:07CD14BFEBBC98845ED0AF8B1C2D34C23F3AC05B9BED7065DB1F9381A27D567F
                                    SHA-512:2FD3BFFEB46ABC71A285921FDAC7EB6CB1773C0BEC0F9D5056364C738F2F7A5E7C22A6EBC6C26856EFE230BCB3969AF634AEE75D7AE21757D2D48EC991BF7842
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://cloud.uibakery.io/styles-6EBBJWOI.css
                                    Preview:@charset "UTF-8";@font-face{font-family:Eva-Icons;src:url("./media/Eva-Icons-CYWFHNTB.eot");src:url("./media/Eva-Icons-CYWFHNTB.eot?#iefix") format("embedded-opentype"),url("./media/Eva-Icons-CRJHGBW3.woff2") format("woff2"),url("./media/Eva-Icons-R7CYDHXA.woff") format("woff"),url("./media/Eva-Icons-N6VWBNFT.ttf") format("truetype"),url("./media/Eva-Icons-NPWFIXBF.svg#Eva-Icons") format("svg");font-style:normal;font-weight:400}.eva{display:inline-block;transform:translate(0);text-rendering:auto;font: 400 14px/1 Eva-Icons;font-size:inherit;-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased}.eva-lg{vertical-align:-15%;line-height:.75em;font-size:1.33333333em}.eva-2x{font-size:2em}.eva-3x{font-size:3em}.eva-4x{font-size:4em}.eva-5x{font-size:5em}.eva-fw{width:1.28571429em;text-align:center}.eva-activity:before{content:"\ea01"}.eva-activity-outline:before{content:"\ea02"}.eva-alert-circle:before{content:"\ea03"}.eva-alert-circle-outline:before{content:"\ea04"}.eva-alert-
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Java source, ASCII text, with very long lines (2058)
                                    Category:downloaded
                                    Size (bytes):2059
                                    Entropy (8bit):5.096583147838427
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:8C3C6086AD324877FE54AF8B69073D53
                                    SHA1:BB9342A57AAD718598DEA877D4B9DC37CC0FF25E
                                    SHA-256:12F81B3CD94A358554FE359D72712BE8828DD3C754DCB268AD149887E3E3DAA9
                                    SHA-512:2A09E2E29786AA84B48C12ACC40A6C25DA16379E6D910ED668690046ABEDBD4A4861741D7DB27A6E4E0BD153EB0397B73BF6B2EC51D995372154ED6F0DE13355
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://cloud.uibakery.io/chunk-QYVNJLWX.js
                                    Preview:import{Jh as P,Yd as c,ee as m,gf as h}from"./chunk-UHRSN6CI.js";import{x as d}from"./chunk-FD3WSN7M.js";import{e as D}from"./chunk-7SKSXXDM.js";import{a as i,b as o}from"./chunk-PY4WUQO2.js";var I=(()=>{let u=class u{setDefaultPropertyValue(t,r,e,s){return this.processAppComponentsForDefinitions(t,r,p=>o(i({},p),{properties:o(i({},p.properties??{}),{[e]:s})}))}setDefaultPropertyValueIfNotSet(t,r,e,s){return this.processAppComponentsForDefinitions(t,r,p=>o(i({},p),{properties:i({[e]:s},p.properties??{})}))}setDefaultStyleValue(t,r,e,s,p=[d.Desktop]){let a=Array.isArray(t)?t:[t],n=r.componentList.map(l=>{if(a.includes(l.definitionId)){let y=P(l);for(let V of p)y=this.setDefaultStyleValueForBreakpoint(y,e,s,V);return y}return l});return o(i({},r),{componentList:n})}mapPropertyValue(t,r,e,s){let p=m(t),a=r.componentList.map(n=>{if(n.properties&&p.includes(n.definitionId)&&e in n.properties){let l=s(n.properties[e]);return this.setPropertyValue(n,e,l)}return n});return o(i({},r),{component
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Java source, ASCII text, with very long lines (1533)
                                    Category:downloaded
                                    Size (bytes):1534
                                    Entropy (8bit):5.134607235883557
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:E7183C3E9BDA3CDDBA1C7CEEF9F376BC
                                    SHA1:771015F2E59A9572F65857EE113A2335CAFA772B
                                    SHA-256:132963E79FB51C740C679DEF74D8C876FCFFB8B9E2A15E6F7A675F4E7AF786D9
                                    SHA-512:92E2CDA5F59A822AC6A4280EFA433A7CBACDCB13FB339AD543669199990595A8FC56786A3AAD8B08E2899C81AB6AF30FC90416E84A1285AF10B5C232B484FA49
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://cloud.uibakery.io/chunk-33L7ZSNL.js
                                    Preview:import{y as l}from"./chunk-SVPMXRGF.js";import{Pa as n}from"./chunk-UHRSN6CI.js";import{K as m,e as s,j as i}from"./chunk-7SKSXXDM.js";var a="rememberNavigationPath",h=(()=>{let t=class t{constructor(e,r){this.window=e,this.errorHandler=r,this.rememberForMS=300*1e3}remember(e){this.window.localStorage.setItem(a,JSON.stringify({url:e,savedAt:Date.now()}))}clear(){this.window.localStorage.removeItem(a)}retrieve(){let e=this.window.localStorage.getItem(a);if(e?.startsWith("{"))try{let{url:r,savedAt:p}=JSON.parse(e);return p+this.rememberForMS<new Date().getTime()?"":r}catch(r){return this.errorHandler.handleError(r),""}else return e}};t.\u0275fac=function(r){return new(r||t)(i(n),i(m))},t.\u0275prov=s({token:t,factory:t.\u0275fac,providedIn:"root"});let o=t;return o})();var c="rememberNavigationPath",d=(()=>{let t=class t{constructor(e){this.window=e}remember(e){this.window.sessionStorage.setItem(c,e)}clear(){this.window.sessionStorage.removeItem(c)}retrieve(){return this.window.sessionSt
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Java source, ASCII text, with very long lines (2841)
                                    Category:dropped
                                    Size (bytes):2842
                                    Entropy (8bit):5.491949447073434
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:F9FC73E97D4173E6F53FCB5B8734663D
                                    SHA1:E5C0B633952D19B46DA5F41F97C77FAE6BE93674
                                    SHA-256:3EFE868DABB7060B7043DE22D9366BC79098CF6AF64062312EE6B4D69ADDB191
                                    SHA-512:AD0901DD09594B7B5FC4E1E4599BA73014A9AAF4875B277525D0CC8C23533DA309C8792D4FFC9104C0BF7FE25E3967F49EC60BD168EBE847DF9D5AF7E34EFA2A
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:import{b as H}from"./chunk-7EVAH76J.js";import{c as z,d as E}from"./chunk-7JI6KN72.js";import{y as $}from"./chunk-SVPMXRGF.js";import{Pa as U,d as N,kb as k,lb as x,mb as R,nb as O,ob as S,qb as q,qc as F,rb as B,te as P}from"./chunk-UHRSN6CI.js";import{L as D}from"./chunk-ISLLP32C.js";import{Ia as s,Ja as c,Ta as w,e as a,f as C,fb as d,gb as I,hb as M,j as r,ja as l,ka as v,p as y,q as j}from"./chunk-7SKSXXDM.js";import{ua as m,xa as g,y as h,za as b}from"./chunk-BCLWRGCJ.js";import{n as u}from"./chunk-G6ZTNWWW.js";var T=(()=>{let t=class t{constructor(i){this.ref=i}close(){this.ref.close()}};t.\u0275fac=function(o){return new(o||t)(v(F))},t.\u0275cmp=y({type:t,selectors:[["ub-major-update-required-dialog"]],inputs:{info:"info"},decls:10,vars:2,consts:[[1,"h5","heading"],[1,"text-content"],["rd","","nbButton","","size","large","type","button","status","success",1,"no-border","control",3,"click"]],template:function(o,n){o&1&&(s(0,"nb-card")(1,"nb-card-header")(2,"h2",0),d(3),c()(),s(4
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):548
                                    Entropy (8bit):4.660801881684815
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:4B074B0B59693FA9F94FB71B175FB187
                                    SHA1:0004D4F82B546013424B2E0DE084395071EEF98B
                                    SHA-256:25FB23868EBF48348F9E438E00CB9B9D9B3A054F32482A781C762CC4F9CC6393
                                    SHA-512:F928E9FAA0BC776FC5D8A0326981853709D437B7B1C2E238894BFB2ACBB627442C425CBB00D369C52D15876B6C795E67F7580341686696D569A908A6ADD4B444
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (11944)
                                    Category:dropped
                                    Size (bytes):11945
                                    Entropy (8bit):5.440368957269732
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:355B8DC60CA74F7FD8BB912518BB02E7
                                    SHA1:051E2624DE9B7E65A73976FDFC87C8D9E3D1EB49
                                    SHA-256:12987124C2442DA7D48E56A55E58873B12F803DC3B1A1E83CC283E4BC07CD978
                                    SHA-512:60D65F2EFF9E793E0172437345211F65CF5264341371554F7E09D915E513CB4076E5499063347D5E2EE3E1F645DFE42875AEC6DEF8B5BB6EE08E7B33025D5038
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:import{Eb as Ot,Fb as At,Ga as vt,Hb as B,Pb as _t,Qa as kt,c as wt,f as St,sb as Et,ub as $t,wb as xt}from"./chunk-7JI6KN72.js";import{ga as yt,ja as Ct}from"./chunk-SVPMXRGF.js";import{Xd as M,Xh as bt,ib as lt,ig as ft,qb as ct,qe as H,zd as pt}from"./chunk-UHRSN6CI.js";import{Ha as mt,Ia as gt,O as dt,U as j,V as d,q as ht,r as ut}from"./chunk-FD3WSN7M.js";import{E as st}from"./chunk-ISLLP32C.js";import{Ca as _,D as tt,G as et,Ia as v,Ja as k,Ka as L,Ta as I,bb as it,cb as ot,db as rt,e as p,fb as nt,hb as at,j as h,ja as A,k as X,ka as S,p as Z,wb as E,xb as $}from"./chunk-7SKSXXDM.js";import{m as Q}from"./chunk-6PAHPMEN.js";import{Y as G,ma as q,p as z,sa as J,ua as F,v as K,xa as O,y as C,za as Y}from"./chunk-BCLWRGCJ.js";import{C as y,R as s,V as N,ha as V,ja as W,n as f,t as b}from"./chunk-G6ZTNWWW.js";import{a as l,b as U}from"./chunk-PY4WUQO2.js";var Lt=(()=>{let i=class i extends wt{createPositionStrategy(){return this.positionBuilder.global().top("0").left("0")}createOverl
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (55278)
                                    Category:dropped
                                    Size (bytes):137318
                                    Entropy (8bit):5.532640630469913
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:8AED344B2498CBEEA99B3ACB39EAA3AA
                                    SHA1:EEA0ABB8883CC2BB114F52AAC7004F8B1F3B2075
                                    SHA-256:8E1E6DE7EA88FE8C4B87922372ACF6AC339BB9526D187662BCF4FD1473587C42
                                    SHA-512:F8E29B57CDBC41A0F08B8A56EB65E4C931E9B029B7BBC9EFEE249820224AF47295CF2F8A65967FB4E369C572A4B92288F8A4511B4C09B34123B7C52B9D1AB626
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:var Km=Object.create;var Is=Object.defineProperty;var zm=Object.getOwnPropertyDescriptor;var Zm=Object.getOwnPropertyNames;var Vm=Object.getPrototypeOf,Ym=Object.prototype.hasOwnProperty;var u=(r,e)=>()=>(e||r((e={exports:{}}).exports,e),e.exports);var Xm=(r,e,t,i)=>{if(e&&typeof e=="object"||typeof e=="function")for(let n of Zm(e))!Ym.call(r,n)&&n!==t&&Is(r,n,{get:()=>e[n],enumerable:!(i=zm(e,n))||i.enumerable});return r};var Pr=(r,e,t)=>(t=r!=null?Km(Vm(r)):{},Xm(e||!r||!r.__esModule?Is(t,"default",{value:r,enumerable:!0}):t,r));var J=u((_s,xs)=>{"use strict";var bi=function(r){return r&&r.Math===Math&&r};xs.exports=bi(typeof globalThis=="object"&&globalThis)||bi(typeof window=="object"&&window)||bi(typeof self=="object"&&self)||bi(typeof global=="object"&&global)||function(){return this}()||_s||Function("return this")()});var R=u((HK,Rs)=>{"use strict";Rs.exports=function(r){try{return!!r()}catch{return!0}}});var V=u((WK,Ps)=>{"use strict";var Jm=R();Ps.exports=!Jm(function(){return
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:dropped
                                    Size (bytes):147586
                                    Entropy (8bit):5.264124282256438
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:887B0BFABDA9C91066FAFDE1A9CDDACB
                                    SHA1:DE0ED1C79546E1097FEE5DC48BD2AE394BFA1160
                                    SHA-256:904904EC08CD3D6DED088A6EC73D277338D483553C0F6B378E89A3A7257E4525
                                    SHA-512:55A0474337FF93D176760799A1961A54EE3771B3420860D404F2442A8373BACBDFAC1855A908255250B4E715B0EC520B7ECE95BD6349634008C2D8CC69739762
