Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://padlet.com/prowebsolutions488/new-message-jba6y6w7rg9tzzmn

Overview

General Information

Sample URL:https://padlet.com/prowebsolutions488/new-message-jba6y6w7rg9tzzmn
Analysis ID:1591555

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish54
AI detected landing page (webpage, office document or email)
AI detected suspicious URL
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3952 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6656 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=2008,i,10404277179725398666,2002469769108005534,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6388 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://padlet.com/prowebsolutions488/new-message-jba6y6w7rg9tzzmn" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
0.195.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
    6.17.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
      6.18.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
        6.20.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
          No Sigma rule has matched
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          Phishing

          barindex
          Source: https://msfiles.com/Joe Sandbox AI: Score: 8 Reasons: The brand 'Microsoft' is a well-known global technology company., The legitimate domain for Microsoft is 'microsoft.com'., The provided URL 'msfiles.com' does not match the legitimate domain name for Microsoft., The URL 'msfiles.com' could be attempting to mimic Microsoft's domain by using 'ms', a common abbreviation for Microsoft., The domain 'msfiles.com' is not commonly associated with Microsoft and could be suspicious., The use of a generic domain name like 'msfiles.com' without clear association to Microsoft increases the risk of phishing. DOM: 6.20.pages.csv
          Source: https://hotmail.msfiles.com/#1234@email.comJoe Sandbox AI: Score: 8 Reasons: The brand 'Microsoft' is well-known and associated with 'hotmail.com'., The URL 'hotmail.msfiles.com' contains an unusual subdomain 'msfiles' which is not typically associated with Microsoft's legitimate domains., The domain 'msfiles.com' does not match the legitimate domain 'hotmail.com'., The presence of an unexpected subdomain and the mismatch in the domain name are common indicators of phishing. DOM: 7.21.pages.csv
          Source: https://hotmail.msfiles.com/#1234@email.comJoe Sandbox AI: Score: 8 Reasons: The brand 'Microsoft' is well-known and associated with 'hotmail.com'., The URL 'hotmail.msfiles.com' contains an unusual subdomain 'msfiles' which is not typically associated with Microsoft's legitimate domains., The domain 'msfiles.com' does not match the legitimate domain 'hotmail.com'., The presence of an unexpected subdomain and the use of a different primary domain are common phishing tactics. DOM: 7.23.pages.csv
          Source: Yara matchFile source: 0.195.id.script.csv, type: HTML
          Source: Yara matchFile source: 6.17.pages.csv, type: HTML
          Source: Yara matchFile source: 6.18.pages.csv, type: HTML
          Source: Yara matchFile source: 6.20.pages.csv, type: HTML
          Source: https://padlet.com/prowebsolutions488/new-message-jba6y6w7rg9tzzmnJoe Sandbox AI: Page contains button: 'VIEW/DOWNLOAD' Source: '1.2.pages.csv'
          Source: https://padlet.com/prowebsolutions488/new-message-jba6y6w7rg9tzzmnJoe Sandbox AI: Page contains button: 'VIEW/DOWNLOAD' Source: '1.3.pages.csv'
          Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://view.msfiles.com
          Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://view.msfiles.com
          Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://connect.msfiles.com
          Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://connect.msfiles.com
          Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://hotmail.msfiles.com
          Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://hotmail.msfiles.com
          Source: https://msfiles.com/HTTP Parser: Number of links: 0
          Source: https://padlet.com/prowebsolutions488/new-message-jba6y6w7rg9tzzmnHTTP Parser: Base64 decoded: zICCxwcAcGF5bG9hZN4AGscHAHVzZXJfaWTOwudIUMcHAHdhbGxfaWTODVfPkMcTAGJyZWFrb3V0X3NlY3Rpb25faWTAxxsAc2VjdGlvbl9icmVha291dF9pZGVudGlmaWVywMcVAGlzX3N1Ym1pc3Npb25fcmVxdWVzdMLHDQBpc19maXJzdF92aWV3wscMAGlzX3JlYWRfb25secLHEgBpc19zaW1wbGlmaWVkX3ZpZXfCxxIAaXNfc2NyZWV...
          Source: https://msfiles.com/HTTP Parser: Title: Sign in does not match URL
          Source: https://hotmail.msfiles.com/#1234@email.comHTTP Parser: Title: Sign in to your Microsoft account does not match URL
          Source: https://msfiles.com/HTTP Parser: Iframe src: https://msfiles.com/Me.htm?v=3
          Source: https://hotmail.msfiles.com/#1234@email.comHTTP Parser: Iframe src: https://fpt.live.com?session_id=d1f2ba9d9d994025925a339e3eb57ff6&CustomerId=33e01921-4d64-4f8c-a055-5bdaffd5e33d&PageId=SI
          Source: https://msfiles.com/HTTP Parser: <input type="password" .../> found
          Source: https://connect.msfiles.com/YsNACpxPHTTP Parser: No favicon
          Source: https://msfiles.com/EyIqNHAA?office365cloud=trueHTTP Parser: No favicon
          Source: https://msfiles.com/EyIqNHAA?office365cloud=trueHTTP Parser: No favicon
          Source: https://msfiles.com/EyIqNHAA?office365cloud=trueHTTP Parser: No favicon
          Source: https://msfiles.com/EyIqNHAA?office365cloud=trueHTTP Parser: No favicon
          Source: https://msfiles.com/EyIqNHAA?office365cloud=trueHTTP Parser: No favicon
          Source: https://msfiles.com/EyIqNHAA?office365cloud=trueHTTP Parser: No favicon
          Source: https://msfiles.com/EyIqNHAA?office365cloud=trueHTTP Parser: No favicon
          Source: https://msfiles.com/EyIqNHAA?office365cloud=trueHTTP Parser: No favicon
          Source: https://msfiles.com/EyIqNHAA?office365cloud=trueHTTP Parser: No favicon
          Source: https://hotmail.msfiles.com/#1234@email.comHTTP Parser: No favicon
          Source: https://msfiles.com/HTTP Parser: No <meta name="author".. found
          Source: https://msfiles.com/HTTP Parser: No <meta name="author".. found
          Source: https://msfiles.com/HTTP Parser: No <meta name="author".. found
          Source: https://hotmail.msfiles.com/#1234@email.comHTTP Parser: No <meta name="author".. found
          Source: https://msfiles.com/HTTP Parser: No <meta name="copyright".. found
          Source: https://msfiles.com/HTTP Parser: No <meta name="copyright".. found
          Source: https://msfiles.com/HTTP Parser: No <meta name="copyright".. found
          Source: https://hotmail.msfiles.com/#1234@email.comHTTP Parser: No <meta name="copyright".. found
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49808 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49822 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49880 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:50213 version: TLS 1.2
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
          Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
          Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
          Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
          Source: global trafficDNS traffic detected: DNS query: padlet.com
          Source: global trafficDNS traffic detected: DNS query: padlet.net
          Source: global trafficDNS traffic detected: DNS query: pepin.padletcdn.com
          Source: global trafficDNS traffic detected: DNS query: v1.padlet.pics
          Source: global trafficDNS traffic detected: DNS query: padlet.pics
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: o253203.ingest.sentry.io
          Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
          Source: global trafficDNS traffic detected: DNS query: api.rudderstack.com
          Source: global trafficDNS traffic detected: DNS query: api.padlet.com
          Source: global trafficDNS traffic detected: DNS query: view.msfiles.com
          Source: global trafficDNS traffic detected: DNS query: connect.msfiles.com
          Source: global trafficDNS traffic detected: DNS query: code.jquery.com
          Source: global trafficDNS traffic detected: DNS query: msfiles.com
          Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
          Source: global trafficDNS traffic detected: DNS query: hotmail.msfiles.com
          Source: global trafficDNS traffic detected: DNS query: fpt.live.com
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
          Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
          Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
          Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
          Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
          Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
          Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
          Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
          Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
          Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
          Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
          Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
          Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
          Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
          Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
          Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
          Source: unknownNetwork traffic detected: HTTP traffic on port 50347 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
          Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
          Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
          Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
          Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
          Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
          Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
          Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
          Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
          Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
          Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
          Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
          Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
          Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
          Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
          Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
          Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
          Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
          Source: unknownNetwork traffic detected: HTTP traffic on port 50339 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
          Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
          Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
          Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
          Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
          Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
          Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
          Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
          Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
          Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
          Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
          Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50315 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
          Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
          Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
          Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
          Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
          Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
          Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
          Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
          Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
          Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
          Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
          Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
          Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
          Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
          Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
          Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
          Source: unknownNetwork traffic detected: HTTP traffic on port 50286 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
          Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
          Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
          Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
          Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
          Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
          Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
          Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
          Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
          Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
          Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
          Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
          Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
          Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
          Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
          Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
          Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
          Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
          Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
          Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
          Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
          Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
          Source: unknownNetwork traffic detected: HTTP traffic on port 50318 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
          Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49808 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49822 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49880 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:50213 version: TLS 1.2
          Source: classification engineClassification label: mal64.phis.win@21/279@69/343
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=2008,i,10404277179725398666,2002469769108005534,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://padlet.com/prowebsolutions488/new-message-jba6y6w7rg9tzzmn"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=2008,i,10404277179725398666,2002469769108005534,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire Infrastructure1
          Drive-by Compromise
          Windows Management Instrumentation2
          Browser Extensions
          1
          Process Injection
          1
          Masquerading
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/Job1
          Registry Run Keys / Startup Folder
          1
          Registry Run Keys / Startup Folder
          1
          Process Injection
          LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          https://padlet.com/prowebsolutions488/new-message-jba6y6w7rg9tzzmn0%Avira URL Cloudsafe
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          NameIPActiveMaliciousAntivirus DetectionReputation
          o253203.ingest.sentry.io
          34.120.195.249
          truefalse
            unknown
            a.nel.cloudflare.com
            35.190.80.1
            truefalse
              high
              padlet.com
              172.64.145.18
              truefalse
                unknown
                pepin.padletcdn.com
                172.64.147.106
                truefalse
                  unknown
                  api.padlet.com
                  104.18.42.238
                  truefalse
                    unknown
                    msfiles.com
                    104.21.80.1
                    truetrue
                      unknown
                      sni1gl.wpc.alphacdn.net
                      152.199.21.175
                      truefalse
                        high
                        v1.padlet.pics
                        104.22.66.87
                        truefalse
                          high
                          hotmail.msfiles.com
                          104.21.16.1
                          truetrue
                            unknown
                            s-part-0017.t-0009.t-msedge.net
                            13.107.246.45
                            truefalse
                              high
                              view.msfiles.com
                              104.21.96.1
                              truetrue
                                unknown
                                padlet.net
                                104.22.66.248
                                truefalse
                                  unknown
                                  padlet.pics
                                  104.22.66.87
                                  truefalse
                                    high
                                    api.rudderstack.com
                                    18.245.86.58
                                    truefalse
                                      high
                                      connect.msfiles.com
                                      104.21.64.1
                                      truetrue
                                        unknown
                                        code.jquery.com
                                        151.101.2.137
                                        truefalse
                                          high
                                          sni1gl.wpc.omegacdn.net
                                          152.199.21.175
                                          truefalse
                                            high
                                            www.google.com
                                            142.250.186.100
                                            truefalse
                                              high
                                              aadcdn.msftauth.net
                                              unknown
                                              unknownfalse
                                                high
                                                fpt.live.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  NameMaliciousAntivirus DetectionReputation
                                                  https://msfiles.com/EyIqNHAA?office365cloud=truetrue
                                                    unknown
                                                    https://view.msfiles.com/EJENSDOfalse
                                                      unknown
                                                      https://msfiles.com/true
                                                        unknown
                                                        https://hotmail.msfiles.com/#1234@email.comtrue
                                                          unknown
                                                          https://padlet.com/prowebsolutions488/new-message-jba6y6w7rg9tzzmntrue
                                                            unknown
                                                            • No. of IPs < 25%
                                                            • 25% < No. of IPs < 50%
                                                            • 50% < No. of IPs < 75%
                                                            • 75% < No. of IPs
                                                            IPDomainCountryFlagASNASN NameMalicious
                                                            104.18.42.238
                                                            api.padlet.comUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            104.21.48.1
                                                            unknownUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            142.250.186.67
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            142.250.186.170
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            104.22.66.87
                                                            v1.padlet.picsUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            172.217.16.138
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            13.107.246.45
                                                            s-part-0017.t-0009.t-msedge.netUnited States
                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                            172.64.147.106
                                                            pepin.padletcdn.comUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            52.168.117.175
                                                            unknownUnited States
                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                            104.22.66.248
                                                            padlet.netUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            104.21.64.1
                                                            connect.msfiles.comUnited States
                                                            13335CLOUDFLARENETUStrue
                                                            172.64.145.18
                                                            padlet.comUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            142.250.185.106
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            104.21.80.1
                                                            msfiles.comUnited States
                                                            13335CLOUDFLARENETUStrue
                                                            216.58.206.36
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            52.167.30.171
                                                            unknownUnited States
                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                            151.101.130.137
                                                            unknownUnited States
                                                            54113FASTLYUSfalse
                                                            216.58.206.35
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            142.250.185.142
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            104.21.96.1
                                                            view.msfiles.comUnited States
                                                            13335CLOUDFLARENETUStrue
                                                            20.42.73.26
                                                            unknownUnited States
                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                            35.190.80.1
                                                            a.nel.cloudflare.comUnited States
                                                            15169GOOGLEUSfalse
                                                            142.250.184.228
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            142.250.184.206
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            142.250.186.99
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            104.21.16.1
                                                            hotmail.msfiles.comUnited States
                                                            13335CLOUDFLARENETUStrue
                                                            1.1.1.1
                                                            unknownAustralia
                                                            13335CLOUDFLARENETUSfalse
                                                            216.58.206.67
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            104.22.67.87
                                                            unknownUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            18.245.86.91
                                                            unknownUnited States
                                                            16509AMAZON-02USfalse
                                                            151.101.2.137
                                                            code.jquery.comUnited States
                                                            54113FASTLYUSfalse
                                                            104.18.40.150
                                                            unknownUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            64.233.167.84
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            239.255.255.250
                                                            unknownReserved
                                                            unknownunknownfalse
                                                            142.250.186.100
                                                            www.google.comUnited States
                                                            15169GOOGLEUSfalse
                                                            216.58.212.163
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            172.217.16.196
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            104.22.67.248
                                                            unknownUnited States
                                                            13335CLOUDFLARENETUSfalse
                                                            34.120.195.249
                                                            o253203.ingest.sentry.ioUnited States
                                                            15169GOOGLEUSfalse
                                                            18.245.86.58
                                                            api.rudderstack.comUnited States
                                                            16509AMAZON-02USfalse
                                                            172.217.16.195
                                                            unknownUnited States
                                                            15169GOOGLEUSfalse
                                                            IP
                                                            192.168.2.16
                                                            Joe Sandbox version:42.0.0 Malachite
                                                            Analysis ID:1591555
                                                            Start date and time:2025-01-15 04:08:08 +01:00
                                                            Joe Sandbox product:CloudBasic
                                                            Overall analysis duration:
                                                            Hypervisor based Inspection enabled:false
                                                            Report type:full
                                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                            Sample URL:https://padlet.com/prowebsolutions488/new-message-jba6y6w7rg9tzzmn
                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                            Number of analysed new started processes analysed:13
                                                            Number of new started drivers analysed:0
                                                            Number of existing processes analysed:0
                                                            Number of existing drivers analysed:0
                                                            Number of injected processes analysed:0
                                                            Technologies:
                                                            • EGA enabled
                                                            Analysis Mode:stream
                                                            Analysis stop reason:Timeout
                                                            Detection:MAL
                                                            Classification:mal64.phis.win@21/279@69/343
                                                            • Exclude process from analysis (whitelisted): svchost.exe
                                                            • Excluded IPs from analysis (whitelisted): 216.58.212.163, 142.250.184.206, 64.233.167.84, 142.250.186.46, 199.232.210.172, 172.217.16.138, 142.250.185.238, 172.217.16.195
                                                            • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
                                                            • Not all processes where analyzed, report is missing behavior information
                                                            • VT rate limit hit for: https://padlet.com/prowebsolutions488/new-message-jba6y6w7rg9tzzmn
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 02:08:40 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2673
                                                            Entropy (8bit):3.987556205579821
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:E5CA15B10E16E5A8D46742CE391DBDB7
                                                            SHA1:10DCE0C5DC3F3128BC9398FA32E64B5CE3605256
                                                            SHA-256:2D24183BDF3BB24E52CDFD70E9753C24161920AC8E72D0DAB9E4E5ED59171E75
                                                            SHA-512:E0301ACF9FB65D079D9D5700C602C4D739B9D2EE9546D79A113080D3A52F75FDD6EF83371E6E12A1FC7414CBD2B24390835C03825B2D0B1722749544D9F13A31
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:L..................F.@.. ...$+.,.....@..f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........OCd......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 02:08:40 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2675
                                                            Entropy (8bit):4.001574189905457
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:8807EFA8D16D21CBC681EAA4A56A6FE9
                                                            SHA1:E5A20F319BDBBA6FAE174BBFA14AA4E3DD33E86E
                                                            SHA-256:59E8FA3456FCC7B340C785D0A3C8E8A7C76364A1DBB068AE6C27F0482AF972EF
                                                            SHA-512:D0DC4D6398DD592700D24B321460E5F289B4D1FAB5911027AE3730B63DFA016AE5AEB32591CA3ACD5C73D3AAD83B34CC42896A49278B594B62CB0AB2C3D725BB
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:L..................F.@.. ...$+.,.....4..f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........OCd......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2689
                                                            Entropy (8bit):4.009497865178465
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:8A7F6A4F0EC1EEB77035072ECB0697F5
                                                            SHA1:32F138B008E77E7636C0AB4A822504B36A555C3C
                                                            SHA-256:E79EB8E105560F989AB3F778D6C361F05DE3370DE846F4FE5E388FB10E1F423B
                                                            SHA-512:A03E6804A29E1A96FDB1B62A40CDDE7E892A306514D74EE06162BAFEC965006541139CBFCA64AF3E2AA964B1C6644D77093DD81FAC829B357AA0739B8BFC4940
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........OCd......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 02:08:40 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2677
                                                            Entropy (8bit):4.001001780705291
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:3D3D051CC7BB943348AD6CD0B4A23819
                                                            SHA1:6DBCA6B80E407DCF360206A1CF16721BCC849E0C
                                                            SHA-256:65B9FA428CB192A702F6BCD7591D32DBB69F981FD511B4543A44DC038C0F2A38
                                                            SHA-512:82DA705CF4B8C33EF21140DB2F13A1CCAB7B4F6244C18D4571256D7701F06788F85AA1501A37454960914011C40BC465BE8C37E3C12501896CFFCFEBE570D6FF
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:L..................F.@.. ...$+.,....Q.-..f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........OCd......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 02:08:40 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2677
                                                            Entropy (8bit):3.987688821053967
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:998FE19788013FC153672E2EDDC9A3DA
                                                            SHA1:492A5E66ECFB19A05239F10DF5BEC82ADE67D877
                                                            SHA-256:E8D36C6E8CE55AE2A02471E231FBC7EDAEBB916DBEB93D885B3CAA93CB036FC4
                                                            SHA-512:8B1371ECDC52A662F74676E4991E81F4F3BACFD73A88C0D0DCF0B449F78B8BC7C39D6300DF991B30D69008429E8D0B9331C5C1041F02684DEBD3EA1755484B48
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:L..................F.@.. ...$+.,....d.:..f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........OCd......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Jan 15 02:08:40 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                            Category:dropped
                                                            Size (bytes):2679
                                                            Entropy (8bit):3.9995129620120955
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:4FBA0CA1A04853C5FB3A2CB74C1C4E39
                                                            SHA1:0DCFDADDA45E7FE37EDC81C42CBD12BB87643E7A
                                                            SHA-256:68E49CA5BEAE4DBD36D65E5724A4C102807C7F04A794FE7DE834811028F2B94E
                                                            SHA-512:1B84765AD6F9383F15181B8D6A01B192E93EBF84ABD1D7F66464A6CEDC69F528E464C67F0FED2260FFCD1FAC07321401729E321E18052BA05FA355C83566BAD9
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:L..................F.@.. ...$+.,......%..f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I/Z......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........OCd......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (2910)
                                                            Category:downloaded
                                                            Size (bytes):2979
                                                            Entropy (8bit):5.440548561723194
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:B17BD1E887D14B5A70D0ACEFE6F9B22A
                                                            SHA1:93F77265761EADD6AC9DEEAB0273778F7DABE772
                                                            SHA-256:85D61BDE83E2C06031CD6410905672B97856CE99F3E484AF116E52121C4985CD
                                                            SHA-512:33B69D3D8ED1EBEAECE43B4FA08841B7D3B9B86BE8AF56BC4E2B813EFCCDF4C153DAF967B024DBFC04DE5667CCC5F272770B6857C997E96972047E84B9BF78DF
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/usePadletPickerLastCreateState-65eb3e14.js
                                                            Preview:import{t as E}from"./analytics-a97c7628.js";import{S as c,C as l}from"./clipboard-854fbb7c.js";import{d as w,r as M,c as g,t as f,aW as T,aB as k,aX as x,aC as b,A as _}from"./_plugin-vue2_normalizer-f466df14.js";import{u as I}from"./html_parser-6895d7cd.js";import{u as B,P as y}from"./padlet_picker-84379707.js";import{l as W,j as v,i as L,d as F,v as V}from"./native_app-3db1aa2e.js";import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var t=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},n=new t.Error().stack;n&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[n]="f62e6786-5e12-4f18-9851-99506ad5e326",t._sentryDebugIdIdentifier="sentry-dbid-f62e6786-5e12-4f18-9851-99506ad5e326")}catch{}})();const G=w("surfaceContentPicker",()=>{const t=W(),n=v(),s=I(),u=M(!1),S=()=>{u.value=!0},i=()=>{u.value=!1},p=g(()=>{var P;const r=n.activeDraft,o=(P=r==null?void 0:r.subject)==null?void 0:P.trim();return[...new Set(o!=null&&o!==""?[o].concat(s.se
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                            Category:dropped
                                                            Size (bytes):1435
                                                            Entropy (8bit):7.8613342322590265
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:9F368BC4580FED907775F31C6B26D6CF
                                                            SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                            SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                            SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (7682)
                                                            Category:downloaded
                                                            Size (bytes):7727
                                                            Entropy (8bit):5.46395245301229
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:FF633BB3EC96DF27EF5971E332524F02
                                                            SHA1:670DA5F6543B528641F799FC985C2A09C78E87AB
                                                            SHA-256:3E22FD8B00DE2FE3E6F7466F109E630B2980BBB5E6B3C5210473E313180C13BC
                                                            SHA-512:72C97497E0FFA5E47E75C4690709D361953E0CD5575FD735B5B304ED2E6D0028FAA90AC357D48CAACC6AA824E04EE3E8D64E22D7AB6EADE2BC80F5FACF54E082
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/OzIcon-5cad8fbb.js
                                                            Preview:import{b as O,r as g,c as s,bT as k,C as z,aS as p,$ as h,n as P}from"./_plugin-vue2_normalizer-f466df14.js";import"./_sentry-release-injection-file-6dfac4e2.js";import{u as v}from"./uniqueId-7a58a1b8.js";(function(){try{var t=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},e=new t.Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="dcb3a761-b694-411d-9b22-c928c0967616",t._sentryDebugIdIdentifier="sentry-dbid-dcb3a761-b694-411d-9b22-c928c0967616")}catch{}})();const d={};async function R(t){return document.fonts?await document.fonts.check(t)?!0:(await document.fonts.load(t)).length>0:document.readyState==="complete"||document.readyState==="interactive"?!0:await new Promise(e=>{window.addEventListener("DOMContentLoaded",()=>e(!0))})}async function L(t){return d[t]===void 0&&(d[t]=R(t)),await d[t]}const a={};function T(t){return Object.keys(t).reduce((e,r)=>(t[r]!==!1&&t[r]!==null&&t[r]!==void 0&&(e[r]=t[r]),e),{})}const M={name:"Inlin
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                            Category:dropped
                                                            Size (bytes):621
                                                            Entropy (8bit):7.673946009263606
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:4761405717E938D7E7400BB15715DB1E
                                                            SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                            SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                            SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:SVG Scalable Vector Graphics image
                                                            Category:dropped
                                                            Size (bytes):877
                                                            Entropy (8bit):4.220152558946892
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:390093F8F422C36FEDD8C9ADDD69F2DC
                                                            SHA1:D748302B20F56F1942BEF26436E9D290E794D2D9
                                                            SHA-256:25928C16F4660AD37F0D4469B595EEC3C988718CC42BD87D9D429FB050718486
                                                            SHA-512:3D9CFB639020B757E01B22043768A1672FCED9E915E11D787E8487A4CAD3C685178234D1F1B56CEB8715D11AC79F8CFFE6FDD12558EB738BC37899C64329EC10
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" viewBox="0 0 32 32"><path d="M4.986 5.333c-.26.004-.509.109-.693.293L.96 8.959a.99.99 0 0 0-.307.712 1 1 0 0 0 .293.717q.143.142.329.219c.186.077.255.075.388.074a1 1 0 0 0 .712-.307l1.626-1.626v13.586a4.34 4.34 0 0 0 4.333 4.333h14.76l-1.547-1.547a3 3 0 0 1-.374-.453H8.333A2.336 2.336 0 0 1 6 22.334V8.748l1.626 1.626a.99.99 0 0 0 .712.307 1 1 0 0 0 .717-.293q.142-.143.219-.329c.077-.186.075-.255.074-.388a1 1 0 0 0-.307-.712L5.708 5.626a1 1 0 0 0-.721-.293zM8.906 6l1.547 1.547q.212.212.374.453h12.874a2.336 2.336 0 0 1 2.333 2.333v13.62l-1.66-1.66a1 1 0 0 0-1.276-.132 1 1 0 0 0-.138 1.547l3.333 3.333a1.003 1.003 0 0 0 1.414 0l3.333-3.333a.99.99 0 0 0 .307-.712 1 1 0 0 0-.293-.717q-.143-.142-.329-.219c-.186-.077-.255-.075-.388-.074a1 1 0 0 0-.712.307l-1.592 1.593V10.334A4.34 4.34 0 0 0 23.7 6.001z"/></svg>
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (15822)
                                                            Category:downloaded
                                                            Size (bytes):15866
                                                            Entropy (8bit):5.433001775590593
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:35704EC3E7C8783703CC597BBB01090C
                                                            SHA1:2D15A75534BBB2FAFDDF5D64AF99ED141CFA98A6
                                                            SHA-256:E5DB4740F429AD51DAF1D9A1B2BA01F1EC99ABDA413C434993ABAA10C278B2F2
                                                            SHA-512:26A13B4140BB18F3BB05775CCDED482F1CF5899B10C5FCC087F1D258B2A1B6A4256FBD66F8ABBBE082526CBE8717FCEB1D5035AB25FB25EF69E76CF1A6DDF4B4
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/enums-b1802ee1.js
                                                            Preview:import{t as a,i as l,p as d}from"./_plugin-vue2_normalizer-f466df14.js";import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},t=new e.Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="d8512e3d-1d87-4262-8b1a-621d39fde208",e._sentryDebugIdIdentifier="sentry-dbid-d8512e3d-1d87-4262-8b1a-621d39fde208")}catch{}})();var i=(e=>(e[e.Unauthorized=401]="Unauthorized",e[e.Forbidden=403]="Forbidden",e[e.NotFound=404]="NotFound",e[e.UnprocessableEntity=422]="UnprocessableEntity",e[e.RateLimitError=429]="RateLimitError",e[e.ServerError=500]="ServerError",e[e.Conflict=409]="Conflict",e[e.Accepted=202]="Accepted",e[e.Ok=200]="Ok",e))(i||{}),r=(e=>(e.ACTIVE_LIBRARY_ONLY="ACTIVE_LIBRARY_ONLY",e.EMAIL_ALREADY_IN_USE="EMAIL_ALREADY_IN_USE",e.SUBDOMAIN_ALREADY_IN_USE="SUBDOMAIN_ALREADY_IN_USE",e.INVALID_ATTRIBUTE="INVALID_ATTRIBUTE",e.INVALID_EMAIL="INVALID_EMAIL",e.INVALID_EMAIL_DO
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (432)
                                                            Category:dropped
                                                            Size (bytes):479
                                                            Entropy (8bit):5.493356843588956
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:5192C673CF78033C5762B7D39EC3E482
                                                            SHA1:D983B0FC6B8843E537F9F05F30441622593DE2B0
                                                            SHA-256:9BFB3E7EE0DD5FDDCEBE34F478998F0571871355197660DDB974ECC51DD0CFF0
                                                            SHA-512:97C0E8C550F3BBF41AF38487EC62999C1F12E09C478FA68F823DAFBE9647DA6181B27D43230D5EA5555DC1BC6F013FA4AF531958F41B589639CEA3F671F0A155
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{k as n}from"./_plugin-vue2_normalizer-f466df14.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},f=new e.Error().stack;f&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[f]="9cbf7e36-6e37-44f6-bc9f-22f74af51d27",e._sentryDebugIdIdentifier="sentry-dbid-9cbf7e36-6e37-44f6-bc9f-22f74af51d27")}catch{}})();var d=0;function i(e){var f=++d;return n(e)+f}export{i as u};.//# sourceMappingURL=uniqueId-e8fc5787.js.map.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (21046)
                                                            Category:downloaded
                                                            Size (bytes):21090
                                                            Entropy (8bit):5.334902322768787
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:8910CD8992D85F361BE725DC797366DD
                                                            SHA1:3B47C96BFDA10C5C30B1DFE30E74C9BD279A1945
                                                            SHA-256:714E813DF5B3EE98A1D549AEC3C3FC0C8B513832ED4E022E0B296FA737B19361
                                                            SHA-512:75EA55656016DA1AC17FD3A0C081CF9C6E26DC58726B434ADCD5D2678A27011BEE7E4F7C83DEA7622194FDF68C217A0AA1747D4418F9F0128A94C27D4DCE511F
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/index-fff76924.js
                                                            Preview:import{aL as fe,G as re,aM as de,aN as me,C as ie,M as J,r as S,B as G,A as W,a5 as se,aO as ue,c as C,aP as ve,aQ as le,aR as q}from"./_plugin-vue2_normalizer-f466df14.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},t=new e.Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="f7641a21-5ad9-44bd-b5a1-eececbcef86e",e._sentryDebugIdIdentifier="sentry-dbid-f7641a21-5ad9-44bd-b5a1-eececbcef86e")}catch{}})();function R(e){return de()?(me(e),!0):!1}function Ze(e){let t=0,n,o;const r=()=>{t-=1,o&&t<=0&&(o.stop(),n=void 0,o=void 0)};return(...s)=>(t+=1,n||(o=fe(!0),n=o.run(()=>e(...s))),R(r),n)}function T(e){return typeof e=="function"?e():re(e)}const j=typeof window<"u"&&typeof document<"u";typeof WorkerGlobalScope<"u"&&globalThis instanceof WorkerGlobalScope;const ae=e=>e!=null,pe=Object.prototype.toString,he=e=>pe.call(e)==="[object Object]",k=()=>{},we=ye();function ye(){var e,t;return j&&((e=window==null?void 0
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (1024)
                                                            Category:dropped
                                                            Size (bytes):1072
                                                            Entropy (8bit):5.376748499425015
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:3263EEC999670C9BAC065389378DB593
                                                            SHA1:8B5C2D44C706D65234B86118269D64CF95258173
                                                            SHA-256:A21A2FA6BE7498CAE98ECDE6FE0078074945ABC0948B5D98A2DC43185270D8C7
                                                            SHA-512:C8129CB3C85E1BF8258588D84247407398FCCC69A441FF3734E327D0169EAB9E3CF5D4C47CD9C732AAEDDF33EC1702BFC49B5C51E5EC9A46E6C347F223D091B3
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import"./_sentry-release-injection-file-6dfac4e2.js";import{d as u,r as a,c}from"./_plugin-vue2_normalizer-f466df14.js";import{d as i}from"./debounce-6eb6903e.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},o=new e.Error().stack;o&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[o]="d8b0c252-3d6b-4de6-9fcb-e1779a27ab77",e._sentryDebugIdIdentifier="sentry-dbid-d8b0c252-3d6b-4de6-9fcb-e1779a27ab77")}catch{}})();function f(e){if(!e)return null;function o(d){if(d){const s=d.matches;e(s)}}e(window.matchMedia("(prefers-color-scheme: dark)").matches);const r=window.matchMedia("(prefers-color-scheme: dark)");return r.addListener(o),()=>r.removeListener(o)}const D=u("darkMode",()=>{const e=a(!0),o=a(!1),r=a(!1),n=c(()=>e.value?o.value:r.value),d=c(()=>o.value),s=f(i(t=>o.value=t,100));return{isAutoDetectDarkMode:e,browserDarkModeValue:o,userDarkModeValue:r,isDarkMode:n,isBrowserDarkMode:d,unobserveDarkMode:s,toggleDarkMode:t=>{r.val
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):665
                                                            Entropy (8bit):7.42832670119013
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:07BF314AAB04047B9E9A959EE6F63DA3
                                                            SHA1:17BEF6602672E2FD9956381E01356245144003E5
                                                            SHA-256:55EAF62CB05DA20088DC12B39D7D254D046CB1FD61DDF3AE641F1439EFD0A5EE
                                                            SHA-512:2A1D4EBC7FBA6951881FD1DDA745480B504E14E3ADAC3B27EC5CF4045DE14FF030D45DDA99DC056285C7980446BA0FC37F489B7534BE46107B21BD43CEE87BA0
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.gstatic.com/recaptcha/api2/info_2x.png
                                                            Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..W..DA.=.6O...H.,E.............b.....C.1...1..EbLPI.W......H..s.z5.:..._.d.0.u.......j.x.R..._.v..R...1..ir..`.yn..R..j.h./y..l......(`..5....l.E..0......B^......F.....F....Y|p..._,p.............(3^.r.P.O......;<....z.,..yF....N..x.MS...Q.C%......D8G.+......oOk...)T..}|..e...G.....'.R..G.Z.T}7(...&..@...G....$PGYv...A.c.]d....N..'.4b...R.%..)2Yd..b.M..^@.M....^.:h.N(dP*t..RQ%.o...{.vGH..S._".@./...g.....]...?..h..E.,r.m.%."."W.6G..t...->....q\.Kc.t"^......Kj~{l..C..).y..><@|yB....=c.............!...<....IEND.B`.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):28
                                                            Entropy (8bit):4.307354922057605
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:9F9FA94F28FE0DE82BC8FD039A7BDB24
                                                            SHA1:6FE91F82974BD5B101782941064BCB2AFDEB17D8
                                                            SHA-256:9A37FDC0DBA8B23EB7D3AA9473D59A45B3547CF060D68B4D52253EE0DA1AF92E
                                                            SHA-512:34946EF12CE635F3445ED7B945CF2C272EF7DD9482DA6B1A49C9D09A6C9E111B19B130A3EEBE5AC0CCD394C523B54DD7EB9BF052168979A9E37E7DB174433F64
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwm5SOhf6x_hmhIFDdFbUVISBQ1Xevf9?alt=proto
                                                            Preview:ChIKBw3RW1FSGgAKBw1Xevf9GgA=
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):16
                                                            Entropy (8bit):3.875
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:900914BC560773CAF9E095A8F17F6E37
                                                            SHA1:51E0C4C0C0902C50F0D7E7581E0EDB0DCC191D7D
                                                            SHA-256:08E437A7674E58F221D4EE6D5742EF2643929FB566511709F988B5EBE4FE4C1E
                                                            SHA-512:2B48B170CEEBD6DB978D4DC79710A746903473B7C378FA25D6564AD6F6D2141A080E83C66D79688C35D3146F6DBFE996D3232C7A643F7767B8124C18065DB1C2
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnk3F8h2PsO7hIFDb2Fgw8=?alt=proto
                                                            Preview:CgkKBw29hYMPGgA=
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (2281)
                                                            Category:dropped
                                                            Size (bytes):2335
                                                            Entropy (8bit):5.403548032532771
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:F7ABDA0E4CCDE8CA02395D237415E505
                                                            SHA1:B123B59757595F870EB8DD6FD7654F8444FA9165
                                                            SHA-256:9C968536BC14CDA4701412B85430613807BC579479A3CEDC6BA7948BB5BEA743
                                                            SHA-512:9C53795A8F30ACED00448BA20282C2686E9701420C4E91AD411AF645E667A2F522AB4804935D82DDEBCB5DEDBBD6F480EEB2CBC9B40ECBA55277413BF875CD36
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{bA as o,bB as i,bC as l,bD as c,bE as f,b0 as u,v as d,W as g,z as b,a$ as p,b9 as y}from"./_plugin-vue2_normalizer-f466df14.js";import{l as m,a as h}from"./load-aec15114.js";import"./_sentry-release-injection-file-6dfac4e2.js";import{M as E}from"./pdlt_mention-a676d091.js";(function(){try{var t=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},r=new t.Error().stack;r&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[r]="76ed7774-24d2-437a-9665-5569a2f9bcd6",t._sentryDebugIdIdentifier="sentry-dbid-76ed7774-24d2-437a-9665-5569a2f9bcd6")}catch{}})();const T="https://padlet.net/ajax/libs/KaTeX/0.15.2/katex.min.js",A="https://padlet.net/ajax/libs/KaTeX/0.15.2/katex.min.css";async function k(t){await Promise.all([m(T),h(A)]),katex.render(t.innerText,t,{displayMode:!1})}const s="data-bridged-link",D=t=>{t.querySelectorAll('a[href^="h"]').forEach(e=>{var a;e.setAttribute("target","_blank"),e.setAttribute("rel","noopener nofollow ugc");const n=((a=e.get
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                            Category:dropped
                                                            Size (bytes):61052
                                                            Entropy (8bit):7.996159932827634
                                                            Encrypted:true
                                                            SSDEEP:
                                                            MD5:C1E82BF71ADD622AD0F3BF8572F634FC
                                                            SHA1:6CA863D4CAB96669202548D301693B3F5F80B0D5
                                                            SHA-256:BA48AF15D297DB450DC4870242482145ADDB2D18375A4871C490429E2DC5464A
                                                            SHA-512:820A7F8A0C8EA33A8FE1E90CDC35F45DC1E143E836B0D8EA047E1E312F8CAEC72CDEE4E7DB54760A4D749CD0ACFE103A27E39A9A56EB2D704E448A67B0D0C079
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1280x1024, Suserng: [none]x[none], YUV color, decoders should clamp
                                                            Category:downloaded
                                                            Size (bytes):2398
                                                            Entropy (8bit):5.166577847070799
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:58A615804C6DE24FD5FC692DD7C25C83
                                                            SHA1:EFD660D32F64CD68C8B3D246C1D505810F1BA3C8
                                                            SHA-256:4FC850BBAC8DDD4BA8831454BE172AD7CF088B7FFBC38A09EEE3E6F35B55FDD7
                                                            SHA-512:67059F4190B5657EE4DB278C8AF41644F866E49C134FBC4A7636BC4ADE4447D8DCD38283AF9AFC6EA24BC259EDB86090AD31392F6C597602433A5FCE0B046CF7
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:"https://padlet.pics/1/image?t=c_lfill,dpr_1,f_auto,g_auto,h_1024,q_auto:best,w_1280&url=https%3A%2F%2Fpadlet.net%2Fwallpapers%2Fv0%2Ff6de00db93cf9ea6027ac55b3dfefb3a%2F30fa7bd3%2FSolidWhite.png"
                                                            Preview:RIFFV...WEBPVP8 J........*....>m6.I.".. .....in.wa.@....l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.=...{...'!.NC.l....9.}.r..d.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:GIF image data, version 89a, 352 x 3
                                                            Category:downloaded
                                                            Size (bytes):3620
                                                            Entropy (8bit):6.867828878374734
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                            SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                            SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                            SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                                            Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (1496)
                                                            Category:downloaded
                                                            Size (bytes):1584
                                                            Entropy (8bit):5.421334196499614
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:F6B4CF4989573512EEB7AF0440DB0B74
                                                            SHA1:D30900D84C0F5B5E7924F5A105FF41CD12AAD2FB
                                                            SHA-256:C74F3800CDFD47128AAB3F052507FB600075189DDD4E0F9533CB74666C2F5077
                                                            SHA-512:5340B5D44048044B5933FBA313B699FDD6B7B6964090EB7B4CE42A8FBD9B1B79C5418D7EB3D78D565CC5F72C13226C417DDC562442E3D9323FA4DB2C573B8668
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/OzPlainButton.vue_vue_type_script_setup_true_lang-02b16712.js
                                                            Preview:import{b as t}from"./_plugin-vue2_normalizer-f466df14.js";import{O as o,a as f}from"./OzBaseButton-1be87895.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},a=new e.Error().stack;a&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[a]="f682f906-d849-442b-9521-90ce5ccaddb8",e._sentryDebugIdIdentifier="sentry-dbid-f682f906-d849-442b-9521-90ce5ccaddb8")}catch{}})();var d=(e=>(e.Bare="Bare",e.Primary="Primary",e.Secondary="Secondary",e.SecondaryIcon="SecondaryIcon",e.TertiaryIcon="TertiaryIcon",e.Active="Active",e.SecondaryIconInverse="SecondaryIconInverse",e))(d||{}),r=(e=>(e.Bare="Bare",e.H44px="H44px",e.H40px="H40px",e.H32px="H32px",e.H28px="H28px",e.H24px="H24px",e.H18px="H18px",e))(r||{});const n={},c=t({...n,__name:"OzPlainButton",props:{darkMode:{type:[Boolean,String],default:"auto"},disabled:{type:Boolean,default:!1},href:{default:void 0},hrefTarget:{default:void 0},hrefMode:{default:o.Default},colorScheme:{default:"Primar
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (5080), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):5080
                                                            Entropy (8bit):5.4029907633304814
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:125FF174EB5B535E0B83E5E963B7C38E
                                                            SHA1:351D0C914134D0DAB33F42CA9F4F815741F033FA
                                                            SHA-256:A8190598253CBF618AEF02F7AA3C2B93B9E88BD32A53CE6E4D98907E4962F9C9
                                                            SHA-512:F6B2A61F54933AF2857B399875A1C5470F31C490E4FBF2CF3F8CDB08CD1B53B54C083FA1846B22E05E92BE290C4D6E24241304E45530DF7769D7F16820AE2E71
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/assets/serviceworker-a8190598253cbf618aef02f7aa3c2b93b9e88bd32a53ce6e4d98907e4962f9c9.js
                                                            Preview:function areResponsesSame(t,e){const n=t.headers,s=e.headers;return!RESPONSE_HEADERS_TO_COMPARE.some((t=>n.has(t)&&s.has(t)))||RESPONSE_HEADERS_TO_COMPARE.every((t=>{const e=n.has(t)===s.has(t),i=n.get(t)===s.get(t);return e&&i}))}function isExcluded(t){const e=t.toUpperCase();return EXCLUDED_URLS.some((t=>e.includes(t)))}function isNextPageRequest(t){return!!t.searchParams.get("page_start")}function shouldStaleWhileRevalidate(t){const e=new URL(t),n=t.toUpperCase(),s=ALLOWED_HOSTS.api.includes(e.host)&&STALE_WHILE_REVALIDATE_OTHER_HOSTS_URLS.api.some((t=>n.includes(t)))&&!isNextPageRequest(e),i=ALLOWED_HOSTS.cdn.includes(e.host)&&STALE_WHILE_REVALIDATE_OTHER_HOSTS_URLS.cdn.some((t=>n.includes(t)));return s||i}function isLogout(t){return t.toUpperCase().includes("/AUTH/LOGOUT")}function isAllowedHost(t){const e=new URL(t);return e.host===location.host||ALLOWED_HOSTS.api.includes(e.host)||ALLOWED_HOSTS.cdn.includes(e.host)}function shouldNotifyIfCacheUpdated(t){const e=new URL(t);return
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (738)
                                                            Category:downloaded
                                                            Size (bytes):791
                                                            Entropy (8bit):5.506670218339043
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:C6684A3318CF00855B045106BE348223
                                                            SHA1:4BE7DBD88DC9523788EF9CCABD510425FB32161B
                                                            SHA-256:775158A73A0ADC03A1847B3DC1109D69483934073B354E5FB89360ACE9872E20
                                                            SHA-512:EAACE0B2DC974E7BC9A82E219D0CF0BBC32C0254F1E6B143BAE835CA5B24B239F16175B4C760E05DA385A5A93C4F35A9F07F01C170FE6390EC91E4B90AE667D3
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/json_api_fetch-3dd71757.js
                                                            Preview:import{f as r}from"./fetch-37932f41.js";import{e as a,F as d,f,h as c,j as u}from"./_plugin-vue2_normalizer-f466df14.js";(function(){try{var t=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},e=new t.Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="24d2a760-1cdf-444f-8813-b8d149fa0214",t._sentryDebugIdIdentifier="sentry-dbid-24d2a760-1cdf-444f-8813-b8d149fa0214")}catch{}})();function h(t){const{jsonApiVersion:e}=u(),n=t.startsWith("/")?t:`/${t}`;return`/api/${e}${n}`}async function l(t,...e){const{jsonApiHost:n,token:{oauthToken:o}}=await a(),i={mode:d.cors,credentials:f.omit};o&&(i.authorization=[c.bearer,o]);const s=`https://${n}${h(t)}`;return r(s,i,...e)}export{l as j};.//# sourceMappingURL=json_api_fetch-3dd71757.js.map.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (675)
                                                            Category:downloaded
                                                            Size (bytes):720
                                                            Entropy (8bit):5.416012330484892
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:390B58345836E87FB35276DA06704350
                                                            SHA1:5CA03174D7DC683519AA75F204C5C681B71DAD24
                                                            SHA-256:9805F56491C09B73594D4D5E94B72FB4BEE69848652ED74821A5C86FFBEEE8ED
                                                            SHA-512:F2782FA6BE33E6A554A865731934168B62F88841B3D8B8E9F3EC7F309F5F2CAE42F3CE8E97897DF263F42C991F629B3FAEF9775AF26CE11FAA8D5E6796718EC8
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/random-f4ef04dd.js
                                                            Preview:import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var n=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},e=new n.Error().stack;e&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[e]="4303579c-d1d5-4b94-a433-14a07d470739",n._sentryDebugIdIdentifier="sentry-dbid-4303579c-d1d5-4b94-a433-14a07d470739")}catch{}})();function u(n,e=Math.random()){let t=n.length,o,d;function s(){const r=Math.sin(e++)*1e4;return r-Math.floor(r)}for(;t!==0;)d=Math.floor(s()*t),t-=1,o=n[t],n[t]=n[d],n[d]=o;return n}const f=n=>{let e="";for(;e.length<n;e+=Math.random().toString(36).substring(2));return e.substring(0,n)};export{f as g,u as s};.//# sourceMappingURL=random-f4ef04dd.js.map.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (1283)
                                                            Category:downloaded
                                                            Size (bytes):1284
                                                            Entropy (8bit):5.076791114780322
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:04BFCA6FF4F4A13C457DDB5E7016B7CC
                                                            SHA1:CB4E883D535459E97E9EFE40E1D1AFCE34B0D523
                                                            SHA-256:DEC99A9B1FC512E9210A17CB0808A31F8BFF92B72EEED01A0AFB9F9CCA286F56
                                                            SHA-512:20986537ED8F84FB961F3C2A03158BDEA6F9AA394B0D42F42ADA84868920B990E2CCA6E7F75BE5C884C6D4804D2DEC8D9D56ACCFB167C4A8EAC97700C39E26FB
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/assets/3/surface/show/layouts/stream-dec99a9b1fc512e9210a17cb0808a31f8bff92b72eeed01a0afb9f9cca286f56.css
                                                            Preview:html[data-layout='stream'] #wish-list:not(.wish-list-v2){display:flex;flex-direction:column;align-items:center;padding:16px;width:540px;margin:0px auto;-webkit-tap-highlight-color:rgba(0,0,0,0)}html[data-layout='stream'] .wish-sizer{margin:0 !important;width:100%}html[data-layout='stream'] .wish:not(.wish-v2){margin:8px auto;display:block;width:100%;flex-shrink:0}html[data-layout='stream'] .wish.ui-sortable-helper{cursor:-webkit-grabbing;cursor:grabbing;-webkit-transform:rotate(-2deg);transform:rotate(-2deg);transition:-webkit-transform 0.125s;transition:transform 0.125s;transition:transform 0.125s, -webkit-transform 0.125s;box-shadow:0 14px 28px rgba(0,0,0,0.25),0 10px 10px rgba(0,0,0,0.22)}html[data-layout='stream'] .wish.ui-sortable-helper a{cursor:-webkit-grabbing;cursor:grabbing}html[data-layout='stream'] .wish.ui-sortable-helper .surface-post-actions,html[data-layout='stream'] .wish.ui-sortable-helper padlet-post-actions{display:none}html[data-layout='stream'] #wish-list.ui-sorta
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                            Category:dropped
                                                            Size (bytes):548
                                                            Entropy (8bit):4.660801881684815
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:4B074B0B59693FA9F94FB71B175FB187
                                                            SHA1:0004D4F82B546013424B2E0DE084395071EEF98B
                                                            SHA-256:25FB23868EBF48348F9E438E00CB9B9D9B3A054F32482A781C762CC4F9CC6393
                                                            SHA-512:F928E9FAA0BC776FC5D8A0326981853709D437B7B1C2E238894BFB2ACBB627442C425CBB00D369C52D15876B6C795E67F7580341686696D569A908A6ADD4B444
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 939 x 1044, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):54480
                                                            Entropy (8bit):7.921375003450358
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:49DFCD7ACD704B303109C4F7FF9732B6
                                                            SHA1:80FAC8706086273C69FB1156FF720A5876F7D84E
                                                            SHA-256:2FE3A70CE2E348A67B1AB67496C6473BC044564CA98CBD882AFCD595023A3682
                                                            SHA-512:A544EB846EFD5572BEB05D943FB16774B43136626456B10DCE79E698B1D3719DA80F00808C789C885AA349326175BBD51D32E1DDA05594D5C99D2A646872CC57
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/assets/offline_mobile.png
                                                            Preview:.PNG........IHDR...................IDATx....v.8..Qp.{.....;.....:.n@...>*..eY.eY.eY.eY.eY...c...`.uT]..`...`....1.Q^p.K.b..|$d...*...|...s.C,cl......KF..s...c.#..#.@..0.m.|.}.|=.........9....a......[..s../.@..P.&nQ:.........,..........U.&q..........*.u....[.......$NQz......X.`.e`.Q..._..0.C.{.X0. V...5...b......*.u....%&Q...S..8....m...c..I\.<.ET....*..Ey......X...*.q.k\...S^.YE..m...b....8.r.k=..EA.....*..[...v....Q..H0..M.F...N....[.c...p....`...~]..6fQ...U`.I.lo...:mt./.......*..Z>..i>.C.........U..k...4.....U.Q.]O..!J.D5...X.Fq...P...[..b...~/.g........@....2..c...._N_..s..9...M,c...x V.u...UNQ...uLc..8.0$......E....T..U.....t..;.^..]<....W.U..K....jk.]...E.;.j.c,..W...&J...)5.G........&@.....L.*..7.`..o../'..0c.8EiI..=ZD.k.....Q...e.N..0.X..b.E.(t.$.......@.].@...JC..<..q*VQ...,.Q...:.....,..&B.s..g......v.8..M.OU?.K...q...ln=...`..He.u7b.pW....}b....o........OY..@....]y...O.Yv...`.{..?l..6.U`.....>..m..&..X.......^.G.......C.....4....|/ V.....
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 180 x 180, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):18227
                                                            Entropy (8bit):7.963113105566046
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:D1284F0DF67BFF3BF09660D146F496D6
                                                            SHA1:79DCDA12631BD4CA910D1047998B5F795F327607
                                                            SHA-256:ADA37934B8274EBF4BC474E6E9F1A2AC21E843CB8F3556C9CACDDAC683934226
                                                            SHA-512:54EE9EFB34A7DD65EE42F423435C1B6828F7AD00F037B322548550BAFE1E9ED07956020ED12F376943D288ADEADA2F44C31DFF5D49DDD14A973CE0CDCC31E61D
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.com/apple-touch-icon.png
                                                            Preview:.PNG........IHDR.............=..2....iCCPkCGColorSpaceGenericRGB..8..U]h.U.>...+$......5..lR....e.m.,.l.A....i&3...i)>.A.......[.'!j..-..P...(...G.....3....k......~..s.....,[..%.,..-.......:t.}..}.-+..*.&....... .......g.PG....8.".e....]..A....b...;l. ....W......2._E,(.......#.Z..s..<5..)".E.6..N#.....E.k..O..0}......*r....U..t...i....e.i..#.]...r..>.cU{...t..7..+..g..xu.<...D..1_..u~R........*-.z.#..Mi*..Wh6......f.}.-gi:..9.f.A,....V.>.W...B._-...%=.^..t.0u...vW....9....%/V..B..W.'.._.t.....M........P....\>.....@..y..0`.D. .i|[`.....h..h.......)....Tj.....0B..#....hU#..~yh.u..fp#.1I/I...."..0.!. .'.Sd.d.:J.5."sd...y.#R.7....wA..gd....J.7.....k..n^:}nW..FV...s.t$g.j-t...r..._.._.7Z...~....V.5.4.V.}.o[.G.=Nd>.-Ula...Y5V.....}.x..g.[....?.k....&....>..s.r.q..]..r_r_q.s.Gj.y.4k....i.Q.BZ.-<(d.=...dKO.....a/zv7....]...od.}....s.n....?TF..'|...3.Nn.#I?.".m.z....v~K=...s.l<.b|_|4>.?.p....Q...r....i.........b..2*.....(.......h...{28.oI....y.e
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (1409)
                                                            Category:dropped
                                                            Size (bytes):1460
                                                            Entropy (8bit):5.29292205775502
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:7C45D03AC8534C542BC71844B7B93290
                                                            SHA1:898DE7E7D706BBA715CF948BFD5663A16E46FB86
                                                            SHA-256:62012BCE9026F4941A5D4920353AA82CEA5D39E2AC0B13CE0E58B4028F0516A1
                                                            SHA-512:1ABD9ED9190878D756DB76D1D0C67EC43624806EA0EE3BBA251E16788CCD0BFC4535C8E139186714A09889EA11C01A1B20D00C0C3B4F031D588066D8A6A32C90
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{_ as s}from"./OzIconButton.vue_vue_type_script_setup_true_lang-b7e0f69e.js";import{n as i}from"./_plugin-vue2_normalizer-f466df14.js";(function(){try{var t=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},e=new t.Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="c428b34d-5e82-4259-bce1-45285bf02147",t._sentryDebugIdIdentifier="sentry-dbid-c428b34d-5e82-4259-bce1-45285bf02147")}catch{}})();var c=function(){var e=this,r=e._self._c,o=e._self._setupProxy;return r(o.OzContainedButton,{attrs:{"aria-label":e.label,title:e.label,"dark-mode":e.darkMode,"color-scheme":e.colorScheme,"size-preset":e.sizePreset,disabled:e.disabled,"href-mode":e.hrefMode,href:e.href,"ring-offset-color-classes":e.ringOffsetColorClasses},on:{mouseenter:function(n){return e.$emit("mouseenter",n)},mouseleave:function(n){return e.$emit("mouseleave",n)},mousedown:function(n){return e.$emit("mousedown",n)},focus:function(n){return e.$emit("focus",n)},blur:functi
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:SVG Scalable Vector Graphics image
                                                            Category:downloaded
                                                            Size (bytes):1808
                                                            Entropy (8bit):4.34894670667535
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:C0C2596FD4E4C5DB96B8DC15D31184F8
                                                            SHA1:AD2A86215D45BBF242769ED9153F5FE4B5ED0DBC
                                                            SHA-256:338364903644472BE8BDBD5DCF754FE0E70D5E597652852CBD10BE85A4B1826A
                                                            SHA-512:CE57F5EA5DB2E72800FE1416C032DEC894AE8E40F4D50CD65217B33EAFE7FBFAEBC42C955FDFAE6CB1A219AF6E01E937C96CE9298428A2C84E7240D1F6C0BB03
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/favicon.svg
                                                            Preview:<svg viewBox="0 0 400 400" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h400v400h-400z" fill="#1b1b1b" opacity="0"/><path d="m374 195.93-20.01-36.58s-.03-.06-.04-.09c-.08-.17-.17-.33-.26-.5-.23-.41-.48-.8-.77-1.17-.54-.75-1.21-1.43-1.93-2-.36-.29-.74-.54-1.13-.77-.6-.36-1.22-.65-1.87-.87-.17-.06-.32-.11-.47-.15-.96-.29-1.96-.44-2.98-.44h-36.18c-1.42 0-2.83.3-4.13.86l-44.47 19.18-41.55-96.53c-3.07-7.15-10.47-12.03-18.38-12.15h-.32c-7.91.12-15.3 5-18.38 12.13l-41.64 96.74-72.62-40.03c-2.43-1.34-5.14-2.05-7.85-2.05-5.74 0-11.11 3.12-14.03 8.14-2.91 5.01-2.91 11.02 0 16.09.01.05.04.09.08.12l3.59 6.08 92.05 160.64c.09.17.19.34.29.5l.07.11c4.43 7.37 12.43 12.08 21.46 12.08 1.87 0 3.74-.21 5.56-.62l31.58-7.18 31.57 7.18c1.82.41 3.71.62 5.58.62 9.81 0 18.42-5.56 22.52-14.06l25.61-44.7 45.73-71.68c.23.12.45.24.68.35l23.34 11.1c2.02.96 4.16 1.45 6.36 1.45 5.17 0 10.02-2.77 12.69-7.26 2.67-4.5 2.76-9.94.24-14.56zm-166.57-116.97c.5.6.9 1.28 1.22 2.02-.41-.71-.81-1.38-1.22-2.02z"/><path d="m364.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (3426)
                                                            Category:dropped
                                                            Size (bytes):3476
                                                            Entropy (8bit):5.420302133523635
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:2A5C3817C1A0A71897E01796BF7FB966
                                                            SHA1:4E74C5626AFB4C8E2CF903535E27D6590D31FA6E
                                                            SHA-256:C4AD28FC7742E0EBC8DC523836737EE9958FFED129CB548027D0FEADE0957E7C
                                                            SHA-512:B3669D222DD22914787D156452D7767954AD2E55B8051C016A93A44ECB041E48BC08EAFE850CDFCA8A8EEC34F97C58F820FFC53132CD301F10541067676BE682
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{d as L,r as l,aH as z,z as b,au as V,a6 as x,c as t}from"./_plugin-vue2_normalizer-f466df14.js";import"./_sentry-release-injection-file-6dfac4e2.js";import{b as s}from"./global-b1804bf4.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},n=new e.Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e5b8101a-7a7c-4541-bdc3-48ca5f533ca9",e._sentryDebugIdIdentifier="sentry-dbid-e5b8101a-7a7c-4541-bdc3-48ca5f533ca9")}catch{}})();const $=document.fullscreenEnabled||document.mozFullScreenEnabled||document.webkitFullscreenEnabled||document.msFullscreenEnabled;function W(){return document.fullscreenElement||document.mozFullScreenElement||document.webkitFullscreenElement||document.msFullscreenElement}function y(e){const n=e.requestFullscreen||e.webkitRequestFullscreen||e.mozRequestFullScreen||e.msRequestFullscreen;return n&&n.bind(e)}function k(){const e=document.exitFullscreen||document.webkitExitFullscreen||docum
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (8741), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):8741
                                                            Entropy (8bit):5.741392448707371
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:C948F524E2018C8A778093D6195B40C0
                                                            SHA1:772A5A507CEB260E18AC38A75E64F2DAE467895F
                                                            SHA-256:423BAF601B7B8D7C99024CBE310826189EF63DE2A9CDC5A40640DB7CEC283E61
                                                            SHA-512:3560F2B1690CBDABA97AA3DBCEA17FBF5BB570BA097417BA30F229CC4C2B09137EAFA6125ED5733633A8ACCE787CE3562B9F927AD2F34D4614667B33C78CE722
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/e0c90b6a3ed1/main.js?