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:import{a as U,b as Bn,c as Ri}from"./chunk-DI4I26Q4.js";import{a as Gn,b as Ii,c as yl}from"./chunk-B7JN6SKG.js";import{a as zn,b as Ye,c as Vn}from"./chunk-SERNS3KC.js";import{a as hr,b as hn,c as gn,d as Di}from"./chunk-PTA6AFEE.js";import{a as pn,c as dn,d as Ei,e as Er}from"./chunk-QTHFKZFM.js";import{b as Ci,c as Xn}from"./chunk-RPEPOCPL.js";import{a as Hn,b as Wn,e as Yn}from"./chunk-7EVAH76J.js";import{a as Ar}from"./chunk-33L7ZSNL.js";import{a as qn}from"./chunk-D3VK4GQ4.js";import{a as Be,b as Cr}from"./chunk-VU74IOS3.js";import{b as Pi,i as aa}from"./chunk-SY4WMF5M.js";import{a as na}from"./chunk-4PLMSBWL.js";import{a as Un}from"./chunk-DUXKNEXN.js";import"./chunk-4IBJ75YA.js";import{a as $,b as Qn}from"./chunk-TFJYFYM3.js";import{b as Tt}from"./chunk-GXJZW6ON.js";import{a as Zn}from"./chunk-RZ2NDI42.js";import{b as vn,d as Jn,f as wt,g as ea,h as ta,i as ra,j as ia,k as sa,l as oa,m as wr}from"./chunk-SWP2TBIM.js";import{c as xn,h as Kn,k as Tr}from"./chunk-IS6C7FWJ.js";impo
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Java source, ASCII text
                                    Category:downloaded
                                    Size (bytes):150
                                    Entropy (8bit):4.986278152388167
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:B380CAF26148482361A0316D1B988CE3
                                    SHA1:3DAD34731E83633F195498A08CCADEE78A95A4BC
                                    SHA-256:66DFEB4FE5AF50E438867F657BF17C3F4829D6CB2B225DE722CC691BEF0F7C15
                                    SHA-512:BFD5CF1A74003F872A4FD16A3ED5A7673E9D9EA68A6A9CD37635256859822A74BD4253B9EEE3BD3D68967D7EF77295CBE325C7F52F4758C5D486602278D6A6C5
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://cloud.uibakery.io/chunk-VU74IOS3.js
                                    Preview:import{h as e}from"./chunk-7SKSXXDM.js";var o=new e("Before Component Update Plugin"),t=new e("After Component Create Plugin");export{o as a,t as b};.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):1038366
                                    Entropy (8bit):5.3949130847908515
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:990495B45E70EE62FFCC0FA29534DA5B
                                    SHA1:D6F706995A44518D1DEE8658FD8CCC1788691C07
                                    SHA-256:70FD200C79F99685E3D90FE7E8EF73B3DB346C8573B5E6DC2AF475F73C9B43D2
                                    SHA-512:21394654B52A4E2E5F8DE74537B67050128E888124952619786AFF74C0B6214BAC5BB7D7F08C0E87929185C60576C91B3239E7569309A1D99EEDB1850665A23F
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://cloudworkbench.uibakery.io/chunk-XR37UH6Z.js
                                    Preview:import{f as Xr}from"./chunk-JZP64WWH.js";var OK={};Xr(OK,{Axis:()=>Ue,ChartView:()=>wt,ComponentModel:()=>mt,ComponentView:()=>It,List:()=>se,Model:()=>Dt,PRIORITY:()=>L0,SeriesModel:()=>Lt,color:()=>Lo,connect:()=>K5,dataTool:()=>rH,dependencies:()=>E5,disConnect:()=>j5,disconnect:()=>ZM,dispose:()=>J5,env:()=>bt,extendChartView:()=>v3,extendComponentModel:()=>p3,extendComponentView:()=>c3,extendSeriesModel:()=>h3,format:()=>fx,getCoordinateSystemDimensions:()=>$5,getInstanceByDom:()=>P0,getInstanceById:()=>Q5,getMap:()=>eH,graphic:()=>ux,helper:()=>rx,init:()=>q5,innerDrawElementOnCanvas:()=>El,matrix:()=>rr,number:()=>sx,parseGeoJSON:()=>Ul,parseGeoJson:()=>Ul,registerAction:()=>fr,registerCoordinateSystem:()=>z0,registerLayout:()=>k0,registerLoading:()=>dv,registerLocale:()=>_h,registerMap:()=>V0,registerPostInit:()=>O0,registerPostUpdate:()=>N0,registerPreprocessor:()=>hv,registerProcessor:()=>vv,registerTheme:()=>R0,registerTransform:()=>B0,registerUpdateLifecycle:()=>Yf,register
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Java source, ASCII text, with very long lines (856)
                                    Category:downloaded
                                    Size (bytes):857
                                    Entropy (8bit):5.418581362233864
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:3D5E6523425D31D5060C8482DD6351F4
                                    SHA1:5199F630CB69849D09091051AD50BA13D3EB2CDF
                                    SHA-256:66377F0D342C098EF1DDCE422D79E3519F8DC76A0A13CFCA68B667AE84EBC110
                                    SHA-512:211F49A20314715467D1A42511B4D9F9DB168306693BAD0E5C55620804B2C35BB0DCD27C6E514DDBAC605214FD3755B5128442BDEAA1A2AD8F7099F913227480
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://cloud.uibakery.io/chunk-BYYSQJ6P.js
                                    Preview:import{Yd as p}from"./chunk-UHRSN6CI.js";import"./chunk-BH7IT42U.js";import"./chunk-FD3WSN7M.js";import"./chunk-ISLLP32C.js";import{e as n}from"./chunk-7SKSXXDM.js";import"./chunk-6PAHPMEN.js";import"./chunk-BCLWRGCJ.js";import{C as l}from"./chunk-G6ZTNWWW.js";import{a as s,b as a}from"./chunk-PY4WUQO2.js";var u=(()=>{let t=class t{constructor(){this.componentsToUpdate=["checkbox"]}migrate(r){let i=r.componentList.map(e=>{if(!this.componentsToUpdate.includes(e.definitionId)||!p(e.properties.label))return e;let f=e.properties.label;return delete e.properties.label,a(s({},e),{properties:a(s({},e.properties),{labelConfig:{text:f,position:"horizontal",align:"left"}})})});return r.componentList=i,l(r)}};t.\u0275fac=function(i){return new(i||t)},t.\u0275prov=n({token:t,factory:t.\u0275fac,providedIn:"root"});let o=t;return o})();export{u as default};.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Java source, ASCII text
                                    Category:dropped
                                    Size (bytes):256
                                    Entropy (8bit):5.208604738172707
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:5FF5B45FC9ABBE18E7F815DF7ACEFBB7
                                    SHA1:556960355BBF7621E85BD1A35B7E31C40785AD3A
                                    SHA-256:8D65192552943F49F1F82E8E905FF708798D7D69260CB9E887B91C047CDDBA7A
                                    SHA-512:58ECF66BFE1D974FBC3F5E036BCEC8E380CDFFF9487B00F5F1C253CA974487167BDB39475BB70FCB016EF0332C67F8E7B0D40A212E07332AE6D6CE9C4B0D2499
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:import{x as e}from"./chunk-FD3WSN7M.js";var p=[{name:e.Desktop,width:{value:100,unit:"%"}},{name:e.Mobile,width:{value:400,unit:"px"}}];function r(o){let t=[];for(let a of p){let n=o?.find(i=>i.name===a.name);n?t.push(n):t.push(a)}return t}export{r as a};.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Java source, ASCII text, with very long lines (5026)
                                    Category:downloaded
                                    Size (bytes):5027
                                    Entropy (8bit):5.4757750653383
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:0DF35DCAAEFB073EB0A7E72769DEAA71
                                    SHA1:C0100F41D6E9E18E8434C24694A72D07AD12FF82
                                    SHA-256:3D1DBE7D71C13400FB28950CA7A44AAEBA088354E867653216B617B43ECC17DA
                                    SHA-512:B17E860B9D474E06AB948A34CBC3E6D8C0B3C4A7217158974A21DD0109F29DC4BC53CD9798E2A813602D4EB3FF529B47B72D12CAFB8E1491166956F8AF180778
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://cloud.uibakery.io/chunk-RPEPOCPL.js
                                    Preview:import{a as G}from"./chunk-33L7ZSNL.js";import{Ea as z,ga as U,y as h}from"./chunk-SVPMXRGF.js";import{B as j,Bb as H,E as L,Eg as B,H as R,Pa as D,Wf as u,ih as F,qb as $,rb as k,xb as A,yb as T}from"./chunk-UHRSN6CI.js";import{sb as W}from"./chunk-FD3WSN7M.js";import{L as N,y as _}from"./chunk-ISLLP32C.js";import{Ca as x,Cb as O,Ea as S,Ia as o,Ja as r,Ka as p,Va as E,Za as P,da as C,e as v,eb as I,f as M,fb as a,j as l,ja as f,ka as d,p as b,q as w,ya as y}from"./chunk-7SKSXXDM.js";import{xa as c}from"./chunk-BCLWRGCJ.js";import{n as g}from"./chunk-G6ZTNWWW.js";var V=(()=>{let e=class e{constructor(t,n,s,m){this.communicationService=t,this.auditLogService=n,this.window=s,this.environment=m,this.uninstall$=new g}attach(){this.communicationService.triggerAppEvent$.pipe(c(this.uninstall$)).subscribe(t=>{this.window.parent!==this.window&&this.window.parent.postMessage({action:u.TRIGGER_APP_EVENT,payload:t},"*")}),this.communicationService.moduleReady$.pipe(c(this.uninstall$)).subscribe(
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Java source, ASCII text, with very long lines (919)
                                    Category:downloaded
                                    Size (bytes):920
                                    Entropy (8bit):4.8497527117748715
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:E44DBD7FB592EFC1BDAD9A5FA7DCDAE3
                                    SHA1:0D258E6E8183CC491ADD9AAEFFF33FFBD5E79E62
                                    SHA-256:AD5710CE0E8B532E68E82984C7C8490FE9270F4F849CAB42E69CC3A641328D8F
                                    SHA-512:AD964E21CEEBDCDF65EC4F63B207F56D32084CFD18D003156DFBCE905B45AD585B66A97CBDC8AECAD0DD95D4592950E605CDB3F0B8BAB9C4B684723962335B57
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://cloud.uibakery.io/chunk-4YAF37VM.js
                                    Preview:import{a as g,b as s,e as o}from"./chunk-PY4WUQO2.js";var i={buildPageTree(e){let t=[],n=e.reduce((r,a)=>(r.set(a.id,this.pageToPageTree(a)),r),new Map);for(let r of n.keys()){let a=n.get(r);a.parentPageId?n.get(a.parentPageId).children.push(a):t.push(a)}return t},flatPageTree(e){let t=[this.pageTreeToPage(e)],n=[...e.children];for(let r of n)n.push(...r.children),t.push(this.pageTreeToPage(r));return t},flatPageTreeList(e){return e.reduce((t,n)=>(t.push(...this.flatPageTree(n)),t),[])},findPageTreeNode(e,t){let n=[...e];for(let r of n){if(r.id===t)return r;n.push(...r.children)}},pageToPageTree(e){return s(g({},e),{children:[]})},pageTreeToPage(e){let r=e,{children:t}=r;return o(r,["children"])},getActivePageTreeSlice(e,t){if(!e.parentPageId)return this.pageToPageTree(e);let n=t.find(a=>a.id===e.parentPageId),r=this.getActivePageTreeSlice(n,t);return r.children=[this.pageToPageTree(e)],r}};export{i as a};.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Java source, ASCII text, with very long lines (871)
                                    Category:dropped
                                    Size (bytes):872
                                    Entropy (8bit):5.553713427447061
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:06528ACCB3521380F4501601A47ED4AE
                                    SHA1:7AEA08758B6B43F06B3B4B29CD79AE5F1DE195EB
                                    SHA-256:CEF444CE934AFE42A9BA27D79DF3AB0B0541784C7FF0FB75A45652EE41DC53B9
                                    SHA-512:3DFE5378CA2596AA66363541B01FC07C5E33EB546A462903B305225DAA3816A7EB92D37E516DA0AFD5454128A80B75C60831364140F1FE453B24A53AEFB5760A
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:import{Od as c}from"./chunk-UHRSN6CI.js";import{W as o}from"./chunk-FD3WSN7M.js";import{e as n,j as i}from"./chunk-7SKSXXDM.js";var d=(()=>{let t=class t{constructor(e){this.interpolateService=e,this.interpolationStartText="{{",this.interpolationEndText="}}"}getInterpolatedCodeAndVariables(e){return this.interpolateService.replaceAndGetCodeStatements(e,o.CODE,!1)}replaceVariablesInInterpolatedCode(e,a){return e.replace(/UIB_(\d+)_REPLACEMENT/g,(p,l)=>`{{${a[l]}}}`)}replaceBackwardCurlyBrackets(e){return e.replace(/\\{/g,"UIB_BACKWARD_OPEN_CURLY").replace(/\\}/g,"UIB_BACKWARD_CLOSE_CURLY")}returnBackwardCurlyBrackets(e){return e.replace(/UIB_BACKWARD_OPEN_CURLY/g,"\\{").replace(/UIB_BACKWARD_CLOSE_CURLY/g,"\\}")}};t.\u0275fac=function(a){return new(a||t)(i(c))},t.\u0275prov=n({token:t,factory:t.\u0275fac,providedIn:"root"});let r=t;return r})();export{d as a};.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):179796
                                    Entropy (8bit):5.311375340161541
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:EAD3644116ACBB02B4485D4B36938571
                                    SHA1:E6B4652D10B030C0F6BA7B45AE474B91E0A913B3
                                    SHA-256:5879CFD6CE69EC3F0F240962B888AEF4E12C3B71E977DB2600902C78351E1FD0
                                    SHA-512:E490D55DBDB1B922B34337954C12CD9D2AC636A2CC36734D7B9CDA7B905579328CB8F46B345FEDB65B4A43F27D7DF88E46D774F1159D51EFB28129F3D797667A