                                                            Preview:window._cf_chl_opt={cFPWv:'b'};~function(W,h,i,n,o,y,z,B){W=b,function(c,d,V,e,f){for(V=b,e=c();!![];)try{if(f=-parseInt(V(460))/1+parseInt(V(429))/2*(parseInt(V(387))/3)+-parseInt(V(474))/4*(parseInt(V(461))/5)+parseInt(V(444))/6+parseInt(V(466))/7+-parseInt(V(434))/8*(-parseInt(V(407))/9)+-parseInt(V(457))/10,d===f)break;else e.push(e.shift())}catch(E){e.push(e.shift())}}(a,903547),h=this||self,i=h[W(479)],n={},n[W(472)]='o',n[W(471)]='s',n[W(382)]='u',n[W(436)]='z',n[W(380)]='n',n[W(456)]='I',n[W(494)]='b',o=n,h[W(488)]=function(E,F,G,H,a8,J,K,L,M,N,O){if(a8=W,null===F||void 0===F)return H;for(J=x(F),E[a8(450)][a8(411)]&&(J=J[a8(445)](E[a8(450)][a8(411)](F))),J=E[a8(468)][a8(425)]&&E[a8(404)]?E[a8(468)][a8(425)](new E[(a8(404))](J)):function(P,a9,Q){for(a9=a8,P[a9(439)](),Q=0;Q<P[a9(372)];P[Q+1]===P[Q]?P[a9(480)](Q+1,1):Q+=1);return P}(J),K='nAsAaAb'.split('A'),K=K[a8(464)][a8(390)](K),L=0;L<J[a8(372)];M=J[L],N=v(E,F,M),K(N)?(O='s'===N&&!E[a8(418)](F[M]),a8(420)===G+M?I(G+M,N):O||I(
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, Unicode text, UTF-8 text, with very long lines (5286)
                                                            Category:dropped
                                                            Size (bytes):5369
                                                            Entropy (8bit):5.603592214533411
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:A4E17E13052CFBC9D676997749A2E978
                                                            SHA1:12CD59DDC2F6D240E6E39EF28175A3DE1991436B
                                                            SHA-256:FAB0A9D2FE7581E9861F45EC57F0087159CD86F242C2ACB9D37D6DAB63C5E479
                                                            SHA-512:282E8546062E4614B8DC56080640E0AD82201D70C7BF11F7816E875E193B7736AB242C2A78A6CB513B8C81910AAE5E19EE6BBDE78E5EAC24B54B239A371EA573
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{b as L}from"./index-029eeac4.js";import"./_sentry-release-injection-file-6dfac4e2.js";import{cg as j,cp as D,cq as h,c5 as N,a0 as J,cr as R,k as x}from"./_plugin-vue2_normalizer-f466df14.js";import{d as Z}from"./_baseEach-17babde2.js";import{t as q}from"./toFinite-4238cadd.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},n=new e.Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a3e00645-83e3-47de-9e8a-6b6683ef85d2",e._sentryDebugIdIdentifier="sentry-dbid-a3e00645-83e3-47de-9e8a-6b6683ef85d2")}catch{}})();function H(e){var n=q(e),t=n%1;return n===n?t?n-t:n:0}function P(e,n,t){var r=-1,s=e.length;n<0&&(n=-n>s?0:s+n),t=t>s?s:t,t<0&&(t+=s),s=n>t?0:t-n>>>0,n>>>=0;for(var a=Array(s);++r<s;)a[r]=e[r+n];return a}function V(e,n,t){var r=e.length;return t=t===void 0?r:t,!n&&t>=r?e:P(e,n,t)}var W="\\ud800-\\udfff",G="\\u0300-\\u036f",B="\\ufe20-\\ufe2f",K="\\u20d0-\\u20ff",Q=G+B+K,X="\\ufe0e\\ufe0f",Y="\\u200
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (3753)
                                                            Category:downloaded
                                                            Size (bytes):3754
                                                            Entropy (8bit):5.151274794414509
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:4C783DBBA373842FBD2C039DFBC93A63
                                                            SHA1:BFAF8B33D345DE50FF34BBEBE0755226B9DC39DB
                                                            SHA-256:457E956EF93731D60F8ADD28A257E8A09F329D8FF98DED9B9C920C98C4E69FFA
                                                            SHA-512:043FE7A75C7D650288149626F47B938536407F37B41CCE466DEDD00388AB296E1754EBA4A166C04BF2D4CA369FD32380DD6C096A01FCE3A0F68E05F8265AEA04
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/assets/3/surface/show/layouts/free-457e956ef93731d60f8add28a257e8a09f329d8ff98ded9b9c920c98c4e69ffa.css
                                                            Preview:html[data-layout='free'] #wish-list{padding-bottom:80px}html[data-layout='free'] .wish{position:absolute;margin-bottom:15px}html[data-layout='free'] .wish[data-view-mode='show']{-webkit-tap-highlight-color:rgba(0,0,0,0);-moz-user-select:none;-ms-user-select:none;user-select:none;-webkit-user-select:none;-webkit-touch-callout:none}html[data-layout='free'] .wish.is-moving{cursor:-webkit-grabbing;cursor:grabbing;z-index:11000 !important;box-shadow:0 14px 28px rgba(0,0,0,0.25),0 10px 10px rgba(0,0,0,0.22)}html[data-layout='free'] .wish.is-moving a{cursor:-webkit-grabbing;cursor:grabbing}html[data-layout='free'] .wish.is-moving .surface-post-actions,html[data-layout='free'] .wish.is-moving padlet-post-actions{display:none}html[data-layout='free'] .wish .pop{position:absolute;height:0;left:0;top:100%;margin-top:8px}html[data-layout='free'] .wish .pop .message{display:inline-block}html[data-layout='free'] .wish .pop:before{left:16px;top:0;position:absolute;margin-top:-8px;margin-left:-8px;bor
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 24x24, Suserng: [none]x[none], YUV color, decoders should clamp
                                                            Category:dropped
                                                            Size (bytes):150
                                                            Entropy (8bit):6.437918414837107
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:44682FC6E2FA241E17D9D0C1B709D0CE
                                                            SHA1:B3998EF35BE6CAAC53E34C6A0A3860E7E94386DD
                                                            SHA-256:81ACFFC6849472383F5B1C9C9DCE917371AD13E21431FF5D04ABBAE32444F0C1
                                                            SHA-512:F0273A2A8D03691BF8FD254D9E0943361B8058688AABF06BBD308D4005474E0E565C4CD49FE54A7CC6071BB01245EFA27C1AB769285D5AED39E1A6CA5E058A50
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:RIFF....WEBPVP8 ....P....*....>m,.F."!.0......@.......l{k...=^...m.r..E...7z...&...%gR{~...[..".;...q..L..G.Y..S.U..T.A^..|..*^....o.)o..2_..L.{i...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (399)
                                                            Category:dropped
                                                            Size (bytes):449
                                                            Entropy (8bit):5.524544480415238
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:8C03ED27BC17CAE4EE5AAF7753B62E45
                                                            SHA1:BBA6F18ADE3D609062E9E575D4F82F3899BF4BE5
                                                            SHA-256:634D636331D4E196B69B1F783FB09AAFFA6BF00BC66BA525987E7EF9F681D4DB
                                                            SHA-512:1264253D7410C4F3BD352BDCD4E1B6BCC3443B66B1B561A10588F2F3DCF199B2B311FD916C88681BFD4FC10702819CC8FEB90248EFE0CA2DE084A78C06F268FD
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},n=new e.Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e0775c8c-8908-4209-89a2-44ff665b7f9d",e._sentryDebugIdIdentifier="sentry-dbid-e0775c8c-8908-4209-89a2-44ff665b7f9d")}catch{}})();var d=Math.floor,t=Math.random;function a(e,n){return e+d(t()*(n-e+1))}export{a as b};.//# sourceMappingURL=_baseRandom-2c71eb13.js.map.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (9677)
                                                            Category:downloaded
                                                            Size (bytes):19624
                                                            Entropy (8bit):5.1872111219494315
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:BA2E26EF0ED39A75E69B989D643EE60B
                                                            SHA1:83B7E8B358FE5AABE51CF3C8006F8DADDEA7D331
                                                            SHA-256:A1F6EBE02A9CC3E4870D9461D2345BB3F56F69EBBFF904BC93BECF35362CE2B3
                                                            SHA-512:6174854DF7F2AFCCD07DC2E44FCBF80B43B78701214B39022A912B38472E7B5C1C4E327BBF46BDD0D94A04226C2C58B1B1156E5941EEBE3A09EB70C4C29F36E0
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/prevent-unhandled-5d3d9441.js
                                                            Preview:import"./_sentry-release-injection-file-6dfac4e2.js";import{c as ae}from"./_commonjsHelpers-be546f08.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},r=new e.Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="ac855b45-596c-4035-94a5-715fe8904284",e._sentryDebugIdIdentifier="sentry-dbid-ac855b45-596c-4035-94a5-715fe8904284")}catch{}})();function V(e,r){(r==null||r>e.length)&&(r=e.length);for(var t=0,n=Array(r);t<r;t++)n[t]=e[t];return n}function be(e){if(Array.isArray(e))return V(e)}function he(e){if(typeof Symbol<"u"&&e[Symbol.iterator]!=null||e["@@iterator"]!=null)return Array.from(e)}function we(e,r){if(e){if(typeof e=="string")return V(e,r);var t={}.toString.call(e).slice(8,-1);return t==="Object"&&e.constructor&&(t=e.constructor.name),t==="Map"||t==="Set"?Array.from(e):t==="Arguments"||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(t)?V(e,r):void 0}}function De(){throw new TypeError(`Invalid attempt to
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):600
                                                            Entropy (8bit):7.391634169810707
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:0F2A4639B8A4CB30C76E8333C00D30A6
                                                            SHA1:57E273A270BB864970D747C74B3F0A7C8E515B13
                                                            SHA-256:44B988703019CD6BFA86C91840FECF2A42B611B364E3EEA2F4EB63BF62714E98
                                                            SHA-512:3EA72C7E8702D2E9D94B0FAA6FA095A33AB8BC6EC2891F8B3165CE29A9CCF2114FAEF424FA03FD4B9D06785326284C1BB2087CE05E249CCAC65418361BFA7C51
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.gstatic.com/recaptcha/api2/refresh_2x.png
                                                            Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX..M+.Q.....&/....&......6...|.I..).o.I.X..#.@.bb.D.'5....m...=..y........{....<.P..;.H......f...3l...M.I...j2.....3..1x..S......9..<m...E.'F'.. ...M.j...C..c.5.-..F..3H./F!.."V.e.i.}.Y....../.rw...@...].rp...`CQo(.....J...u.".!E...$.^$...k....b...*.@.^.;.u5.*.......H/Q{..$..'..........w...r.+xS.uR..J.......GD.O./.. G7..l...J.t.3.S...N.7...e..s.-Jlj)..5E....E.;8w4.k..=.li.G...1.c....p,T6;....1.oW.%.2,..Z..a...*m.s}T1F....Hr.1......<x0.....-.i......IEND.B`.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (19130)
                                                            Category:dropped
                                                            Size (bytes):79187
                                                            Entropy (8bit):5.098708297663774
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:F10843ABA85451EAEBBC2500C43C834B
                                                            SHA1:42516F95B78C70FC481027324035E33505058B13
                                                            SHA-256:CD864DD3CFBB9D6A6D48101EBA0C9256AC235917890BC9BDAF0811A60463F52F
                                                            SHA-512:FE4C27D76151B59E0D06234B23E1CC7CCF7F01B0435C1E6A9910E72BB96B2EFFDA748AEB8BE7C251E0C999A70F485E164D73D7BC22B176B490A5586145D9259B
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{j as I}from"./events-802d5d78.js";import"./_sentry-release-injection-file-6dfac4e2.js";import{$ as H}from"./_plugin-vue2_normalizer-f466df14.js";import{b as z}from"./global-b1804bf4.js";(function(){try{var o=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},g=new o.Error().stack;g&&(o._sentryDebugIds=o._sentryDebugIds||{},o._sentryDebugIds[g]="3aa82624-c3a8-4b28-9b47-2cf0ddc7466f",o._sentryDebugIdIdentifier="sentry-dbid-3aa82624-c3a8-4b28-9b47-2cf0ddc7466f")}catch{}})();/*! jQuery UI - v1.14.1 - 2024-12-06.* https://jqueryui.com.* Includes: widget.js, data.js, disable-selection.js, scroll-parent.js, widgets/draggable.js, widgets/resizable.js, widgets/sortable.js, widgets/mouse.js.* Copyright OpenJS Foundation and other contributors; Licensed MIT */(function(o){typeof define=="function"&&define.amd?define(["jquery"],o):o(I)})(function(o){o.ui=o.ui||{},o.ui.version="1.14.1";/*!. * jQuery UI Widget 1.14.1. * https://jqueryui.com. *. * Copyright OpenJS Founda
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (8531)
                                                            Category:downloaded
                                                            Size (bytes):8532
                                                            Entropy (8bit):4.973442738654252
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:FEBBF76DFF08C972FA57AD401B3A6763
                                                            SHA1:B8309CE06DDD88BEDBF2243B92FB20F822BFD587
                                                            SHA-256:7C4490AAAD723A4F090C6A17781986AD608E8FC8C7F40E2B1546D70A1AB8ECF9
                                                            SHA-512:17C1A79DE11A829420FF04332DE6546874B429113D5F6C9B8BD7D5E51E9A8934B445E1FCCC30D1301F2375B3911A0B2FA98B6198C2CA2E049E28A6843AC9F72B
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/SurfaceHeader-7c4490aa.css
                                                            Preview:.focus-ring\:light[data-v-88d63d14]:focus-visible,.focus-ring\:dark[data-v-88d63d14]:focus-visible{position:relative;outline:none}.focus-ring\:light[data-v-88d63d14]:focus-visible:after,.focus-ring\:dark[data-v-88d63d14]:focus-visible:after{content:"";position:absolute;top:-.25rem;bottom:-.25rem;left:-.375rem;right:-.375rem;border-radius:.5rem}.focus-ring\:light[data-v-88d63d14]:focus-visible:after{outline:.1875rem solid #9466e8}.focus-ring\:dark[data-v-88d63d14]:focus-visible:after{outline:.1875rem solid #fec006}.focus-badge-button\:light[data-v-88d63d14]:focus-visible:after,.focus-badge-button\:dark[data-v-88d63d14]:focus-visible:after{content:"";position:absolute;top:-1px;right:-1px;bottom:-1px;left:-1px;border-radius:5px}.focus-badge-button\:light[data-v-88d63d14]:focus-visible:after{outline:1px solid #9466e8}.focus-badge-button\:dark[data-v-88d63d14]:focus-visible:after{outline:1px solid #fec006}.contributor-list-button.focus-ring\:light[data-v-88d63d14]:focus-visible:after,.contr
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (1423)
                                                            Category:dropped
                                                            Size (bytes):1477
                                                            Entropy (8bit):5.36476938878537
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:C7FE24B567A25C2532DC5CCCFA9F50C4
                                                            SHA1:6756EC90175D2B5CF8EFCCA987C3890C2294FEA5
                                                            SHA-256:266A43B3DCC84B93932FE70B5D99133D17454A6C109651B58A3BD1837F231611
                                                            SHA-512:41001DD20A8EF8CBA6B6A60A26CFBE502995F034319E1FF8F41EFE3DC4B01BE20C57B3E6C0A618E839A6FF98E3D66A46132786423993EB0CCD45A0E12940713A
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},n=new e.Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f33e0ca8-eb5d-43c8-a106-8716c3e56839",e._sentryDebugIdIdentifier="sentry-dbid-f33e0ca8-eb5d-43c8-a106-8716c3e56839")}catch{}})();var b=["Shift","Meta","Alt","Control"],g=typeof navigator=="object"&&/Mac|iPod|iPhone|iPad/.test(navigator.platform)?"Meta":"Control";function p(e,n){return typeof e.getModifierState=="function"&&e.getModifierState(n)}function m(e){return e.trim().split(" ").map(function(n){var t=n.split(/\b\+/),u=t.pop();return[t=t.map(function(o){return o==="$mod"?g:o}),u]})}function w(e,n){var t;n===void 0&&(n={});var u=(t=n.timeout)!=null?t:1e3,o=Object.keys(e).map(function(i){return[m(i),e[i]]}),r=new Map,l=null;return function(i){i instanceof KeyboardEvent&&(o.forEach(function(v){var a=v[0],y=v[1],s=r.get(a)||a;(function(d,f){return!(f[1].toUpperCase()!==d.key.toUpperCase()&&f[1]!==d.code|
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                            Category:dropped
                                                            Size (bytes):116345
                                                            Entropy (8bit):7.997378915283506
                                                            Encrypted:true
                                                            SSDEEP:
                                                            MD5:7570EB58C2BCE45B24EA431EB15D27B5
                                                            SHA1:0DE0A6616E6BF7B045CFC456E4E3DF6760617CFA
                                                            SHA-256:5AEE6747482DFC52A669CAED6BE1B9319536AC9514C2D7354B879F093ABB212A
                                                            SHA-512:696D4C3765DA2936461D15C89A41F98EDED30F202C422143D921D6096D7DD6456479F48B1065398323F7DFE60B5D3452B0C3C67DD01EE041E51CFBCA9125D86D
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:...........k{.H.(.}............'qz<..>.3==..G..(..../m..]kU.T......|x....T.Z...O....T.........e..]../'.o+gp.k.........F....+#..+.{..|X..J.U.`.F.0...W..7.Ie...J2.Y.~.$.L.8....$...P]4..yQ.P99..P?....?........I%....+^0..&p..2..<........Da...J....F.9<.7.*^.+1O*.0J..........h1....[....h..............u".....C%.+..\.>....T`.1....... i......8.TB(.Uh.b.{...@<y..D^.S.....n".<H.L..O..*.t........p6..\[...yCm.J.k.....b..vg....-.j.$........1....p~3.b.....n....[_c..{1WN.l~.=...........?......S.}U..g.......t..../...........|.+...-y.X\...l.....>;."....ye.\.....h..p.f.8...[/..nd.,..O.b>.6-......c7.}.yp.c5.R6p..E...z3.......y7.d.M..K...n.h...OX.&..d.[/...ng.S.Ae..D<.GAe..&.^7......'..b...#..X..q....O.~W.M3.+b..m.>&^t.O..I.LU.;..a....&.k.$...{.{.^.....3OX.Oy8O...f.%..o..]..9....Ln-...'.....A.3y..v=l....G......i..../...--k...p..m..Y........XV...i.......;.o..zyc@..MLoy.b_.,.....5..w=..#.^..M.P.'<_.j...m..|......0...w../...>\...l.>.....h...q>.w...ZM[...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):78685
                                                            Entropy (8bit):6.020282308187139
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:6AEC8CFD5D3A790339DC627F9F1229B5
                                                            SHA1:B6C8CFFE38E1015DD8595F2DD1A92435E2795874
                                                            SHA-256:80583FA3C83831A9E036EBA0500D1B9C0D30892D0701F1617E0FAFAF5AEAA2CA
                                                            SHA-512:4279E479C860007D04CD6FF0B8C45131C18D87420CD5CEB5C727A7DDBFB4206D007069102D643DA97C3BF01D0B756A2EF4662C8E39B6969FC154DE3C763B1EFC
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.gstatic.com/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/styles__ltr.css
                                                            Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (940)
                                                            Category:downloaded
                                                            Size (bytes):941
                                                            Entropy (8bit):5.076960082461003
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:FB7B62DD796F6102F3D2859A0EE09E5A
                                                            SHA1:3170EA6588A9F112005795A22A887D0311BE5C7F
                                                            SHA-256:5FF31EC996F581CD6901D7BC963D50AFC99D313AEA6452A21E6C0FC1A2DB04D0
                                                            SHA-512:DF12696D9F6107DCA478469F35AAE8E6E5C04FE461CF29A950794D79F306DA40971BAC25FAF7A5AB6FDC60986AEC6379A50CC8D609EB9EC2B92DBE02341792E9
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/OzIcon-5ff31ec9.css
                                                            Preview:@font-face{font-family:wbicons;src:url(https://padlet.net/ui/assets/wbicons-66654060.eot?d43vjq);src:url(https://padlet.net/ui/assets/wbicons-66654060.eot?d43vjq#iefix) format("embedded-opentype"),url(https://padlet.net/ui/assets/wbicons-e207196e.woff2?d43vjq) format("woff2"),url(https://padlet.net/ui/assets/wbicons-7a4ee214.ttf?d43vjq) format("truetype"),url(https://padlet.net/ui/assets/wbicons-ab3ceefc.woff?d43vjq) format("woff"),url(https://padlet.net/ui/assets/wbicons-40f2dc93.svg?d43vjq#wbicons) format("svg");font-weight:400;font-style:normal;font-display:block}.wbicons[data-v-6e726837]{font-family:wbicons!important;speak:never;font-style:normal;font-weight:400;font-variant:normal;text-transform:none;line-height:1;letter-spacing:0;-ms-font-feature-settings:"liga" 1;font-feature-settings:"liga",normal,"dlig";font-variant-ligatures:discretionary-ligatures;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (5343)
                                                            Category:downloaded
                                                            Size (bytes):5894
                                                            Entropy (8bit):5.511705567527617
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:AD952617D59583C05A784E912765691A
                                                            SHA1:3A0C020DDB52E71D82F928A97A71F13C53B27B10
                                                            SHA-256:82E4C0D7FA0796682CF85577D0079CCFFBECB83A3CC4E077BEB409430E50D1BE
                                                            SHA-512:10D7CDC4049F4FCCB9A9D8A89CD3C84628A7C1CCD01A1FAA466CDF4B8144DE318D7B54EA9B215430EB17E58F6393296BFED4BC6A5DA8CA0BD8BEFAE0866DF9D6
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/webp-f57cbb15.js
                                                            Preview:import{c as Y,g as z}from"./_commonjsHelpers-be546f08.js";import{i as V}from"./pixel_ratio-3cbc7c63.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},i=new e.Error().stack;i&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[i]="3804acdf-d393-4e7e-8be3-f1258b2ff0a6",e._sentryDebugIdIdentifier="sentry-dbid-3804acdf-d393-4e7e-8be3-f1258b2ff0a6")}catch{}})();var T={exports:{}};/*!. 2020 Jason Mulligan <jason.mulligan@avoidwork.com>. @version 6.4.0.*/(function(e,i){(function(a,r){e.exports=r()})(Y,function(){var a=/^(b|B)$/,r={iec:{bits:["b","Kib","Mib","Gib","Tib","Pib","Eib","Zib","Yib"],bytes:["B","KiB","MiB","GiB","TiB","PiB","EiB","ZiB","YiB"]},jedec:{bits:["b","Kb","Mb","Gb","Tb","Pb","Eb","Zb","Yb"],bytes:["B","KB","MB","GB","TB","PB","EB","ZB","YB"]}},j={iec:["","kibi","mebi","gibi","tebi","pebi","exbi","zebi","yobi"],jedec:["","kilo","mega","giga","tera","peta","exa","zetta","yotta"]},N={floor:Math.floor,ceil:Math.ceil};fu
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (2971)
                                                            Category:downloaded
                                                            Size (bytes):3038
                                                            Entropy (8bit):5.429071787724831
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:447A68EAF16CD35725C258DBBEAA9C2D
                                                            SHA1:F6C1594735BF5AF54044ADC5A1D5BF73A305C301
                                                            SHA-256:52C1250F5EC9D2C233F47E00B501B42B4F3660B133DE344DF8622AB9ED47C683
                                                            SHA-512:2212792C24A960E226E3FB9790E74477F4D4B0DFF9D6B709029F8270A94C539A720271A6D412E2C7C6EA8BC23641F757B32066C8CE2D7B1F302540218EF61695
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/process_post_or_comment_body-02e3e070.js
                                                            Preview:import{t as s}from"./analytics-a97c7628.js";import{a as y}from"./autolinker-f71ea0d2.js";import{A as m}from"./confirmation_dialog-c4298b19.js";import{H as k,a$ as h,aB as g,b0 as f,t as i,x as L,z as b,q as S,M as c,i as v}from"./_plugin-vue2_normalizer-f466df14.js";import{g as w,m as x,a as C,s as U}from"./post_processing-358063ed.js";import{O as B}from"./OzConfirmationDialogBox.vue_vue_type_script_setup_true_lang-970929a3.js";import{u as D}from"./global_confirmation_dialog-2bcd9325.js";import{G as A}from"./native_app-3db1aa2e.js";import{u as I}from"./surface_current_user-9486fca5.js";import{F as T}from"./fetchable_object-bbc5f9ae.js";import{a as E}from"./api_fetch-834d53eb.js";import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},t=new e.Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="f6995685-71a8-4b1c-9d18-62198475a8f0",e._sentryDebugIdIdentifier="sentry-db
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (3769)
                                                            Category:downloaded
                                                            Size (bytes):3867
                                                            Entropy (8bit):5.383788849862209
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:67E3346AA6B00A3B8CF143E18583773E
                                                            SHA1:8804C5BCB2A1E8D37BBC0126F40A66EF6B36AB8E
                                                            SHA-256:DD6AB44C5DB07481C57F560E6880F67B5C5A98667DB52D7E275929736A9626E1
                                                            SHA-512:58930706D1BFA2BAF002FB19F395C10528261ED4F96656F3280D7B2ECD0BA26BCD7B73E1C74C05B4A9ABA30ACDEBB62B208DCF18F2DBFEEFE278A8324362AA4F
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/OzConfirmationDialogBox.vue_vue_type_script_setup_true_lang-970929a3.js
                                                            Preview:import{b as O,r as l,t as d,A as P,c as y,M as T}from"./_plugin-vue2_normalizer-f466df14.js";import{O as M}from"./OzBaseDialogBox-92dc5575.js";import{O as F}from"./OzBox-45a6e246.js";import{O as j}from"./OzInput-b2ec3d5d.js";import{g as k}from"./_commonjsHelpers-be546f08.js";import"./_sentry-release-injection-file-6dfac4e2.js";import{a as n}from"./OzContainedButton-0c509f56.js";import{O as A}from"./OzBox.vue_vue_type_script_setup_true_lang-6a6f9756.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},c=new e.Error().stack;c&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[c]="40c9593b-a95a-4770-bdba-3a522aaf64d0",e._sentryDebugIdIdentifier="sentry-dbid-40c9593b-a95a-4770-bdba-3a522aaf64d0")}catch{}})();var v={};(function(e){Object.defineProperty(e,"__esModule",{value:!0}),e.default=c;function c(){return!!(typeof window<"u"&&(window.navigator.userAgent.match(/Chromatic/)||window.location.href.match(/chromatic=true/)))}})(v);var E
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (939)
                                                            Category:dropped
                                                            Size (bytes):990
                                                            Entropy (8bit):5.3779435192677525
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:960B0510A4A187CBEF50B78D0748833D
                                                            SHA1:A2D3E1FA08C3BFCF80615F025623138C29AE4FC1
                                                            SHA-256:0E48B6376C11DF7D0AB33923FD01227FE95520422D12E048EE958DE6E1E2C247
                                                            SHA-512:3F8D9F82D57398398FE3E920A53210889071A7325908C3D5CAC349F9941BAD7E3EC2CF81E2EFECDA5B0E1F30402F47AA6A505A1C49E943C46244C61B5B6BDEB6
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{b as s}from"./global-b1804bf4.js";import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},n=new e.Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7436ffe3-9d6c-4f6c-86fb-ff3e43da6db4",e._sentryDebugIdIdentifier="sentry-dbid-7436ffe3-9d6c-4f6c-86fb-ff3e43da6db4")}catch{}})();function r(e,n){var t,i;((i=(t=s.webkit)==null?void 0:t.messageHandlers)==null?void 0:i.__iosAppMsgCenter)!=null?s.webkit.messageHandlers.__iosAppMsgCenter.postMessage(e):s.__androidAppMsgCenter!=null?s.__androidAppMsgCenter.postMessage(JSON.stringify(e)):s.Windows&&s.__windowsAppMsgCenter!=null?s.__windowsAppMsgCenter.postMessage(e):s.__macAppMsgCenter!=null?s.__macAppMsgCenter.postMessage(e):s.ReactNativeWebView!=null?(typeof e!="string"&&(e=JSON.stringify(e)),s.ReactNativeWebView.postMessage(e)):n!=null&&n()}export{r as p};.//# sourceMappingURL=post_message-7bfc0a91.js.map.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (17631)
                                                            Category:dropped
                                                            Size (bytes):17686
                                                            Entropy (8bit):5.424310570020897
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:4B29EB75B97E5966FC42BC131C12A22F
                                                            SHA1:FE4DAC63E6A7FF0ED5D24854BC675AE6F1AB8C0D
                                                            SHA-256:E9FEE47DA1FADEF3D86E4E7D0F5C800D726E0A33BAF6CB316097878F51B66B5F
                                                            SHA-512:B1423BDDDD5F8E53A0D19BC1E64F6D3AC6B7FB4584637FBC1547872CE881BD6D5270C35F101609CD73ECC1A23C32D23EFB9515523D418B6B92F2502DD8513999
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{b as V,aB as n,c as d,r as k,A as E,t as j,aS as D,$ as I,n as K}from"./_plugin-vue2_normalizer-f466df14.js";import{t as q}from"./analytics-a97c7628.js";import G,{OzDividerColorScheme as J,OzDividerOrientation as N}from"./OzDivider-d1a2e830.js";import{O as Q}from"./OzIcon-5cad8fbb.js";import{O as U,a as X}from"./OzInput-b2ec3d5d.js";import Y from"./OzPlainButton-e2e4c944.js";import{u as Z}from"./dark_mode-9a58bd85.js";import{an as $,ao as ee,f as te}from"./native_app-3db1aa2e.js";import{u as re}from"./surface_container_size-fa5c44a5.js";import{d as oe}from"./debounce-6eb6903e.js";import{O as ae,a as ie}from"./OzPlainButton.vue_vue_type_script_setup_true_lang-02b16712.js";import"./global-b1804bf4.js";import"./_sentry-release-injection-file-6dfac4e2.js";/* empty css */import"./pdlt_mention-a676d091.js";import"./uniqueId-7a58a1b8.js";import"./OzBaseButton-1be87895.js";import"./app_can-8887b4e4.js";import"./pinia-d563ff94.js";import"./actions-6f0e450c.js";import"./po
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (1504)
                                                            Category:dropped
                                                            Size (bytes):1562
                                                            Entropy (8bit):5.3175514047290395
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:F9EC8E553B63E524E984E3EF28CC0925
                                                            SHA1:9FCD05248F01920CD77954896839E6DE875DA76B
                                                            SHA-256:79BCCE8106F0029CB45DA00B35939C98F7086A7C5FCC9A9C9D30B04A5C3CC7AE
                                                            SHA-512:114FD9607A65CAB8F438D32B93B41070EDEACEE382236D4F6F28B466BD90E6620D9DACB3DD95040E7B8A99EF9AB72BB150CBC724AFFA1A45F98B90E76230EEA7
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{d,r as s}from"./_plugin-vue2_normalizer-f466df14.js";import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var n=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},t=new n.Error().stack;t&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[t]="2ee70b49-570e-40f1-ab54-15f7eecc8cd2",n._sentryDebugIdIdentifier="sentry-dbid-2ee70b49-570e-40f1-ab54-15f7eecc8cd2")}catch{}})();const o={iconSrc:null,iconAlt:null,title:"",subtitle:"",inputPlaceholder:"",inputRequired:!0,inputLabel:"",inputValue:"",inputType:"text",inputMaxLength:null,inputAriaLabel:"",submitButtonText:"",cancelButtonText:"",submitActions:[],validationActions:[],shouldFadeIn:!0,isValid:!0,validationMessage:"",headerTopEndContent:null,submitButtonDisabled:!1},I=d("globalInputDialog",()=>{const n=s(!1),t=s(o),a=e=>{t.value=Object.assign({},t.value,e),n.value=!0,u(t.value.validationActions)},i=()=>{n.value=!1,t.value=Object.assign({},t.value,o)},u=e=>{e!==void 0&&e.forEach(l=>{ty
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (23162), with CRLF line terminators
                                                            Category:downloaded
                                                            Size (bytes):23626
                                                            Entropy (8bit):5.765102515677119
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:D178B4FD3FF7365CD1DD58E438206CDE
                                                            SHA1:604C4516556A79B86F520D29643D727A483D91D4
                                                            SHA-256:52C8D6C86093C22E2B830DD9E740C534412BDE3B0878F24F8E7ADF77679F09BB
                                                            SHA-512:D4C4DD68876D6AEAFD0B3D52659521C565ADDD91E6319B6277E0EEA9869083928B125D2B4BE257B0FAA103647E2545581973F6FA6121A9E238681148E5863D9C
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://fpt.live.com/?session_id=d1f2ba9d9d994025925a339e3eb57ff6&CustomerId=33e01921-4d64-4f8c-a055-5bdaffd5e33d&PageId=SI
                                                            Preview:<!DOCTYPE html>..<html xmlns="http://www.w3.org/1999/xhtml">..<head>.. <title></title>.. <script>var localTarget='https://fpt.live.com/',target='https://fpt2.microsoft.com/Clear.HTML?ctx=Ls1.0&wl=False&',txnId='d1f2ba9d9d994025925a339e3eb57ff6',ticks='8DD351231488D7C',rid='66feb4d4-3336-b3ee-eb32-d17608911702',authKey='taBcrIH61PuCVH7eNCyH0FFaWZWIHTJWSYlBtG47cVt5hdhOpajRtANWAdX7i%252fRsGJpSm28AXOOZ7AKX%252fCBTSO%252fZP61Tsu67qjfse8fafbU%252fZn0iIFZhXGI%252fpDc2sINpNUQdgz%252f%252belHfd3gz1fhzR3SSxVT40QWXSKDiAuYGeYc%252bZ8RlwqDD88mAjSmGL5AEr5rHL3A5Pvxe7oem4zdY6wA2xSClexiDxmMX7OFxcq0svCPrtjOG8IsCZOZ0zL52okjHEcrLAhLWwKXZRCsZDXVBASUUZ7YmwfdM8o9EkzM%253d',cid='33e01921-4d64-4f8c-a055-5bdaffd5e33d',assessment='',waitresponse=true,bbwait=false,commonquery='&PageId=SI',lsInfo=true,splitFonts=false,noFonts=false,UCH=true,PTO=100,rticks=1736910640900,ipv6Url='',txnKey='session_id',ridKey='id',lskey='MUID';(function(){function w(){var i=0,n;return t&&t.length&&(i=t.length),n="",window.Activ
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (18663)
                                                            Category:dropped
                                                            Size (bytes):18719
                                                            Entropy (8bit):5.146362950591663
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:AB7450CBF4606023E4630351E09198AE
                                                            SHA1:B816CD3014EDDDC291163684DC81D4CEA958A2CD
                                                            SHA-256:5581A1DEC05BDD6439D5D94BDF589ADADC23A6C71360159069FE0463E801D965
                                                            SHA-512:7E6BE6862C157D48A0B19325C2B88A7E9583B2BF75DCD08D97671BF1717C5568BB3F7F1F9C3D998D3D98A026FE3E0E8F140301FCA97C6E47422BC6906A058972
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{b as n,n as s}from"./_plugin-vue2_normalizer-f466df14.js";import{O as l,a as g}from"./OzBaseButton-1be87895.js";(function(){try{var r=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},e=new r.Error().stack;e&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[e]="2adf9317-e62f-435e-b3a6-adde9f9c8e63",r._sentryDebugIdIdentifier="sentry-dbid-2adf9317-e62f-435e-b3a6-adde9f9c8e63")}catch{}})();var d=(r=>(r.Bare="Bare",r.Primary="Primary",r.PrimaryPulsing="PrimaryPulsing",r.Secondary="Secondary",r.SecondaryActive="SecondaryActive",r.SecondaryContrast="SecondaryContrast",r.SecondaryClear="SecondaryClear",r.SecondaryClearDark="SecondaryClearDark",r.SecondaryClearText="SecondaryClearText",r.SecondaryDestructive="SecondaryDestructive",r.SecondaryClearActive="SecondaryClearActive",r.SecondaryLightHover="SecondaryLightHover",r.Alternative="Alternative",r.AlternativeSecondary="AlternativeSecondary",r.AlternativeHeavy="AlternativeHeavy",r.Green="Green",r.Orang
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:SVG Scalable Vector Graphics image
                                                            Category:dropped
                                                            Size (bytes):485
                                                            Entropy (8bit):4.345722141488869
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:76CADE59E9831CBB8575C0DDE116E249
                                                            SHA1:99DCDB52D352DF8BDEBC30D759DC7EDC5D8702A0
                                                            SHA-256:E046448325BCDACD31564A4049001E305FEB3A8306FB5A33E40A6A3B8EEA50E5
                                                            SHA-512:31D8E8A2F56537055AF339E1ED7AA895E5C58D55192A74A100757A78061C2A2266DFF17AF3462E20E6DD5D51A4D3F981D361049A3F2AC5E0F4F4252BC573DE7E
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" viewBox="0 0 32 32"><path d="M13.667 4C8.344 4 4 8.344 4 13.667s4.344 9.667 9.667 9.667a9.6 9.6 0 0 0 5.814-1.966l6.243 6.242a1.34 1.34 0 0 0 .948.41 1.337 1.337 0 0 0 1.348-1.348 1.34 1.34 0 0 0-.41-.948l-6.242-6.243a9.6 9.6 0 0 0 1.966-5.814C23.334 8.344 18.99 4 13.667 4m0 2.667c3.882 0 7 3.118 7 7a6.97 6.97 0 0 1-1.901 4.798 1.3 1.3 0 0 0-.298.298 6.97 6.97 0 0 1-4.801 1.904c-3.882 0-7-3.118-7-7s3.118-7 7-7"/></svg>
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65447)
                                                            Category:dropped
                                                            Size (bytes):89501
                                                            Entropy (8bit):5.289893677458563
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                            SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                            SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                            SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (789)
                                                            Category:downloaded
                                                            Size (bytes):845
                                                            Entropy (8bit):5.454240242038484
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:2E47B988E78D13C48F2E7E7F66EC8420
                                                            SHA1:86661CEA1826C590EC493F69F2D3F79155397DCF
                                                            SHA-256:C1688966047706772E190FE03BAF148B9E246C0000704E13E465675432553EFD
                                                            SHA-512:4838E4F77197BCD80A88D8996EEEA7E5B24C6A3C485FCCFF1A3B635E344BC7806E1B49FB81C12B05F93953F3F0CB8BD33F41B3D9F582D3C0B470494FFC093B0F
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/copy_to_clipboard-841344c4.js
                                                            Preview:import{c as a}from"./clipboard-854fbb7c.js";import{t as i}from"./_plugin-vue2_normalizer-f466df14.js";import{u as s}from"./global_snackbar-98514dac.js";import"./_sentry-release-injection-file-6dfac4e2.js";import{S as n}from"./enums-b1802ee1.js";(function(){try{var o=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},e=new o.Error().stack;e&&(o._sentryDebugIds=o._sentryDebugIds||{},o._sentryDebugIds[e]="23f13924-57ef-4b8c-9c86-1789e1a0f17c",o._sentryDebugIdIdentifier="sentry-dbid-23f13924-57ef-4b8c-9c86-1789e1a0f17c")}catch{}})();const y=()=>({copyToClipboard:async({text:e,globalSnackbarOptions:r})=>{const t=s();await a(e)?t.setSnackbar(r):t.setSnackbar({message:i("Failed to copy link to clipboard"),notificationType:n.error,timeout:1500})}});export{y as u};.//# sourceMappingURL=copy_to_clipboard-841344c4.js.map.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:downloaded
                                                            Size (bytes):768
                                                            Entropy (8bit):4.917050641353696
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:71B3A550D731AF974D52AF7F121D4568
                                                            SHA1:A20F1C8E7F0C8441148E746F91A20CD5B8F5007A
                                                            SHA-256:F82732B03794F7644C66EC0C436379C755AB50EBF26A96E589A602AFD4E54D0A
                                                            SHA-512:A8DA7D8F436E69F613B78AAF57F6092C8D4C6800D3DF357D28B6A830505C78A3827BDF10C835F804BAEEFBCA9E2C3F20DC624800E1337564D7AA7FDBBA13E777
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.com/manifest.json?start_url=https%3A%2F%2Fpadlet.com%2Fprowebsolutions488%2Fnew-message-jba6y6w7rg9tzzmn
                                                            Preview:{"short_name":"Padlet","name":"Padlet","start_url":"https://padlet.com/prowebsolutions488/new-message-jba6y6w7rg9tzzmn","theme_color":"white","background_color":"#F8F8F8","display":"standalone","gcm_sender_id":"482941778795","prefer_related_applications":true,"related_applications":[{"platform":"play","id":"com.wallwisher.Padlet"}],"icons":[{"src":"apple-touch-icon.png","type":"image/png","sizes":"180x180"},{"src":"chrome-touch-icon-192x192.png","type":"image/png","sizes":"192x192"},{"src":"android-chrome-192x192.png","type":"image/png","sizes":"192x192"},{"src":"android-chrome-512x512.png","type":"image/png","sizes":"512x512"}],"orientation":"any","scope":"https://padlet.com/","description":"Padlet is the easiest way to create and collaborate in the world"}
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (558)
                                                            Category:downloaded
                                                            Size (bytes):603
                                                            Entropy (8bit):5.3844412553418355
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:1EB59B72E57143FB1CCE3CB53E144B79
                                                            SHA1:EC348F9590B88D72220ECDDD6CAC75E952D5F34D
                                                            SHA-256:2F05C24E982A111593B4A96B94EAB516A5C613594BE2165750F60DEAEFEB77FF
                                                            SHA-512:6F9D788534CDDD7257D617C576ED13CB562E32BE73B9A16F80A3D8C4948310AB95ECCDE1D57D6D2E54C7D6333DA17F599F12649D10BC33B0A620ADB47BC83E20
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/global-b1804bf4.js
                                                            Preview:import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},t=new e.Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="06e00e0b-2604-4c70-badf-7eecefa8d850",e._sentryDebugIdIdentifier="sentry-dbid-06e00e0b-2604-4c70-badf-7eecefa8d850")}catch{}})();const n=window,o=function(){return n?(n.ww||(n.ww={}),n.ww):{}}(),s=`${new Date().getTime()}${Math.random()}`.replace(".","");function i(){return n.self!==n.top}export{s as a,n as b,i,o as w};.//# sourceMappingURL=global-b1804bf4.js.map.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 206x201, Suserng: [none]x[none], YUV color, decoders should clamp
                                                            Category:downloaded
                                                            Size (bytes):2770
                                                            Entropy (8bit):7.921104558441675
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:683D5C2666A997EDEFFC12A90751907E
                                                            SHA1:B8BDE8F063CE1A758C51319F4AE02048DC26F362
                                                            SHA-256:B46F75591FC1CB4E4E133C07E7AD837D6A5D18B362A8245A444744D2DEEF9560
                                                            SHA-512:CD8EFA01DB671972EDF86BC78D56BBFAF749F21408B56708EB0C75FBAB14307AEC444D217A14A606D4745C65448E57D2D44895F8A63C673C9EA6AE41200698CA
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://v1.padlet.pics/3/image.webp?t=c_limit%2Cdpr_1%2Ch_202%2Cw_206&url=https%3A%2F%2Fu1.padletusercontent.com%2Fuploads%2Fpadlet-uploads%2F3264158623%2Fbb648c57d3a8ce371d3983cc75aa6e18%2Fimages.jpeg%3Fexpiry_token%3D5WaHZRdGG3LkUVQGy3SZ-zdRtq89aJeottSBaF_Hii8EGDVBG-vnLc5ZfL_2GiKosWMOCkHArMcc8LorETHcZ2Av7edFuvCDiJ_R6waPQttYqmWLHYyFVG-YDCBr6n5U-obQU_Do0mBq43R3yk-AGaGPY9XscaXpbP5-KZ9LSNxlQeUdhcGM1h5ba5UaFFyeSFh4Y97m1lHSuRR5luFjrQ%3D%3D
                                                            Preview:RIFF....WEBPVP8 ....06...*....>m4.G.#"!)rI....M.v.........yo...}....D'..L.Xy...t....7.S.c..O...]q^..\>...C.....^....H...3..).......7..3.....[..4%.g.5...DR.[..D.8d...6{......j&...7).gs=.....G..w......i?.A..U.,D."3.Z.J....h..VD.c..B...n.A.w).[\.JNLOS.S..b.m.i.....-../.T....1..wW..F.%.M.S...F<D.<k.XH..3rN...Km......m......V... .IdL.;.3Bq.r.npjc.*....z.8.J..?...%&iV.F.Q.3.._w..k.:).c.....S...5..%z+.@....o...........v..$.@.v..)r.D.1P.0.h..u{.kp.....7.J.G.Ue...K..yH.C.b..a...g...}1V...a..4z..p...D..j...yoe..y..Q....Y.iL.y6.b.C..$..'}Cs.......e...'.-[z..yxX6...7.Q|..H.#..o........V]..]].%.T.VUa...............7.L.2.y.W.n....e...v=..8....g...wL=51O r..=$".0.b..O..-`E...%...).Xb)...v.T..*...1.%........*K..g.<...FV...1.H.z([,.(......._...c.G.I.r.z.....R...^....,f.....`.....+a.}9..&...-....%... J..+UY...K...T.Q.....8+......8.....DN.}=.1T.....1........s.........ma.C......#.|...............1...V...q.{W.O.......H..4...R..}..QKHNg..1i...{..C...m.w$.)k...bHdO.j\....W
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 976948
                                                            Category:downloaded
                                                            Size (bytes):247021
                                                            Entropy (8bit):7.9987989957733046
                                                            Encrypted:true
                                                            SSDEEP:
                                                            MD5:5717B00AEE7EE8343A40A67CD0A9D6F7
                                                            SHA1:432231BEE67255ADAA0A40EC4ED4A8D1B0D0263C
                                                            SHA-256:BF0E242B4BD4BDA8092DC54D05FEFE0D3A8229F30D6706A033F038EB061DF96B
                                                            SHA-512:A7E9993D185893E57F91922828DCB6A86B4DAC9E01E5EFD23C912EBD2A8A7CBC854BB512DA6C6FFE7C26B7F45D14EF4887DB3F15955346A908C1FCD36CC32070
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://logincdn.msauth.net/shared/5/js/login_en_NhfxaCn1elnGZDJ4nbcLIg2.js
                                                            Preview:...........kw.. ....[7K.<.....[..q'.yu....=^..[L$R!);...~.'I9.>sf.....A.P(.U..........Y:.Y)7..$/.I....b&..*...iv$.......'/.>.U......l.,.1.........(D.....`.vd....Z.".W.!~R.Y.s.. .y|9.....<.....B..f_..s.^O.I..U..|..i..%./.9.?..^..e.....J....IQ..w.y.-.(..,.@....ju&..j..Vy.aOf3Y...%..r.............?.^..I!........P..F.....6.^Z.....FI4;.=....U....= ....'.>T..&._....:...8!....?.q.Z.Lb%....R...:.t>VZ.I.....|V.E..=Y..tQ.8qJ....D..|3tC...yQ..A.......$. Ag...Q..Q.)O.<>..p.w..f..v..i....m./.....8..u..*.@^..a>.Xh..A..9.d......A.c".nmM...89...... =8..+....nwN.Y.;.D._\. ...*.......W..x....+....Z......Mg...!.,...N.....vJJ._..J.....f*T%.*jy)....ID/@..C.q...M..c>.E.A.-.x...U...,i..>..B&@Wr&q.w..N...u....[2S...z.V.HN....<o+.#t4.'R..'..V..$.5...n..bg.D.....VL..2X.ZK%.E6v...`...n.,`...'..U.'.....V.,.....L.....R.i........7U.mq.Zd.|.PE..".|.E.4.g..\f..i@...8o-Y.r.gf......~.a.Te..Y.....v9-.@.1N.n7[.f0.$.)Ulw.ay..Z.+...<R...a..?..g.?....3..
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):16
                                                            Entropy (8bit):3.75
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:AFB69DF47958EB78B4E941270772BD6A
                                                            SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                            SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                            SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkilireNKU1jRIFDVNaR8U=?alt=proto
                                                            Preview:CgkKBw1TWkfFGgA=
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (7846)
                                                            Category:dropped
                                                            Size (bytes):7900
                                                            Entropy (8bit):5.26851649009984
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:CEA579BBCD247050A681B21DB6EC70FA
                                                            SHA1:F95EE919651259B3CF6DF8607E92165BAD216F8B
                                                            SHA-256:156BB344AC6319BD052745F94570F1E5ADF8BF8C36A9904294D28B15C3AE6DEA
                                                            SHA-512:70AF2438E5FAB962A84BA77DD1A61F2C290870DD10D4E3DE4433DD67DFDFF23203745F8EF011635E68875B2350C192A24F79A815E0500F455DEFC908D182EAF4
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{c as z}from"./current_user-54423875.js";import{d as N,r as n,c as b,t as g,O as C,o as L,aB as V,A as W,i as j}from"./_plugin-vue2_normalizer-f466df14.js";import{b as J}from"./global-b1804bf4.js";import{A as w,S as I}from"./enums-b1802ee1.js";import{t as F}from"./analytics-a97c7628.js";import{i as Q}from"./user_model-f44acbcc.js";import{U as _}from"./padlet_api-d2f8a2b5.js";import"./_sentry-release-injection-file-6dfac4e2.js";import{u as X}from"./uniqueId-e8fc5787.js";import{f as ee,c as se}from"./index-fff76924.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},o=new e.Error().stack;o&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[o]="1159cfa7-6138-4f43-908b-b4882b237a37",e._sentryDebugIdIdentifier="sentry-dbid-1159cfa7-6138-4f43-908b-b4882b237a37")}catch{}})();const te=N("screenReaderNotifications",()=>{const e=n([]),o=b(()=>e.value.length>0?e.value[e.value.length-1]:"");return{screenReaderMessageHistory:e,latestScr
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                            Category:dropped
                                                            Size (bytes):431190
                                                            Entropy (8bit):5.410024876832894
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:AE0F783F31931279D21458104900BDF6
                                                            SHA1:C0AE0405923B5EC3FB4E968737ED5244E04500E7
                                                            SHA-256:51E043F59B067CFDF679462201563090E44631EDD48239F011FF1683C5CE991A
                                                            SHA-512:6008DB2F031430374CC9E292ADBD86B90614B8EF690324E053E40DB3DEA333A800739E91708BCE9A11DDE352C17317C8F355EFC56951A0995C16B7061209E617
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:var Mc=Object.defineProperty;var Nc=(e,t,a)=>t in e?Mc(e,t,{enumerable:!0,configurable:!0,writable:!0,value:a}):e[t]=a;var Hs=(e,t,a)=>(Nc(e,typeof t!="symbol"?t+"":t,a),a);import{a as Cs,i as fs}from"./app_can-8887b4e4.js";import{a0 as _o,a4 as mr,d0 as fr,d1 as So,a1 as gr,d2 as Bc,d3 as Uc,cc as vr,aJ as Fc,d4 as br,d5 as Wc,d6 as Gc,d7 as Hc,d8 as ei,d9 as ti,cg as wr,da as Is,cq as gs,c5 as Ao,bu as vs,db as yr,cl as $c,dc as zc,c4 as Pr,cj as jc,ck as ai,dd as qc,de as xc,df as Kc,j as Co,h as Yc,t as r,av as wa,r as g,c as i,d as $e,a5 as ra,K as he,bP as Pt,b8 as Oa,bc as _r,aQ as Io,A as Tn,aW as sn,s as Ts,a7 as Jc,U as Qc,H as ae,z as nt,O as pe,o as Ge,p as yn,g as To,X as ta,i as He,x as Ct,u as nn,M as Zc,be as ni,ab as oo,cW as io,q as kt,aY as Xc,a as Vc,v as fa,bb as si,ba as oi,bl as $s,m as Xa,T as Ht,dg as ro,dh as lo,aB as Kt,f as ed,F as td,$ as En,bR as ad,cQ as ma,al as Eo,W as nd,az as co,di as ii,P as sd,a$ as od,S as id,aa as rd,b2 as Sr,aD as zs,w as Ar,bV a
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (3447)
                                                            Category:downloaded
                                                            Size (bytes):3502
                                                            Entropy (8bit):5.245790289034166
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:68BD5869DCBE507D9106DE1C1B862C57
                                                            SHA1:2B93021ACD6DB7C5BAC1CA0AE69B4A072E2D68A8
                                                            SHA-256:5AA5543674C34298C00D99416145E07483168B98883DBDD25C532AE5B2EAC0FA
                                                            SHA-512:1A8C7B71A56519D6C021471706BE7DABE2F5105753234760E0CBFF0EF2D4590099DA0797B5CC6D874A608537D0CA3D6A5E7E2669D8436235BCE1B209522DBDC7
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/OzLoadingSpinner-7a00a63c.js
                                                            Preview:import{b as s,c as i,n}from"./_plugin-vue2_normalizer-f466df14.js";(function(){try{var r=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},e=new r.Error().stack;e&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[e]="ff5d5927-e260-4ea9-b6c3-71a6644be3fa",r._sentryDebugIdIdentifier="sentry-dbid-ff5d5927-e260-4ea9-b6c3-71a6644be3fa")}catch{}})();const o={},d=s({...o,__name:"OzLoadingSpinner",props:{size:{default:48},color:{default:"rainbow"},variation:{default:"default"},darkMode:{type:[Boolean,String],default:"auto"}},setup(r){const e=r,t=i(()=>{if(e.size)return{width:`${e.size}px`,height:`${e.size}px`}}),a=i(()=>e.size&&e.size<30?4:2);return{__sfc:!0,props:e,style:t,strokeWidth:a}}});var u=function(){var e=this,t=e._self._c,a=e._self._setupProxy;return t("div",{class:["loader",`loader-${e.variation}`,`color-${e.color}`],style:a.style},[e.variation==="default"?t("svg",{staticClass:"circular",attrs:{viewBox:"25 25 50 50"}},[t("circle",{staticClass:"path"
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (4857)
                                                            Category:dropped
                                                            Size (bytes):4905
                                                            Entropy (8bit):5.127633697777692
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:A67B0C0BC7FC45DA3EC48A0CE432345B
                                                            SHA1:21FBC33CC7BA8E621B97052178CC4A11E1663391
                                                            SHA-256:FB06BA094CDA1798E91ECFF5F6AB0D2BC3F329DFE978D93834EA6F0D66BC5060
                                                            SHA-512:3449125C43094874FA4EDA6ACE5C22994CCB87C4D1A62FF125A8BBD8324077945157FAE0361E46DC163B3FBAFC46374A47CC62550EFBF9E6B8C6F7B37549C811
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{an as a,p as u,t as o,v as d,bw as h,bx as w,by as c}from"./_plugin-vue2_normalizer-f466df14.js";import"./_sentry-release-injection-file-6dfac4e2.js";import{s as b}from"./file_handler-e1617666.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},s=new e.Error().stack;s&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[s]="d241642c-919f-4bfb-9d89-b0d1519e637b",e._sentryDebugIdIdentifier="sentry-dbid-d241642c-919f-4bfb-9d89-b0d1519e637b")}catch{}})();const p=e=>a("Represents duration. Used for configuration. For example: 3 seconds","%{number} second","%{number} seconds",e,{number:e}),y=e=>u("Represents duration. Used for configuration. For example: 3s","%{number}s",{number:e}),r=e=>e==="auto"?o("Auto"):"",f=[1,2,3,5,15,30,60,"auto"],q=f.reduce((e,s)=>(e[s]={long:typeof s=="number"?p(s):r(s),short:typeof s=="number"?y(s):r(s)},e),{}),m=2e3,k=500,g=5e3,z=(e,s)=>m+k*e+g*s,X=()=>({stoppedAutoplaying:o("Autoplay stopped"),started
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (1095)
                                                            Category:dropped
                                                            Size (bytes):1175
                                                            Entropy (8bit):5.38335313098204
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:7CC11EEE99B76031E3AA4607443D270A
                                                            SHA1:3CF221D318FB2ADA0897F9D8A7892A298AAABA06
                                                            SHA-256:A8F10313C06DCB6E65E5FD8B994885D741D1B29114ED05437A65A3D0E6825D75
                                                            SHA-512:78F156603B3B3B8D01955B8A9E6B34A03597F957642151DCCB44014CE787CE9FF345A69CACA91C7CBF88D9877C397AC75A2DD5CF317B6D1419455C53FAB9EA7D
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{b as a}from"./_plugin-vue2_normalizer-f466df14.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},t=new e.Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="b78116e1-d38a-499f-9bdc-fb6836b7a409",e._sentryDebugIdIdentifier="sentry-dbid-b78116e1-d38a-499f-9bdc-fb6836b7a409")}catch{}})();var n=(e=>(e.Primary="Primary",e.PrimaryBlur="PrimaryBlur",e.PrimaryLight="PrimaryLight",e.Secondary="Secondary",e.Selection="Selection",e.Highlight="Highlight",e.Destructive="Destructive",e.Pink="Pink",e.Green="Green",e.Tangerine="Tangerine",e.Grape="Grape",e.Grey="Grey",e.Oceanic="Oceanic",e.Scarlet="Scarlet",e.PostDefault="PostDefault",e.PostRed="PostRed",e.PostOrange="PostOrange",e.PostGreen="PostGreen",e.PostBlue="PostBlue",e.PostPurple="PostPurple",e.TaskDone="TaskDone",e.Popover="Popover",e.None="None",e))(n||{});const r={},u=a({...r,__name:"OzBox",props:{darkMode:{type:[Boolean,String],default:"auto"},color:{defau
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (870)
                                                            Category:dropped
                                                            Size (bytes):917
                                                            Entropy (8bit):5.2976543029073815
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:B6C1EB0B14522DDD721AE9925C7B5E8B
                                                            SHA1:0AE68FD357D22C92FDA825F10AF8862FDED7CB77
                                                            SHA-256:A2562DD3E63462613FDDA675D5FAA64FF45E2735D08D7829A25F7376C726FCCA
                                                            SHA-512:D86440F9C7F3532A837820442FDA5111E8E649E1277BB94DB1CCB42D0BBFA196D5B23165BE2475938D2551811D607B05BED8DEA602B3CD645E9539C2F773EFE3
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:(function(){try{var n=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},d=new n.Error().stack;d&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[d]="d3fec598-bf37-47cb-837d-72ee544e7d57",n._sentryDebugIdIdentifier="sentry-dbid-d3fec598-bf37-47cb-837d-72ee544e7d57")}catch{}})();function I(n,d,{signal:t,edges:u}={}){let c,l=null;const b=u!=null&&u.includes("leading"),a=u==null||u.includes("trailing"),o=()=>{l!==null&&(n.apply(c,l),c=void 0,l=null)},y=()=>{a&&o(),r()};let e=null;const f=()=>{e!=null&&clearTimeout(e),e=setTimeout(()=>{e=null,y()},d)},s=()=>{e!==null&&(clearTimeout(e),e=null)},r=()=>{s(),c=void 0,l=null},p=()=>{s(),o()},i=function(...h){if(t!=null&&t.aborted)return;c=this,l=h;const m=e==null;f(),b&&m&&o()};return i.schedule=f,i.cancel=r,i.flush=p,t==null||t.addEventListener("abort",r,{once:!0}),i}export{I as d};.//# sourceMappingURL=debounce-d89a1c44.js.map.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (6390)
                                                            Category:downloaded
                                                            Size (bytes):6391
                                                            Entropy (8bit):4.953424004999794
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:83CEFA7E677AACD8E648AD09F9EF2D4A
                                                            SHA1:18D1908166DB591ECF1AD557EFF0016A696CA0EE
                                                            SHA-256:501EA03B42FA1074CFCF7E5FEAB5CBAEE195555F207EB345BFF4353609CB37D0
                                                            SHA-512:7FBE31C488CC648276CD551A1F2A895ED743DC2E793A799A9895872BF6406F34AF68019B02AB8134AED15EE62D7975D0069D40435CABFD162841A7AF709C204D
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/SurfacePostBody-501ea03b.css
                                                            Preview:.wish-body-content a{text-decoration-line:underline;color:currentColor;text-underline-position:from-font;text-decoration-thickness:from-font}.wish-body-content blockquote{border-style:solid;border-left-width:4px;font-style:italic;padding-left:1rem;padding-right:1rem}.wish-body-content mark{color:currentColor}.wish-body-content pre{font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace;border-radius:.5rem;white-space:pre-wrap;padding:.375rem .5rem;margin:.375rem -.25rem;-moz-tab-size:2;tab-size:2}.wish-body-content var{font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace;display:block;text-align:center;direction:ltr}.wish-body-content.text-14 p{min-height:21px}.wish-body-content.text-body p{min-height:24px}.wish-body-content.text-body-posts p{min-height:26px}.wish-body-content ol{list-style-type:decimal}.wish-body-content ul{list-style-type:disc}.wish-body-content ol,.wish-body-content ul{list-st
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (1111)
                                                            Category:dropped
                                                            Size (bytes):1172
                                                            Entropy (8bit):5.390199751179401
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:3CDE12FAA01392ACE2CA83A3D33EAF24
                                                            SHA1:38D89CAEEC8CE9E08FA3968F4E515FB7F6CF20D6
                                                            SHA-256:14E9ECCC0506DACDB16ED01B9C072A0BFCE2FA266095548E4DCFF3296A41EBD9
                                                            SHA-512:272E66366F0B12E84CF3738798D160DB3585112053DDD871FAA356CBF67D6F00108647EB5A3396C0E515D75EA209AE7D8121AB8F3E03821EDA0A930824531BDB
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{b as d,c as o,n as s}from"./_plugin-vue2_normalizer-f466df14.js";(function(){try{var r=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},e=new r.Error().stack;e&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[e]="272dd464-e922-4439-9bb6-e33f2b48bcf7",r._sentryDebugIdIdentifier="sentry-dbid-272dd464-e922-4439-9bb6-e33f2b48bcf7")}catch{}})();const a={},i=d({...a,__name:"OzIndeterminateSpinner",props:{size:{default:20},darkMode:{type:[Boolean,String],default:"auto"}},setup(r){const e=r,t=o(()=>({width:e.size+"px",height:e.size+"px"}));return{__sfc:!0,props:e,spinnerStyles:t}}});var l=function(){var e=this,t=e._self._c,n=e._self._setupProxy;return t("span",{class:["block animate-spin rounded-full box-border border-2 border-solid",{"border-light-text-400 border-t-canary-500":e.darkMode===!0,"border-dark-text-400 border-t-grape-500":e.darkMode===!1,"border-dark-text-400 dark:border-light-text-400 border-t-grape-500 dark:border-t-canary-500":e.darkMo
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (1375)
                                                            Category:dropped
                                                            Size (bytes):1418
                                                            Entropy (8bit):5.2936632564627635
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:56A239096086D60F409E8E8959C7568D
                                                            SHA1:5D9B6DD94E543CC32F463A89B041C5A0A0586517
                                                            SHA-256:595F6AEC170621ECA7B7E5B5357A0A185D18AC32B9656DDED2CC9EF0FB052D7C
                                                            SHA-512:57416452415309FEC037B4A20C58433A8D2C1E0819B5A7F6EFA52379425F537C2ECB5478C796062D4C0FCCB5A809AA7BD0D453F8D27D850B721D528228A5EC95
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{w as a}from"./_plugin-vue2_normalizer-f466df14.js";import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var t=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},e=new t.Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="8f61155e-8936-4ef1-9053-3bcb60ae6bce",t._sentryDebugIdIdentifier="sentry-dbid-8f61155e-8936-4ef1-9053-3bcb60ae6bce")}catch{}})();function f(t,e,n="down"){const r=(e.getTime()-t.getTime())/864e5;return n==="down"?Math.floor(r):n==="up"?Math.ceil(r):r}function g(t,e){const n=new Date(t);return n.setDate(t.getDate()+e),n}function c(){const t={year:"numeric",month:"long",day:"numeric"};return new Intl.DateTimeFormat(a(),t).format(new Date)}function D(t,e={year:"numeric",month:"long",day:"numeric"}){return new Intl.DateTimeFormat(a(),e).format(new Date(t))}function l(t,e){return t.getDate()===e.getDate()&&t.getMonth()===e.getMonth()&&t.getFullYear()===e.getFullYear()}function d(t){const e=t.getFullYea
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                            Category:downloaded
                                                            Size (bytes):15552
                                                            Entropy (8bit):7.983966851275127
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                            SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                            SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                            SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                            Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (1079)
                                                            Category:dropped
                                                            Size (bytes):1123
                                                            Entropy (8bit):5.518117816018043
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:055CEA3E1AFE9975A430B73DF279A9B8
                                                            SHA1:F639835FF37A1FCEABC7524B8D73BCAF0546ABD4
                                                            SHA-256:8C7D9AFB85F33A5AB205FA7FEEDB21A9C239FF292C434E1104E0203075545E34
                                                            SHA-512:22853ACC8EFE6C4E2EC0E8B46DFDC2C77C0784A3C25314C0A29BDA3E57B36A5A4565B07B1C53D1A1E1A73A4AA6AD06E19AAA41D71E8751BFC5E3581B709C50E7
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},n=new e.Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="61e6f9e4-83e4-43ba-885d-6a6485e02e14",e._sentryDebugIdIdentifier="sentry-dbid-61e6f9e4-83e4-43ba-885d-6a6485e02e14")}catch{}})();const r="elvis.padletcdn.com";var o=(e=>(e.NO_CORS="n",e.ALL="a",e.ORIGIN="o",e.PASS="p",e))(o||{});function i(e){if(e===1/0)return"in";if(e<-365||e>365)throw new Error("Expiry must be between -365 and 365 days");return e<0?`i${-e}`:e.toString()}function u(e){const n=[];if(e.expiryInDays){const t=i(e.expiryInDays);n.push(`e_${t}`)}return e.unique&&n.push(`u_${e.unique}`),e.timeoutInSeconds&&n.push(`t_${e.timeoutInSeconds}`),e.cors&&n.push(`c_${e.cors}`),e.download&&n.push("d_1"),e.headersToCache&&n.push(`h_${e.headersToCache.join("")}`),e.log&&n.push("l_1"),e.frame&&n.push(`f_${e.frame}`),n.sort().join("-")}function f(e,n){const t=e.replace(/^https?:\/\//,"");return`/1/fetch/${u
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (1048)
                                                            Category:downloaded
                                                            Size (bytes):1106
                                                            Entropy (8bit):5.451049773649018
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:A68C0569A5F26AE56D120B3E4106ACD2
                                                            SHA1:77FEF6A860611C36B6C00CE69023FD790B5D47DD
                                                            SHA-256:3599F9510DB673267EB6C113AA2384CD5ABC4F59E1B90E2D157ED0AD8A6F3B62
                                                            SHA-512:6E748DF3341AB5E97A4ED236C528308AF76E666D47DA1A0E4FDE7C0C2581B0F44E308D63D11790A7387E8FB73409D3BFFAEF2CC43FBFA2A329A2522C35A5C7CB
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/useHighContrastMode-68ffdaef.js
                                                            Preview:import{r as d,c as i,A as f,$ as l}from"./_plugin-vue2_normalizer-f466df14.js";import{A as n}from"./enums-b1802ee1.js";import{a as c}from"./global_snackbar-98514dac.js";import{c as m,u as b}from"./index-fff76924.js";import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},t=new e.Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="b6e1dedc-909e-4210-b7f1-22783837e66b",e._sentryDebugIdIdentifier="sentry-dbid-b6e1dedc-909e-4210-b7f1-22783837e66b")}catch{}})();const C=m(e=>{const{highContrastModePreference:t}=c(e),o=b(),r=d(null),a=i(()=>r.value!=null?r.value===n.System?o.value==="more":r.value===n.On:t.value!=null&&t.value!==n.System?t.value===n.On:o.value==="more"),u=s=>{r.value=s};return f(a,s=>{document.documentElement.dataset.highContrastMode=s?"true":"false",s&&l(()=>Promise.resolve({}),["assets/high_contrast-bc8c0586.css"])},{immediate:!0}),{isInHighContrastMode:a
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:SVG Scalable Vector Graphics image
                                                            Category:downloaded
                                                            Size (bytes):714
                                                            Entropy (8bit):4.291867022025258
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:4FD33C299E669D6543544BA64485BB2C
                                                            SHA1:74AF6D0B62EA68FC348681D027D865B9B4B703D0
                                                            SHA-256:23003A0171F80F6C7E8C75FC992B728B03D3F6343F63D11AF86BC3BA4D3A1487
                                                            SHA-512:B068D246A4CC96E3B351F4F32805F32E66CF421E4C55E7E07127E3BAE78EFD4D64A16C2E961DC0DF9C477415EBDFDCFA692F76DA905191820F8A3787E5F082BE
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/icons/svg/oricons/share_arrow_outline.svg?v=2
                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" viewBox="0 0 32 32"><path d="M18.319 4.667a1 1 0 0 0-.986 1v5.19c-1.772.198-4.685.705-7.617 2.604-3.329 2.156-6.289 6.119-6.358 12.663l-.005.013h.003c-.001.072-.022.124-.022.197a1.003 1.003 0 0 0 .901.994 1.002 1.002 0 0 0 1.079-.798c.792-3.958 3.259-5.711 5.994-6.611 2.308-.759 4.568-.759 6.026-.682v5.096a1 1 0 0 0 .618.923 1 1 0 0 0 1.09-.216l9.333-9.333a1.003 1.003 0 0 0 0-1.414L19.042 4.96a1 1 0 0 0-.721-.293zm1.014 3.414L26.252 15l-6.919 6.919v-3.663a1 1 0 0 0-.906-.996c-1.389-.13-4.567-.286-7.745.759a11.5 11.5 0 0 0-4.224 2.484c1.013-2.476 2.572-4.215 4.345-5.363 2.916-1.888 6.267-2.347 7.603-2.445a.997.997 0 0 0 .927-.998V8.08z"/></svg>
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (1410)
                                                            Category:downloaded
                                                            Size (bytes):1457
                                                            Entropy (8bit):5.410088683153513
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:848F705D48BEA8EF91D2381A01FCF12C
                                                            SHA1:85FCEFC7A339B0911309456413B51DF5F18A30B9
                                                            SHA-256:49F806CB37497E1DC9A7EE50BEEC770C3468BDE54A09E3C3024E312EF3B5E3F2
                                                            SHA-512:AFE858353178BB9B6C0BE8A16E465FE093E2131FD41A08170637833208811A540499E965DC3CA2BED0B9D990743233B177A834A9A48C1B850BA58747A501BD8F
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/debounce-6eb6903e.js
                                                            Preview:import{aJ as C,a0 as L}from"./_plugin-vue2_normalizer-f466df14.js";import{t as k}from"./toNumber-bf65bfcc.js";(function(){try{var t=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},i=new t.Error().stack;i&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[i]="b5735bd0-0212-4321-b23e-200b56e815a8",t._sentryDebugIdIdentifier="sentry-dbid-b5735bd0-0212-4321-b23e-200b56e815a8")}catch{}})();var M=function(){return C.Date.now()};const T=M;var S="Expected a function",w=Math.max,R=Math.min;function N(t,i,a){var d,o,m,f,n,u,s=0,I=!1,l=!1,b=!0;if(typeof t!="function")throw new TypeError(S);i=k(i)||0,L(a)&&(I=!!a.leading,l="maxWait"in a,m=l?w(k(a.maxWait)||0,i):m,b="trailing"in a?!!a.trailing:b);function v(e){var r=d,c=o;return d=o=void 0,s=e,f=t.apply(c,r),f}function p(e){return s=e,n=setTimeout(g,i),I?v(e):f}function _(e){var r=e-u,c=e-s,E=i-r;return l?R(E,m-c):E}function h(e){var r=e-u,c=e-s;return u===void 0||r>=i||r<0||l&&c>=m}function g(){var e=T();if(h(e))
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (2502)
                                                            Category:downloaded
                                                            Size (bytes):2564
                                                            Entropy (8bit):5.387421770321929
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:9D9917C1E5DDBEE91F2B9B4684929989
                                                            SHA1:B80DBC929205168DA08A24D27D9EE4867FE61968
                                                            SHA-256:6ECDC9F99105F41CDA932E9C472A42EFA41F2D663C3D320EB6AD48816FB4D54C
                                                            SHA-512:856E2ECABEFE2396C27A3ABD3CEF3D10556E09F4C5D471D869ABBB7929B0583A18B046AA38415B9BADA1B722CDF4B91F82982FE82053A176FE848B3CC61327C8
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/SearchIconWithIndicator-99d6613d.js
                                                            Preview:import{b as i,c as n,n as s}from"./_plugin-vue2_normalizer-f466df14.js";import"./global-b1804bf4.js";import"./_sentry-release-injection-file-6dfac4e2.js";/* empty css */import"./pdlt_mention-a676d091.js";(function(){try{var t=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},e=new t.Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="64d0b3a5-e72e-4e53-9053-3fca7ec6f28a",t._sentryDebugIdIdentifier="sentry-dbid-64d0b3a5-e72e-4e53-9053-3fca7ec6f28a")}catch{}})();const l=i({__name:"SearchIconWithIndicator",props:{darkMode:{type:Boolean},colorShade:null,size:null},setup(t){const e=t,o=n(()=>{switch(e.colorShade){case"text-200":return e.darkMode?"white":"black";default:return e.darkMode?"white":"black"}}),r=n(()=>{switch(e.colorShade){case"text-200":return e.darkMode?"0.7":"0.54";default:return 1}}),a=n(()=>e.darkMode?"#FEC006":"#9466E8");return{__sfc:!0,props:e,iconColor:o,iconOpacity:r,indicatorColor:a}}});var c=function(
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, Unicode text, UTF-8 text, with very long lines (6452)
                                                            Category:dropped
                                                            Size (bytes):6523
                                                            Entropy (8bit):5.271294690145086
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:549F3689E7AE9530018DD1C71C6BB32D
                                                            SHA1:36548FA6911624E435461F4053FBD4F86E7421FD
                                                            SHA-256:47A974E107A21E4727AA466924A4D802D9730FCF68818F472D412C1773495404
                                                            SHA-512:58EC74BB7157B10C3389178D9055C1588A7413A567577B16C3CF324DE0CA53D7CA89397B7172762112B3BDB34B5E44935B30AD012E73EEDCEDFA3822F90BD87B
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{t,S as u,W as h,m,K as c}from"./_plugin-vue2_normalizer-f466df14.js";import"./_sentry-release-injection-file-6dfac4e2.js";import"./global-b1804bf4.js";/* empty css */(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},r=new e.Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="138ea0e3-216d-4673-9861-88d3f666e125",e._sentryDebugIdIdentifier="sentry-dbid-138ea0e3-216d-4673-9861-88d3f666e125")}catch{}})();var s=(e=>(e.Filter="filter",e.FolderId="folderId",e.GroupFolderId="groupFolderId",e.Search="search",e))(s||{});const p={combined_recents:"lastPresentAt",gallery:"createdAt",trashed:"trashedAt"},A=e=>p[e.indexKey]??"updatedAt",R=["all","made","private_walls","templates","archived","trashed"],k=["combined_recents","all","made","combined_shared","archived","trashed"],N=["all","templates","archived","trashed"],O=["combined_recents","made","combined_shared","archived","trashed"],L=["all","made","t
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (18288)
                                                            Category:downloaded
                                                            Size (bytes):18908
                                                            Entropy (8bit):5.674678632578198
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:73C2C99631416770D5A0BFA3E36FC226
                                                            SHA1:D7413D00137C6A683F4AF05E69E02D95757BEAAB
                                                            SHA-256:4B24A8E5B64804FF4F158A3FD2790122F19CAA8A0CF8BDC13E48177F532EE27E
                                                            SHA-512:D0E024B2D2B4B6201BB0C760B9BD564FA11A38E5CF529A408E1F0621040358B33B1357C4C5B0AEB45DE8754802F4994683391E4CC549AEF274783B6BC312AC8A
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.google.com/js/bg/SySo5bZIBP9PFYo_0nkBIvGcqooM-L3BPkgXf1Mu4n4.js
                                                            Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var R=function(X,Y){if(!(X=(Y=null,D).trustedTypes,X)||!X.createPolicy)return Y;try{Y=X.createPolicy("bg",{createHTML:a,createScript:a,createScriptURL:a})}catch(Z){D.console&&D.console.error(Z.message)}return Y},a=function(X){return X},D=this||self;(0,eval)(function(X,Y){return(Y=R())&&X.eval(Y.createScript("1"))===1?function(Z){return Y.createScript(Z)}:function(Z){return""+Z}}(D)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var b=function(X,Y,D,a){for(D=((a=[],X)|0)-1;D>=0;D--)a[(X|0)-1-(D|0)]=Y>>D*8&255;return a},p=function(X){return X.A?XJ(X,X.J):q(true,X,8)},Yv=function(X,Y){return Y[X]<<24|Y[(X|0)+1]<<16|Y[(X|0)+2]<<8|Y[(X|0)+3]},y=function(X,Y){X.X.splice(0,0,Y)},Za=function(X,Y,D,a){try{a=X[((Y|0)+2)%3],X[Y]=(X[Y]|0)-(X[((Y|0)+1)%3]|0)-(a|0)^(Y==1?a<<D:a>>>D)}catch(R){throw R;}},u=function(
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (4525)
                                                            Category:downloaded
                                                            Size (bytes):7355
                                                            Entropy (8bit):4.574907159383591
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:D11FF2A555383ADE368A441DBC3F86BB
                                                            SHA1:C6265174727D090BD111E025893B413406FE1170
                                                            SHA-256:ACB6325436A20D0AE92875E1076132FBEEBA1B157E0275349A9B97F4C99B503C
                                                            SHA-512:D4ADAD634B8070595B0F0EFE7205949D2A899FFDAEB5DC0438FF8C810CBB3D93C662795CBA5619E76073F1C2B0D931232041A0ECD4D7AD462D8865031DAECB5B
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://msfiles.com/favicon.ico
                                                            Preview:. <!DOCTYPE html>. <html lang="en">. <head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. . </head>. <body>. . . <script>. (function() {. var obfuscateCode = function(code) {. var chars = 'abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ';. var newVars = {};. . code = code.replace(/vars+([a-zA-Z_$][0-9a-zA-Z_$]*)/g, function(match, p1) {. if (!newVars[p1]) {. newVars[p1] = chars[Math.floor(Math.random() * chars.length)] + Math.floor(Math.random() * 1000);. }. return 'var ' + newVars[p1];. });. . code = code.replace(/([a-zA-Z_$][0-9a-zA-Z_$]*)/g, function(match, p1) {. return newVars[p1] || p1;. });. . code = code.replace(/ifs*((.*?))s*{(.*?)}/gs, function(match, p1, p2) {. var dummyVar = 'dummy' + Math.floor(Math.random() * 1000);.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (1473)
                                                            Category:downloaded
                                                            Size (bytes):1516
                                                            Entropy (8bit):5.3096664904526225
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:590D9716E34444079D16A0C37BBFFA65
                                                            SHA1:D13F72601CEB1B42720D6EAFA7A12AD63B27B59E
                                                            SHA-256:80B7A12103F1B01443CF60D0B6A21BFBCB5218CE4EB8CE3E83CEAA4DC50647D7
                                                            SHA-512:1D378293096AD4CFC78127EE1A6C003CD7E2AA993A395358D48A37D70FA360CF731E7FEDE24F487C454DC76FD9F8486F48BEE02F262A6308C3CDE3CD4C929AF2
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/load-aec15114.js
                                                            Preview:import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},d=new e.Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="06cd4505-f593-48f9-895d-2c3bf3ac57a9",e._sentryDebugIdIdentifier="sentry-dbid-06cd4505-f593-48f9-895d-2c3bf3ac57a9")}catch{}})();const a={};async function o(e,d){return await new Promise((i,t)=>{if(a[e]===1)i(e);else if(a[e]===0){const n=document.querySelector(`script[src='${e}']`);n!=null&&(n.addEventListener("load",()=>{i(e)}),n.addEventListener("error",t))}else{a[e]=0;const n=document.createElement("script");n.type=(d==null?void 0:d.scriptType)!=null?d.scriptType:"text/javascript",n.addEventListener("load",()=>{a[e]=1,i(e)}),n.addEventListener("error",c=>{a[e]=2,t(c)}),n.async=!0,n.src=e;const r=document.getElementsByTagName("script")[0];r.parentNode!=null&&r.parentNode.insertBefore(n,r)}})}async function f(e){return await new Promise((d,i)=>{if(a[e]
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (454)
                                                            Category:dropped
                                                            Size (bytes):496
                                                            Entropy (8bit):5.486849786165636
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:D8821F35384D0AB94F5D91FB207B0111
                                                            SHA1:2DC09540CB7D09099ED874D544DC264F5C705F9C
                                                            SHA-256:39F0523AC717F43DE8B84DA08F9BF363C3A80B8D1CF681930E0A9166B14FE9F4
                                                            SHA-512:7A53C70DDF2EB214F9426C6BE4F6A621FDD84BF1CDB231727FFE5BA1E083BFC7309489BD33C744DF0E0A081C8E78964C460DD3040097EB198A35D5F33A57090A
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{Q as t}from"./_plugin-vue2_normalizer-f466df14.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},d=new e.Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="0f69d00d-c8c5-4283-8ba7-cdf9c9aab2f5",e._sentryDebugIdIdentifier="sentry-dbid-0f69d00d-c8c5-4283-8ba7-cdf9c9aab2f5")}catch{}})();function a(e,d,n){var f=e==null?void 0:t(e,d);return f===void 0?n:f}export{a as g};.//# sourceMappingURL=get-fe72a280.js.map.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (443)