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://us-assets.i.posthog.com/static/array.js
                                    Preview:!function(){"use strict";var e,t="undefined"!=typeof window?window:void 0,i="undefined"!=typeof globalThis?globalThis:t,n=Array.prototype,r=n.forEach,s=n.indexOf,o=null==i?void 0:i.navigator,a=null==i?void 0:i.document,l=null==i?void 0:i.location,u=null==i?void 0:i.fetch,c=null!=i&&i.XMLHttpRequest&&"withCredentials"in new i.XMLHttpRequest?i.XMLHttpRequest:void 0,d=null==i?void 0:i.AbortController,h=null==o?void 0:o.userAgent,_=null!=t?t:{},p={DEBUG:!1,LIB_VERSION:"1.205.1"},v="$copy_autocapture",g=["$snapshot","$pageview","$pageleave","$set","survey dismissed","survey sent","survey shown","$identify","$groupidentify","$create_alias","$$client_ingestion_warning","$web_experiment_applied","$feature_enrollment_update","$feature_flag_called"];function f(e,t){return-1!==e.indexOf(t)}!function(e){e.GZipJS="gzip-js",e.Base64="base64"}(e||(e={}));var m=function(e){return e.replace(/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,"")},b=function(e){return e.replace(/^\$/,"")};var y=Array.isArray,w=Object.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (4283)
                                    Category:dropped
                                    Size (bytes):8402
                                    Entropy (8bit):5.190513244711296
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:D59E38D11F457367A4718DA246A6BCA1
                                    SHA1:B5C9C83C3D636A03047D606C1707E60B6439FDE9
                                    SHA-256:2E740EF1F76B6A61BBBBFA1F0DFC09BECB6797AE198591FD15DE5DD69359307A
                                    SHA-512:7B5D4050E4EDBA7FD1A4938A37D5A8C88F264183C1F8091A7795F26F61F336D3560AD8E0BF3F28C54DF900AFE37284673731BD6EA1E31F7EB908A20E7BE1DF1D
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:import{a as te}from"./chunk-4IBJ75YA.js";import{b as R,c as ee}from"./chunk-QJSCUY6B.js";import{c as K,ub as X,vb as I,wb as Z}from"./chunk-7JI6KN72.js";import{a as n,b as h,l as Q,o as S,q,y as Y}from"./chunk-SVPMXRGF.js";import{Hg as W,Xd as J,d as B,he as G,jd as E,rg as H,zd as O}from"./chunk-UHRSN6CI.js";import{I as z,J as b,M}from"./chunk-FD3WSN7M.js";import{G as A,e as g,j as p}from"./chunk-7SKSXXDM.js";import{F as V,P,l as y,r as _,ua as N,y as $,za as j}from"./chunk-BCLWRGCJ.js";import{C as f,R as c,Y as L,ja as x,l as T,t as U}from"./chunk-G6ZTNWWW.js";import{a as m,b as C,l as k}from"./chunk-PY4WUQO2.js";var w=q("chat"),ae=S(w,r=>r.chats),re=S(w,r=>r.messages),se=S(w,r=>r.loadingMessages),ie=S(w,r=>r.selectedChatId),oe=S(w,r=>r.chats.find(i=>i.id===r.selectedChatId));var u;(function(r){r.loadChats=n("[Chat] Load Chats"),r.loadChatsSuccess=n("[Chat] Load Chats Success",h()),r.loadChatsFailure=n("[Chat] Load Chats Failure",h()),r.loadMessages=n("[Chat] Load Messages",h()),r.lo
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 6697
                                    Category:dropped
                                    Size (bytes):2663
                                    Entropy (8bit):7.913941608557432
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:DF4E54E9994B8193C14B34E39269B05D
                                    SHA1:D3185C8649C3CD9FDCA117BF815257139E9CB6B2
                                    SHA-256:12B37D70A4099BE4969BB4D2EDD9D3A7C698C38B86FC13131CCE36B99AFDF50F
                                    SHA-512:AF600EBB74FEB6C96A564C7FFD7BA9DC1FD7746285062FFC602685E8A697592E5BEB02F0E0F1A20F1C9111BFFB027168BC5CCC72F47D0588F8D78ACF73D6E2FE
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:...........Y.s.:..+.C.1.&}.:.4M..m.N..;I.....F.E.....I~`.I{g..&..y..<>........{"-.,_<..w{%..K..DH...T.dH.S.....".[.......$.XT*I{.6(-F.>..P.A.^2..,.$DM6...)..._m.K'..t.H.../.[.....C.r%.{...yi.%.....L.....>..5.m..T.8.LEDw..l.....(.....ID...I....<&..ON.G'.:..(..V3..F.qt|..6..)5g1..>..*o..).....[zR..._...u...c:H)..d0...c*..7`Q......hf.....S.r}Z.........;e#.^...4.@.....(..Ts2..,sZo.^......X..qw.nT2...J.d..O..o.d"8]..D.!...3.aL..C*.b%.*.5e.....!.i.aO7.&.b6..9.?[.F+&.;....L9.5.dJ...r).\......\(6b!..J.M`..[d...m8.b.#......}. #..".|....j6......:viR.T....z...=...z....g.D.R.].K.E.q.....n....NM....1.A...:A.P.T..c.'ILm..l.}2".....(wc.....=...--+....V...."@.^.}...%./"..Qx..b._..JR2..O....qt....+I..".[....7.!....d.s.rn.Cw..|c~.i....|....T...W7.;..q=.l.~.....J.v.Zu..z].5.z...G}c.=..'k.k.,'$.}"...D.Z...L.......5_..3..e:6.......$..8.k......."$q..G..QSH};.0...~..+.i.5...R.T..p..l_)..l6+...G...A..;.Hf.|.1..L....gS....].^.T.96.Rv.....C..d.m....!.oO.:>
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text
                                    Category:dropped
                                    Size (bytes):539
                                    Entropy (8bit):5.462218111883558
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:F4A67D46FADECCBC81B1063838F13931
                                    SHA1:92BB24A29B25F9CC61681BE1DF30583BA8AD8EA4
                                    SHA-256:03334D9A1D6D37178340B2BD6871861B01B8A67218085961C09394CB160CAF7C
                                    SHA-512:29664E07B97B43D8AF4E999A8F14A22E0FF2AC5EC64207A64FDE13546C7FD02489771AC9F98AA143A23CBBA1BB1F032CF20E9E03F71F708564D6A48C08BAE98C
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:import{e as i}from"./chunk-7SKSXXDM.js";import"./chunk-6PAHPMEN.js";import"./chunk-BCLWRGCJ.js";import{C as n}from"./chunk-G6ZTNWWW.js";import{a as o,b as r}from"./chunk-PY4WUQO2.js";function s(){return`{. "dependencies": {. "moment": "^2.29.0",. "lodash": "^4.17.0". }.}`}var l=(()=>{let t=class t{migrate(a){return n(r(o({},a),{metadata:r(o({},a.metadata),{packageJson:s()})}))}};t.\u0275fac=function(c){return new(c||t)},t.\u0275prov=i({token:t,factory:t.\u0275fac,providedIn:"root"});let e=t;return e})();export{l as default};.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (1650)
                                    Category:downloaded
                                    Size (bytes):1651
                                    Entropy (8bit):5.238861914446768
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:45B6EE8E20643245C313B86676596942
                                    SHA1:BF69A67C60557780B889AD4F6D07FAA5EA321906
                                    SHA-256:718F34C757582FC397BB8A49BB3F6172EDC3EF43B0BECA0C05AE59CE062A23BD
                                    SHA-512:1849AECE65A5E986F7650FA650D60AEE3D00E92E5BEA48E9D02D0F74407EC93FDFACE8E4E234574ADFD9459DA1C0A956A9A4854D6E0ADEAFFF8A22B629699913
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://cloudworkbench.uibakery.io/chunk-JZP64WWH.js
                                    Preview:var p=Object.create;var h=Object.defineProperty,q=Object.defineProperties,r=Object.getOwnPropertyDescriptor,s=Object.getOwnPropertyDescriptors,t=Object.getOwnPropertyNames,g=Object.getOwnPropertySymbols,u=Object.getPrototypeOf,l=Object.prototype.hasOwnProperty,m=Object.prototype.propertyIsEnumerable;var k=(a,b,c)=>b in a?h(a,b,{enumerable:!0,configurable:!0,writable:!0,value:c}):a[b]=c,w=(a,b)=>{for(var c in b||={})l.call(b,c)&&k(a,c,b[c]);if(g)for(var c of g(b))m.call(b,c)&&k(a,c,b[c]);return a},x=(a,b)=>q(a,s(b));var y=(a=>typeof require<"u"?require:typeof Proxy<"u"?new Proxy(a,{get:(b,c)=>(typeof require<"u"?require:b)[c]}):a)(function(a){if(typeof require<"u")return require.apply(this,arguments);throw Error('Dynamic require of "'+a+'" is not supported')});var z=(a,b)=>{var c={};for(var d in a)l.call(a,d)&&b.indexOf(d)<0&&(c[d]=a[d]);if(a!=null&&g)for(var d of g(a))b.indexOf(d)<0&&m.call(a,d)&&(c[d]=a[d]);return c};var A=(a,b)=>()=>(b||a((b={exports:{}}).exports,b),b.exports),B=(a,b
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (31559)
                                    Category:downloaded
                                    Size (bytes):32078
                                    Entropy (8bit):5.025574313724531
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:CB2CA99522F8E429416395AE83118077
                                    SHA1:5FF674AA8227B8469004A53415BC73403FE6D73E
                                    SHA-256:0BAD5C44DDDF94FC468980315FFA4A3F4E09B1F3A664D6FA5B89E3E23D129794
                                    SHA-512:AC000C279B754C5868041B6CAF56E7F525EE93742BA51CCD9D9CFFC7BC5B3A31728E16386B11DD6284C6887A031FD793DFBAB292E283148B8976CEECDB49DD54
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://cloudworkbench.uibakery.io/chunk-G6ZTNWWW.js
                                    Preview:var it=!1,f={Promise:void 0,set useDeprecatedSynchronousErrorHandling(r){if(r){let t=new Error;console.warn(`DEPRECATED! RxJS was set to use deprecated synchronous error handling behavior by code at: .`+t.stack)}else it&&console.log("RxJS: Back to a better error behavior. Thank you. <3");it=r},get useDeprecatedSynchronousErrorHandling(){return it}};var ne=(()=>{function r(t){return Error.call(this),this.message=t?`${t.length} errors occurred during unsubscription:.${t.map((e,s)=>`${s+1}) ${e.toString()}`).join(`. `)}`:"",this.name="UnsubscriptionError",this.errors=t,this}return r.prototype=Object.create(Error.prototype),r})(),O=ne;var a=Array.isArray||(r=>r&&typeof r.length=="number");function U(r){return r!==null&&typeof r=="object"}function k(r){return typeof r=="function"}var u=class r{constructor(t){this.closed=!1,this._parentOrParents=null,this._subscriptions=null,t&&(this._ctorUnsubscribe=!0,this._unsubscribe=t)}unsubscribe(){let t;if(this.closed)return;let{_parentOrParents:e,_c
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Java source, ASCII text, with very long lines (5617)
                                    Category:dropped
                                    Size (bytes):5618
                                    Entropy (8bit):5.351703720827819
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:27557E1FFA911A89ACDE49F8266BB96C
                                    SHA1:A6D65992D7C90F5F1131E334DB7A091DB414CBA5
                                    SHA-256:ABF82E80E05EE73B9B391DDCF8DBD1B4A25F6F1F32EFF742FD2B6D80301B7FA8
                                    SHA-512:211B7A60397126A82FDF7CEEF69A40D7BD8678B345F5B6BE0652A1157CC692CB26F1B8F1E749D7D4CA12E8FC1492ACE19B84D96CB02B6A35E5EBA019D423AA4A
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:import{Aa as w,Ea as z,y as _}from"./chunk-SVPMXRGF.js";import{B as $,Dc as M,Ec as N,ib as I,jb as E}from"./chunk-UHRSN6CI.js";import{E as C,H as P,L as D,y as b}from"./chunk-ISLLP32C.js";import{Ca as m,Ea as k,Ia as r,Ja as f,Ka as p,Va as v,da as j,e as T,f as B,fb as o,hb as h,ja as a,ka as s,p as d,q as O,wb as c,xb as g,ya as x,yb as y}from"./chunk-7SKSXXDM.js";import{t as S}from"./chunk-G6ZTNWWW.js";function L(i,e){if(i&1&&(r(0,"div",1),p(1,"nb-icon",2),r(2,"div",3),o(3),c(4,"async"),c(5,"date"),f()()),i&2){let u=v();k("plans-page",u.mode==="plans"),a(3),h(" UI Bakery license has expired. Please update your license key. Grace period until: ",y(5,5,g(4,3,u.licenseGracePeriodUntil$),"short")," ")}}var F=(()=>{let e=class e{constructor(n){this.licenseService=n,this.mode="share",this.licenseExpired$=this.licenseService.licenseExpired$,this.licenseGracePeriodUntil$=this.licenseService.licenseGracePeriodUntil$}};e.\u0275fac=function(t){return new(t||e)(s(w))},e.\u0275cmp=d({type:e,sel
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Java source, ASCII text, with very long lines (471)
                                    Category:downloaded
                                    Size (bytes):472
                                    Entropy (8bit):5.481243986676186
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:BDED9D173539B39C14FD15931B0A38F8
                                    SHA1:C81D784866DD4DD902F99D12C25678E5D63C1C95
                                    SHA-256:75ECB2BA47839D9AD5A717D36E5F86E8095719929FBF3FD27B153233BC1FB478
                                    SHA-512:CD4BDDEC24A361BA23FD507DAF09E5886D0DDE77F6970EA5F86A1A4E83E013BA1008FF223AB2D5655EA1A94B064334DCC800764378019392D72F279C08D28EE8