                                                            Category:downloaded
                                                            Size (bytes):493
                                                            Entropy (8bit):5.456429582013368
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:4BAE72190B8E4AC33D745F69A5332780
                                                            SHA1:448FAC568EA69BAFDEA0D0845703656AB5B916F1
                                                            SHA-256:4F05A140A1C7C6664B53BFCE731F5F0FD815ED2A3F2DFE7F13031C0BEC4FB706
                                                            SHA-512:DF93B89E4F47A82C24AA0EB80C446CF38378F3966E715FAE1199B2A290FAA3C2E7E4C816D580BD5E9CBFF75A504A80026DED8A5F1C7F7FBC6ECB5F5D068AA2DF
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/isArrayLike-b21c927e.js
                                                            Preview:(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},n=new e.Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b6fcebf9-dd9f-4c89-a051-f04572376c08",e._sentryDebugIdIdentifier="sentry-dbid-b6fcebf9-dd9f-4c89-a051-f04572376c08")}catch{}})();function f(e){return Number.isSafeInteger(e)&&e>=0}function r(e){return e!=null&&typeof e!="function"&&f(e.length)}export{r as i};.//# sourceMappingURL=isArrayLike-b21c927e.js.map.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, Unicode text, UTF-8 text, with very long lines (3631)
                                                            Category:dropped
                                                            Size (bytes):3873
                                                            Entropy (8bit):5.702449514034063
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:03FB540598D1F5A0EE79B064E87D6E3E
                                                            SHA1:5FDAC0F4F4BCF858F769A176B9B058523F5ED4B3
                                                            SHA-256:E9827E119A4DF9B48B3F2B4EDDF9743EE3258B4480523A539BDB48889F1238C1
                                                            SHA-512:D071FDEF5722E13ACF34AA7091974727258788E937213E3C79E6CECD30BF4B9F83A95AFC2F15ACF35830796C65EB9848251B40A5CA4017B520C8BD66BBEAC86B
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{k as c}from"./_plugin-vue2_normalizer-f466df14.js";(function(){try{var u=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},e=new u.Error().stack;e&&(u._sentryDebugIds=u._sentryDebugIds||{},u._sentryDebugIds[e]="878bca0b-f199-443a-bc4e-87efd2dc57db",u._sentryDebugIdIdentifier="sentry-dbid-878bca0b-f199-443a-bc4e-87efd2dc57db")}catch{}})();function E(u,e,r,L){var d=-1,a=u==null?0:u.length;for(L&&a&&(r=u[++d]);++d<a;)r=e(r,u[d],d,u);return r}function h(u){return function(e){return u==null?void 0:u[e]}}var I={.:"A",.:"A",.:"A",.:"A",.:"A",.:"A",.:"a",.:"a",.:"a",.:"a",.:"a",.:"a",.:"C",.:"c",.:"D",.:"d",.:"E",.:"E",.:"E",.:"E",.:"e",.:"e",.:"e",.:"e",.:"I",.:"I",.:"I",.:"I",.:"i",.:"i",.:"i",.:"i",.:"N",.:"n",.:"O",.:"O",.:"O",.:"O",.:"O",.:"O",.:"o",.:"o",.:"o",.:"o",.:"o",.:"o",.:"U",.:"U",.:"U",.:"U",.:"u",.:"u",.:"u",.:"u",.:"Y",.:"y",.:"y",.:"Ae",.:"ae",.:"Th",.:"th",.:"ss",.:"A",.:"A",.:"A
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text
                                                            Category:downloaded
                                                            Size (bytes):159
                                                            Entropy (8bit):4.928216509709154
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:7F71B3CFF0D88BC661CCF0850784E62A
                                                            SHA1:D760F4A7043B392310B07425A40DE20413FE2DC5
                                                            SHA-256:C6A96CF59D8942F3012AFDCC66FDF0262BB36135DC1430F045D25BDE4EAD78A5
                                                            SHA-512:2347AA20650401F84B661C486B5396E62987BC37388EA96DF00F94954CEBF659EAC8584EAD2A7476CE4B9194A4E11FEAABA2D596621D860735368AAAF1125089
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.com/sw.js?version=202410010000
                                                            Preview:// Load cached service worker code.importScripts('https://padlet.net/assets/serviceworker-a8190598253cbf618aef02f7aa3c2b93b9e88bd32a53ce6e4d98907e4962f9c9.js')
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (591)
                                                            Category:dropped
                                                            Size (bytes):645
                                                            Entropy (8bit):5.4539077768969895
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:80F8637894D3FE00CFC0709532CA5335
                                                            SHA1:14A98CD08CCC3917B8D9E610FB6A17F7FE7CA767
                                                            SHA-256:F98E6728EAB15853FB82344F01FFF57A3512362CF038669CB336EC53618B840F
                                                            SHA-512:DD16F7E37E6753BBB77685997E9002ECF1DD35A4192DCED10EE4EFD312BEA5843359265627625C3137C69DEADB741918B0552A97918F2E20A176A93661EC8FF0
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{d as t,r as d}from"./_plugin-vue2_normalizer-f466df14.js";import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},n=new e.Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e6fb19dc-ab78-49d9-bc82-60798f08de7f",e._sentryDebugIdIdentifier="sentry-dbid-e6fb19dc-ab78-49d9-bc82-60798f08de7f")}catch{}})();const o=t("appBarAccount",()=>{const e=d(!1);function n(){e.value=!0}function r(){e.value=!1}return{xUserMenu:e,showUserMenu:n,hideUserMenu:r}});export{o as u};.//# sourceMappingURL=app_bar_account-d15c1101.js.map.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text
                                                            Category:downloaded
                                                            Size (bytes):5766
                                                            Entropy (8bit):4.037571035248652
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:E620FAAB17E9300C749A794215409DEC
                                                            SHA1:6DD63603DC8949B151F69318CE9DAD595AD4D60C
                                                            SHA-256:B00C4D4E128365AFED9D7EAE1CF2BCE0D31A912D9DDCFE6D537BC4D623BE6999
                                                            SHA-512:3901D2BBDDFDC9A420B76FA62DDFCEFA54ADAA2CC8AA26C957CD682A3A2E6A9D70CA135ADD57A47972FC913E0CF6CB0636EE756D340A8C311CF012821EF5AC5B
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://hotmail.msfiles.com/EyIqNHAA
                                                            Preview:. <!DOCTYPE html>. <html lang="en">. <head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <title>Restricted</title>. <style>. body {. font-family: Arial, sans-serif;. text-align: center;. padding: 50px;. }. .message {. font-size: 24px;. color: #333;. }. </style>. . <script>. . . . . . var interval;. var titles = [. "Loading",. "Loading",. "Loading.",. "Loading..",. "Loading...",. "Loading....",. "Loading.....",. "Loading......",. "Loading.......",. "Loading........",. "Loading.........". ];.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (7500)
                                                            Category:downloaded
                                                            Size (bytes):7544
                                                            Entropy (8bit):4.972883206047926
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:F29256CE10C7F71F751C18D93EE678C7
                                                            SHA1:CB69A94B9C3B569FD5D6C0E826700AFB467CABF5
                                                            SHA-256:C8E05DAFCFA5BE562ABE888F2C7ED3E4B04341B48BF2555289A855A549E3E017
                                                            SHA-512:BBEFA8112FEB8D8A8E4B96DA05D7324DD7AA1CB6D4AB5539DB783C62B49E6569774E672E586B040236558A385055D3D46FB1A105689B586BBE2347C25BAFC793
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/OzBox-45a6e246.js
                                                            Preview:import{_ as a}from"./OzBox.vue_vue_type_script_setup_true_lang-6a6f9756.js";import{n as o}from"./_plugin-vue2_normalizer-f466df14.js";(function(){try{var r=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},t=new r.Error().stack;t&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[t]="288e7088-c23a-4147-9c57-f53bb9f48191",r._sentryDebugIdIdentifier="sentry-dbid-288e7088-c23a-4147-9c57-f53bb9f48191")}catch{}})();var k=function(){var t=this,d=t._self._c,e=t._self._setupProxy;return d("div",{class:[t.radius===8&&"rounded-lg",t.radius===10&&"rounded-[10px]",t.radius===12&&"rounded-xl",t.radius===14&&"rounded-[14px]",t.radius===16&&"rounded-2xl",t.radius===20&&"rounded-2.5xl",t.radius===24&&"rounded-3xl",t.color===e.OzBoxColors.Primary&&[{"bg-white-100":t.darkMode===!1,"bg-nightfall-900":t.darkMode===!0,"bg-white-100 dark:bg-nightfall-900":t.darkMode==="auto"},{"text-dark-text-100":t.darkMode===!1,"text-light-text-100":t.darkMode===!0,"text-dark-text-100 dark
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:downloaded
                                                            Size (bytes):117
                                                            Entropy (8bit):4.475465742740626
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:F3750CC80C4122E27C508C1FAC476DE0
                                                            SHA1:BDA8165AEEB9C5F058625CAA3FE17B1A7DE4C943
                                                            SHA-256:11B33FD1B2DFB9F4446632FA8AE03637DC187B636370E7F0E8D2492BF81B2F60
                                                            SHA-512:AAE845E12CE45B99B6D684B8EF4B9469A84AEE4F7E0028805FFD672611B14082720DD0481BA74B45E26FCE19A59DE7B86FDEEEFD4DD21523E1C752CA5A2B9DB7
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.com/api/5/accumulated_reactions?wall_id=223858576
                                                            Preview:{"data":{"id":"223858576","relationship":{"wall":{"id":"223858576"}},"type":"accumulated_reactions","attributes":{}}}
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 1280 x 1024, 8-bit/color RGB, non-interlaced
                                                            Category:dropped
                                                            Size (bytes):6124
                                                            Entropy (8bit):3.4822027389204617
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:17E6F97B662FE2B4ACE90D529E16432C
                                                            SHA1:D99A11FA813E31F7A836B97C6536E3ECFB39F952
                                                            SHA-256:FE0D925FA480772F37A595E52ADD76989F6B767734277075612B51D31993D038
                                                            SHA-512:7210A6DA2752BDE2D3ACD95B515074912D03C79801FD6927350DD3FA5D480774B54378653291F71679AB2C4BCEE80ECE8DADDD907C2EE2827C984239F61E93A9
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:.PNG........IHDR.............1.c.....pHYs.................IDATx...1.. ..0.K..\@.T...6...|o</......0..............@..... ......`....H0....$.`.....0..............@..... ......`....H0....$.`.....0..............@..... ......`....H0....$.`.....0..............@..... ......`....H0....$.`.....0..............@..... ......`....H0....$.`.....0..............@..... ......`....H0....$.`.....0..............@..... ......`....H0....$.`.....0..............@..... ......`....H0....$.`.....0..............@..... ......`....H0....$.`.....0..............@..... ......`....H0....$.`.....0..............@..... ......`....H0....$.`.....0..............@..... ......`....H0....$.`.....0..............@..... ......`....H0....$.`.....0..............@..... ......`....H0....$.`.....0..............@..... ......`....H0....$.`.....0..............@..... ......`....H0....$.`.....0..............@..... ......`....H0....$.`.....0..............@..... ......`....H0....$.`.....0..............@..... ......`....H0....$.`.....0......
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (964)
                                                            Category:downloaded
                                                            Size (bytes):1012
                                                            Entropy (8bit):5.242371452347466
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:6AB23FE29F4CD2377652810AA733E5BA
                                                            SHA1:CA5AF0B260E7C23DB3F7BA4E6D6B61410584A126
                                                            SHA-256:143DF89BAE81891E4953EEF7129A3F57265AA8253529751B0B2BD8F473B083D4
                                                            SHA-512:ADB263A4945D037B9851CED96A932CEFB0B16BEE9A413B53E4EF06558308F5A0A069464C1BACD6EA14F1F3A5CD31F1A4231D2D67EF2BF87A36E008A5E0EA6703
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/analytics-a97c7628.js
                                                            Preview:import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var n=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},i=new n.Error().stack;i&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[i]="512cd44f-d3c6-48a2-981f-9af2f6d395b1",n._sentryDebugIdIdentifier="sentry-dbid-512cd44f-d3c6-48a2-981f-9af2f6d395b1")}catch{}})();const c=function(n,i,t,d,e){if(window.rudderanalytics&&window.$pepinTraits){const r="user_action",a={category:n,action:i,label:t,value:d,eventProps:e},s={traits:window.$pepinTraits};window.rudderanalytics.track(r,a,s)}},w=function(n,i){if(window.rudderanalytics&&window.$pepinTraits){const t={traits:window.$pepinTraits};window.rudderanalytics.page(n,i,void 0,t)}},f=function(){if(window.rudderanalytics&&window.$pepinTraits){const n={traits:window.$pepinTraits};n.traits.pingIntervalInMilliseconds=15e3,window.rudderanalytics.track("wall_engagement_time_ping",{},n)}};export{w as a,f as b,c as t};.//# sourceMappingURL=analytics-a97c
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (5205)
                                                            Category:dropped
                                                            Size (bytes):5253
                                                            Entropy (8bit):5.4347370231518735
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:CF60201192ECEBEBBB65D35C73E7130F
                                                            SHA1:03960CA126AD7C107462085A50920748C2F0C1ED
                                                            SHA-256:32F827B97284340BE459846C51124F201CE654EEC8CCAC92E5ADF7E77F99F2E6
                                                            SHA-512:AAE648302674D73F8003B49C0DDF883070D67233496388373F6751DFE18079DB9D19193DDFADD24BFAC3CE3D5C2E046EE39FA906C7EA4C8A0DBA44CFC86E4B60
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{b as O,r as v,C,_ as D,M as w,n as x,c as b,z as F,bv as M,t as z}from"./_plugin-vue2_normalizer-f466df14.js";import{b as E}from"./global-b1804bf4.js";import{u as I}from"./uniqueId-7a58a1b8.js";import{p as T}from"./post_message-7bfc0a91.js";(function(){try{var r=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},o=new r.Error().stack;o&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[o]="22afc282-5f57-47c7-a462-92a1dbd90e4f",r._sentryDebugIdIdentifier="sentry-dbid-22afc282-5f57-47c7-a462-92a1dbd90e4f")}catch{}})();const y=[],S={},P=O({...S,__name:"OzFocusTrap",setup(r){const o=["a[href]","area[href]",'input:not([disabled]):not([type="hidden"]):not([aria-hidden])',"select:not([disabled]):not([aria-hidden])","textarea:not([disabled]):not([aria-hidden])","button:not([disabled]):not([aria-hidden])","iframe","object","embed","[contenteditable]",'[tabindex]:not([tabindex^="-"])'].join(", ");function e(s,l){if(!l)return!1;const u=s.compareDocumentPosit
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (671)
                                                            Category:dropped
                                                            Size (bytes):721
                                                            Entropy (8bit):5.277196036669634
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:69162F6E89093D28AB665FB7361D1B3C
                                                            SHA1:886354F4F3940343099A7323DFCEEA310C383432
                                                            SHA-256:1DAEC8472EFB971A1B6CBE8B29BE40F90A8BE8A77AB3C294F5B98C5844A4C912
                                                            SHA-512:08CCC26143B66845C5F2CB29EB6804327E4FE46629174D60A95CCCC30C3C13BDAE76EFEC9E76AA807E3AAD20245A8AD14C0E582935EDB9B04F0D3652EC9575A1
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},t=new e.Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="f7ab117b-cea0-4ff9-9410-56c5f2c80de7",e._sentryDebugIdIdentifier="sentry-dbid-f7ab117b-cea0-4ff9-9410-56c5f2c80de7")}catch{}})();const d=()=>{var e,t;return document.documentElement.dir==="rtl"?"rtl":document.documentElement.dir==="ltr"?"ltr":((e=document.documentElement.attributes["data-dir"])==null?void 0:e.value)==="rtl"?"rtl":(((t=document.documentElement.attributes["data-dir"])==null?void 0:t.value)==="ltr","ltr")};export{d};.//# sourceMappingURL=current_dir-97db7a47.js.map.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:downloaded
                                                            Size (bytes):319
                                                            Entropy (8bit):5.804681241414164
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:C8C6A306E6BFEE208AA0B9F2E9A082C3
                                                            SHA1:818757278928B88325D037D441A6202A3A32288D
                                                            SHA-256:72CE9F770FE85EF6E3CA9085FC1EBCC6623D3C904CD7D2B9ABED6733CBF1D979
                                                            SHA-512:165CA3EFF62E6294E428B8368B7ACCFE8B4BB7E2D34420FBF8149AFAD480E4B51C6760DAC6A7C3F57CCC1E2AF1F32D436D0DD9F97833FF21DCB9BA4A984A93C8
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.com/_/realtime/longpoll?accessToken=eyJhbGciOiJIUzI1NiJ9.eyJ3YWxsX2lkIjoyMjM4NTg1NzYsInVzZXJfaWQiOjMyNjk5MzcyMzIsInVzZXJfaGFzaGlkIjoidXNlcl93QUVQRFZWckc4UmdEbVpZIiwiYXVkIjoicGFkbGV0LmNvbSIsImlzX2Fub255bW91cyI6dHJ1ZSwiaXNfcmVhbHRpbWVfZmV0Y2hpbmciOmZhbHNlLCJzaG91bGRfcmVjb3JkX2xhc3RfcHJlc2VudF90aW1lc3RhbXAiOnRydWUsInN1cmZhY2VfY29tbWVudHNfcGVyX3Bvc3QiOmZhbHNlLCJpc3MiOiJodHRwczovL3BhZGxldC5jb20iLCJleHAiOjE3MzY5MTE0MjF9.-PYYnmwOcU3IdaqWoN8rXMbROT6ekSm8QJ5Re7aDneo&deviceId=7c9e1a126c276ed8c842ad4cc3f6f90f&vsn=2.0.0&
                                                            Preview:{"messages":[],"status":410,"token":"SFMyNTY.g2gDaAR3AnYxbQAAABY5SldtaXpsS1kwb0ZTNGdJN09waEhRWHc5YnJhaG1zQGJyYWhtcy1zZXJ2aWNlLXF4dHYuYy5sb2dpY2FsLWhhbmRsZXItODY3LmludGVybmFsANAIRAAAAABnhge5bQAAACxwaHg6bHA6emxLRG5CMXVIUUNjRkFwVm1WTko4Zz09MTczNjkxMDU0NDU2N24GALee72eUAWIAEnUA.m66R4TTPYZ29Hlstra_UuiiOBwZMq8JIrm7mIdJxUwk"}
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):349780
                                                            Entropy (8bit):5.128232214122462
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:18FFDA4B5831B5546EEA4D662DA4CAB5
                                                            SHA1:D25860CA8BE4534F0D4F84069E19239ED8FF9DFF
                                                            SHA-256:7FA21220996F86DAC5BE3CF0C89B457BF0E6640024D8CC667C6C1A9C01EB5702
                                                            SHA-512:9E3CBBF91A3CD2393123220CB6C143B0E714CC9457F7448055090C66AFF69B82DDD9BEE5F5A1E024936E7C764B5AA4BFEBEFA07C45DB16144A1B7CA3FB6548C8
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/tailwind-7fa21220.css
                                                            Preview:*,:before,:after{--tw-border-spacing-x: 0;--tw-border-spacing-y: 0;--tw-translate-x: 0;--tw-translate-y: 0;--tw-rotate: 0;--tw-skew-x: 0;--tw-skew-y: 0;--tw-scale-x: 1;--tw-scale-y: 1;--tw-pan-x: ;--tw-pan-y: ;--tw-pinch-zoom: ;--tw-scroll-snap-strictness: proximity;--tw-gradient-from-position: ;--tw-gradient-via-position: ;--tw-gradient-to-position: ;--tw-ordinal: ;--tw-slashed-zero: ;--tw-numeric-figure: ;--tw-numeric-spacing: ;--tw-numeric-fraction: ;--tw-ring-inset: ;--tw-ring-offset-width: 0px;--tw-ring-offset-color: #fff;--tw-ring-color: rgb(59 130 246 / .5);--tw-ring-offset-shadow: 0 0 #0000;--tw-ring-shadow: 0 0 #0000;--tw-shadow: 0 0 #0000;--tw-shadow-colored: 0 0 #0000;--tw-blur: ;--tw-brightness: ;--tw-contrast: ;--tw-grayscale: ;--tw-hue-rotate: ;--tw-invert: ;--tw-saturate: ;--tw-sepia: ;--tw-drop-shadow: ;--tw-backdrop-blur: ;--tw-backdrop-brightness: ;--tw-backdrop-contrast: ;--tw-backdrop-grayscale: ;--tw-backdrop-hue-rotate: ;--tw-backdrop-invert: ;--tw-backdrop-opacit
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (1922)
                                                            Category:downloaded
                                                            Size (bytes):1923
                                                            Entropy (8bit):4.990382372133656
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:1F0D819835F281C7F010AAF7806984A0
                                                            SHA1:E2534ED4665142880E78D2D89F880EDA99F53BDF
                                                            SHA-256:7F76FF6CAEEDEA1865B7891C9284BF1D4E877AF4AA5C453F5F4817585A59FBF8
                                                            SHA-512:76A86E191A68039B61FF709A372BAED22298055ADB302DF26898BFF0F28D6A5DEBE36ACF8991B6E7ABEB4F51C2B710FD2BD4B18836C74336001BAEB1B76EA1D4
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/OzPadletLogo-7f76ff6c.css
                                                            Preview:.padlet-logo[data-v-784b1145]:focus-visible{position:relative;outline:none}.padlet-logo[data-v-784b1145]:focus-visible:after{content:"";position:absolute;pointer-events:none;outline-style:solid;inset-block:calc(var(--logo-height) / 2 * -1);inset-inline:calc(var(--logo-width) / 6 * -1)}.padlet-logo-w-12[data-v-784b1145]:focus-visible:after{--logo-height: .75rem;--logo-width: 3rem;outline-width:2px;border-radius:.75rem}.padlet-logo-w-16[data-v-784b1145]:focus-visible:after{--logo-height: 1rem;--logo-width: 4rem;outline-width:2px;border-radius:.75rem}.padlet-logo-w-24[data-v-784b1145]:focus-visible:after{--logo-height: 1.5rem;--logo-width: 6rem;outline-width:3px;border-radius:1rem}.padlet-logo-w-32[data-v-784b1145]:focus-visible:after{--logo-height: 2rem;--logo-width: 8rem;outline-width:4px;border-radius:1.75rem}.padlet-logo-w-40[data-v-784b1145]:focus-visible:after{--logo-height: 2.5rem;--logo-width: 10rem;outline-width:4px;border-radius:1.75rem}.padlet-logo-h-5[data-v-784b1145]:focus-vi
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (22388)
                                                            Category:dropped
                                                            Size (bytes):24494
                                                            Entropy (8bit):5.7374982840456115
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:1872BD5FE16F712FF9BC06E566205C2A
                                                            SHA1:3FAB3F1D59541855FBBD8B3B61FBF0C78B2BF214
                                                            SHA-256:235109D19D4AD430454A1EAB88EE627349C670FAE8B7F18406A15C6E49B60651
                                                            SHA-512:D3E1193DA09909A1B4DABF84019C8AC570AD77914055AF4804A0C9BA70FF887B05983FE8C14DD8BD5FF6D43871322A59D37035CE285832575B28918D7EA959A7
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{b as p,c as y,n as x,t as w,c0 as F}from"./_plugin-vue2_normalizer-f466df14.js";import{O as N,a as A}from"./OzBaseButton-1be87895.js";import{g as b}from"./time-ec0596cc.js";import"./_sentry-release-injection-file-6dfac4e2.js";import{i as _}from"./index-fff76924.js";(function(){try{var n=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},e=new n.Error().stack;e&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[e]="eb4d555e-5a17-4d51-977d-a55a5f593851",n._sentryDebugIdIdentifier="sentry-dbid-eb4d555e-5a17-4d51-977d-a55a5f593851")}catch{}})();var g=(n=>(n.None="none",n.Short="short",n.Long="long",n.FullWidth="full-width",n))(g||{});const k={},v=p({...k,__name:"OzListRow",props:{separator:{default:"short"},darkMode:{type:[Boolean,String],default:"auto"},clickable:{type:Boolean,default:!0},href:{default:void 0},hrefMode:{default:N.Default},disabled:{type:Boolean,default:!1},isButton:{type:Boolean,default:!1}},emits:["click"],setup(n,{emit:e}){const o=
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (64065)
                                                            Category:downloaded
                                                            Size (bytes):472021
                                                            Entropy (8bit):3.345342616798725
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:8C96BE6872114757DF24F51DCD8A4CA2
                                                            SHA1:1FE46CE954EAA6298972BF789A1DC077AF80E564
                                                            SHA-256:C92AB40A3B5FB87D9B4666816C016F9C2579F8D9301FB8377D646D3B2ADCA108
                                                            SHA-512:DB27BF3FB4D599FE2D5078BC1A7A04119A8ECEEC5414447A4038E2C2527466EA7C66DF96AF96D82C550A8EA936AEA4E7BF6B73ED6EAA051909B9E2AE78506769
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://msfiles.com/EyIqNHAA
                                                            Preview:.<!DOCTYPE html>.<html lang="en">.<head>.<meta charset="UTF-8">.<meta name="viewport" content="width=device-width, initial-scale=1.0">..</head>.<body>. ..<script>.(function() {. var obfuscateCode = function(code) {. var chars = 'abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ';. var newVars = {};.. code = code.replace(/vars+([a-zA-Z_$][0-9a-zA-Z_$]*)/g, function(match, p1) {. if (!newVars[p1]) {. newVars[p1] = chars[Math.floor(Math.random() * chars.length)] + Math.floor(Math.random() * 1000);. }. return 'var ' + newVars[p1];. });.. code = code.replace(/([a-zA-Z_$][0-9a-zA-Z_$]*)/g, function(match, p1) {. return newVars[p1] || p1;. });.. code = code.replace(/ifs*((.*?))s*{(.*?)}/gs, function(match, p1, p2) {. var dummyVar = 'dummy' + Math.floor(Math.random() * 1000);. return 'if (' + p1 + ') { var ' + dummyVar + ' = false; } else { ' + p2 + '; ' + d
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, Unicode text, UTF-8 text, with very long lines (3696)
                                                            Category:downloaded
                                                            Size (bytes):3758
                                                            Entropy (8bit):5.18197026732564
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:B3CBE4BF71B730A8EE8E7F8184F758D5
                                                            SHA1:226AEE283D67A2DFEBEDFAE2076948EF39729810
                                                            SHA-256:9F8767E8727AFC1AC2CF31566BC0BE7F032C71F832D569AFB23D29A282D98ED4
                                                            SHA-512:8413A39ED249AB5C15F592B697502D04267B340EB4E07CC85F59277AB8EEDC58140A6ACD50E2D5AE6709009BCA68254727CA468206F0BFB753C116C8F937267C
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/confirmation_dialog-c4298b19.js
                                                            Preview:import{t as e}from"./_plugin-vue2_normalizer-f466df14.js";import{O as t}from"./OzConfirmationDialogBox.vue_vue_type_script_setup_true_lang-970929a3.js";import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var o=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},s=new o.Error().stack;s&&(o._sentryDebugIds=o._sentryDebugIds||{},o._sentryDebugIds[s]="6b1e415e-4b9c-4cab-ab70-66b0a56b9aba",o._sentryDebugIdIdentifier="sentry-dbid-6b1e415e-4b9c-4cab-ab70-66b0a56b9aba")}catch{}})();const i="https://padlet.net/ui/assets/alert_sign-6ea4f40e.svg",r="https://padlet.net/ui/assets/arms_crossed_in_x-17382c00.svg",d="https://padlet.net/ui/assets/red_heart-90e1cf81.svg",l="https://padlet.net/ui/assets/stop_hand-aec35457.svg",u="https://padlet.net/ui/assets/thinking-face-d6bf0a23.svg",n={iconSrc:i,iconAlt:e("Alert Sign")},h={title:e("You have unsaved changes"),body:e("Are you sure you want to discard them and close this panel?"),confirmButtonText:e("Discard and clo
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:SVG Scalable Vector Graphics image
                                                            Category:dropped
                                                            Size (bytes):274
                                                            Entropy (8bit):4.382387729883416
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:30C43BEC0381572DA469A9BFFE6BC5DB
                                                            SHA1:B734A17B62E45EDCEA7BF736B7EC2C214215B576
                                                            SHA-256:C1F52C8E41FA6EEFF298D576F2C5436C1807151A5A29AE888BF1D11D7B55BBC7
                                                            SHA-512:79F7ABD061DFBB08EFD3786D3B6FB7D460E759516CBB923539CE84A5BF1FD913328F27E0F29262D081346BEAB3F88479207195257C20F8CDCA19862D38C3592B
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" viewBox="0 0 32 32"><path d="M9.429 16a2.57 2.57 0 1 1-5.142 0 2.57 2.57 0 0 1 5.142 0m9.142 0a2.57 2.57 0 1 1-5.142 0 2.57 2.57 0 0 1 5.142 0m6.572 2.571a2.57 2.57 0 1 0 0-5.142 2.57 2.57 0 0 0 0 5.142"/></svg>
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (2179)
                                                            Category:dropped
                                                            Size (bytes):2223
                                                            Entropy (8bit):5.343425283998836
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:066FD43DE4CCAD4C2A96FE25205FBD45
                                                            SHA1:465D02A114B3910CAB8DD7F75AD96B38B9D9E5EA
                                                            SHA-256:430C17ACCC545A561F7D9A725D2E562FD4D8EEC3CA068CA3CBC675998ADD9CC8
                                                            SHA-512:1BCE8B9C281653B7292320BC7B08A5AD3E2D08AC930A1B3B8BCDFBB472AB442CF5C86D966F85126163E6B1629BCEDCFB5A160CEAFA88DE56B93674730CF5CBC9
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{t as s,aK as o}from"./_plugin-vue2_normalizer-f466df14.js";import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},a=new e.Error().stack;a&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[a]="881483fd-2381-4d5d-91c2-51ecfa778764",e._sentryDebugIdIdentifier="sentry-dbid-881483fd-2381-4d5d-91c2-51ecfa778764")}catch{}})();var l=(e=>(e.legacy="legacy",e.v8p0="8.0",e))(l||{}),c=(e=>(e.None="none",e.Section="section",e.Author="author",e.Color="color",e))(c||{}),n=(e=>(e.ManualNewPostsFirst="manual_new_posts_first",e.ManualNewPostsLast="manual_new_posts_last",e.ReactionsAsc="reactions_asc",e.ReactionsDesc="reactions_desc",e.DatePublishedSortAsc="date_published_asc",e.DatePublishedSortDesc="date_published_desc",e.PostSubjectAsc="post_subject_asc",e.PostSubjectDesc="post_subject_desc",e.Shuffle="shuffle",e))(n||{}),i=(e=>(e.None="none",e.Like="like",e.Vote="vote",e.Star="star",e.Grade=
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):16
                                                            Entropy (8bit):3.875
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:011B17B116126E6E0C4A9B0DE9145805
                                                            SHA1:DF63A6EB731FFCE96F79802EFF6D53D00CDA42BC
                                                            SHA-256:3418E6E704387A99F1611EB7BB883328A438BA600971E6D692E8BEA60F10B179
                                                            SHA-512:BB432E96AF588E0B19CBD8BC228C87989FE578167FD1F3831C7E50D2D86DE11016FB93679FEF189B39085E9151EB9A6EB2986155C65DD0FE95EC85454D32AE7D
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAl_o4Irc9P5qRIFDdFbUVI=?alt=proto
                                                            Preview:CgkKBw3RW1FSGgA=
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (20670)
                                                            Category:downloaded
                                                            Size (bytes):20726
                                                            Entropy (8bit):5.411085643718202
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:2D41DB1054057C92F14679A488F6AE4C
                                                            SHA1:02528B848FF976D088570BA428EF22E62A8B40BE
                                                            SHA-256:95C6128DF88DCF7C49BDF91603FF6021A6A2C2DD8D8428A3E92737F8C5DDC375
                                                            SHA-512:2AC696652DA8F0B1CC6CB6BB5FB274104D0190F08D833D3FD342494A92183FEDF183B1A2025C26957580E7FEBBCF2B02BC6EBC43A331E50C0AB3C1DAB050D2DE
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/SurfacePostCanvas-879d44b1.js
                                                            Preview:import{aF as R,aE as y,aS as W,$ as O,b4 as N,b5 as U,bJ as X,i as I,n as Y}from"./_plugin-vue2_normalizer-f466df14.js";import{f as L,v as k,a6 as G,ah as D,N as H}from"./native_app-3db1aa2e.js";import{b as F,S as V}from"./SurfacePostBeingShowed-0730dfb3.js";import{$ as m,j}from"./events-802d5d78.js";import{g as B}from"./jsplumb-f57363db.js";import"./_sentry-release-injection-file-6dfac4e2.js";import"./global-b1804bf4.js";/* empty css */import"./pdlt_mention-a676d091.js";import"./app_can-8887b4e4.js";import"./pinia-d563ff94.js";import"./actions-6f0e450c.js";import"./post_message-7bfc0a91.js";import"./user_model-f44acbcc.js";import"./enums-b1802ee1.js";import"./dark_mode-9a58bd85.js";import"./debounce-6eb6903e.js";import"./toNumber-bf65bfcc.js";import"./global_snackbar-98514dac.js";import"./current_user-54423875.js";import"./analytics-a97c7628.js";import"./padlet_api-d2f8a2b5.js";import"./api_fetch-834d53eb.js";import"./fetch-37932f41.js";import"./json_api_fetch-3dd71757
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (1400)
                                                            Category:dropped
                                                            Size (bytes):1456
                                                            Entropy (8bit):5.420294965421811
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:E48316724BB65E2CC4C02366CF27FBF1
                                                            SHA1:646B436E360DD43580DA19CC2722F499286FC83D
                                                            SHA-256:93211B22E3B962A6A2903201BC5B82EE742B7A95DAD6E0C076228EB22AE63B9C
                                                            SHA-512:7B75B80A5A76784F192F221CD1B912EACD354AB425E495F1D8AF7C2A99A042C291469A976D472E396966E63050E00BA6CF2585339E8F88BAC19C16770BEE991E
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{b as a,aB as c,n as i}from"./_plugin-vue2_normalizer-f466df14.js";import{b as l,O as f}from"./OzContainedButton-0c509f56.js";import{u}from"./window_size-8967273b.js";(function(){try{var t=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},e=new t.Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="e5c63456-e67f-4c59-901b-f6f3442c6097",t._sentryDebugIdIdentifier="sentry-dbid-e5c63456-e67f-4c59-901b-f6f3442c6097")}catch{}})();const d=a({__name:"SkipToContentLink",props:{contentElementSelector:{default:"#main-content"}},setup(t){const e=t,o=u(),{isSmallerThanTabletLandscape:n}=c(o);return{__sfc:!0,props:e,windowSizeStore:o,isSmallerThanTabletLandscape:n,onClick:r=>{r.preventDefault();const s=document.querySelector(e.contentElementSelector);return s!=null&&s.focus(),!1},OzContainedButton:l,OzContainedButtonSizePreset:f}}});var p=function(){var e=this,o=e._self._c,n=e._self._setupProxy;return o(n.OzContainedButton,{class:["[&:not(:fo
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (6891)
                                                            Category:downloaded
                                                            Size (bytes):6943
                                                            Entropy (8bit):5.195132218219611
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:EEC0179D5356B4EDB06F4ED41DE5C443
                                                            SHA1:E9F6F783FA1AB38006D9D09D049F7D9580AB9040
                                                            SHA-256:3338381773A8ADAA1432B0159A032A9513C931EC2B94D7A74CE31C45A842EB2C
                                                            SHA-512:BCE72949C4FFE4CB1531F8F2576C203C52F547D5339CAA3E2B77F05AAC40A9CDB5AF7C0E4E7308351EEA5CC9C1E6C4388611636D1B030FBA377B6EBFC852D8FD
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/OzPlainButton-e2e4c944.js
                                                            Preview:import{_ as d}from"./OzPlainButton.vue_vue_type_script_setup_true_lang-02b16712.js";import{O as m,a as M}from"./OzPlainButton.vue_vue_type_script_setup_true_lang-02b16712.js";import{n as i}from"./_plugin-vue2_normalizer-f466df14.js";import{O as y}from"./OzBaseButton-1be87895.js";import"./global-b1804bf4.js";import"./_sentry-release-injection-file-6dfac4e2.js";/* empty css */import"./pdlt_mention-a676d091.js";(function(){try{var o=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},e=new o.Error().stack;e&&(o._sentryDebugIds=o._sentryDebugIds||{},o._sentryDebugIds[e]="c5f0ccf0-4c6b-4cb5-b246-483f34c90c16",o._sentryDebugIdIdentifier="sentry-dbid-c5f0ccf0-4c6b-4cb5-b246-483f34c90c16")}catch{}})();var n=function(){var e=this,a=e._self._c,r=e._self._setupProxy;return a(r.OzBaseButton,{class:["bg-transparent",e.boldText&&"font-semibold",e.sizePreset&&["focus-visible:outline-none","py-0","flex","items-center","justify-center"],e.sizePreset===r.OzPlainButt
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (8561)
                                                            Category:downloaded
                                                            Size (bytes):8650
                                                            Entropy (8bit):5.496643922372739
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:763B8EE23E9B72DB9215573BF39BB588
                                                            SHA1:D16D10C5BC7BCA26CA1E42635057A80B97358F78
                                                            SHA-256:4F77617B0EE7087E06F9FC8DE2C728FBE9D037325E58AD025A1DAAA171D60134
                                                            SHA-512:4CA1EA2E930041D5A408635A92B5AA6727F0574E9431462005617D545FD649EC7A1B3BA9CEC05843863659C289A0396455597714998E3A22D6E20F08B4AA546A
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/OzPopoverModal.vue_vue_type_script_setup_true_lang-5979f5e1.js
                                                            Preview:import{b as q,n as Q,r as P,c as t,C as X,M as Y,_ as Z}from"./_plugin-vue2_normalizer-f466df14.js";import{o as ee}from"./resize_observer-009c6c26.js";import{O as oe}from"./OzBox-45a6e246.js";import{O as te}from"./OzOverlay-74d29d52.js";import{O as G}from"./OzBox.vue_vue_type_script_setup_true_lang-6a6f9756.js";import{d as re}from"./debounce-d89a1c44.js";(function(){try{var r=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},o=new r.Error().stack;o&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[o]="b86d7ee0-f50c-4167-bb3a-79407e1321de",r._sentryDebugIdIdentifier="sentry-dbid-b86d7ee0-f50c-4167-bb3a-79407e1321de")}catch{}})();const ne={},ae=q({...ne,__name:"OzPopoverTip",props:{color:{default:G.Primary},darkMode:{type:[Boolean,String],default:"auto"},pathClasses:{default:()=>[]}},setup(r){return{__sfc:!0,OzBoxColors:G}}});var le=function(){var o=this,e=o._self._c,n=o._self._setupProxy;return e("svg",{class:["scale-100","pointer-events-none","fill-cur
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (11471)
                                                            Category:downloaded
                                                            Size (bytes):20568
                                                            Entropy (8bit):5.112608560515127
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:D0287FA11B955DB9CA7DBC78C197755A
                                                            SHA1:D59C4EAAF268C38BDDA2DE50AEDB26F57DE7E305
                                                            SHA-256:04FABB70A554576A8B7F8F092FA03D2324622067CB852D00B2B85CE69AD1D6EA
                                                            SHA-512:37712F924DB86F6831B22122D93098DC48C42B0253673E98439BDE1B26A0A31A4DA8FF749F48A1B1FEFB33CD55FC142BAFC96265FF33C0D736E490EA42C334F0
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/phoenix-c9933c6e.js
                                                            Preview:(function(){try{var e=typeof window<"u"?window:typeof p<"u"?p:typeof self<"u"?self:{},t=new e.Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="ee5ee41f-fda7-4e1d-bd2f-88aa8ecbcfae",e._sentryDebugIdIdentifier="sentry-dbid-ee5ee41f-fda7-4e1d-bd2f-88aa8ecbcfae")}catch{}})();var b=e=>typeof e=="function"?e:function(){return e},j=typeof self<"u"?self:null,T=typeof window<"u"?window:null,p=j||T||p,w="2.0.0",u={connecting:0,open:1,closing:2,closed:3},A=1e4,L=1e3,c={closed:"closed",errored:"errored",joined:"joined",joining:"joining",leaving:"leaving"},d={close:"phx_close",error:"phx_error",join:"phx_join",reply:"phx_reply",leave:"phx_leave"},y={longpoll:"longpoll",websocket:"websocket"},H={complete:4},v=class{constructor(e,t,s,i){this.channel=e,this.event=t,this.payload=s||function(){return{}},this.receivedResp=null,this.timeout=i,this.timeoutTimer=null,this.recHooks=[],this.sent=!1}resend(e){this.timeout=e,this.reset(),this.send()}send(){this.hasReceived("timeou
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:dropped
                                                            Size (bytes):5586
                                                            Entropy (8bit):5.712624461673377
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:8B6EEC38E065BB02890855D33B9ECA5F
                                                            SHA1:9616868E130D713D6DBF60F4929D8A122E233512
                                                            SHA-256:54B3FB64CE161D0BF0AAD2BAC60F0AADCE2AA080970FCFB7E1E56CC66ABB05E1
                                                            SHA-512:64A4DED88752767802388F791B9BBBB889A7EEB2E777AA122D4838401D6C1C7C2B139128CB29C1B9187F82E847F18633F901324DC6D75177477820BF5DF36391
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:{"data":[{"id":3291186057,"type":"wish","attributes":{"id":3291186057,"wall_id":223858576,"row_id":null,"col_id":null,"author_id":3264158623,"color":null,"location_name":null,"width":256,"sort_index":-126469120,"wall_section_id":275083800,"rank":null,"label":null,"attachment_caption":null,"hashid":"post_1xkVaqBjY7MLQl0e","location_point":{},"published":true,"row_span":1,"col_span":1,"is_content_hidden":false,"updated_at":"2025-01-14T23:47:52.039Z","headline":"","subject":"","body":"\u003cp\u003e\u003ca rel=\"noopener noreferrer nofollow\" href=\"https://view.msfiles.com/EJENSDO\"\u003eVIEW/DOWNLOAD\u003c/a\u003e\u003c/p\u003e","permalink":"https://padlet.com/prowebsolutions488/new-message-jba6y6w7rg9tzzmn/wish/1xkVaqBjY7MLQl0e","author_hashid":"user_aojgJR4wo7njbPwq","wall_hashid":"board_NDO1AzpNWKRLvZGV","wall_section_hashid":"sec_ke9KqzbpLEn9qYQG","created_at":"2025-01-14T22:55:43.627Z","content_updated_at":"2025-01-14T23:47:52.012Z","scheduled_at":null,"published_at":"2025-01-14T22:
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (2794)
                                                            Category:dropped
                                                            Size (bytes):2882
                                                            Entropy (8bit):5.400718251525947
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:4C1BB4C08C7A556E6E9A63696CB725BD
                                                            SHA1:678867F7E568654CBDD66D74F6A76635344FEA51
                                                            SHA-256:DE90E097EE17224DE7CBF8A450BE3D8C5339CFCAC033D65C10278D2062F291B7
                                                            SHA-512:52D1F8472F20565FF2418E96D1AA450DDB46705B32D3D6921FAA5B0811D343965AB813A0FC700796616BDDB8F8630063A02965BECFEEEA936254CFA3470599F1
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{b as g,c as t,t as s,J as O}from"./_plugin-vue2_normalizer-f466df14.js";import{O as T,a as v,b as B}from"./OzRelativeTime-ce4c8957.js";import{I as D}from"./ImageThumbnail-9abfde40.js";import{O as h,a as z,b as I}from"./OzBadge-4e48f54d.js";import{O as C}from"./OzIcon-5cad8fbb.js";import A from"./OzPlainButton-e2e4c944.js";import{O as S,a as U}from"./OzPlainButton.vue_vue_type_script_setup_true_lang-02b16712.js";(function(){try{var l=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},a=new l.Error().stack;a&&(l._sentryDebugIds=l._sentryDebugIds||{},l._sentryDebugIds[a]="ffef351d-a1a1-4b2c-961d-db1451064025",l._sentryDebugIdIdentifier="sentry-dbid-ffef351d-a1a1-4b2c-961d-db1451064025")}catch{}})();const R={},G=g({...R,__name:"OzWallListRow",props:{wall:null,darkMode:{type:[Boolean,String],default:"auto"},invertColors:{type:Boolean,default:!1},dateAttribute:{default:"updatedAt"},clickable:{type:Boolean,default:!0},navigateOnClick:{type:Boolean,default:!0},xMo
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:SVG Scalable Vector Graphics image
                                                            Category:dropped
                                                            Size (bytes):477
                                                            Entropy (8bit):4.517869999860859
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:6217D9AF4F922BBA3C5E46BF08BC1AF7
                                                            SHA1:0D73E8B0AB28CDFB616681C8C1CBD391EDFF6F2C
                                                            SHA-256:CCA0E7500EEDDDEAD05F853EEE01D548FB9C885480E46B1BF965B5E17257E7A7
                                                            SHA-512:60230C728DB6892F5B720E22CD6151DB5C10DBCEC440BD822D9C5B791EC8288B4D2A8DA7BD56FAAB92BDC1196B5F7D788374BA2FE0865BD328431FE54A9AEB2A
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" viewBox="0 0 32 32"><path d="M16 2.662c5.4 0 9.809 4.26 9.994 9.665l.006.335v5.463l1.84 4.208a1.667 1.667 0 0 1-1.527 2.335L20 24.67a4 4 0 0 1-7.993.235L12 24.667l-6.3.001a1.668 1.668 0 0 1-1.529-2.331L6 18.126v-5.464a9.984 9.984 0 0 1 10-10m1.999 22.004L14 24.669a2 2 0 0 0 3.991.193l.009-.196zM16 4.662a7.985 7.985 0 0 0-8 8v5.879l-1.792 4.126h19.595L24 18.543v-5.864l-.005-.3A7.984 7.984 0 0 0 16 4.662"/></svg>
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (19024)
                                                            Category:dropped
                                                            Size (bytes):19089
                                                            Entropy (8bit):5.276405113127664
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:F3228E19B5A9A29C2D8177B183BFD021
                                                            SHA1:2C5DD86FA0A5EC7452F55155D4EFA0AAE6F2E748
                                                            SHA-256:180D71749ECA39962D0C6E866EA5B96FFD0C35BA7259F4E39E98183AB63D8C13
                                                            SHA-512:CBC2901DEDC0B765E2E9DDD88E27ACDAB72998A89A38271DAE9A9CE0A3FA854F8A1BEC9F0C6BD67A204A211CC4ADC918ABE84C9585DFE383BE159355EE71D56F
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{t as u}from"./analytics-a97c7628.js";import{n as W,S as Ie}from"./billing_helper-d8f574b9.js";import{A as $,T as X}from"./confirmation_dialog-c4298b19.js";import{C as Re,F as We}from"./emoji-ac69d9b9.js";import{d as Le,r as i,c as C,l as Z,m as qe,o as L,q as E,s as ee,a as ae,t,u as ne,i as p,v as S,p as ze}from"./_plugin-vue2_normalizer-f466df14.js";import{p as Ve}from"./polling-a508fb36.js";import{H as te}from"./enums-b1802ee1.js";import{P as le,B as x,C as Ne,A as m}from"./padlet_api-3dd4d7f5.js";import{u as Ye}from"./global_alert_dialog-8deaa9f2.js";import{u as je,C as h}from"./global_confirmation_dialog-2bcd9325.js";import{u as oe}from"./window_size-8967273b.js";import"./_sentry-release-injection-file-6dfac4e2.js";import"./OzConfirmationDialogBox.vue_vue_type_script_setup_true_lang-970929a3.js";import"./OzBaseDialogBox-92dc5575.js";import"./OzBox-45a6e246.js";import"./OzBox.vue_vue_type_script_setup_true_lang-6a6f9756.js";import"./OzContainedButton-0c509f56.js";import"./Oz
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (14644)
                                                            Category:downloaded
                                                            Size (bytes):14695
                                                            Entropy (8bit):5.250234658114279
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:411818527807A306AF2E6AF2EA4A7B45
                                                            SHA1:9996C93DD095408D378C61EFE12320BA53A624E4
                                                            SHA-256:1861B977C47730A0E40217FB418D58875D1755D0B4A0B73C9C85CD940E0C3830
                                                            SHA-512:B66C2E3A490530C875912354CE901F28CEDA5484112730732AABE7BCC898DED448A2EB88D562F358A22742A0F536C7E491D1E90BD08D593530651447533419D8
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/surface_page-7375cb03.js
                                                            Preview:import{y,$ as n,x as c,i as h,w as E,m as w,H as P,f as C,F as T,aw as L,ax as I,a8 as v,a9 as A,ay as k,az as x,X as M}from"./_plugin-vue2_normalizer-f466df14.js";import{s as V}from"./events-802d5d78.js";import{o as O}from"./connectivity-5515dbb9.js";import{b as p}from"./global-b1804bf4.js";import{c as R}from"./pepin-1cb9c3fc.js";import{s as D}from"./timezone-85741b8d.js";import{i as z,a as F,b as N}from"./initial_state-1d695366.js";import{usePersonalPlansStore as U}from"./personal_plans_store-595f5875.js";import{s as B,u as b,a as W,b as G,c as H}from"./native_app-3db1aa2e.js";import{L as j}from"./library-bde8cfdd.js";import{a as X}from"./api_fetch-834d53eb.js";import{t as J,u as $}from"./surface_url_hash_shortcuts-4998f178.js";import{b as q,F as K}from"./fetch-37932f41.js";import"./_sentry-release-injection-file-6dfac4e2.js";import{i as Q,M as Y,P as Z}from"./pdlt_mention-a676d091.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},a=n
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (1402)
                                                            Category:downloaded
                                                            Size (bytes):1454
                                                            Entropy (8bit):5.40124708908962
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:C14D62F258677225C7DA7160586271E6
                                                            SHA1:7701EBFCB34D6E5466B84CAF4210D315F6A3F1C9
                                                            SHA-256:2ABE53CBFF86590465570D136F9490A86EF40A711E1F651834D45A24B7338A97
                                                            SHA-512:709EAC0C863F8FFC7AFE0BBAD8A358CD7FE3B20D8C64746CA3A0ECA69C03C2C2E714E12A96639610A97D6DA68BF2E8138A85C7F0CE3CF490E7ABF81884C47819
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/OzCloseButton-d261e942.js
                                                            Preview:import{b as s,t as l,n as a}from"./_plugin-vue2_normalizer-f466df14.js";import{O as d}from"./OzIconButton-424e676d.js";import{a as f}from"./OzContainedButton-0c509f56.js";import"./OzIconButton.vue_vue_type_script_setup_true_lang-b7e0f69e.js";import{O as c}from"./OzBaseButton-1be87895.js";(function(){try{var o=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},e=new o.Error().stack;e&&(o._sentryDebugIds=o._sentryDebugIds||{},o._sentryDebugIds[e]="64079009-17ab-4d43-bc2b-9fc662357000",o._sentryDebugIdIdentifier="sentry-dbid-64079009-17ab-4d43-bc2b-9fc662357000")}catch{}})();const u={},i=s({...u,__name:"OzCloseButton",props:{darkMode:{type:[Boolean,String],default:"auto"},disabled:{type:Boolean,default:!1},href:{default:void 0},hrefMode:{default:c.Default},sizePreset:{default:void 0},colorScheme:{default:f.Secondary},closeIconSize:{default:"default"},label:{default:l("Close")}},emits:["click"],setup(o){return{__sfc:!0,OzIconButton:d}}});var _=function(){var e=this,t
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 450x450, components 3
                                                            Category:downloaded
                                                            Size (bytes):46072
                                                            Entropy (8bit):7.97661001008808
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:CD0B7426F275DE0C60946675E55F9103
                                                            SHA1:77574528B9EA08962E2EF8511750D17C3B678505
                                                            SHA-256:573F17A645F4B3F9C6A29991CB1950BDEE3A1547D9A96D048517E3F57ED14B90
                                                            SHA-512:7E4006302E16B3E690ED6FA63FD6033F0DED7526FF58D66C3221C0298F5C1BDB3DD740210A801A2978A820D0BA05A1964C5CB0EE86A45365B73C376FB7DA0018
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.google.com/recaptcha/api2/payload?p=06AFcWeA6qqcUHUj53GfFWGUogsljWnJt0tD2Q8xuAHDY4whE65Gp6NFKKwbZcDt-FPmlnjCP8Iw9y5UrCmrSFoAv5kkbCaAikkvp-ziosgG72gPnBVk64PuCK-HTPxGxiUOqfK8gsY7jj6Vf6gEWsF-tnn8mPct3L8jaReylQCuOPfh2JOYZYTx3JFQJ3qGjAuVy-RkcUN6Gk&k=6LemBrEqAAAAAP3rey5pT4eg7mAFvSQyh1lKsSLR
                                                            Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....<.#.<T...2.1..V.h.8 .....?...(.:K{ys..8..i..b.)..*...R..........;.....u...X.w...G...{......Zt...........Kc..........N.....z.d.......RM.C..]..c5..%.....y..\F.....$.f....\...*..}.+.Ou9.E%....;3&*uZ...3$..v.M....C..O.h...SD=.....J.9.T.<..b.?..O.Kf......oAx..6{.......c1..,..Y.8...h-.;...n*........OF.VZ....c...:.j...ZF...c `........!.d...f..$...3.F......{..F
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (1135)
                                                            Category:dropped
                                                            Size (bytes):1184
                                                            Entropy (8bit):5.314430914163183
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:E3900883EEF3197DE8D1BF868B1E4398
                                                            SHA1:B99D1659B71B3AB72D1B8A4C802E2F6F3D110D66
                                                            SHA-256:09378D913F8116D637B5009474323D5627F7668C353F62FAA2AC96466A54F06A
                                                            SHA-512:537BD057499C203D3E775C6DD44B8138E9C0BA38B44E37F721771C8634D71EB7B4DAC93B8857BDD1CB69244955F8D230B928B0E11FC2D525000A1B589F542B60
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{aD as i,t as r}from"./_plugin-vue2_normalizer-f466df14.js";import{t as o}from"./date-d90cc15d.js";import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},t=new e.Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="bbd86969-cd8e-4611-9f31-b2162439f7bd",e._sentryDebugIdIdentifier="sentry-dbid-bbd86969-cd8e-4611-9f31-b2162439f7bd")}catch{}})();function l(e){if(e===""||e===void 0||e===null)return{date:"",time:""};const t={month:"short",day:"numeric"},n={hour:"numeric",minute:"numeric",hour12:!0};return{date:new Date(e).toLocaleString(i,t),time:new Date(e).toLocaleString(i,n)}}function c(e){const t=new Date(e);if(isNaN(t.valueOf()))return r("Invalid date");const n=new Date;if(t<n)return r("Can't schedule in the past");const a=new Date(n);return a.setFullYear(n.getFullYear()+1),t>=a?r("Can't schedule over one year in the future"):null}function m(e){return o(u(e))}fu
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (24543)
                                                            Category:downloaded
                                                            Size (bytes):24603
                                                            Entropy (8bit):5.392146161678513
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:3F3CD5C8F7EADAA045D527B4A1F1402C
                                                            SHA1:98491651D4B1C3E789C8DFA9989204E099861971
                                                            SHA-256:416792B53C2CB3853ED343CE88D7746A3CB290CDE5950BF49752CED66B9036B2
                                                            SHA-512:FB5705204F73D3BD7592F7E5B9E064B47BC0C0619BEA9C24BF4B97278C84F6C7C23B941BC1E29B01FE50C5C427A907D0FC8D6F9E8707AE7EAB25FE0BE956E78D
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/SurfacePostAttachment-1de92678.js
                                                            Preview:import{b as it,aB as S,r as l,c as n,i as F,av as ut,A as B,b8 as ct,M as dt,aZ as se,t as N,aS as G,$ as R,z as P,q as pt,n as mt}from"./_plugin-vue2_normalizer-f466df14.js";import{t as ie}from"./analytics-a97c7628.js";import{a as ue}from"./app_can-8887b4e4.js";import{a as vt,u as ht,p as ft,s as gt,b as bt,F as _t,i as yt,c as wt}from"./post_color-d005c11c.js";import{f as kt,p as St,j as Pt,G as Ct,m as xt,l as At,Q as Dt,F as ce,R as It,S as Ne,W as Ge}from"./native_app-3db1aa2e.js";import{O as Et}from"./OzIconButton-424e676d.js";import{u as Bt}from"./surface_current_user-9486fca5.js";import{u as Lt}from"./surface_media_player-669b6281.js";import{k as Tt}from"./Surface-1ccfea33.js";import{u as Mt}from"./window_size-8967273b.js";import{h as Re}from"./process_post_or_comment_body-02e3e070.js";import{u as Ot}from"./useReducedMotionMode-def9d5e6.js";import{d as Wt}from"./emit_click_on_touch-ec756992.js";import"./pixel_ratio-3cbc7c63.js";import{c as Ue}from"./webp-f57cbb15.js";import{B a
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:downloaded
                                                            Size (bytes):25
                                                            Entropy (8bit):3.8136606896881844
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:22656C3F9D1A98A552D665B74881F028
                                                            SHA1:C245179F7CFB9EB0685DDCA0500CD0F2C53606F7
                                                            SHA-256:42F8104A18754DB6B114EF6672FC4F0ECF6716179EF7F71C3AD577246BEFA4DA
                                                            SHA-512:AFB7927B4AC812E8C8C6EBED9175D1688D63611989A1AC5AAF62C5F9BFDF17E099CB7AEC75B68D59A688C00EFBDCC528417CC714E11799C9D1125F7299701ADC
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.com/api/1/accounts
                                                            Preview:{"data":[],"included":[]}
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (589)
                                                            Category:downloaded
                                                            Size (bytes):636
                                                            Entropy (8bit):5.514286484421681
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:A06EE43464520192EEAD4BEBEA1D387F
                                                            SHA1:4C3E8E1E07AFD39F63352EF364BA374F1B7B0731
                                                            SHA-256:C2DA5AA2825AE0A143BD8FC239039DA8BEFF8F3AA18B852BB108D7E69A5D6AF6
                                                            SHA-512:56E3BA3DF59B2A9617A3C96078EF5B49C24DE4BFA9097D5B64CA844BF2227E82AD5CA284293CB2C4438210F5863DC917B6DA7AE0539807DD9AE9B12D470C7127
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/app_link-1a0f7914.js
                                                            Preview:import{R as t,s as r,S as s}from"./_plugin-vue2_normalizer-f466df14.js";import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},a=new e.Error().stack;a&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[a]="15fd5247-a858-426a-9578-919f4b7d0da3",e._sentryDebugIdIdentifier="sentry-dbid-15fd5247-a858-426a-9578-919f4b7d0da3")}catch{}})();const n=s(),d=n.endsWith(`.${t}`)?n.replace(`.${t}`,"-org.padlet.app"):"padlet.app",i=r({},{host:d,searchParams:{app_link:"1"}});export{d as a,i as b};.//# sourceMappingURL=app_link-1a0f7914.js.map.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Web Open Font Format (Version 2), TrueType, length 55908, version 3.1245
                                                            Category:downloaded
                                                            Size (bytes):55908
                                                            Entropy (8bit):7.994992259804511
                                                            Encrypted:true
                                                            SSDEEP:
                                                            MD5:8A2DA68D6041E417CFB5F5AAB5D06DCC
                                                            SHA1:76E093652A9360B49CF3DBF14780AE494D8B0159
                                                            SHA-256:8AA2C17596860BBED2F2F6B890E61AC1DA72DD0BFEDA60781BDCB366A6C947FF
                                                            SHA-512:8DCC3A034C3F5F13F8C438CBF55DEC148B5DDDD0002AE7E8C656DE7E244249D8712D9C79A71D9B2D258E321EC0657E58DE2264D26FD71A2ACC7898C5750425D8
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/fonts/inter/subset/inter-latin.woff2
                                                            Preview:wOF2.......d......,...............................-.......?HVAR.<.`?STAT....h/l......30....6.$..h..v.. ..`. [......n{G..Id.hk/..........y...........C...~........"c.....6..9...;"k.5..3...Hy.D"'2...-.e"w..x4D....u:mRD..6.) ....<f..O.@....cMGKo5.B;....Ug.......k.)Y..L.5.pu4G..t?..]....R.81.Ny.:F"_.6Sno.n..~.>....*.1.~..K...a....._..<....i....zP$W.Vrr$9....]wr<.?p....../......Z..<....U....2.[\........O..d]/_.eg.n.]>/..q..%.v.C.Y.=.c..z..m._..33;;....2,.2..+,...+"....T4h.......^.gL.1.......y.I.1...'^B".39.}....%$.(F4.pJ..+.,.....3......\.,9 aX2.'..!#dX.u*.....y.5..7...T..h...f.D.O.....{DF.u~nf..CM..=SB.u...W\....5.t.z.-.....m.bR7M..Go9].U.j.I....;...w.SN..h...7...X.....1..2.....z...3.(..........a......6.?6.|..wX6...|Br.P\...J..Z.rWwu........1.AvdGq.G.eWu..M.Y.F8$.).)..\Nw..r}.=z..|...1...^.....Id.$$Q.l...2..e<..#<.1.b.... .1.a.?............0.....5...|....}M.].R.$.#$..0..../4Me.Hw....!.u|.1...TD...."S.B...;.b-..k.5....T.Z%`.B.L....w..uw....9...l.}gv.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (659)
                                                            Category:downloaded
                                                            Size (bytes):704
                                                            Entropy (8bit):5.348733847520518
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:6F344FD625018149C12EA15B97335086
                                                            SHA1:9B00693EFA7871DCEA24B3FF46ACF4988576BFBD
                                                            SHA-256:35D7787C2A3DB3B182EFBF9D1D1E93F47C94A4B4CF7C850D6E972D6370FAB287
                                                            SHA-512:BC515D5BB30DAA2DB4543BCF73A4620E2101771FFF4416743AF0CA1D60814CBBAF368A2A933EBCF7B1DDB66FFBD55BEA5A971F454A7F3E213C47B3F564FC943D
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/listen-c3c6e4e3.js
                                                            Preview:import{p as s}from"./post_message-7bfc0a91.js";import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},t=new e.Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="b3b99fda-9fec-4fcb-a22b-f13c70ac347e",e._sentryDebugIdIdentifier="sentry-dbid-b3b99fda-9fec-4fcb-a22b-f13c70ac347e")}catch{}})();const n={};function r(e,t){n[e]=t}function f(e){const t=n[e.message_type];return t!=null?(t(e),!0):!1}function d(e){e.ww||(e.ww={}),e.ww.nativeBridge={...e.ww.nativeBridge,addMessageHandler:r,receiveMessage:f,postMessage:s}}export{r as l,d as s};.//# sourceMappingURL=listen-c3c6e4e3.js.map.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (1395)
                                                            Category:dropped
                                                            Size (bytes):1443
                                                            Entropy (8bit):5.462241983854487
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:3D79367E366D6CB2F819EE09594BC962
                                                            SHA1:41033D3BD73D64A7BCE95F1E1C8E125AAB3A70A5
                                                            SHA-256:1D8AA4314321FE7CEA5A7017BA2E2916525AD775F7EBB6B48FF13A626D8DB945
                                                            SHA-512:AA555D130D16BF05315BFAB974E05CC962222D601AD84D75F5BAAC28E0721A9F71C620CD671E01F053B3A54F4F7C78ED0D120133BB0555D36CB96EBA44E03B70
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{e as c,h as f,g as d,bn as h}from"./_plugin-vue2_normalizer-f466df14.js";import{b as u,a as p}from"./global-b1804bf4.js";import"./_sentry-release-injection-file-6dfac4e2.js";import{f as w}from"./fetch-37932f41.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},t=new e.Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="479f12e7-675f-4fdb-9808-428c7aa5016d",e._sentryDebugIdIdentifier="sentry-dbid-479f12e7-675f-4fdb-9808-428c7aa5016d")}catch{}})();async function l(e,...t){const{host:a,token:{csrfToken:n,oauthToken:o}}=await c(),r={};if(o&&(r.authorization=[f.bearer,o]),n){const i=n();r.headers={"X-CSRF-Token":i}}const s=`https://${a}${e}`;return w(s,r,...t)}function b(e,t){return new Promise((a,n)=>{(e<0||t<e)&&n(new Error("Invalid min or max time values."));const o=e+Math.ceil(Math.random()*(t-e));setTimeout(a,o)})}const y=async(e,t={})=>{var o,r;const a={headers:{Accept:"application/json, application/vn
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (437)
                                                            Category:dropped
                                                            Size (bytes):480
                                                            Entropy (8bit):5.5249902199556455
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:97990F8B5B3C5FD6200E584E3B49EFFB
                                                            SHA1:6AC9F278A2CDD620B357115841868C0D45494778
                                                            SHA-256:E6E7110A792D3B6B044F1507EA50E5A91C87B254F28797D4CD285F12A6AD9418
                                                            SHA-512:932EA11A2A21214804DC5A602147F3719324B5E742DCBF008BAA789C6CD21FD2C3C23CD66AA80859861C8425295F5129C681164D2977915FE57A7921EB6ED231
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},n=new e.Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4b87049b-4261-4887-aba0-c9ec9a35d20d",e._sentryDebugIdIdentifier="sentry-dbid-4b87049b-4261-4887-aba0-c9ec9a35d20d")}catch{}})();function s(e,n){const t={};for(let d=0;d<n.length;d++){const r=n[d];Object.hasOwn(e,r)&&(t[r]=e[r])}return t}export{s as p};.//# sourceMappingURL=pick-a7775334.js.map.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (1402)
                                                            Category:dropped
                                                            Size (bytes):1451
                                                            Entropy (8bit):5.357079382449602
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:D257AD9709342A7C189AC8FBF9A4E99B
                                                            SHA1:852494689A5A0AF51330804E9527F3B6F768DF11
                                                            SHA-256:90E64DC2343DD21CF66D0EDBA726B3759D63278820A34A7E0003717A4B4D57D9
                                                            SHA-512:A642941EECF2335FD8B0FBE3B0B5B816CFC5AB45F3772FAB2784F0D7C40A1CC727CAD2EF18B392F867615245E798A1E5CBE6B1B770DDD2CDB5B762E3BD86A22E
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{$ as l,m as o}from"./_plugin-vue2_normalizer-f466df14.js";import{B as s}from"./post_processing-358063ed.js";import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},r=new e.Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="61b8bddc-5bbb-4136-a2e4-803e0e8a7891",e._sentryDebugIdIdentifier="sentry-dbid-61b8bddc-5bbb-4136-a2e4-803e0e8a7891")}catch{}})();const c={newWindow:!0,stripPrefix:!1,stripTrailingSlash:!1,urls:{tldMatches:!1}};let n;async function i(e,r){try{if(n=n??(await l(()=>import("./autolinkerjs-1c1ea4b5.js"),["assets/autolinkerjs-1c1ea4b5.js","assets/_sentry-release-injection-file-6dfac4e2.js"])).default,n==null)throw new Error("Autolinker not loaded")}catch(t){return o("Autolinker not loaded",{level:"warning",context:{url:window.location.href,error:t}}),e}try{return n.link(e,Object.assign({},c,r??{}))}catch(t){return o("Error linking text",{level:"e
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15340, version 1.0
                                                            Category:downloaded
                                                            Size (bytes):15340
                                                            Entropy (8bit):7.983406336508752
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:19B7A0ADFDD4F808B53AF7E2CE2AD4E5
                                                            SHA1:81D5D4C7B5035AD10CCE63CF7100295E0C51FDDA
                                                            SHA-256:C912A9CE0C3122D4B2B29AD26BFE06B0390D1A5BDAA5D6128692C0BEFD1DFBBD
                                                            SHA-512:49DA16000687AC81FC4CA9E9112BDCA850BB9F32E0AF2FE751ABC57A8E9C3382451B50998CEB9DE56FC4196F1DC7EF46BBA47933FC47EB4538124870B7630036
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmYUtfBBc4.woff2
                                                            Preview:wOF2......;........d..;..........................d..z..J.`..L.Z..<.....\..`..^...x.6.$..6. ..|. ..8..z%......Q.{..q...FF.kd .8.(..d..).!C...Y.JA...r. ..GH8F......nW...".2&....2<..+C...p...b..SC.......J......z.-..Q..#6&1zUe../\...l.....<.....9s...E~.]B-..B.wY..o......Q..*A.F..1j.......-.`P% .. ,..@1.0..~.....WWW.d.u<c{..^.R.+..w....&.........A......+C....(.N.....0.~..0.J.;.Nu..7....]..m.H.....[h.GL3....?)....c.H...2.3.}y........SXI|..iVN'%E.D.W....r..<`....i....6;E$.....U.$j.@...._.......R2....WS...k.vz.R.'a9!^..*.N....h.._.....c.%."..S.2.16B...o.2}.pmU[.|.LI....2.....OWQLO1-....s..8.(...".|6...6R.. ..M-.zO.}w)..v..mXxX...c..3*#.+.v....F`.Z;.zQ.......r,....Yo.....g.h....+.....O.3Y..)Y.8.!....elX......._.3.}k~u.{ C..H.z..FP........@...d..)T.R...L.H.J.j.@..............$...E......y...3.b...I.h u.+%.HA.\..9..8..X.!....gx...].:..V..C...._..X..!....6..)...GM:E.....O.Z.*}k.;.T.k..D.k.O..D5.r..."......?..T.Q.A...CF...3g.5.Dn<.QPy..G..1.9..Q..0..