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://cloud.uibakery.io/chunk-D3VK4GQ4.js
                                    Preview:import{a,b as f}from"./chunk-GXJZW6ON.js";import{gb as c}from"./chunk-7JI6KN72.js";import{eb as n,jb as s,wc as p}from"./chunk-UHRSN6CI.js";import{L as m}from"./chunk-ISLLP32C.js";import{f as e,q as i}from"./chunk-7SKSXXDM.js";var b=(()=>{let o=class o{static forRoot(t={}){return{ngModule:o,providers:[f,a,{provide:p,useValue:t}]}}};o.\u0275fac=function(u){return new(u||o)},o.\u0275mod=i({type:o}),o.\u0275inj=e({imports:[m,n,s,c]});let r=o;return r})();export{b as a};.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Java source, ASCII text, with very long lines (1118)
                                    Category:dropped
                                    Size (bytes):1119
                                    Entropy (8bit):5.564391430399553
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:D1B4FECAE4106CD0D6E4921A2B08E50A
                                    SHA1:BE760C8436B9039EF9AF1A2E78FB5C88C08066FD
                                    SHA-256:836CDA13081EE347BB24911CE94CDDABD10F4F44A8527E5182E17AFC890FD7FD
                                    SHA-512:5E5A9C6719468E85160D50E723B621BABC4EA2120057DCC0E2D164FDE44534B7FF85B5B61EBDC54BAA52D4DB1175320C906B1163B0499EE41C1DCFFFD7CB141F
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:import{V as u,cb as R,ia as f,ma as P,qa as m}from"./chunk-FD3WSN7M.js";import{e as A}from"./chunk-7SKSXXDM.js";import"./chunk-6PAHPMEN.js";import"./chunk-BCLWRGCJ.js";import{C as l}from"./chunk-G6ZTNWWW.js";import{a as n,b as o}from"./chunk-PY4WUQO2.js";var E=(()=>{let e=class e{isStepToMigrate(t){return[u.HTTP_REQUEST,u.NAVIGATION,u.GRAPH_QL_QUERY].includes(t)}isHeadersOrQueryParams(t){return t===f.HEADERS||t===f.QUERY_PARAMS||t===m.HEADERS||t===m.QUERY_PARAMS||t===P.QUERY_PARAMS}migrateParams(t){return t.map(r=>{if(!this.isHeadersOrQueryParams(r.type))return r;let s={mode:"structured",value:{custom:"",structured:Array.isArray(r.value)?r.value.filter(a=>typeof a?.name=="string"&&typeof a?.value=="string"):[]}};return o(n({},r),{value:s})})}migrate(t){let r=t.workflowList.map(i=>i.steps?.length?R(i,s=>{if(!this.isStepToMigrate(s.type))return s;let a=this.migrateParams(s.params||[]);return o(n({},s),{params:a})}):i);return l(o(n({},t),{workflowList:r}))}};e.\u0275fac=function(r){return
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:gzip compressed data, from Unix, original size modulo 2^32 659195
                                    Category:dropped
                                    Size (bytes):205238
                                    Entropy (8bit):7.9982319184274004
                                    Encrypted:true
                                    SSDEEP:
                                    MD5:8CFF1F20C8FD21F8C50AD0DA4B680445
                                    SHA1:E1B5732B1B948FEC8A61D30F0B84B1E5F9C43CA0
                                    SHA-256:7AAC3EF66F14E7FB165073CC0B2A515E9037EAD3B8A796C2A432739B912C0CAC
                                    SHA-512:81B4D8DF5B4AA2A75D72F6B1DDA01158E8E229438D1F32AC364D6BD01214F1AADD1AF09778EDFBDD8099A727FB85517A126E44D60B9483A1BB21AAAD8084AED8
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:...........{..8.0...).m'#.c;q.rU..M.=..i......mk"K.Iv...|...I..8Mg..{.m,Q.. .. ..?.i...F.,LX..'Q<wR?....9..0.X....sXo.e...I.......[.m.x......&..6^8....2....n4..#....^.GFk.Lf.px..vF.}.w..Y.e."$:3S36.%....j....y...2.c...q......7B;.N.'....}p.6L..;...=.t.{.;84...{....\b..^..]x<>8...f`...T.6T....z.Z.3t.<8.m;...t......a<.....t13t...........P....P...cl.I.q.S...kC/~D.b{.c...a...?ugz.hh....m.*.......i.:B.ub...9.}..k..T.r.....-....b#.=.6.Pi...@..:.,M3.I....p..xE..M.e.....7...fs3....v.B.........G...h...4~.J.;.s. ..8.x.0..c..n.vwYk..,Lwwwt&.z.1.O!.....m....Zn.,.!T..G.,.CFI.....;..7...=.W^.a..!].. T.8Z$.........<v..mc..ZS...c..8...)..N..K.#{8.J....h...a......./G i6.Y.O.3G~r.Ms...X.....h..V....2}..v.j:CwdX...5.&f.l6.2..s.|.8-gH.w.5]..=..v..Y.#....5.#PM_.....O....bP..".N...$..hj.....dM.I.......mw..A.X.........zx.._..]....w...A.H......NE....Hk.{....;9>.OG]..Q.@.;...'=...d.....|:8.e...tOU..88..w..dC......Dt..:X..i.<.y..Wwt.=..A.R.B..@Y..M.v[....q1.g&
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Java source, ASCII text, with very long lines (8141)
                                    Category:downloaded
                                    Size (bytes):8142
                                    Entropy (8bit):5.069383989962528
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:300935764ADA45D48282ADBBE571B598
                                    SHA1:6A9D8F170BDEFD3B92D2A1D2D2AF91ADC94AB721
                                    SHA-256:67FEB24C1A8B9AE62E1A3C1F003B3FC0AB233F2C0DF9D443C0C9B8F0DAD715C1
                                    SHA-512:2BF3D40BB63DFB4B65AF82596269DD23A6F0C6D3B55F9132DD6231B19B5F88679CC152B069B2C21276FC348DAB31CB537E5566C4549B0F49C124736C6A5C386C
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://cloud.uibakery.io/chunk-6PAHPMEN.js
                                    Preview:import{B as b,I as h,M as A,N as L,R as d,T as N,Y as y,a as v,c as l,d as C,f as R,fa as P,ga as Y,h as w,ia as J,j as E,ja as V,l as m,u as k,w as g,z as a}from"./chunk-G6ZTNWWW.js";var S=class extends k{constructor(e,r){super(e,r),this.scheduler=e,this.work=r}requestAsyncId(e,r,o=0){return o!==null&&o>0?super.requestAsyncId(e,r,o):(e.actions.push(this),e.scheduled||(e.scheduled=requestAnimationFrame(()=>e.flush(null))))}recycleAsyncId(e,r,o=0){if(o!==null&&o>0||o===null&&this.delay>0)return super.recycleAsyncId(e,r,o);e.actions.length===0&&(cancelAnimationFrame(r),e.scheduled=void 0)}};var I=class extends g{flush(e){this.active=!0,this.scheduled=void 0;let{actions:r}=this,o,n=-1,i=r.length;e=e||r.shift();do if(o=e.execute(e.state,e.delay))break;while(++n<i&&(e=r.shift()));if(this.active=!1,o){for(;++n<i&&(e=r.shift());)e.unsubscribe();throw o}}};var M=new I(S),_=M;var D=(()=>{class t extends g{constructor(r=T,o=Number.POSITIVE_INFINITY){super(r,()=>this.frame),this.maxFrames=o,this.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (25260)
                                    Category:dropped
                                    Size (bytes):105289
                                    Entropy (8bit):5.435349527309709
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:0B6CCDBCE6EC31E35DAB19B4842B3E72
                                    SHA1:5A5B99E4360BB0457ABCF5C3590A9B3D3FE61B45
                                    SHA-256:D628660D282D46B23B12FBCD008C47DB6FEC00483A1DF51186C205751D8FCC90
                                    SHA-512:9498AEA42EC02E07AF360EF568106C24DE96DCFC692A466465C2823BBA5051A092245C219164214B66604E86DCE2739BBC59259B218614B2999CADD7F404EE7B
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:import{b as gr,d as fr}from"./chunk-XCLBE3WN.js";import{a as se,b as L,c as ge,d as hr}from"./chunk-A7AP37MS.js";import{a as It,c as mr,d as dr}from"./chunk-PTA6AFEE.js";import{a as Ye,b as ui,c as Et,e as ur}from"./chunk-QTHFKZFM.js";import{a as pr}from"./chunk-33L7ZSNL.js";import"./chunk-TFJYFYM3.js";import"./chunk-GXJZW6ON.js";import{B as lr,Ba as pi,Ca as Ie,Da as Ke,Ea as Oe,y as b}from"./chunk-SVPMXRGF.js";import{$ as yt,$c as _e,A as Nn,B as D,Bb as Fn,Bg as or,C as Mn,D as N,Df as xt,Dg as ar,E as pe,Eg as sr,Gf as li,H as Oi,Hd as _t,I as Di,Jc as Hn,L as be,Ld as wt,N as Ge,Oc as $n,Pb as ai,Q as re,Qb as jn,R as oe,Sg as cr,Tc as Qn,Tg as Ve,U as Re,Uc as Jn,Vc as Gn,Vf as nr,Wg as Be,X as Ae,Xb as de,Y as ae,Yb as Vn,Zb as Ce,ac as zn,ca as bt,cd as Yn,d as Tn,dh as mi,ea as ke,ec as Q,fa as Rn,fc as Wn,fd as si,ga as ri,ib as $,id as Ct,ja as An,jb as On,jd as Z,k as O,ka as oi,l as Pn,la as kn,ld as Kn,ma as Bn,o as Bi,ob as Dn,od as Zn,p as vt,pd as Xn,qb as F,qd as er,r
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (58593)
                                    Category:downloaded
                                    Size (bytes):4965283
                                    Entropy (8bit):5.621080139466336
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:ADE901C3CBB96FEF21F08139C1A62A42
                                    SHA1:F413DAE0B51515DA655AC043F31CD4A2AD05991F
                                    SHA-256:D86B9DB9A600159838027FB42CB047E76B6859362127AFA3A7D35010AE453C95
                                    SHA-512:17FC8F7BE91DF4F623375C26A8514712C1D6A13DDFF1D2C1E2FCA7BFE1D48A692979CAAE1A64D397A70E40A97F55F0747DB8B4A7256231237777019BFA020C72
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://cloudworkbench.uibakery.io/chunk-BOBSUADF.js
                                    Preview:import{$ as xk,$b as Kk,$e as Js,$f as $A,$g as M9,$h as Rp,Aa as Ai,Ab as _h,Af as hi,Ag as yC,Ah as S9,B as y3,Ba as ts,Bb as mf,Bf as on,Bg as yf,C as iC,Ca as Mr,Cb as jk,Ce as ai,Cg as UA,D as w3,Da as Fl,De as Ys,Df as RA,Dg as e4,Ea as Sr,Ee as Nt,Ef as jn,Fa as lo,Fb as Gk,Fc as gA,Fe as St,Ff as Gn,Fg as t4,Ga as eu,Ge as z3,Gf as ot,Gg as ew,Gh as cE,H as Jc,Ha as rC,He as $3,Hg as i4,I as vh,Ia as Or,Ib as Gr,Ic as y9,Ie as Dp,If as vf,Ig as ZA,J as cc,Ja as to,Jb as _a,Je as j3,Jf as bt,Jg as KA,Jh as dE,K as sn,Ka as kk,Kb as Wk,Ke as G3,Kg as Sh,Kh as _C,L as Oo,La as Ak,Lb as xa,Le as W3,Lh as iw,M as bn,Ma as Ek,Mb as qk,Me as Hl,N as Ck,Na as Dk,Nb as tu,Ne as MA,Ng as YA,O as Jo,Oa as O3,Ob as Uk,Oe as SA,Of as NA,Og as JA,P as yk,Pa as P3,Pb as lC,Pe as td,Pf as BA,Pg as XA,Q as fi,Qa as aC,Qb as ff,Qe as bf,Qf as uc,Qg as x9,R as la,Ra as T3,Rb as xh,Re as hC,Rf as VA,Rg as I9,S as Ch,Sb as br,Se as pC,Sf as FA,Sg as QA,T as Dc,Tb as Ll,Te as Qi,Tg as Fa,Th as a4,U
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (45203)
                                    Category:downloaded
                                    Size (bytes):45204
                                    Entropy (8bit):5.659720683509835
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:9AB9CA7F98A93A4F04D117FB7E8F57FC
                                    SHA1:B2FD4A95ADD5354CCB23CC215BB421538455F82F
                                    SHA-256:CF8D9EF66ABC2439ABDBB665A8F03180F9F33D7BBA9D4D463D5D96C1A5CB3CA0
                                    SHA-512:2BD0A1A231281710DA5421C2607DF5D8ADA1C0393D5DAC5213DAC51E1E3D804671339B53CFBDDBB81C42B6BFCD9D0A9009F7B78EEE357E59A83F89586CEDA48B
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://cloud.uibakery.io/chunk-ISLLP32C.js
                                    Preview:import{A as Oe,I as Te,Ib as Ne,Jb as $e,L as Y,Ob as xe,Q as Pe,Ra as A,Rb as ue,Sa as C,Sb as Ue,Tb as ae,Zb as ce,a as Me,c as Le,e as M,f as Be,h as x,ia as ke,j as T,k as N,ka as m,ma as V,pa as Z,q as Re,qa as U,r as L,s as P}from"./chunk-7SKSXXDM.js";var Je=null;function de(){return Je}function kn(t){Je??=t}var ze=class{};var Ae=new x(""),Se=(()=>{let e=class e{historyGo(n){throw new Error("")}};e.\u0275fac=function(i){return new(i||e)},e.\u0275prov=M({token:e,factory:()=>N(at),providedIn:"platform"});let t=e;return t})(),Nn=new x(""),at=(()=>{let e=class e extends Se{constructor(){super(),this._doc=N(Ae),this._location=window.location,this._history=window.history}getBaseHrefFromDOM(){return de().getBaseHref(this._doc)}onPopState(n){let i=de().getGlobalEventTarget(this._doc,"window");return i.addEventListener("popstate",n,!1),()=>i.removeEventListener("popstate",n)}onHashChange(n){let i=de().getGlobalEventTarget(this._doc,"window");return i.addEventListener("hashchange",n,!1),()
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:SVG Scalable Vector Graphics image
                                    Category:dropped
                                    Size (bytes):560
                                    Entropy (8bit):4.740729513038421
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:990DF670DBC99D7D5B74077CA61639CC
                                    SHA1:80765038CDD0023DFF9DADE900CE2AF1B6089BBD