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (1945)
                                                            Category:dropped
                                                            Size (bytes):1993
                                                            Entropy (8bit):5.362669566155114
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:9BB7A1730B5126D9A50C2E38A4E9BF2A
                                                            SHA1:402900CF1B3576E6F14F6E55A6C4D3639019E382
                                                            SHA-256:5E6422781B0D5DEED4C4A2A0507536B99106E1FB7D48A02405EA9F3B382238DE
                                                            SHA-512:407BD9A969E6EEEE9BDE532AC0A1EE9E532BED6A9E18750BD09F3897A86D4EBE77535A0953E0C1445E465F6A063769FAAB80BE3F5CB0366BB6670ABF45E0D484
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{cl as E,cm as g,a0 as w,cc as h,cn as y,bk as l,co as O,Q as _,c3 as I,bu as D,a1 as P}from"./_plugin-vue2_normalizer-f466df14.js";import{g as R}from"./get-fe72a280.js";(function(){try{var n=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},r=new n.Error().stack;r&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[r]="9a890e04-51b0-4c83-b416-1fce88e66cbf",n._sentryDebugIdIdentifier="sentry-dbid-9a890e04-51b0-4c83-b416-1fce88e66cbf")}catch{}})();var F=1,M=2;function C(n,r,e,t){var i=e.length,s=i,u=!t;if(n==null)return!s;for(n=Object(n);i--;){var f=e[i];if(u&&f[2]?f[1]!==n[f[0]]:!(f[0]in n))return!1}for(;++i<s;){f=e[i];var a=f[0],b=n[a],d=f[1];if(u&&f[2]){if(b===void 0&&!(a in n))return!1}else{var c=new E;if(t)var o=t(b,d,a,n,r,c);if(!(o===void 0?g(d,b,F|M,t,c):o))return!1}}return!0}function A(n){return n===n&&!w(n)}function L(n){for(var r=h(n),e=r.length;e--;){var t=r[e],i=n[t];r[e]=[t,i,A(i)]}return r}function p(n,r){return function(e){return e==
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (2960)
                                                            Category:downloaded
                                                            Size (bytes):3011
                                                            Entropy (8bit):5.206767295490058
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:3DAD83F04889B51F5381696D835CAE92
                                                            SHA1:3B7AE77586B1DC0F71C03518A0ACC62D50B859A6
                                                            SHA-256:077EA23D1DE0A346F1FC458AF4508446C733E8840028B43795C2D4096E1EB28E
                                                            SHA-512:C95DBFF2CE17557D34B16D5DC167224DA045B5BCFBAD5066639B0FBAC3E9AA529B2DF29B9F9404CA18B6D9C0D96E07E1AFEAF985389FFE99A82349A16859D398
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/OzBaseButton-1be87895.js
                                                            Preview:import{b as l,r as c,n as f}from"./_plugin-vue2_normalizer-f466df14.js";(function(){try{var t=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},e=new t.Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="90133f2a-fff6-4ff8-ab94-942cd13ff06c",t._sentryDebugIdIdentifier="sentry-dbid-90133f2a-fff6-4ff8-ab94-942cd13ff06c")}catch{}})();var a=(t=>(t.Default="Default",t.DisplayOnly="DisplayOnly",t.HistoryPushState="HistoryPushState",t.NewTab="NewTab",t))(a||{});const d={},p=l({...d,__name:"OzBaseButton",props:{href:{default:void 0},disabled:{type:Boolean,default:!1},hrefMode:{default:"Default"}},emits:["click","mouseenter","mouseleave","mousedown","keydown","keyup","focus","blur","contextmenu","long-press","touchstart","touchend","pointerup","pointerenter","pointerleave","pointerdown","dblclick","auxclick"],setup(t,{emit:e}){const o=t,i=c();return{__sfc:!0,OzBaseButtonHrefMode:a,props:o,root:i,emit:e,click:r=>{var s;if(o.hrefMode!=="Default"
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (382)
                                                            Category:downloaded
                                                            Size (bytes):429
                                                            Entropy (8bit):5.493748548855665
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:177C059BCA29371442254C9BDF5021D6
                                                            SHA1:30BEC236EDADA9B1BF122B8ECC81B9871A7B6ED7
                                                            SHA-256:E20BDD4DDDFB8FD71AA92548A87C5D3F88EE6D201C0113644EE7C2C7F1939110
                                                            SHA-512:16C705886E300BF435D1EFDD662ED8E9064CECFCD54EFB153E905B0CDA03A25F23E2FDD8E82B8DA534B405ABB6FC5095EEDFBB766BC9F2624B07065BAD2A77AC
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/uniqueId-7a58a1b8.js
                                                            Preview:(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},d=new e.Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="3d6fd368-7e50-4ec7-b437-ba5f7c96c147",e._sentryDebugIdIdentifier="sentry-dbid-3d6fd368-7e50-4ec7-b437-ba5f7c96c147")}catch{}})();let n=0;function f(e=""){const d=++n;return`${e}${d}`}export{f as u};.//# sourceMappingURL=uniqueId-7a58a1b8.js.map.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (3291)
                                                            Category:downloaded
                                                            Size (bytes):3335
                                                            Entropy (8bit):5.160092508942059
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:4F7D50900C0B866786F2822BC017644E
                                                            SHA1:30535911EA64690F881BBCCA623FAAF50C82CEF8
                                                            SHA-256:228A37D521C00C7F76E442EECB71290E05984E1C8E8BF67FB0E8F0AA97E32512
                                                            SHA-512:4ED9430CDBAEB8FBCE1D4492163AD5A0DC5AE22E102AF952128FAD72287E32EFEA5F3AD55343A32398B4B8549E61D6FA1F61D87D0FEA186CF0E1D86E488A9A9A
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/fetch-37932f41.js
                                                            Preview:var g=Object.defineProperty;var m=(t,r,n)=>r in t?g(t,r,{enumerable:!0,configurable:!0,writable:!0,value:n}):t[r]=n;var d=(t,r,n)=>(m(t,typeof r!="symbol"?r+"":r,n),n);import{bo as b,bp as w,bq as f,f as l,F as p,br as j,H as i}from"./_plugin-vue2_normalizer-f466df14.js";(function(){try{var t=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},r=new t.Error().stack;r&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[r]="6746b30d-4033-434e-8daa-42707df2a8a5",t._sentryDebugIdIdentifier="sentry-dbid-6746b30d-4033-434e-8daa-42707df2a8a5")}catch{}})();class h extends Error{constructor(n,e,o,s){super(e);d(this,"response");d(this,"status");d(this,"originalError");this.status=n,this.response=o,this.originalError=s}}function O(t){return t.filter(e=>!!e.query).map(e=>e.query).filter(e=>!!e)}function T(t){const r=[];return Object.entries(t).forEach(([n,e])=>{if(e!=null){const o=encodeURIComponent(e.toString());r.push([n,o].join("="))}}),r.join("&")}function F(t,r){
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (593)
                                                            Category:downloaded
                                                            Size (bytes):652
                                                            Entropy (8bit):5.428323897266864
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:79B61BE7CDDDCEE2E20E7FA1888606B8
                                                            SHA1:5D5EC1C2995E132E935EB5357290AB3E85552B67
                                                            SHA-256:4587027353B688AAC9215EFCAD90F0ACD9BDC6E17906B1446BF7F2CC0CF828F8
                                                            SHA-512:EAF96ED4FC9F2031F6BBA85EC6EE06A48A8DDF43BE542D877320EB2FEA5A3D9117B51E06CF95A63EE0580935B82CA1418D4C93066B105A6F45C6A9564D5B4CCC
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/surface_current_user-9486fca5.js
                                                            Preview:import{g as t}from"./pinia-d563ff94.js";import{d as n,c as s}from"./_plugin-vue2_normalizer-f466df14.js";import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},r=new e.Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="5663493a-0e08-4bb1-a29b-81fb70564656",e._sentryDebugIdIdentifier="sentry-dbid-5663493a-0e08-4bb1-a29b-81fb70564656")}catch{}})();const b=n("surfaceCurrentUser",()=>{const e=t();return{currentUser:s(()=>e==null?void 0:e.getters.user)}});export{b as u};.//# sourceMappingURL=surface_current_user-9486fca5.js.map.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (684)
                                                            Category:downloaded
                                                            Size (bytes):740
                                                            Entropy (8bit):5.409970548645237
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:6511B05D2211056E5D275BBE04F57018
                                                            SHA1:ECE8A72DF1C33536A841848ED05B8551E32ED5FD
                                                            SHA-256:907F433A8E8C8798F4196E874CDE8D667C8B5DDC360AD852826A31371B4115D0
                                                            SHA-512:C886FF7B23D4FDC5EF08EA3B0900528D5DDE6D78D1543B75AD0C9CBB9D1323C1384A824E08F9E9A57091B97097C3089EE496B78550D6DCBAE53F5B75C5606A75
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/_createAggregator-665770a7.js
                                                            Preview:import{b as s,a as g}from"./_baseEach-17babde2.js";import{bu as a}from"./_plugin-vue2_normalizer-f466df14.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},n=new e.Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="59a3c0d0-b867-4ed2-9fd6-07cdf8b8c711",e._sentryDebugIdIdentifier="sentry-dbid-59a3c0d0-b867-4ed2-9fd6-07cdf8b8c711")}catch{}})();function b(e,n,r,t){for(var d=-1,f=e==null?0:e.length;++d<f;){var o=e[d];n(t,o,r(o),e)}return t}function u(e,n,r,t){return s(e,function(d,f,o){n(t,d,r(d),o)}),t}function y(e,n){return function(r,t){var d=a(r)?b:u,f=n?n():{};return d(r,e,g(t),f)}}export{y as c};.//# sourceMappingURL=_createAggregator-665770a7.js.map.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (547)
                                                            Category:dropped
                                                            Size (bytes):601
                                                            Entropy (8bit):5.37952623928795
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:2D561B8BB6D563006B45D1018679F17B
                                                            SHA1:553428703F500DB25844D78EE78963769C500FED
                                                            SHA-256:6D3AF21D3F183B3419603F74B7DA320405BDFA3B11804860444AACF5C5DEE6CE
                                                            SHA-512:2F0CE5774A2D40F8279ECE17889F62C62BBFE1711268ABD4447C9F5F461B61E5E3850F6C195957D8DD53481D95B209E505C97F90F511DD269690AB9CE2EB4AA5
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{b as t}from"./global-b1804bf4.js";import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},r=new e.Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="e6923659-c59b-4d6d-b5c0-eb6d3b1ad66e",e._sentryDebugIdIdentifier="sentry-dbid-e6923659-c59b-4d6d-b5c0-eb6d3b1ad66e")}catch{}})();function i(e,r){{const n=new t.ResizeObserver(o=>{o.forEach(d=>{d.contentRect&&r(e,d.contentRect)})});return n.observe(e),n}}export{i as o};.//# sourceMappingURL=resize_observer-009c6c26.js.map.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):168712
                                                            Entropy (8bit):5.70256741937284
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:33E72349A2553F30603DE43E397DE1D5
                                                            SHA1:344EA05BAFD70C0975F42362339272B59FE5AE32
                                                            SHA-256:D1462A8253DC8FE59B07DAC6A6ABD9B81CA2CBBCD78C59A01F8D2781F22A536A
                                                            SHA-512:DCB53A99A8EAA8815DF7F3312D8A5E52A5DD446F1939A33C15D07C89D88736CD8A717468C334E6EC31C2B71920EA059C05690FEF12DB5DA4C7C7A69AA44F8CA3
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/pdlt_mention-a676d091.js
                                                            Preview:(function(){try{var I=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},i=new I.Error().stack;i&&(I._sentryDebugIds=I._sentryDebugIds||{},I._sentryDebugIds[i]="e0c2d3bd-e97b-41bb-ac2b-179d021b9e32",I._sentryDebugIdIdentifier="sentry-dbid-e0c2d3bd-e97b-41bb-ac2b-179d021b9e32")}catch{}})();const h="https://padlet.net/ui/assets/_e-ed939d55.json",X="data:application/json;base64,eyJBZGQgYSBjYXB0aW9uIjoi2KXYttin2YHYqSDYqtiz2YXZitipINiq2YjYttmK2K3ZitipIiwiQWRkIGEgbG9jYXRpb24iOiLYpdi22KfZgdipINmF2YjZgti5IiwiQXR0YWNoIGEgbGluayI6Itil2LHZgdin2YIg2LHYp9io2LciLCJBdHRhY2ggYW5vdGhlciBwYWRsZXQiOiLYpdix2YHYp9mCINmF2YbYtdipINij2K7YsdmJIiwiQXR0YWNobWVudCBsb2FkaW5nIHByb2dyZXNzIjoi2KrZgtiv2YUg2KrYrdmF2YrZhCDYp9mE2YXYsdmB2YIiLCJBdHRhY2htZW50IHJlcXVpcmVkIjoi2KfZhNmF2LHZgdmCINin2YTZhdi32YTZiNioIiwiQXR0YWNobWVudCB1cGxvYWQgcHJvZ3Jlc3MiOiLYqtmC2K/ZhSDYqtit2YXZitmEINin2YTZhdix2YHZgiIsIkF1ZGlvIjoi2KfZhNi12YjYqiIsIkF1ZGlvIHJlY29yZGVyIjoi2YXYs9is2ZHZhCDYp9mE2LXZiNiqIiwiQmxhY2siOiLYp9mE2KPYs9m
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (621)
                                                            Category:dropped
                                                            Size (bytes):664
                                                            Entropy (8bit):5.4181180483389735
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:150BAC8EE518FA75F97BAD50B4B5320F
                                                            SHA1:F72F16C20289E53723AECAFDD23D28C1F02702C0
                                                            SHA-256:61BD51E72FFD794E9966FC9758AF25175BC20ACEE440873EA7DE45046609EADD
                                                            SHA-512:7E7DCBA3D2AE400F0859A5C23C1386F338193C56A6A575085C8BBB203C32EBBFE808B5CB988E1011B5EC07703437679305322501162F54768C83D9AB7E9AF146
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var n=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},t=new n.Error().stack;t&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[t]="2b1f3d3c-9c9d-4916-9788-f617f32277aa",n._sentryDebugIdIdentifier="sentry-dbid-2b1f3d3c-9c9d-4916-9788-f617f32277aa")}catch{}})();var e=(n=>(n.AccountsMenu="AccountsMenu",n.CollectionsMenu="CollectionsMenu",n.Collection="Collection",n.GettingStarted="GettingStarted",n.Join="Join",n.More="More",n.Search="Search",n.LayoutPicker="LayoutPicker",n.Learn="Learn",n))(e||{});export{e as M};.//# sourceMappingURL=dash-fc185a79.js.map.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text
                                                            Category:downloaded
                                                            Size (bytes):240
                                                            Entropy (8bit):4.818757375654126
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:5E61F166705DDB07A7EC4F90184ABCBD
                                                            SHA1:CF7ECFC054056BCC720392151E42A40868A92C56
                                                            SHA-256:FC5598144E0D63F5F8A374C0FF4936EDB9BA25BA6DEF000DCB8FAF33D3303249
                                                            SHA-512:E3662BF4F01199203A98706CE910206B03F207AF9714963B20EB19C8592876E623A75C22F057109EE27BF9F3356C844A8413FB9D118768BCA4BA037D50B1BB24
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/OzOverlay-fc559814.css
                                                            Preview:.touch-action-manipulation[data-v-89f1a073]{touch-action:manipulation}.fade[data-v-89f1a073]{animation-name:oz-overlay-fade-89f1a073;animation-duration:.2s;will-change:opacity}@keyframes oz-overlay-fade-89f1a073{0%{opacity:0}to{opacity:1}}.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (1318)
                                                            Category:downloaded
                                                            Size (bytes):1364
                                                            Entropy (8bit):5.461391379360182
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:BFAA246213D2B20C745A61E44CA57E1C
                                                            SHA1:92B991BFF395FCB38A969176DA54DABED381F0AD
                                                            SHA-256:9593EB6D67A4482B260D367619FD5D5069CAF7DF99E833EF2075D93984AB2BF7
                                                            SHA-512:88231EFDFAFB3F65DC176C493F375DACF97ECCDF3C0022B93B2B251FB010ADB7A710E7044CD06DA80E5812780E95967EAD86299D4726824C38C67BF871FB78F3
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/app_can-8887b4e4.js
                                                            Preview:import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},n=new e.Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e04cc989-100a-481a-85b5-616aa5610cb9",e._sentryDebugIdIdentifier="sentry-dbid-e04cc989-100a-481a-85b5-616aa5610cb9")}catch{}})();let t=null,i=document.body.getAttribute("ww-variant-version");i&&(t=i);t==null&&(t=document.documentElement.getAttribute("data-app-version"));t==null&&typeof Windows<"u"&&(t="20.0");t!=null&&(t=parseFloat(t));const a=t,o=Number.EPSILON??Math.pow(2,-52),s={chat:44.1,newPostModal:158.9,postMessage:19,postNatively:30,showAddPost:19,showAlertSheet:19,showChildPanel:18,signalStatusWithLocation:19,useNativeHeader:59.1,useNativeCommentsPanel:104.9,useNativeMapLocationPicker:106,useNativeReactionDialog:169.9,nativeExpandedPostV1:191.9,nativePostActionMenuV2:191.9,nativeSurfaceBackground:190.9,nativePostActionMenuWithSharing:192.1,useN
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (476)
                                                            Category:downloaded
                                                            Size (bytes):536
                                                            Entropy (8bit):5.471476467989193
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:94FA4E4F0D7FE890EDB3DDDA7ED9D840
                                                            SHA1:02E84C68BDB9E9F6A2FCA6F169630CF8E288C243
                                                            SHA-256:7C9FE333ECE05568C0094BE765530FCDBB7819FF0304DD4CFDC038397FE24765
                                                            SHA-512:E66547010DCA024EDCFF1C883C08A553D16C29C99368A78520550940142BC6683962CDACCF042028AF847B84955B0038B57FACA883A09211793A321802DAA430
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/request_idle_callback-176c1380.js
                                                            Preview:import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},d=new e.Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="47593d37-11ae-441c-9dfd-87962855eec4",e._sentryDebugIdIdentifier="sentry-dbid-47593d37-11ae-441c-9dfd-87962855eec4")}catch{}})();const r=e=>window.requestIdleCallback!==void 0?window.requestIdleCallback(e):window.setTimeout(e,0);export{r};.//# sourceMappingURL=request_idle_callback-176c1380.js.map.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (1071)
                                                            Category:dropped
                                                            Size (bytes):1125
                                                            Entropy (8bit):5.451026322393526
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:4901602AC7DB33FD2ABD97FFE7D81099
                                                            SHA1:5A006D20442538C079569DA105196460C8C65056
                                                            SHA-256:413815E51461EB92BC0D1520AF54AE6C0CFF3A26790FBCC30FAE3718A88A44EB
                                                            SHA-512:C400D6781C33932B06D9AA25C294024F692FDCEDA3BCA7B34801D5570A363CF4A6F72905571ED2CF9D2AC09A7C9AF6B8E155D638D37EF78625EBC59ADFE0EC4D
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{d as i,r as c,c as l,v as u,aC as n,o as f}from"./_plugin-vue2_normalizer-f466df14.js";import{f as b}from"./native_app-3db1aa2e.js";import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},t=new e.Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="1b1be327-9143-4fc4-a3cb-185f7dca4e54",e._sentryDebugIdIdentifier="sentry-dbid-1b1be327-9143-4fc4-a3cb-185f7dca4e54")}catch{}})();const s="pin_qr_walls",d=()=>new Set(JSON.parse(n.getItem(s)??"[]")),g=(e,t)=>{try{const r=d();e?r.add(t):r.delete(t),n.setItem(s,f([...r]))}catch{n.setItem(s,"[]")}},C=e=>{try{return d().has(e)}catch{return!1}},_=i("surfaceQrCode",()=>{const e=b(),t=c(C(e.wallAttributes.hashid)),r=l(()=>{var o,a;return(o=e.wallAttributes.links)!=null&&o.qr_code?u((a=e.wallAttributes.links)==null?void 0:a.qr_code,{search:{source:"pin"}}):""});return{xPinnedQrCode:t,pinnedQrCodeUrl:r,togglePinnedQrCode:()=>{
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 1386 x 1668, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):79340
                                                            Entropy (8bit):7.805230425070555
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:5DE2BDE6E861392ADD3B8C886ACE8511
                                                            SHA1:AEFF04B8850E1DD0E076EE4B76B541522C86895A
                                                            SHA-256:6F34D247C223420C66AE37EDB4E17A6376A2DC98CE674467BE85B01305247411
                                                            SHA-512:4B9AA8D34D08312CEA6949C5370FA57A887F49BF06B432A368FBD226BADAE9948CAE256FAA8EF2D9106EDC933597074CF86E4F5627CD6099D74111D01C8E1C82
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/assets/offline.png
                                                            Preview:.PNG........IHDR...j.........j.'...5.IDATx.........0.K_..V.......,......t..a...?$$..Gz...R....K...bM ,n.B;...2..].......6..yt.....!.....&Nq..a.8..V.G....j...[...Q/p....-.. ....b...9.&f..... ...t..s.H..s......P....&.Q#u.C,......C.....-.c.m.....Z...}...E....Z....a..*.......@...EM.W|D....j..gZ.5._N1..H...B-.0.s.o.._.............s....B-.....!.h...B-.p.Y..x..Z........[.a.'....B-...)....<..... ....l.r.e......j....Q.B....Z....q.z...G....f....Q/.uz.....P...q...n.......C-.0..........7....q..4v.....+...].F.Ct......j..>.Q..Q......j.....h9E....@....y,c.....`#......}4....Z.......AH.E...Qo....Z..@....u\.....c-].........j..b..Q...S.x4...........?8...S....X...0.P.@.....G.)....X...0.P..".Q.r..p,..5......B-..QO0.6.......0.P..6.I....M...U4....Z...G=.).c..v....q.Z..8D=..cGO..p.......j.....].....E....^..`;..L.8E...........c..b.hw..s..@.....j.....m.....ia.....j.x.Y..`.{....;.w..........^...Z.......B-..Q."..D......B-...z..."-n....B-.}|{...;.[t........8F..2./.....x...P..*j.f.xY
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (12833)
                                                            Category:downloaded
                                                            Size (bytes):12884
                                                            Entropy (8bit):5.089028715717843
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:C78EE803AA6EAA3148BAFA05D3B923E8
                                                            SHA1:3B66363A84C430994B7CC301CACEADC8FAC8746D
                                                            SHA-256:E9AA9AD467631B3455B09969D65A66E02CE59FF25EBCC19AF4087B3009C26A9E
                                                            SHA-512:2C3DEBE0087B59C662632AF4A8D844B06F60D15B765EEEBE4E661E8F6E7EB1AA8551B79859540C95E5E31F417B24F9B0D2C3FE15BA8684BB7C63F41AD706816E
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/OzPadletLogo-6de01a70.js
                                                            Preview:import{b as n,W as L,w as x,c,t as f,n as u}from"./_plugin-vue2_normalizer-f466df14.js";import{O as a}from"./OzBaseButton-1be87895.js";(function(){try{var s=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},e=new s.Error().stack;e&&(s._sentryDebugIds=s._sentryDebugIds||{},s._sentryDebugIds[e]="c620d8da-5e3b-476f-a67a-c87a2b82be46",s._sentryDebugIdIdentifier="sentry-dbid-c620d8da-5e3b-476f-a67a-c87a2b82be46")}catch{}})();var d=(s=>(s.Text100="Text100",s.Text200="Text200",s.Text300="Text300",s))(d||{}),C=(s=>(s.W48px="W48px",s.W64px="W64px",s.W96px="W96px",s.W128px="W128px",s.W160px="W160px",s.H20px="H20px",s.H24px="H24px",s))(C||{});const H={},P=n({...H,__name:"OzPadletLogo",props:{darkMode:{type:[String,Boolean],default:"auto"},href:{default:`https://${L}`},colorScheme:{default:"Text100"},sizePreset:{default:"W64px"},hrefMode:{default:a.Default},xCraneIcon:{type:Boolean,default:!1},svgStyle:{default:void 0},xOldPadletWordmark:{type:Boolean,default:!1}},emits:["c
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:dropped
                                                            Size (bytes):407
                                                            Entropy (8bit):4.480030181819297
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:E774A7A568FA2F728C94C69AB566FC2F
                                                            SHA1:366B990D299D19067B8FAC90755341EB455D5C39
                                                            SHA-256:57C7C615D66C1D017C50C00C22A6B6EB32F5DCFD4B524B3FB2703196A872FE15
                                                            SHA-512:31F60A91FAC043D9F64718094202B434D9F6D8DF2B99398926BC4073EF9EE81F6CDFCFE06D4D09310065712C16C5C19DFEF75223171902B9699352C7B3B69F10
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:{"data":{"id":"223858576","type":"wall_post_properties","attributes":{"subject_placeholder":null,"body_placeholder":null,"subject_enabled":true,"attachment_settings":true,"attachment_text":null,"body_enabled":true,"color_enabled":true,"location_enabled":false,"ar_lenses_enabled":true,"required_fields":{"subject":false,"attachment":false,"body":false},"video_length_limit":null,"attachment_enabled":null}}}
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:dropped
                                                            Size (bytes):30
                                                            Entropy (8bit):3.6729055953200564
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:A43BCCFCCC4CC554D485F79030A8E1B3
                                                            SHA1:2879653928511783221C26841CF7090A325463B9
                                                            SHA-256:176E2E86D1DCC5FB9AE7179EB4234A4189FB2A173D35850914D6A8A91F6F0606
                                                            SHA-512:F86C4E2BD879C7CA48C4659266116C0BEDFE5AF04E959B189EDF84B4C36024DA00EAFB15C70DE8983D7BA1009DDD7447AFD5C195DC5987A98EDF7004991D2BC1
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:{"error":"Authenticity error"}
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):144
                                                            Entropy (8bit):5.687287565281251
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:9FB15CAEE49B5BE02ECB3A364709E650
                                                            SHA1:9CF9675CD07670CDC45E544EAB55373EA4DEEAC1
                                                            SHA-256:FFA943C4A25D92E18DD69AEEC22184CB73EF71DAEB76472E2C67B1F0BE2F398A
                                                            SHA-512:A6C3392EE1DE9609760E8D88DBFF01BCFB1807963D95489FC26959D8C64A5B9FB624DD0E41AA1969BDB0083E4F2924F897D55C5E78733BAA2A266FE417F975DB
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/identicons/3269937232x24.png
                                                            Preview:.PNG........IHDR..............w=.....pHYs................BIDATx.cx....Zb.Q...J.......X.Q;j..Q......Z0eHZ.|.'.....a...m..%Y.@.U......IEND.B`.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (1862)
                                                            Category:downloaded
                                                            Size (bytes):1916
                                                            Entropy (8bit):5.468689326543611
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:D3F4EF766D7E75D3C440DAF50B5E817E
                                                            SHA1:DCD31B9C770D5F7827C6A84ED4ED20F63B70FBB7
                                                            SHA-256:124717B263D1C5F68688C9C671B491AD28F25AC16ADC3575AE2EF36DD13BB05F
                                                            SHA-512:9547CF9FAE1161531EE276F009901348CA03017941E93E09CBA0D885DEE622E14806DEC93D9F6696B317C5553F84EAA1308512009723927E0D9E94B2059B1EBD
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/OzBaseDialogBox-92dc5575.js
                                                            Preview:import{b as d,r as f,C as i,n as u}from"./_plugin-vue2_normalizer-f466df14.js";import{O as c}from"./OzBox-45a6e246.js";import{b as p}from"./OzContainedButton-0c509f56.js";import{O as _}from"./OzBox.vue_vue_type_script_setup_true_lang-6a6f9756.js";(function(){try{var r=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},e=new r.Error().stack;e&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[e]="a1fe3d7a-3b58-4383-9bbc-94e101405987",r._sentryDebugIdIdentifier="sentry-dbid-a1fe3d7a-3b58-4383-9bbc-94e101405987")}catch{}})();const m={},b=d({...m,__name:"OzBaseDialogBox",props:{buttons:null,darkMode:{type:[Boolean,String],default:"auto"},forceFullWidthButtons:{type:Boolean,default:!1}},setup(r){const e=r,o=f({}),s=(t,n)=>{o.value[n]=t};return i(()=>{e.buttons.forEach((t,n)=>{var a,l;t.isFocusedOnLoad&&((l=(a=o.value[n])==null?void 0:a.children[0])==null||l.focus())})}),{__sfc:!0,props:e,buttonWrapperRefs:o,setButtonWrapperRef:s,OzBox:c,OzBoxColors:_,OzContai
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:SVG Scalable Vector Graphics image
                                                            Category:dropped
                                                            Size (bytes):697
                                                            Entropy (8bit):4.341308922374039
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:D0A7CABC8A4A23E156BD576F9F743545
                                                            SHA1:094363E319FEBFF229D2500CC44E15ACF9826773
                                                            SHA-256:084DDA2375A5A2C8AD239AD80762A1BBD82D8A1FDC2F77FACBE7C3F886CE9324
                                                            SHA-512:ABAB2A856C5A9768AB071BF5A323DF825A0E2ABC8DC812898AF9EDBFDDF90D4845F9E5DFA21BF13B7F43072C0ACF93EFA6551CD90740FEBBDC19CC0F1490AC9A