                                    SHA-256:9EED5F31E7257C0423EEB71CAE12DE4C1C860F8E6C381F984A98FF9B4D45752F
                                    SHA-512:1E2B84041BC287AF982FD4011BCD5EB9F20705532D4603611BA3C5E169A20531AEBD8F1141430689155452BCB0FF0BD2F6F1F255644BAD9069EC754E959F2592
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="32" height="32" rx="8"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M23 21.834C23 22.478 22.552 23 22 23H10L17.566 16.183C17.812 15.938 18.258 15.939 18.499 16.182L23 20.66V21.834ZM12 11C12.828 11 13.5 11.672 13.5 12.5C13.5 13.328 12.828 14 12 14C11.172 14 10.5 13.328 10.5 12.5C10.5 11.672 11.172 11 12 11ZM22 7H10C8.346 7 7 8.346 7 10V22C7 23.654 8.346 25 10 25H22C23.654 25 25 23.654 25 22V10C25 8.346 23.654 7 22 7Z" fill="#8B95A9"/>.</svg>.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (8672)
                                    Category:downloaded
                                    Size (bytes):270210
                                    Entropy (8bit):5.567282631414926
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:05B6158DF3D35E46F32947035D2F6C4F
                                    SHA1:3F2A7B1CB847C1DB128D50FCFEACCC7DBBD32C13
                                    SHA-256:145FFDC10AB4E7DD77FF9DDBD8F6F9A4BE9EBEB3744EE49B52BA32906184D36E
                                    SHA-512:4EEE0210F1A103C82FF365ECDED9A13AEE81E1C398FC28D67CEE701809F0D0B2DAF213E89EC0E46146A7DD4928B58CD15E0608737761FCAF6C719EB9C7B2BDF4
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://www.googletagmanager.com/gtm.js?id=GTM-NZC99JH
                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"165",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"eventType"},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"userIdProperties"},{"function":"__jsm","vtp_javascript":["template","(function(){var a=",["escape",["macro",5],8,16],"||{};return a.fullName||\"\"})();"]},{"function":"__jsm","vtp_javascript":["template","(function(){var a=",["escape",["macro",5],8,16],"||{};return a.id\u0026\u0026a.id.replace(\"|\
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:dropped
                                    Size (bytes):4179981
                                    Entropy (8bit):4.842053880233874
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:4112D9B12DF5EC6EE964C35444A44541
                                    SHA1:EF88048EA7207828097AB400EB7B1636294843DD
                                    SHA-256:5392CA36CDCCF368FA7BFFF3A4E8B4D40BC185130BA4FCE5B4FA35BA05D04EC8
                                    SHA-512:ADC6994EB1D7B89D571914BE4FA28D77887D155A4501203849F8D7DCC89A52EBF9B00C52A23F96BDD6ECC9FA0337044E5FAD1BFA956DD2ECB7B3B073AFC79D47
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:import{a as fm,b as Ye,c as Am,e as km,f as wm,g as xm,h as ai,i as ym,j as ci,k as Bm}from"./chunk-BOBSUADF.js";import{$a as Cp,$c as Us,$d as vu,A as us,Aa as xa,Ac as Pp,Ad as Hc,Ae as Lc,Ba as kp,Bc as Hp,Bd as xt,Be as Qa,Bh as Xv,Ca as ps,Cc as Op,Cd as ae,Ce as Po,Cf as yv,Cg as Qe,Ch as qv,D as bs,Da as vs,Db as Bs,Dc as Lp,Dd as gu,De as Gt,Dg as Pv,Dh as Zv,E as ap,Ea as ms,Eb as Up,Ec as RB,Ed as Be,Ee as zo,Eg as mu,Eh as ku,F as Ae,Fa as fs,Fb as Cs,Fc as Es,Fd as hu,Fe as ar,G as cp,Gb as Fp,Gc as Np,Gd as av,Gf as Bv,Gh as Xs,H as jt,Hb as Qp,Hc as jp,Hd as Oc,Hf as _r,Hh as om,Ia as ya,Ic as Qn,Id as ac,If as Ie,Ig as Hv,Ih as rm,J as np,Ja as Ba,Jb as lu,Jc as Tn,Jd as Ce,Jg as Ov,Jh as tm,Kc as Kp,Kd as Yr,Kf as Hs,Kh as qs,L as lp,Lc as Vp,Ld as Er,Lf as Cv,Lg as Te,Lh as ce,Mc as iu,Md as Ia,Mf as lc,Mg as Vs,Mh as em,Nc as tc,Nd as Co,Nf as Sv,Ng as $s,Nh as am,Oc as Is,Od as cv,Oe as PB,Of as Ue,Oh as cm,Pc as du,Pd as Se,Pf as Ev,Pg as Gs,Ph as mo,Q as sp,Qc as $
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Java source, ASCII text, with very long lines (708)
                                    Category:downloaded
                                    Size (bytes):709
                                    Entropy (8bit):5.325238782718622
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:F003231EA874FF3C207CEE94142D8D66
                                    SHA1:A30DD4FBE601329CE56401D566977EC256A16468
                                    SHA-256:BCED31A9095919ADE65298B0151131AEB502D2C9D7B2F582978BB9664ECB6CC8
                                    SHA-512:597375DC1BE101FFCA897CA3742359BB45EE44DFA6278F258A2F7B7DA2F6C994002F5035D4C2CD5DE4D86140EC70A21E861A94D05C55EFEF2DEF6843AF210CB8
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://cloud.uibakery.io/chunk-JG62TC6O.js
                                    Preview:import{e as p}from"./chunk-7SKSXXDM.js";import"./chunk-6PAHPMEN.js";import"./chunk-BCLWRGCJ.js";import{C as n}from"./chunk-G6ZTNWWW.js";import{a as e,b as o}from"./chunk-PY4WUQO2.js";var m=(()=>{let t=class t{constructor(){this.componentsToUpdate=["smartTable"]}migrate(s){let a=s.componentList.map(r=>{let{rowVariation:c}=r.properties;return this.componentsToUpdate.includes(r.definitionId)?(delete r.properties.rowVariation,o(e({},r),{properties:o(e({},r.properties),{rowHeight:c==="dense"?"small":"dynamic"})})):r});return n(o(e({},s),{componentList:a}))}};t.\u0275fac=function(a){return new(a||t)},t.\u0275prov=p({token:t,factory:t.\u0275fac,providedIn:"root"});let i=t;return i})();export{m as default};.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (8331)
                                    Category:downloaded
                                    Size (bytes):8332
                                    Entropy (8bit):5.288974268383439
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:DD1F0ECCF5A8B29EC28A257F06782E86
                                    SHA1:CCA07440BADB5D42B674F3287273F6512D6957D2
                                    SHA-256:F2F1B62B5C4431FC6A8AF3326970DBAE657066CBC1B7BB47E112D36E588AC092
                                    SHA-512:EACCB63B9DA8AB50B7E19060F10A5AC179D5A265761F8F719A52CB14446DC8E0D2FFDC434FC3B2D923560D06CDC2F465124296182AAAC30720E497D38BD374C3
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://cloud.uibakery.io/chunk-4ZBGLBN5.js
                                    Preview:import{Sd as x,yh as A}from"./chunk-UHRSN6CI.js";import{Ba as P,Pa as v,Qa as W,V as m,Xa as N,Za as V,fb as z,kb as R,la as F,pb as q}from"./chunk-FD3WSN7M.js";import{e as E}from"./chunk-7SKSXXDM.js";import{C as w,R as C}from"./chunk-G6ZTNWWW.js";import{a as p,b as y}from"./chunk-PY4WUQO2.js";function g(u,d){let c=[],e=u.filter(t=>t.parentId===d.id);return e.length===0||(c.push(...e),e.forEach(t=>{c.push(...g(u,t))})),c}function L(u){let d=[];return u.forEach(c=>{d.find(e=>e.id===c.id)||(d.push(c),d.push(...L(g(u,c))))}),d}function Q(u){let d=[];return u.filter(c=>!c.parentId).forEach(c=>{d.push(c),d.push(...L(g(u,c)))}),d}function G(u){let d=new Map,c=[];for(let e of u)if(e.parentPageId){let t=d.get(e.parentPageId)||[];t.push(e),d.set(e.parentPageId,t)}else c.push(e);return Q([c,...d.values()].flat())}var ne=(()=>{let d=class d{constructor(){}findConditionSteps(e){return e.filter(t=>t.type===m.CONDITION)}findConditionParamInSteps(e){let t=e.find(n=>n.type===m.CONDITION);if(t)return t
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Java source, ASCII text, with very long lines (1531)
                                    Category:downloaded
                                    Size (bytes):1532
                                    Entropy (8bit):5.204632989835055
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:33756AAEA97205A280E67F5A87DCACE6
                                    SHA1:0AFBA30255CBC8072B658137DB19247EB0FDE84C
                                    SHA-256:BCE602C2A78EF950E8743A5D0AEC39E2D367B88E66128649A3560E3733F4AEAF
                                    SHA-512:F32BA557371F9936DCB5116943A56EEA14D1CF33FC3549873CDDC181BD9ACBFE10FD5C41220BB6DD11B67FAB4E88FCFE023010A984566E7B2199AF9AACDBC8D9
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://cloud.uibakery.io/chunk-25VNYJ57.js
                                    Preview:import{e as g}from"./chunk-7SKSXXDM.js";import"./chunk-6PAHPMEN.js";import"./chunk-BCLWRGCJ.js";import{C as d}from"./chunk-G6ZTNWWW.js";import{a as s,b as c,e as p}from"./chunk-PY4WUQO2.js";var C=(()=>{let i=class i{constructor(){this.componentsToUpdate=new Set(["atomicBoolean","atomicCurrency","atomicDate","atomicDateTime","atomicFile","atomicImage","atomicJsonEditor","atomicLink","atomicMultiselect","atomicNumber","atomicPercent","atomicRating","atomicSelect","atomicString","atomicText","atomicTime"])}isComponentLabelConfig(t){return!!t&&typeof t=="object"&&"position"in t&&typeof t.position=="string"&&"align"in t&&typeof t.align=="string"}isLabelAlign(t){return["left","right","center"].includes(t)}migrateComponent(t,e){let f=t.properties,{alignment:a,labelConfig:o}=f,n=p(f,["alignment","labelConfig"]);if(!this.componentsToUpdate.has(t.definitionId)||this.isComponentLabelConfig(o))return t;let l=this.isLabelAlign(a)?a:"left",r=e||n.forceView===!0||t.definitionId!=="atomicBoolean"?"ver
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Java source, ASCII text, with very long lines (375)
                                    Category:downloaded
                                    Size (bytes):376
                                    Entropy (8bit):5.481061850645253
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:375517ECC743539E0B0F4BE93C793B95
                                    SHA1:B8E847AAB4A1FCCA05173B5F139FE8858E62474F
                                    SHA-256:30B00726B7A0462B7DB1EE5FBE43F22D54B42FFAEAE8B501243D29F47E10079C
                                    SHA-512:A85834970AD9BB7828F61CFB13AECA2C2A9ACC91C6809BC7CF0B121CA837BCBBB116A080A1E76DA0A4CE4A193B458478169D8B43B9451D52762227F6C12B19BC
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://cloudworkbench.uibakery.io/chunk-BEJJXKWE.js
                                    Preview:import{d as a,h as b,i as c,k as d,l as e}from"./chunk-BOBSUADF.js";import"./chunk-54OAQV34.js";import"./chunk-XR37UH6Z.js";import"./chunk-IU6KZXZF.js";import"./chunk-6PAHPMEN.js";import"./chunk-BCLWRGCJ.js";import"./chunk-G6ZTNWWW.js";import"./chunk-JZP64WWH.js";export{a as COMPONENTS_SCHEMAS,b as GridConfigService,d as GridModule,c as InteractionService,e as components};.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                    Category:dropped
                                    Size (bytes):15406
                                    Entropy (8bit):3.1647177680402083
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:C8133A4E684DCDAB78885DF7D3B08100
                                    SHA1:8F4EF8D779885CA414FBE4A6268C4F147170336D
                                    SHA-256:B3ED45B7D3D64496B0D48CBF225E9FA11F52987F5C0ECBF563B0E84565DB62A1
                                    SHA-512:B5CC040499E61E286714ADC32A1159BC2C0A48BE1D78D5CB49800BCF693B96C93F580A030D20B60878768BABAFDC44E74A620311EC347541DABC544C1E04A807
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... ............................................................................................................. ...SML.........YSQ.!.......................................5.,.........................<54.............................%...................................*#!.........................upo..................~}.....................................................d^].........TNL.................................................A:9.........0(&....................................................."... ...........................................JCA.................................WQP.........................~zy.........................................................................................mhg.................................................&...$...........................................*#!..............|{.....................................................}xw...................................................
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Java source, ASCII text, with very long lines (1991)
                                    Category:downloaded
                                    Size (bytes):1992
                                    Entropy (8bit):5.3229077470214605
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:C2853943C374052DD2BC1FA71162E1F9
                                    SHA1:19B75DF5BB9A33081FB2104FBE3031077EEC12FC
                                    SHA-256:84FA9FB4A90BED0392EA91C58CAA61910BEB4556D17248D1557D9D42DADC8B3E
                                    SHA-512:A40315DE2F4CB8C7E2D221DFDCD1250DA450A47A71CC81D24404002B999B2D6D3CDC03307B2DBB3A0BBA7F6185A232B5CA80D83D5F2CFAD60FDFEFC4A669B533
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://cloud.uibakery.io/chunk-RZ2NDI42.js
                                    Preview:import{b as h,c as v}from"./chunk-QJSCUY6B.js";import{c as y,rb as g}from"./chunk-7JI6KN72.js";import{ga as b}from"./chunk-SVPMXRGF.js";import{k as d}from"./chunk-FD3WSN7M.js";import{e as S,j as i}from"./chunk-7SKSXXDM.js";import{h as w,ua as p,xa as q,y as f,za as C}from"./chunk-BCLWRGCJ.js";import{C as n,R as u,ja as m,n as l}from"./chunk-G6ZTNWWW.js";import{a,b as c}from"./chunk-PY4WUQO2.js";var F=(()=>{let o=class o{constructor(e,t,r){this.communication=e,this.dialogService=t,this.datasourceService=r,this.detach$=new l}ngOnDestroy(){this.detach$.next()}attach(){this.communication.datasourceAuthRequired$.pipe(p(e=>this.startAuth(e)),q(this.detach$)).subscribe(e=>this.communication.sendDatasourceAuthCompleted(e))}detach(){this.detach$.next()}startAuth(e){return this.getAuthCode(e).pipe(p(t=>this.datasourceService.authorizeDatasourceForUser(e.datasourceId,e,t)),u(()=>({requestId:e.requestId,success:!0})),w(t=>(console.error(t),n({requestId:e.requestId,success:!1}))))}getAuthCode(e){if
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Java source, ASCII text, with very long lines (1047)
                                    Category:downloaded
                                    Size (bytes):1048
                                    Entropy (8bit):5.231358536515243
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:BAA889F9DD1C0047E8B12F104E5B78B0
                                    SHA1:71F46BA79AF36626CE64D00C2D32D9D2D07F0329
                                    SHA-256:93CA1F9FD7CFCD63228FA116F9A854D495229A36F9395C52A6117BB42FCBF6F4
                                    SHA-512:0B6C2FB1F2D95AB2C9FD33F9E127DA36B342A993773442C1FC8A070FB43A16772740CA237EE6E5ADC20BFFF40C16C6DC8552FDB136D06BE1EA1ED644FA26A641
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://cloud.uibakery.io/chunk-A7AP37MS.js
                                    Preview:import{y as n}from"./chunk-SVPMXRGF.js";import{L as c,f as a,ka as o,pa as l,q as f,r as s,s as p}from"./chunk-7SKSXXDM.js";var d=(()=>{let t=class t{constructor(i,r){r.setAttribute(i.nativeElement,"alt",n.appTitle)}};t.\u0275fac=function(r){return new(r||t)(o(c),o(l))},t.\u0275dir=s({type:t,selectors:[["","ubAppTitleAlt",""]]});let e=t;return e})();var h=(()=>{let t=class t{constructor(i){this.elementRef=i}set ubBrandingStyles(i){n.branding&&(this.elementRef.nativeElement.style.cssText=n.branding[i])}};t.\u0275fac=function(r){return new(r||t)(o(c))},t.\u0275dir=s({type:t,selectors:[["","ubBrandingStyles",""]],inputs:{ubBrandingStyles:"ubBrandingStyles"}});let e=t;return e})();var j=(()=>{let t=class t{transform(i,r){return n.branding?.[r]||i}};t.\u0275fac=function(r){return new(r||t)},t.\u0275pipe=p({name:"ubBrandingAssetsUrl",type:t,pure:!0});let e=t;return e})();var F=(()=>{let t=class t{};t.\u0275fac=function(r){return new(r||t)},t.\u0275mod=f({type:t}),t.\u0275inj=a({});let e=t;re
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Java source, Unicode text, UTF-8 text, with very long lines (5869)
                                    Category:dropped
                                    Size (bytes):5871
                                    Entropy (8bit):5.0696323791310824
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:5E3EC5614BCDBC50E68D7D4D4EE67932
                                    SHA1:30C3DCA9B4D3D8DF0D5A45D64D86870E562CBC5F
                                    SHA-256:273AC4387EAA8A2326CEAD9FEE3468109160D8B5B343A382804D7A26DD501477
                                    SHA-512:ADAC13ED60EE14438EA17D85F8B89C609103949EDDF774D26762A89749593C2D452D45D983C29E73061DD68F61A4294A72A1336DFF2DD136B651B9FF71FF9FCB
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:import{c as y,g as x}from"./chunk-PY4WUQO2.js";var C=x((m,$)=>{(function(o,n){typeof y=="function"&&typeof m=="object"&&typeof $=="object"?$.exports=n():typeof define=="function"&&define.amd?define(function(){return n()}):o.pluralize=n()})(m,function(){var o=[],n=[],f={},u={},l={};function p(e){return typeof e=="string"?new RegExp("^"+e+"$","i"):e}function h(e,a){return e===a?a:e===e.toLowerCase()?a.toLowerCase():e===e.toUpperCase()?a.toUpperCase():e[0]===e[0].toUpperCase()?a.charAt(0).toUpperCase()+a.substr(1).toLowerCase():a.toLowerCase()}function b(e,a){return e.replace(/\$(\d{1,2})/g,function(t,r){return a[r]||""})}function w(e,a){return e.replace(a[0],function(t,r){var s=b(a[1],arguments);return h(t===""?e[r-1]:t,s)})}function d(e,a,t){if(!e.length||f.hasOwnProperty(e))return a;for(var r=t.length;r--;){var s=t[r];if(s[0].test(a))return w(a,s)}return a}function g(e,a,t){return function(r){var s=r.toLowerCase();return a.hasOwnProperty(s)?h(r,s):e.hasOwnProperty(s)?h(r,e[s]):d(s,r,t)
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Java source, ASCII text, with very long lines (1570)
                                    Category:downloaded
                                    Size (bytes):1571
                                    Entropy (8bit):5.464370508601492
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:7D5800DFAA7446B97B5700C024505F57
                                    SHA1:701B7F1B7BB3EE731A38BC70777998F8A5BB52CA
                                    SHA-256:5062E1749E84E92AA574FFFDA66D4DE65E636A0AFE4CA67C913CA2349041D112
                                    SHA-512:AF080AE2AF3F2FC5494E13F070EDA9F6B9456F47AF2357FB4148DA3EF6F2A39A1D48DF9B67362248150963A2F47167B5AF0392269AE78C330A1FB95CC71E8943
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://cloud.uibakery.io/chunk-VSRAXKLB.js
                                    Preview:import{a as w,b as g}from"./chunk-4ZBGLBN5.js";import{Sd as I}from"./chunk-UHRSN6CI.js";import"./chunk-BH7IT42U.js";import"./chunk-FD3WSN7M.js";import"./chunk-ISLLP32C.js";import{e as p,j as u}from"./chunk-7SKSXXDM.js";import"./chunk-6PAHPMEN.js";import"./chunk-BCLWRGCJ.js";import{C as l}from"./chunk-G6ZTNWWW.js";import{a as m,b as d}from"./chunk-PY4WUQO2.js";var A=(()=>{let n=class n{constructor(t){this.workflowUtilsService=t}migrate(t){let i=[...t.workflowList],s=t.storeItemList??[];if(s.length===0)return l(t);let e={};for(let r of s){let o=r.parentPageId??"global";e[o]||(e[o]=[]),e[o].push(r)}for(let r of Object.values(e)){if(r.length===0)continue;let o=this.createFolderAndAppendToWorkflowList(r,i);i.unshift(...o)}let f=d(m({},t),{workflowList:w(i)});return delete f.storeItemList,l(f)}createFolderAndAppendToWorkflowList(t,i){let s=t[0].parentPageId,e={id:I(),nameConfigured:!0,name:"Variables",kind:"folder",steps:[]};s&&(e.parentPageId=s);let f=this.workflowUtilsService.getNewNameIfD
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Java source, ASCII text, with very long lines (4776)
                                    Category:downloaded
                                    Size (bytes):4777
                                    Entropy (8bit):4.97111693909984
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:8178F68B7D37E239C7413B736102B0CE
                                    SHA1:087799706C9ABBE785C9D585B6D9815EC89EBAEA
                                    SHA-256:4B3F8042509184CE5B230C4F9038B740316B3B086F8E03E5F20D7AB6D1BDF6D8
                                    SHA-512:721C97E3C48E6F30D76F35DEB11BF5FAB8125622807A4557AD728147ADC49579B434E1E137959D0AE08CC3C3D47BB28C25D6E19DA1779BE58D93449773C157CA
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://cloud.uibakery.io/chunk-RE532T6Q.js
                                    Preview:import{c as $}from"./chunk-DUXKNEXN.js";import{D as S,a as c,b as h,l as E,m as d,o as l,s,t as f,v as L,va as C,w as u}from"./chunk-SVPMXRGF.js";import{e as g,j as B}from"./chunk-7SKSXXDM.js";import{a as o,b as n}from"./chunk-PY4WUQO2.js";var t;(function(e){e.loadBranches=c("Load Branches"),e.loadBranchesSuccess=c("Load Branches Success",h()),e.loadBranchesError=c("Load Branches Error",h()),e.fetchBranches=c("Fetch Branches"),e.fetchBranchesSuccess=c("Fetch Branches Success",h()),e.fetchBranchesError=c("Fetch Branches Error",h()),e.createBranch=c("Create Branch",h()),e.createBranchSuccess=c("Create Branch Success"),e.createBranchError=c("Create Branch Error",h()),e.deleteBranch=c("Delete Branch",h()),e.deleteBranchSuccess=c("Delete Branch Success",h()),e.deleteBranchError=c("Delete Branch Error",h()),e.clearDeleteBranchError=c("Clear Delete Branch Error"),e.pullBranch=c("Pull Branch"),e.pullBranchSuccess=c("Pull Branch Success"),e.pullBranchError=c("Pull Branch Error",h()),e.commit=c(
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Web Open Font Format (Version 2), TrueType, length 48444, version 1.0
                                    Category:downloaded
                                    Size (bytes):48444
                                    Entropy (8bit):7.995593685409469
                                    Encrypted:true
                                    SSDEEP:
                                    MD5:8E433C0592F77BEB6DC527D7B90BE120
                                    SHA1:D7402416753AE1BB4CBD4B10D33A0C10517838BD
                                    SHA-256:F052EE44C3728DFD23ABA8A4567150BC314D23903026FBB6AD089422C2DF56AF
                                    SHA-512:5E90F48B923BB95AEB49691D03DADE8825C119B2FA28977EA170C41548900F4E0165E2869F97C7A9380D7FF8FF331A1DA855500E5F7B0DFD2B9ABD77A386BBF3
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2
                                    Preview:wOF2.......<.......l..............................`...\..p?HVAR.m?MVAR^.`?STAT.N'&..>/l........>....0....6.$.... ........[..A.2v.6......$..e...w"../.L.p:......Tpc..8@.[5......d#d.xw..o.O3-.....%..>...%..)~p.K.J.H..S...s..z..Wa.. 0\..J.....BL;V..-.L...j....^.9..HO l..,.*.6.v....?....x.....m..;....a![zif...Ur...Q..P.&.I1..:n.p...j~..h...9.!....@.<.bl|.Y?h..B.j/..rH.S%/~.^D...6..D.4G...y....Y.....=/o..W..5ryo.d?.gA]..?...1V..S......7ZJ...f....mBG[0eW....y..%B}..]? ...,sR<.y~.~.}.%.!..,X.....`...R..^....S.....u*.?k.v.k..U.u..M..`!...b!..X)P...y{.........n..T+6...R......L...x}...g...].g"WT.b..h ....X...=;{w...QO.s..w..@.(,..........{.........1..@...(...\.......9*..2.h9P.G........K.Dp...F..4W..ui.u...G...s..x7.?..tg..D..O.sA..t.t.4..~..e\...X.....T..kf.qfX..=^_....g"....De...x[J..A..).G.YUhR.....0.l..#&3.'.K..*...........$I.Pp.../.s.<@...r=..S......d..P.S.B.w.~X..ZK....h J.`A.bv,=.....>1.Ev.^..U.A. ....EU..].........dw..!$.A`..B.._.....Z~..!..J..l]r.m}m..
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Java source, ASCII text, with very long lines (6089)
                                    Category:downloaded
                                    Size (bytes):6090
                                    Entropy (8bit):5.3826922958860335
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:15AAF9DB0BECEA46670843BED74E2602
                                    SHA1:6C6AAF2A8A6B8A370E98CA6F68B820F782008F8E
                                    SHA-256:690D067BE8F3C8D987C25E400067556D8547BCEB571A880E644781466ADC9F78
                                    SHA-512:262D530D9CF79DDBE411D8E938DF2917CAF1F69B692520EF10D56AED5BC07EB2FF8F7E3855C291E15BFEFD4981F88530F67F4B2D0AC80F0876EDFDA5DB7BDAB2
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://cloud.uibakery.io/chunk-DUXKNEXN.js
                                    Preview:import{Aa as C,Ac as Q,Ca as D,f as r,l as z}from"./chunk-7JI6KN72.js";import{ga as q}from"./chunk-SVPMXRGF.js";import{A as S,D as W,Pa as k}from"./chunk-UHRSN6CI.js";import{a as L,rb as I}from"./chunk-FD3WSN7M.js";import{j as O}from"./chunk-ISLLP32C.js";import{e as T,h as x,j as n}from"./chunk-7SKSXXDM.js";import{I as p,Ma as v,ma as F,sa as M,ua as A,xa as o,y as m,za as U}from"./chunk-BCLWRGCJ.js";import{C as $,R as d,V as y,ja as P,n as E,z as N}from"./chunk-G6ZTNWWW.js";import{a as g,b as R}from"./chunk-PY4WUQO2.js";var j=new Map([[r.BUILDER,"builder"],[r.PAINTER,"painter"],[r.DATA,"datasource"],[r.ACTION,"action"],[r.AUTOMATION,"automation"],[r.MENU,""]]),H=new x("SHARE_NAVIGATION_MODE"),_="tools",pt=(()=>{let c=class c{constructor(t,e,i,a,s,l,h,u){this.location=t,this.router=e,this.communicationService=i,this.projectFacade=a,this.projectBriefFacade=s,this.pageFacade=l,this.shareMode=h,this.window=u,this.uninstall$=new E,this.activeRoute=null}attach(t){this.activeRoute=t,this.act
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (34556)
                                    Category:downloaded
                                    Size (bytes):34734
                                    Entropy (8bit):4.756523829846464
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:42EAA52604673B64D6B356C2FD7F87E3
                                    SHA1:6B59CB703B2D4A7A2691F13008062B46A6BC7FDB
                                    SHA-256:ED0F122470C4D13D86BBABDC38046D743D0228204A56D786D2E17BD83FD358CE
                                    SHA-512:CF0DD57CD2115E3AD421066DD86BD2C7BDCD33A6A0A3F7CFD1A19F4E88D274E333FC3C4FFB9E25B2A0BB72B2E63636D141E2D0F48B99C1CFE1F7F7D74F7CA69B
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://use.fontawesome.com/releases/v5.0.6/css/all.css
                                    Preview:/*!. * Font Awesome Free 5.0.6 by @fontawesome - http://fontawesome.com. * License - http://fontawesome.com/license (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-left{float
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Java source, ASCII text, with very long lines (618)
                                    Category:dropped
                                    Size (bytes):619
                                    Entropy (8bit):5.357223516201282
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:AE9D3E611A2EC3D77EFE9C3888DFCB6A
                                    SHA1:2B0D720C948156D2010DA9DDCAAB0AF3F8B8DB65
                                    SHA-256:E8BDD77EF780D108C7C6F22A17F07C64532B9194784475283751A1EC57A7487A
                                    SHA-512:EDB89DC94A4F4732EE878808FBAF71A6AA99B3F37849945B1939C9365F62B4BADE5035E088C3A15A5373B79A73DFD742588792ECDF3E0C34E252CD7B800E6C09
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:import{e as m}from"./chunk-7SKSXXDM.js";import"./chunk-6PAHPMEN.js";import"./chunk-BCLWRGCJ.js";import{C as f}from"./chunk-G6ZTNWWW.js";import{a as e,b as i}from"./chunk-PY4WUQO2.js";var u=(()=>{let t=class t{migrate(s){let a=s.componentList.map(r=>{if(r.definitionId==="atomicLink"){let n=i(e({},r),{properties:i(e({},r.properties),{lines:r.properties.maxNumberOfRows})});return delete n.properties.maxNumberOfRows,n}return r});return f(i(e({},s),{componentList:a}))}};t.\u0275fac=function(a){return new(a||t)},t.\u0275prov=m({token:t,factory:t.\u0275fac,providedIn:"root"});let o=t;return o})();export{u as default};.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Java source, ASCII text, with very long lines (1127)
                                    Category:downloaded
                                    Size (bytes):1128
                                    Entropy (8bit):5.224622635067474
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:790780213FE0A7EFC1BC8B8DF05AB956
                                    SHA1:F5839B08615AE8E09BB7D1D5EF54A903CEC2257F
                                    SHA-256:5861A802C9691DFBE6A34F66D6E2386F0D82AE640D06A4DAD5426486CEA4CD80
                                    SHA-512:0599AAF104F113E0BDEA6CF010AA327F73F4A820B46D54B708A407345E31F07823B98A52016ED12836A6532E1C3B3B05C3B54909536CF56251D784113ACB61E3
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://cloud.uibakery.io/chunk-Q4YVJZGJ.js
                                    Preview:import{e as n}from"./chunk-7SKSXXDM.js";import"./chunk-6PAHPMEN.js";import"./chunk-BCLWRGCJ.js";import{C as m}from"./chunk-G6ZTNWWW.js";import{a as c,b as a}from"./chunk-PY4WUQO2.js";var u=(()=>{let t=class t{constructor(){this.atomicsDefaultForceEditSubmitTriggers={atomicBoolean:["change"],atomicCurrency:["enter"],atomicDateTime:["confirm"],atomicDate:["confirm"],atomicFile:["enter","confirm"],atomicImage:["enter","confirm"],atomicJsonEditor:["blur"],atomicLink:["enter"],atomicMultiselect:["change"],atomicNumber:["enter"],atomicPercent:["enter"],atomicRating:["change"],atomicSelect:["change"],atomicString:["enter"],atomicText:["blur"],atomicTime:["confirm"]}}migrate(i){let o=i.componentList.map(e=>(delete e.properties.forceEditSubmitTriggers,this.atomicsDefaultForceEditSubmitTriggers[e.definitionId]?a(c({},e),{properties:a(c({},e.properties),{forceEditSubmitTriggers:this.atomicsDefaultForceEditSubmitTriggers[e.definitionId]})}):e));return i.componentList=o,m(i)}};t.\u0275fac=function(
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (55729)
                                    Category:downloaded
                                    Size (bytes):177097
                                    Entropy (8bit):5.331067056975435
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:1AB9ECC9C63F71A78C063037F86C4EF9
                                    SHA1:6778BDD59037A2C6CCBA716DA11F5E6AFE06675A
                                    SHA-256:B5BA79A86C0BEAE3ED373F285EA228EB4A8D5AE8AABCE8FE1A9AA7891D617382
                                    SHA-512:88E8B5ECA581E749CAC8A18A733E566B5A260F93396349DE9BD99E5267B0392A19B99F7B4DFF8307DD348D33CF35EF9E80AB2150F63D308D53EBC210AEA793E1
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://cloudworkbench.uibakery.io/chunk-IU6KZXZF.js
                                    Preview:import{R as Bs,f as ln,n as dn,t as Vs}from"./chunk-G6ZTNWWW.js";import{a as oe,b as he}from"./chunk-JZP64WWH.js";function Hs(e,t){return Object.is(e,t)}var H=null,Bt=!1,fn=1,Ie=Symbol("SIGNAL");function E(e){let t=H;return H=e,t}function $s(){return H}function sd(){return Bt}var yt={version:0,lastCleanEpoch:0,dirty:!1,producerNode:void 0,producerLastReadVersion:void 0,producerIndexOfThis:void 0,nextProducerIndex:0,liveConsumerNode:void 0,liveConsumerIndexOfThis:void 0,consumerAllowSignalWrites:!1,consumerIsAlwaysLive:!1,producerMustRecompute:()=>!1,producerRecomputeValue:()=>{},consumerMarkedDirty:()=>{},consumerOnSignalRead:()=>{}};function eo(e){if(Bt)throw new Error("");if(H===null)return;H.consumerOnSignalRead(e);let t=H.nextProducerIndex++;if(yn(H),t<H.producerNode.length&&H.producerNode[t]!==e&&Ht(H)){let n=H.producerNode[t];Dn(n,H.producerIndexOfThis[t])}H.producerNode[t]!==e&&(H.producerNode[t]=e,H.producerIndexOfThis[t]=Ht(H)?Ws(e,H,t):0),H.producerLastReadVersion[t]=e.versio
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Java source, ASCII text, with very long lines (1849)
                                    Category:downloaded
                                    Size (bytes):1850
                                    Entropy (8bit):5.230138134847863
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:F3D6BB68ED5CB8071C42538840444770
                                    SHA1:630DF7AB67A0FAF424267C9857A069BB7990B997
                                    SHA-256:62904762BD56BAF6EC8F46075219664FA50442BB7A6F87805873C627918CF339
                                    SHA-512:D65E5B3A3B7617D301738B4116330C9672E9A1293CE6AB85150358626D6DFA1297E4D83C96BC97E60B5694CB2AF84382E8F86EC40B328C180A7C95ABDB28E039
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://cloud.uibakery.io/chunk-SERNS3KC.js
                                    Preview:import{a as l,b as p,s,t as m,va as h,y as A}from"./chunk-SVPMXRGF.js";import{d as L}from"./chunk-UHRSN6CI.js";import{e as c,j as g}from"./chunk-7SKSXXDM.js";import{R as u}from"./chunk-G6ZTNWWW.js";import{a as d,b as i}from"./chunk-PY4WUQO2.js";var v=(()=>{let o=class o{constructor(e){this.http=e,this.baseUrl=`${A.apiUrl}/template`}loadTemplateList(){return this.http.get(`${this.baseUrl}/project`)}loadBlankTemplate(){return this.http.get(`${this.baseUrl}/blank`)}loadTemplateBag(e){return this.http.get(`${this.baseUrl}/${e}`).pipe(u(n=>this.parseBagResponse(n)))}parseBagResponse(e){return i(d({},e),{app:JSON.parse(e.model)})}};o.\u0275fac=function(n){return new(n||o)(g(L))},o.\u0275prov=c({token:o,factory:o.\u0275fac,providedIn:"root"});let t=o;return t})();var r;(function(t){t.loadAuditLogs=l("[Audit Logs] Load Audit Logs",p()),t.loadAuditLogsSuccess=l("[Audit Logs] Load Audit Logs Success",p()),t.loadAuditLogsFailed=l("[Audit Logs] Load Audit Logs Failed"),t.loadMoreAuditLogs=l("[Audi
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Java source, ASCII text, with very long lines (4409)
                                    Category:dropped
                                    Size (bytes):4410
                                    Entropy (8bit):5.226683473991587
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:98B4B5549725510930F55FA345002817
                                    SHA1:0AFF6D3BA7A88FFD58C63673693F4B1BE770283B
                                    SHA-256:99B1D0FAB21A0EB3BF92CEF059A31F7930B3D4F60FABF264AC4246FECBA42DD0
                                    SHA-512:88407D724792C4105E30A7886DFF6174F97745964EAE8888F2652ABD8B616580E78DF38BAC2E031701A0DEE01B9F7A11A486CCC2B634EA5B8C3CC50319F41D2B
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:import{J as w,K as S,Mb as P,Rb as v,Zb as k,e as c,j as u,k as p,ka as a,ma as I,mb as L,qa as O,r as E}from"./chunk-7SKSXXDM.js";import{e as l}from"./chunk-6PAHPMEN.js";import{ua as j,v as d,za as D}from"./chunk-BCLWRGCJ.js";import{H as R,V as M,Y as V,f as g,k as b,l as f}from"./chunk-G6ZTNWWW.js";import{a as m,b as C}from"./chunk-PY4WUQO2.js";function H(e){return e instanceof w}var y=(()=>{let t=class t{};t.\u0275fac=function(i){return new(i||t)},t.\u0275prov=c({token:t,factory:()=>(()=>{let n=p(w);return H(n)?new x:p(T)})(),providedIn:"root"});let e=t;return e})(),T=(()=>{let t=class t extends y{constructor(n){super(),this.appRef=n,this.isScheduled=!1}schedule(){this.isScheduled||(this.isScheduled=!0,requestAnimationFrame(()=>{this.appRef.tick(),this.isScheduled=!1}))}};t.\u0275fac=function(i){return new(i||t)(u(P))},t.\u0275prov=c({token:t,factory:t.\u0275fac,providedIn:"root"});let e=t;return e})(),x=class extends y{schedule(){}},F=(()=>{let t=class t{constructor(n,i){this.cdRef
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Java source, ASCII text, with very long lines (1274)
                                    Category:downloaded
                                    Size (bytes):1275
                                    Entropy (8bit):5.191607517539561
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:1058C180C06A4D5AF02D6FCCDDF158CF
                                    SHA1:CCA155A91225577F1A7587AA5F15E21E1114ECC0
                                    SHA-256:4DD48082DDA413F4796793138478C54E3FDAB1C9D55A49071EB31CF4F45DA1F1
                                    SHA-512:8BC5A3BD8942DFD59242BA14DDCC06166EE5C5577237DB0486DAD73FEDED828E99EC1E365EFDB366C348C4FDFE2BCBA338B076E3F7DAE5DAB333502B0DF42264
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://cloud.uibakery.io/chunk-4PLMSBWL.js
                                    Preview:import{Da as c,ba as w,ca as j,da as l,o as s}from"./chunk-7JI6KN72.js";import{F as n,ha as g,l as A,m as o,v as y,w as S}from"./chunk-SVPMXRGF.js";import{_f as u}from"./chunk-UHRSN6CI.js";import{e as f,j as p}from"./chunk-7SKSXXDM.js";import{xa as d,y as h,za as m}from"./chunk-BCLWRGCJ.js";import{n as a}from"./chunk-G6ZTNWWW.js";var H=(()=>{let i=class i{constructor(t,e){this.store=t,this.actions$=e,this.appActions$=this.store.pipe(o(j)),this.appSettings$=this.store.pipe(o(w)),this.appGridVersion$=this.store.pipe(o(l)),this.destroy$=new a}ngOnDestroy(){this.destroy$.next()}updateAppSettings(t){this.store.dispatch(c.updateAppSettings({changes:t})),this.store.dispatch(new n.SyncState),this.store.dispatch(new s.UpdateProject),this.store.dispatch(new g.Persist)}updateAppDensity(t){this.updateAppSettings(t),this.store.dispatch(new n.SyncState(new u))}updateAppGridVersion(t,e){this.store.dispatch(c.updateAppGridVersion({gridVersion:t})),this.store.dispatch(new s.UpdateProject(e)),this.actio
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:JSON data
                                    Category:dropped
                                    Size (bytes):144
                                    Entropy (8bit):4.54178832719941
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:F447C440ABF2B8AF203938329FE494F8
                                    SHA1:3E071AE6400D84FB2EBE38EAEE60E1161D9F4556
                                    SHA-256:11BBA994684E05187E8CB291F03254CE7810FB3EABBC900299F078F2E584550F
                                    SHA-512:BC05CEC72D8512A1CE483156BDCD963199EBFFD224D991AABAD638D3FA075CD7C96E20B20B85C7224925B8263143772174B3BC824EA258C0B196C83E03007C9F
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:{"errors":[{"code":"media_type_not_acceptable","message":"The Accept header should send a media type of application/json"}],"type":"error.list"}
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Java source, ASCII text, with very long lines (764)
                                    Category:downloaded
                                    Size (bytes):765
                                    Entropy (8bit):5.3824526135102655
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:DAC4BE000F6BFEDF30987A8EF911181E
                                    SHA1:472A0E824F202FA7F7823870E7D4CAB73C3FCDE4
                                    SHA-256:8455EB73CC7218FCACFEEFA7FD321872C1538B13C31B3B98B71FA9185A720889
                                    SHA-512:98782A79A671EF98F0FF6284510627184CF4E458FE1089663E44880DA7F42F1B12A958D157F34D9BDFBCDBA4252293947B24FFE72E48875874B411D8E0057D30
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://cloud.uibakery.io/chunk-6URFQAHX.js
                                    Preview:import{e as d}from"./chunk-7SKSXXDM.js";import"./chunk-6PAHPMEN.js";import"./chunk-BCLWRGCJ.js";import{C as a}from"./chunk-G6ZTNWWW.js";import{a as n,b as s}from"./chunk-PY4WUQO2.js";var p=(()=>{let t=class t{constructor(){this.componentsToUpdate=["smartTable"]}migrate(e){let i=e.componentList.map(o=>!this.componentsToUpdate.includes(o.definitionId)||!this.isAddRowButtonChecked(o)?o:s(n({},o),{properties:s(n({},o.properties),{showAddButtonSettings:{value:!0,dataValue:"true",withData:!1},addActionPlacement:"inline"})}));return e.componentList=i,a(e)}isAddRowButtonChecked(e){return e.properties.showAddAction}};t.\u0275fac=function(i){return new(i||t)},t.\u0275prov=d({token:t,factory:t.\u0275fac,providedIn:"root"});let r=t;return r})();export{p as default};.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (513)
                                    Category:downloaded
                                    Size (bytes):963
                                    Entropy (8bit):5.523958166480655
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:87BFDD577D245B7871D20ED84244BBE3
                                    SHA1:B5DE74B72A3630286EBCCE8D7E0FA8CE295D8283
                                    SHA-256:C9CDAD64045FBACA3F625D205DCDAD0992428B565E21D221239B013AD6EF9EF4
                                    SHA-512:C10873276A4B30F70FED997FAFB0B4661F931305076C37E8458153CAEFACA2DA17A92004FA8D33948378E4E55D35C0241B21BB2DF6A28A5628FB2E0F50034F57
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://cloud.uibakery.io/chunk-YL2H2MWJ.js
                                    Preview:import{a as n}from"./chunk-QYVNJLWX.js";import"./chunk-UHRSN6CI.js";import"./chunk-BH7IT42U.js";import{x as o}from"./chunk-FD3WSN7M.js";import"./chunk-ISLLP32C.js";import{e as i,j as f}from"./chunk-7SKSXXDM.js";import"./chunk-6PAHPMEN.js";import"./chunk-BCLWRGCJ.js";import{C as l}from"./chunk-G6ZTNWWW.js";import{a}from"./chunk-PY4WUQO2.js";var h=(()=>{let t=class t{constructor(e){this.helpers=e}migrate(e){return e=a(a({},e),this.helpers.setDefaultPropertyValueIfNotSet("menu",e,"containerStyles",{dataValue:`{. padding: 'default',. shadow: 'default',. border: 'default'.}`,value:{padding:"default",shadow:"default",border:"default"},withData:!1})),e=a(a({},e),this.helpers.setDefaultStyleValue("menu",e,"backgroundColor",{dataValue:"default",value:"default",withData:!1},[o.Desktop,o.Mobile])),l(e)}};t.\u0275fac=function(s){return new(s||t)(f(n))},t.\u0275prov=i({token:t,factory:t.\u0275fac,providedIn:"root"});let r=t;return r})();export{h as default};.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:Java source, ASCII text, with very long lines (968)
                                    Category:dropped
                                    Size (bytes):969
                                    Entropy (8bit):5.446103674132326
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:656D9B79EFF11E5C071AE613DE76E967
                                    SHA1:0ED91A0DA2806903B12F5A646627AC82C50BF05A
                                    SHA-256:27825B0AEF7C2719ECE74FBC0FB00FEA84F8EF9C4CB03AF778C0C659BF088715
                                    SHA-512:85460B7A3A7FEF6F2E66128C580756E73FD1F02D0270FDEDA27B5F5379E9DF55E2DD6B7138ED62A2E1FF6D89AE355F18980CAAFC9816840B12C4D1E3F46A9B64
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:import{Yd as c}from"./chunk-UHRSN6CI.js";import"./chunk-BH7IT42U.js";import"./chunk-FD3WSN7M.js";import"./chunk-ISLLP32C.js";import{e as l}from"./chunk-7SKSXXDM.js";import"./chunk-6PAHPMEN.js";import"./chunk-BCLWRGCJ.js";import{C as p}from"./chunk-G6ZTNWWW.js";import{a as i,b as n}from"./chunk-PY4WUQO2.js";var j=(()=>{let e=class e{constructor(){this.componentsToUpdate=["booleanEdit"]}migrate(s){let a=s.componentList.map(o=>{let{label:t}=o.properties,f=this.componentsToUpdate.includes(o.definitionId),d=c(t),b=typeof t=="object"&&!!t&&"text"in t&&"position"in t&&"align"in t;if(!f||!d||b)return o;delete o.properties.label;let m=typeof t=="object";return n(i({},o),{properties:n(i({},o.properties),{labelConfig:{text:m?"":String(t),position:"horizontal",align:"left"}})})});return p(n(i({},s),{componentList:a}))}};e.\u0275fac=function(a){return new(a||e)},e.\u0275prov=l({token:e,factory:e.\u0275fac,providedIn:"root"});let r=e;return r})();export{j as default};.
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (42606)
                                    Category:downloaded
                                    Size (bytes):158357
                                    Entropy (8bit):5.593331333066578
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:FBF8BCC44D145945815951A7FBC97E08
                                    SHA1:9A5537209AAA9FEDA9BA6DDC89BCBF09ACF5296C
                                    SHA-256:C5EDCEA00CE5587BEAD7D2C8FA9CA9C495DF089890D270C0361AB3FE61E98A2D
                                    SHA-512:9FE1AB9AD8D42934CBDDAD6CB8F42E88071FBBAE364B370C01E8B76DAFF53E7F786C4DC486D2674C43CCE4BFDC5F8410CBC763F90E9080445FEA71316716CF06
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://cloud.uibakery.io/chunk-IURKFAXO.js
                                    Preview:import{Ih as sn,P as ln,Sd as xr,Xd as wr,Yd as we,fe as _r,ge as Mr,ke as Pr}from"./chunk-UHRSN6CI.js";import{Ma as Ue}from"./chunk-FD3WSN7M.js";import{O as on}from"./chunk-ISLLP32C.js";import{J as tn,L as en,Q as rn,Ta as nn,f as Qa,h as Za,ka as se,pa as an,q as Xa,r as Ja}from"./chunk-7SKSXXDM.js";import{a as ae,e as Ya,g as Ka,i as Wa}from"./chunk-PY4WUQO2.js";var un=Ka((Ce,Sr)=>{(function(tt,$t){if(typeof Ce=="object"&&typeof Sr=="object")Sr.exports=$t();else if(typeof define=="function"&&define.amd)define([],$t);else{var nt=$t();for(var ht in nt)(typeof Ce=="object"?Ce:tt)[ht]=nt[ht]}})(typeof self<"u"?self:Ce,function(){return function(){"use strict";var tt={8741:function(rt,A){Object.defineProperty(A,"__esModule",{value:!0}),A.default=void 0;var I=!(typeof window>"u"||!window.document||!window.document.createElement);A.default=I},3976:function(rt,A,I){Object.defineProperty(A,"__esModule",{value:!0}),A.default=void 0;var k=I(2839),E={_maxTestPos:500,placeholder:"_",optionalmark
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:PNG image data, 838 x 1184, 8-bit/color RGBA, non-interlaced
                                    Category:dropped
                                    Size (bytes):623172
                                    Entropy (8bit):7.937817974061454
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:BEBA705C4ED80C6FA1542801A9972337
                                    SHA1:E32E71C25E8E61B81972F005A10E8FC7AE40DF70
                                    SHA-256:9833454226552C452F17DA3FBE5FE5D77390418606E8C0CF026DE6B0F464FD40
                                    SHA-512:55A13C68D55E7B694DB6B33DA9817B549BC227B254F1038CF03CF4EFB8AC7E2CBC57B7BE69489FDD5931BF7A1C71E3FC43172DA8E6CEC2129C09B42AC36B3E7C
                                    Malicious:false
                                    Reputation:unknown
                                    Preview:.PNG........IHDR...F..........X.....iCCPICC Profile..(.u..K.A..?.H*:u.....EYHt3..,D..N.k*.-.k..Dt..K.A....:u.".E`...I....h....7......).(x..K....*..=e.....).2..XTp'..z..}..^.7........Q......z....\.a...;...O.q.M...g[.#8-...x.<A..r)....tO>...BYk. ...........!......Q.QB.)....\#...q"U.(p..0..Y.5Yf..X..Zam....s..._...2.E.....,.E...c.*.y..x..{...C...n....4.nnz....t_ws...H.x.ie...........x6.........4*.^.W.x....}q).&......eXIfMM.*.................>...........F.(...........i.........N.................................x...........F................ASCII...Screenshot.n.....pHYs...%...%.IR$.....iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <exif:PixelYDimension>1184</exif:PixelYDimension>. <exif:PixelXDimension>838</exif:PixelXDimension>. <exif:UserComment>S
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (14434)
                                    Category:downloaded
                                    Size (bytes):14435
                                    Entropy (8bit):5.384653347525427
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:B7E22E3B7F80B6F2C759554ECFF106CE
                                    SHA1:2A47B21E1D34A5DBFF0B66D6D661CF7100A6AF55
                                    SHA-256:90E7B4347DEFE5AE1FED905DE748B682D896793ED946005382B978D46014938A
                                    SHA-512:8377CAF425DEFBBB747FF0C86F3172BF98E8DF781BB95E90155BC2C65A3E04045DAA277F96B2A69868FD789D56C49E71B77D719E7991C3C8D7A47A32B8DC1025
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://cloud.uibakery.io/chunk-XCLBE3WN.js
                                    Preview:import{b as Pe}from"./chunk-TFJYFYM3.js";import{Ba as ze}from"./chunk-SVPMXRGF.js";import{$ as ae,$g as j,Bc as ye,Cg as xe,Dg as Me,L as te,Ld as Se,N as P,Pa as pe,Pb as fe,Q as ne,Qb as he,R as ie,Vf as A,Y as oe,Zb as be,aa as re,ac as _e,ca as se,dc as ve,ec as Ce,fc as Oe,ib as ge,jb as de,ka as le,la as me,ma as ce,qb as ue,rb as v,ug as C}from"./chunk-UHRSN6CI.js";import{E as ee,L as B,x as Y,y as Z}from"./chunk-ISLLP32C.js";import{B as G,C as R,Ca as c,Ea as q,I as H,Ia as a,Ja as o,Ka as g,La as M,Ma as z,Oa as J,Rb as X,Ta as T,Va as h,Wa as K,Xa as Q,f as y,fb as r,gb as $,hb as D,ja as s,ka as f,p as S,q as x,wb as d,xb as u,ya as p}from"./chunk-7SKSXXDM.js";import{h as W,p as N,ua as F,xa as _,za as O}from"./chunk-BCLWRGCJ.js";import{C as U,R as E,ha as k,ja as V,n as w,t as I}from"./chunk-G6ZTNWWW.js";var ke=["*"],Xe=(()=>{let t=class t{};t.\u0275fac=function(m){return new(m||t)},t.\u0275cmp=S({type:t,selectors:[["ub-subheader"]],ngContentSelectors:ke,decls:2,vars:0,cons
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (37996)
                                    Category:downloaded
                                    Size (bytes):2734996
                                    Entropy (8bit):5.698436875954371
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:AD730F4A24ACB8E4E326E80C55BBD7BC
                                    SHA1:49DAFB5CE649FB70A102962C3310677C35ADF802
                                    SHA-256:211D210843E3FC7850E31677A7D65B0CD2CD2F5264188DDF2618218CE2AD8D3A
                                    SHA-512:AF66C07EBA6D94A81BC0F1D4C1B207BD3438A470D2D9FBD80C20B4247412D868FB1A1956A96CD2667A202290616E9B67ECDEC0C1F612BC69E0BC903E21983814
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://cloudworkbench.uibakery.io/chunk-54OAQV34.js
                                    Preview:import{ca as BI}from"./chunk-XR37UH6Z.js";import{$ as nI,$a as Wr,$b as EI,A as Te,Aa as I,Ab as tm,Ac as RI,B as Ie,Ba as dr,Bb as f_,Bc as u1,Ca as de,Cb as m_,Cc as om,D as lt,Da as gn,Db as Yc,Dc as PI,E as Du,Ea as cI,Eb as qc,Ec as am,F as Zi,Fa as u_,Fb as l2,G as wu,Ga as V,Gb as fI,H as dp,Ha as z,Hb as mI,I as fe,Ia as $e,Ib as Wt,J as ht,Ja as Cn,Jb as no,K as hp,Ka as vn,L as _e,La as yr,Lb as gI,M as r_,Ma as $t,Mb as CI,N as ZT,Na as l_,Nb as Fn,O as pp,Oa as c_,Ob as Zc,P as KT,Pa as ae,Pb as xs,Q as wo,Qa as U,Qb as g_,R as QT,Ra as Nt,Rb as vI,S as n_,Sa as at,Sb as c2,T as $c,Ta as dI,Tb as yI,U as Wc,Ua as Li,Ub as _I,V as XT,Va as Ei,Vb as Zt,W as JT,Wa as tt,X as eI,Xa as it,Xb as DI,Y as tI,Ya as Gn,Yb as yp,Z as iI,Za as Se,_ as rI,_a as qt,_b as wI,a as Ti,aa as s2,ac as h0,b as _u,ba as oI,bb as mp,bc as C_,c as cr,ca as fp,cb as gp,cc as _p,d as F,db as Cp,dc as bI,e as Ce,ea as aI,eb as We,f as UT,fa as o_,fb as Eu,fc as xI,g as ce,ga as a1,gc as AI,h as i_,h
                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                    Category:downloaded
                                    Size (bytes):110378
                                    Entropy (8bit):4.997301302686367
                                    Encrypted:false
                                    SSDEEP:
                                    MD5:645DF0C905F22670718D6B8232691FFF
                                    SHA1:E1D6816E65F46B944D45F72A22947C42F8D43904
                                    SHA-256:E0793CADBA4EE24F79A2330EFF09C74D630E54E0C5EE357A4DEEEEC5923C0E08
                                    SHA-512:9322D5E017A6D3E7CE1F7BFD5E30C5CE0727CE29DC64D214CB4A7F89A1D68F01F66A810754731204116ACB154BD4876CE18939232E7A0C46F54021FDA2A80892
                                    Malicious:false
                                    Reputation:unknown
                                    URL:https://cloudworkbench.uibakery.io/styles-KLLCG6JS.css
                                    Preview:@font-face{font-family:Eva-Icons;src:url("./media/Eva-Icons-CYWFHNTB.eot");src:url("./media/Eva-Icons-CYWFHNTB.eot?#iefix") format("embedded-opentype"),url("./media/Eva-Icons-CRJHGBW3.woff2") format("woff2"),url("./media/Eva-Icons-R7CYDHXA.woff") format("woff"),url("./media/Eva-Icons-N6VWBNFT.ttf") format("truetype"),url("./media/Eva-Icons-NPWFIXBF.svg#Eva-Icons") format("svg");font-style:normal;font-weight:400}.eva{display:inline-block;transform:translate(0);text-rendering:auto;font: 400 14px/1 Eva-Icons;font-size:inherit;-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased}.eva-lg{vertical-align:-15%;line-height:.75em;font-size:1.33333333em}.eva-2x{font-size:2em}.eva-3x{font-size:3em}.eva-4x{font-size:4em}.eva-5x{font-size:5em}.eva-fw{width:1.28571429em;text-align:center}.eva-activity:before{content:"\ea01"}.eva-activity-outline:before{content:"\ea02"}.eva-alert-circle:before{content:"\ea03"}.eva-alert-circle-outline:before{content:"\ea04"}.eva-alert-triangle:before{c
                                    No static file info