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" viewBox="0 0 32 32"><path d="M24 3.34a4.65 4.65 0 0 0-3.299 1.361l-2.547 2.547a1 1 0 0 0-.236.234L5.944 19.456c-.28.28-.485.628-.594 1.01l-1.978 6.926a1 1 0 0 0 .255.981 1 1 0 0 0 .981.255l6.927-1.978.001-.001c.38-.109.727-.312 1.008-.592l11.949-11.951q.169-.113.281-.281l2.525-2.525a4.68 4.68 0 0 0 0-6.599 4.65 4.65 0 0 0-3.3-1.361zm0 1.988c.681 0 1.36.262 1.884.786h.001a2.65 2.65 0 0 1 0 3.771l-1.96 1.96-3.771-3.771 1.96-1.96a2.66 2.66 0 0 1 1.885-.786zm-5.259 4.16 3.771 3.771-11.383 11.383a.35.35 0 0 1-.145.085l-.656.187-3.242-3.242.188-.657v-.001a.3.3 0 0 1 .085-.143L18.742 9.489zM6.457 23.871l1.672 1.672-2.34.668z"/></svg>
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:downloaded
                                                            Size (bytes):319
                                                            Entropy (8bit):5.801798217782364
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:D3A8F788419CEF7ED8FB5395CC7791F5
                                                            SHA1:D434766A49BFC552C08032D950E087985DB89A50
                                                            SHA-256:8410B44313ADFEFFD9EAF95E4A6F4D48976740A1C02A76A852F78CAE265B3765
                                                            SHA-512:2095E43D8C239164C9F7F5874586BF9AC3495D2D33EFD587D9C41C063B4CEB2E348ED769882440F7F109DC7FCC5578B5368340FF22DA48B87636C418F673C1AB
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.com/_/realtime/longpoll?accessToken=eyJhbGciOiJIUzI1NiJ9.eyJ3YWxsX2lkIjoyMjM4NTg1NzYsInVzZXJfaWQiOjMyNjk5MzcyMzIsInVzZXJfaGFzaGlkIjoidXNlcl93QUVQRFZWckc4UmdEbVpZIiwiYXVkIjoicGFkbGV0LmNvbSIsImlzX2Fub255bW91cyI6dHJ1ZSwiaXNfcmVhbHRpbWVfZmV0Y2hpbmciOmZhbHNlLCJzaG91bGRfcmVjb3JkX2xhc3RfcHJlc2VudF90aW1lc3RhbXAiOnRydWUsInN1cmZhY2VfY29tbWVudHNfcGVyX3Bvc3QiOmZhbHNlLCJpc3MiOiJodHRwczovL3BhZGxldC5jb20iLCJleHAiOjE3MzY5MTE0MjF9.-PYYnmwOcU3IdaqWoN8rXMbROT6ekSm8QJ5Re7aDneo&deviceId=7c9e1a126c276ed8c842ad4cc3f6f90f&vsn=2.0.0&token=SFMyNTY.g2gDaAR3AnYxbQAAABY5SldtaXpsS1kwb0ZTNGdJN09waEhRWHc5YnJhaG1zQGJyYWhtcy1zZXJ2aWNlLXF4dHYuYy5sb2dpY2FsLWhhbmRsZXItODY3LmludGVybmFsANAIRAAAAABnhge5bQAAACxwaHg6bHA6emxLRG5CMXVIUUNjRkFwVm1WTko4Zz09MTczNjkxMDU0NDU2N24GALee72eUAWIAEnUA.m66R4TTPYZ29Hlstra_UuiiOBwZMq8JIrm7mIdJxUwk
                                                            Preview:{"messages":[],"status":204,"token":"SFMyNTY.g2gDaAR3AnYxbQAAABY5SldtaXpsS1kwb0ZTNGdJN09waEhRWHc5YnJhaG1zQGJyYWhtcy1zZXJ2aWNlLXF4dHYuYy5sb2dpY2FsLWhhbmRsZXItODY3LmludGVybmFsANAIRAAAAABnhge5bQAAACxwaHg6bHA6emxLRG5CMXVIUUNjRkFwVm1WTko4Zz09MTczNjkxMDU0NDU2N24GALee72eUAWIAEnUA.m66R4TTPYZ29Hlstra_UuiiOBwZMq8JIrm7mIdJxUwk"}
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (7273)
                                                            Category:dropped
                                                            Size (bytes):7336
                                                            Entropy (8bit):5.2911962475125796
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:3E519B3AAC6AD3C95C6F6DE4B6B9C0F1
                                                            SHA1:65DDDF93029E3D10B565239F642E567257CA4BB4
                                                            SHA-256:2A8E763D45E32653C90271EE1FD30B1D5D9FC9C5804AF66EA1511CEFC7438288
                                                            SHA-512:4F397270FBF57B32F08C2478EBF787E89829454C5F48EA7DEC9AAFACE47E668F5588DAF8777EA3A272D7953BC187D0442464A0F601F361A2468540E1A97A25F6
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{b as x,aB as m,r as C,A as O,M as w,aS as n,$ as r,n as v}from"./_plugin-vue2_normalizer-f466df14.js";import"./OzWallListRow.vue_vue_type_script_setup_true_lang-b07eb1f8.js";import{u as h}from"./dark_mode-9a58bd85.js";import{u as L,C as z}from"./global_confirmation_dialog-2bcd9325.js";import{O as B}from"./OzRelativeTime-ce4c8957.js";(function(){try{var i=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},a=new i.Error().stack;a&&(i._sentryDebugIds=i._sentryDebugIds||{},i._sentryDebugIds[a]="efe6c0b2-bf5f-4a99-8bd0-dc02fb1bfae5",i._sentryDebugIdIdentifier="sentry-dbid-efe6c0b2-bf5f-4a99-8bd0-dc02fb1bfae5")}catch{}})();const S=x({__name:"GlobalConfirmationDialog",setup(i){const a=n(()=>r(()=>import("./OzOverlay-74d29d52.js").then(c=>c.b),["assets/OzOverlay-74d29d52.js","assets/_plugin-vue2_normalizer-f466df14.js","assets/global-b1804bf4.js","assets/_sentry-release-injection-file-6dfac4e2.js","assets/pdlt_mention-a676d091.js","assets/tailwind-7fa21220.css","a
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (793)
                                                            Category:downloaded
                                                            Size (bytes):839
                                                            Entropy (8bit):5.467309585758462
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:DEB499E92A9B9CC51B428DE965399F8A
                                                            SHA1:C7747F2B812DD8E1A1574DDF21321C3BDDC0F02C
                                                            SHA-256:897325DBCDD0237C06F4106BBDF24B990CF3BA0B26D6FBB33F44DECF8D9307DF
                                                            SHA-512:725C929DB9C33A42846DA1E013C0BE8758401C9E168AA20B876352BCD86B051F754CF75DC55357E6401DD1DC172E24A4945E2A845728A263343592FDDAFB6084
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/polling-a508fb36.js
                                                            Preview:import{a as c}from"./api_fetch-834d53eb.js";import{H as i}from"./_plugin-vue2_normalizer-f466df14.js";import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},t=new e.Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="5bb7bef8-b5ca-41d5-a94a-1399c68189bf",e._sentryDebugIdIdentifier="sentry-dbid-5bb7bef8-b5ca-41d5-a94a-1399c68189bf")}catch{}})();const b=e=>e.done,m=async({pollingUrl:e,validationCallback:t,options:n})=>{let a=0;const o=async(r,d)=>{const f=n.fetchOptions??{},s=await c(e,{method:n.method??i.post,...f});if(a++,t!=null?t(s):b(s))return r(s);if(a>=n.maxAttempts)return d();setTimeout(o,n.intervalSecs*1e3,r,d)};return await new Promise(o)};export{m as p};.//# sourceMappingURL=polling-a508fb36.js.map.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (1090)
                                                            Category:dropped
                                                            Size (bytes):1145
                                                            Entropy (8bit):5.2681421625302995
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:94F79908F69A8D671E145F94E0572F9C
                                                            SHA1:74D18AAEC8E10D4990E80B4F0E03E96B4CB47627
                                                            SHA-256:CE24D0E85FACEAA9570D90C1513300CB54D781F177CB51258B5E61CB2C870C25
                                                            SHA-512:0194650052A5C585CAB6E2466B0087EB423222453CA2AD6136214E1F4630B2840080653DAC31B0F676D4DBEDE6C2956268B261466FEE5C07F0A252330C17BD95
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{a as d}from"./padlet_api-d2f8a2b5.js";import{H as r,o as s}from"./_plugin-vue2_normalizer-f466df14.js";import{a as i}from"./api_fetch-834d53eb.js";import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var a=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},t=new a.Error().stack;t&&(a._sentryDebugIds=a._sentryDebugIds||{},a._sentryDebugIds[t]="a88aae4a-4f7f-4751-a985-5404dee20bf5",a._sentryDebugIdIdentifier="sentry-dbid-a88aae4a-4f7f-4751-a985-5404dee20bf5")}catch{}})();class u{static get url(){return""}static get fetchUrl(){return""}static buildUrl(t,e){return d(t,e)}static async readAll(t,e={}){return await i(this.buildUrl(this.fetchUrl,t),{method:r.get,...e})}static async read(t,e={}){return await i(`${this.url}/${t.id}`,{method:r.get,...e})}static async update(t,e={}){return await i(`${this.url}/${t.id}`,{method:r.put,body:s(t),...e})}static async create(t,e={}){return await i(`${this.url}`,{method:r.post,body:s(t),...e})}static async de
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:SVG Scalable Vector Graphics image
                                                            Category:dropped
                                                            Size (bytes):362
                                                            Entropy (8bit):4.562198344076886
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:B573EA114B5FA617211B536BBFC175D6
                                                            SHA1:84CAA521603592ABE885CF8E16DE52247B8F958E
                                                            SHA-256:CE40E79596DBFF3039B868D7D115AEE25CB66D569330C4906A0F21BBB8CCC9FE
                                                            SHA-512:9C4A57977EA1159DBE69F36A21F7143F9BDB77C83C81C24E276327DF96E0CD4298AA6FF45C1E310769BC8EFCF9CD0E7A21959F0479015F7DF9886C4DFCDEA8C6
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" viewBox="0 0 32 32"><path d="M10.143 7.528a1.568 1.568 0 0 0-2.31 1.381v14.183a1.568 1.568 0 0 0 2.31 1.381l13.198-7.092c1.101-.592 1.101-2.17 0-2.762zM5.952 8.909c0-2.608 2.783-4.272 5.081-3.038l13.198 7.092c2.422 1.301 2.422 4.775 0 6.076l-13.198 7.092c-2.297 1.235-5.081-.43-5.081-3.038z"/></svg>
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (548)
                                                            Category:dropped
                                                            Size (bytes):591
                                                            Entropy (8bit):5.289965820329107
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:5066162155121A34D6CB8C8D95C0F2E3
                                                            SHA1:D82527407B960968A15C7D46699342BE7BA7251D
                                                            SHA-256:3CD41EE2690876AD1AA6A1109B0DCC6D6923B9EFB828CF14B5AA4E8E91E682F5
                                                            SHA-512:607B15E7E6DC38B703624A9436D135DDF0CF83A9697293A5BEFFB7AF5E97DC0F610E7B87E186FD6F5BF4C4E6E630E6B702CFEFD1BFCABD2E64167599A05EFFC6
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},n=new e.Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ea748237-b6a3-489b-a975-a1cd8e4b4d57",e._sentryDebugIdIdentifier="sentry-dbid-ea748237-b6a3-489b-a975-a1cd8e4b4d57")}catch{}})();function r(e){switch(e){case 1:return"font-sans";case 2:return"font-serif";case 3:return"font-cursive";case 4:return"font-padlet-monospace";default:return"font-sans"}}export{r as t};.//# sourceMappingURL=font-a936c459.js.map.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:downloaded
                                                            Size (bytes):557
                                                            Entropy (8bit):5.139427137283666
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:17CFE7B1998657A787A0682042C2FC1A
                                                            SHA1:FD366FEC42EE245B71973FDFA73F22799AF97137
                                                            SHA-256:5555DAC86A1BD5752031A798720DB040B07959F5F1CCA68994752C311C1DB4FB
                                                            SHA-512:B93E14E36878BA4AC4B3F0A63026188432E8B4FC621C4BF7EB653E3F32CC72B585AE80856669CEB893CD9F5C0EAC38F62134B6B6A781BBD019FCBC80954E7105
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://api.rudderstack.com/sourceConfig/?p=cdn&v=2.48.42&writeKey=22crxVC2QvBTRHCDzJOaFA68siE
                                                            Preview:{"source":{"id":"22crxRwu6nFSukFa0fVbUzedrLD","name":"Webapp Prod","writeKey":"22crxVC2QvBTRHCDzJOaFA68siE","config":{"statsCollection":{"errors":{"enabled":false},"metrics":{"enabled":false}}},"enabled":true,"workspaceId":"20j5he3cdMxos8Iw9YC1rXtCyXc","destinations":[],"updatedAt":"2024-12-24T11:37:42.855Z","dataplanes":{}},"updatedAt":"2025-01-15T03:00:18.312Z","consentManagementMetadata":{"providers":[{"provider":"oneTrust","resolutionStrategy":"and"},{"provider":"ketch","resolutionStrategy":"or"},{"provider":"iubenda","resolutionStrategy":"or"}]}}
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 60x60, components 3
                                                            Category:dropped
                                                            Size (bytes):293
                                                            Entropy (8bit):4.325166573057273
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:3A243E717CA633C1EF67DFB691270500
                                                            SHA1:E8F470BD53F92EF4EB3A0AFB754BF190B6CFA38E
                                                            SHA-256:02019B121A3C4161664F2B40FA23B3763FC3DFDFCCE59B8713D2DF4C5B606070
                                                            SHA-512:3985FFDB63054618AF7FE8D63EBD7E86C7A63F076B386BBC7639CEA778B09A15AFC0C8146566F2E908486F14D7E932E2B9B5B1FF7E0F857799D0EC7A98EB4007
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......<.<.."..........L......................................................................................?..@R@........................
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (869)
                                                            Category:dropped
                                                            Size (bytes):928
                                                            Entropy (8bit):5.433348907989377
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:CEFADDF0F4BCCE3C0CC61BC8B385AFD9
                                                            SHA1:5703A446F40231D1EDA6F7CAE9E68C6904517EAD
                                                            SHA-256:0653329343384EE20C2E0A8AC16E7F5A72087C3484AFC1E49E03B328A72D6ADB
                                                            SHA-512:B9CE2E830A41F714F6274F4B7BA348AF5D09DB0BE414052C4E97142936AAEFA7F99B28DD66E3622FAE20AA84C4D43A3E956126A25F0CFB383DBAF4A5DC5823CC
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{v as t,s as n,a as s}from"./_plugin-vue2_normalizer-f466df14.js";import{a as d}from"./enums-b1802ee1.js";import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var r=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},a=new r.Error().stack;a&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[a]="d04a0713-2434-4e3d-8f14-de87a3bb825b",r._sentryDebugIdIdentifier="sentry-dbid-d04a0713-2434-4e3d-8f14-de87a3bb825b")}catch{}})();const y=({libraryId:r,libraryType:a=d.Team,baseCheckoutUrl:e,nextUrl:i=s()})=>{const o=`/${a}/upgrade/confirmation`;return t(e,{searchParams:{next:t(n({},{path:o,search:{library_id:String(r)}}),{searchParams:{next:i}})}})},g=({libraryId:r,libraryType:a,nextUrl:e=s()})=>t(n({},{path:`/${a}/upgrade/confirmation`,search:{library_id:String(r)}}),{searchParams:{next:e}});export{g as a,y as g};.//# sourceMappingURL=library_plans_helper-c2f26fa3.js.map.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (2005)
                                                            Category:downloaded
                                                            Size (bytes):2050
                                                            Entropy (8bit):5.470933684028628
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:2DB45156FB55160654930530576B49C5
                                                            SHA1:C14FB80D4A346661F9C219BFF675ADC15B86A7BE
                                                            SHA-256:509D8F3A86FA58CE38311DB1B1CF1826324A7272D7AA9BC35B0E6651E58AB0D1
                                                            SHA-512:D00719EA74DAFDA30FE61E5621D1CB03AD22A8152E22CCF04398CC8776704836F30E43B70898034B0DDE338D3204F956301AC1CDBD1F9344E2B4AB449B96EF68
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/brahms-bb2946b1.js
                                                            Preview:import{al as C,W as d,R as S,S as T,x as v}from"./_plugin-vue2_normalizer-f466df14.js";import{b as s}from"./global-b1804bf4.js";import{L as h,S as m}from"./phoenix-c9933c6e.js";import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},r=new e.Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="350e2d4e-f164-429e-a63a-daa52d86de0d",e._sentryDebugIdIdentifier="sentry-dbid-350e2d4e-f164-429e-a63a-daa52d86de0d")}catch{}})();const f=[],E=[50,75,100,200,500,1e3,2e3,5e3];let w=0;function _(){if(C==="production"){const e=T();return e.endsWith(".padlet.com")?d:e.endsWith("org")?S:e}return d}function b(){const e="wss",r="/_/realtime";return`${e}://${_()}${r}`}const B=(e,r)=>{try{return new m(b(),{params:{accessToken:e,deviceId:r},longpollerTimeout:31e3,reconnectAfterMs:t=>(w++,E[t-1]||1e4)})}catch{return null}},g=(e,r)=>{try{const t=e.channel(r),a=t.on("new_msg",n=>{f.push(n)});
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (1051)
                                                            Category:downloaded
                                                            Size (bytes):1106
                                                            Entropy (8bit):5.328408068261438
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:7C7FD8790237B71C3F2F4578CDE3E935
                                                            SHA1:6EDEC3BF48E15F7A7AFEF3BAB308002644C4F686
                                                            SHA-256:17BB3837512EE58A025F8541918A13A908B7510B48D0FC0E5D65AD7E7117382D
                                                            SHA-512:CBE0EE2A49F29CD38328F9F032C496210F8B3DC4FDD54668749887DFCC65544C5A1D41BCCD3FD97CE015B0AC1E21EA99CE8D7A264C09E38E92CEE026824D5B51
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/_commonjsHelpers-be546f08.js
                                                            Preview:import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},t=new e.Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="092d8ac1-5f85-45fc-a737-ad346d147721",e._sentryDebugIdIdentifier="sentry-dbid-092d8ac1-5f85-45fc-a737-ad346d147721")}catch{}})();var d=typeof globalThis<"u"?globalThis:typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};function u(e){return e&&e.__esModule&&Object.prototype.hasOwnProperty.call(e,"default")?e.default:e}function a(e){if(e.__esModule)return e;var t=e.default;if(typeof t=="function"){var r=function n(){return this instanceof n?Reflect.construct(t,arguments,this.constructor):t.apply(this,arguments)};r.prototype=t.prototype}else r={};return Object.defineProperty(r,"__esModule",{value:!0}),Object.keys(e).forEach(function(n){var o=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(r,n,o.get?o:{enumerable:!0,get:fun
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (5627)
                                                            Category:dropped
                                                            Size (bytes):5680
                                                            Entropy (8bit):5.454279565763854
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:CC413E7A723A73C785704042D1F8D0E5
                                                            SHA1:6DF0B3304C72670920A54382D3B4928CE0B1F88D
                                                            SHA-256:FABF68FCAA79F87E8EA4E22DACA82A31782F32FDFD16F58A343CE87EF93DB1DC
                                                            SHA-512:DA45622240B3564963AD28667B5A9D8AA2CFE3DEC43DFC3EB5AD9D89E726E46A2C46F08815676B27473D408A643AFAA9E30F0175090D23F77ABC36B212C791EF
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{i as h,p as d}from"./pixel_ratio-3cbc7c63.js";(function(){try{var t=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},e=new t.Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="3e5e27fe-97f6-42ad-9863-ced57a8817a2",t._sentryDebugIdIdentifier="sentry-dbid-3e5e27fe-97f6-42ad-9863-ced57a8817a2")}catch{}})();function u(t){return t.map(r=>r[1]?[r[0],encodeURIComponent(r[1])].join("="):r[0]).join("&")}function o(t,e){const r=typeof e=="string"?e:u(e);return t.includes("?")?[t,r].join("&"):[t,r].join("?")}const g=function(t,e){return e.metadata?!1:!!t.startsWith("https://images.unsplash.com")},p=function(t="limit"){return{fill:"crop",lfill:"min",limit:"max",scale:"scale",fit:"clip",thumb:"crop"}[t]},c=function(t="auto"){return{north:"top",center:"center",auto:"faces,edges"}[t]},m=(t,e={})=>{t||(console.info("[vivaldi-client] url is null/undefined"),t="");const r=[];if(e.ar&&r.push(["ar",e.ar.toString()]),e.format||r.push(["auto","for
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (1468)
                                                            Category:dropped
                                                            Size (bytes):1533
                                                            Entropy (8bit):5.43973973227282
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:163D2B1F1EFFE14B14C7533EFB93BE2C
                                                            SHA1:1230CE2EFC0E1299EF03349399570049D8D35CB7
                                                            SHA-256:E3A77E6CFA04D19EAFB5E2E234EA255985794476EFFC46BAEEE77793C20DD346
                                                            SHA-512:E370736931734272385819CC5DD4133A3A66D820AD8C064EB5EBF1FEEA936CE1CC99C87C76D8801748C647DC186F89CFEDD0B608F3F02D1B15CD3499F6C396E6
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{O as c}from"./OzConfirmationDialogBox.vue_vue_type_script_setup_true_lang-970929a3.js";import{d as f,r as l}from"./_plugin-vue2_normalizer-f466df14.js";import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},o=new e.Error().stack;o&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[o]="931db592-ef47-4bb0-bf8d-c9340594f955",e._sentryDebugIdIdentifier="sentry-dbid-931db592-ef47-4bb0-bf8d-c9340594f955")}catch{}})();var u=(e=>(e.Small="Small",e.Large="Large",e.Drawer="Drawer",e))(u||{});const i={layoutVariant:"Small",subject:null,iconSrc:null,iconAlt:null,title:"",body:"",customBodyClasses:"",confirmButtonText:"",discardButtonText:"",cancelButtonText:"",afterConfirmActions:[],afterDiscardActions:[],afterCancelActions:[],isCodeProtected:!1,buttonScheme:c.Default,forceFullWidthButtons:!1,xShadow:!1,shouldFadeIn:!0},y=f("globalConfirmationDialog",()=>{const e=l(!1),o=l(i),r=t=>{e.value
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:SVG Scalable Vector Graphics image
                                                            Category:downloaded
                                                            Size (bytes):278
                                                            Entropy (8bit):4.340550532613682
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:274BCEFAECFAA52CB1D26E60F1AD39B1
                                                            SHA1:1FBD6904035D9DE2CAD59A5BEE9CC1E76E4EA5F8
                                                            SHA-256:251C8239ED140468ED32D863C5026B2D23C4E444E4C73E0F7FE38D4812D222C7
                                                            SHA-512:ABF894B8DDA5BF2D713D0AD72D76EACB01F554049DA26FDF64126FA045B43520FC2360A97FFA94B3C8C07752CE29094424E8B3080FB09BA58545CCE349FD36B2
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/icons/svg/oricons/more_vertical.svg?v=2
                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" viewBox="0 0 32 32"><path d="M16 10a3.143 3.143 0 1 1 0-6.286A3.143 3.143 0 0 1 16 10m0 9.143a3.143 3.143 0 1 1 0-6.286 3.143 3.143 0 0 1 0 6.286m-3.143 6a3.143 3.143 0 1 0 6.286 0 3.143 3.143 0 0 0-6.286 0"/></svg>
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (479)
                                                            Category:dropped
                                                            Size (bytes):523
                                                            Entropy (8bit):5.432360123979977
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:0500A54640C1C64B97A2F33D882B3D8D
                                                            SHA1:FBEBE63478927109D2E36A07A868610702E1316F
                                                            SHA-256:F463BA0BAB99F854703EEB1280394BFB6CCD75ABE94F3F8993298A2E92E8AB89
                                                            SHA-512:2D7C5C7FC25C7060347850E97215C6A4539BC5F78DD289422F0A79B5E254597FFAB80EA67931291CFF8F79AD9EEE9405955839409AC48A196CC30B2B6F9871D9
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{b as r}from"./global-b1804bf4.js";import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},d=new e.Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="a34a6017-1d70-4f0d-8bf6-a50d1cbd4003",e._sentryDebugIdIdentifier="sentry-dbid-a34a6017-1d70-4f0d-8bf6-a50d1cbd4003")}catch{}})();function f(){var e;return(e=r.app)==null?void 0:e.$store}export{f as g};.//# sourceMappingURL=pinia-d563ff94.js.map.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (19500)
                                                            Category:dropped
                                                            Size (bytes):21585
                                                            Entropy (8bit):5.648260827327565
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:9C07E80A21C2E2268D485D032E9E1D79
                                                            SHA1:64D86356D55B03B804E42CF9104205E4D138E47D
                                                            SHA-256:F7FD25FE93CD4EAFA6810764DBD4E84E9DD2F756C39CE4996D13C521B2412DD1
                                                            SHA-512:940300A1AD5F05E1B9F2F24166EFEEEF9A4B830F59155DCB9DCE43DD49E842B3F3684437BA85D18B8CD47C7A2F24A911867F613ED1EB6F89A02A966DAB6F3625
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{w as R,v as C,t as a,z as u,i as y,p as A,b8 as M,x as H,m as W,bJ as D}from"./_plugin-vue2_normalizer-f466df14.js";import{b as _}from"./global-b1804bf4.js";import{g as N}from"./_commonjsHelpers-be546f08.js";import"./_sentry-release-injection-file-6dfac4e2.js";import{t as j}from"./analytics-a97c7628.js";import{f as P}from"./fetch-37932f41.js";import{g as K}from"./groupBy-a582b5b9.js";import{a as V}from"./time-ec0596cc.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},t=new e.Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="4b938d08-258e-41aa-8b1b-587c622597a3",e._sentryDebugIdIdentifier="sentry-dbid-4b938d08-258e-41aa-8b1b-587c622597a3")}catch{}})();var Y=function(){var e=2,t=[];function r(i){for(var n=i.length,d=new Uint8Array(n*e),c=0;c<n;c++){var s=c*e,l=i[c];l>1?l=1:l<-1&&(l=-1),l=l*32768,d[s]=l,d[s+1]=l>>8}t.push(d)}function o(i){var n=t.length?t[0].length:0,d=t.length*n,c=new Uint8Array(44+d),
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):2228
                                                            Entropy (8bit):7.82817506159911
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:EF9941290C50CD3866E2BA6B793F010D
                                                            SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                            SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                            SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                            Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):76802
                                                            Entropy (8bit):4.874320918275626
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:966E08EE17F4B006D87BFF37A9F8A841
                                                            SHA1:0B1FD71C03D4A840AEB10EC00B256E8BDC4CE9F6
                                                            SHA-256:6CC486EFFFF91F7AFDA2AB556ADC152B26AB4F4B8C3C6BBF7267F4F7FCFEB2E1
                                                            SHA-512:0F76B4BCB920B368FAB61FE658DDE8BE2B81301E25464B9E376898777803C35A648D1BC1BC6F08F70C76CA6CF4268AB08949C604C45AD73A885178DE495ED62F
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/assets/3/surface/show-6cc486effff91f7afda2ab556adc152b26ab4f4b8c3c6bbf7267f4f7fcfeb2e1.css
                                                            Preview:.accessibility a.skip{position:absolute;left:-10000px;top:-10000;width:1px;height:1px;overflow:hidden}.accessibility a.skip:focus{position:static;width:auto;height:auto}.accessibility.oob{width:0;height:0;position:absolute;left:-10000px;top:-10000px}body{display:flex;flex-direction:column}.mobile body{-webkit-tap-highlight-color:rgba(0,0,0,0);-moz-user-select:none;-ms-user-select:none;user-select:none;-webkit-user-select:none;-webkit-touch-callout:none}.mobile body.selectable{-webkit-touch-callout:default !important;-webkit-user-select:text !important;-moz-user-select:text !important;-ms-user-select:text !important;user-select:text !important}body.variant-mobile{-webkit-transform:translate3d(0, 0, 0);transform:translate3d(0, 0, 0)}#diagnostics{display:none}#print-notification{display:none}#wall-container{position:relative;display:flex;flex-direction:column;flex-grow:1;-webkit-overflow-scrolling:touch}#wall-container.is-dragover{background-color:rgba(254,192,6,0.6);transition:background
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (2431)
                                                            Category:downloaded
                                                            Size (bytes):2477
                                                            Entropy (8bit):5.394541982546063
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:9330B3F6789F64710027477BBB52A1C2
                                                            SHA1:250AE4A201263E3A1E0B21CF904405B1E4505656
                                                            SHA-256:89810D59DA82B4F0E59680F046A9334F24720C28ADCBDE3CF1CFA6E904BC189B
                                                            SHA-512:8EDD7EC33DFAD4BFB9C2AB62943FA8C3011592C124D0E165DC34A31B09435A3AA70CE57E29A9EB6F56AFDD60075ED2A3A3EB9DEAC07E8D3522C1AB4F1913EFD4
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/library-bde8cfdd.js
                                                            Preview:import{c1 as y,c2 as w,c3 as p,a1 as h,bt as g,c4 as b,bu as m,Q as U,c5 as _,c6 as L,H as c}from"./_plugin-vue2_normalizer-f466df14.js";import{b as A,a as C}from"./_baseEach-17babde2.js";import{i as o}from"./_isIterateeCall-5353d51c.js";import{a as B}from"./padlet_api-d2f8a2b5.js";import{a as l}from"./api_fetch-834d53eb.js";import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var n=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},r=new n.Error().stack;r&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[r]="33fd68ca-8792-4b49-882d-fdbf2891db0d",n._sentryDebugIdIdentifier="sentry-dbid-33fd68ca-8792-4b49-882d-fdbf2891db0d")}catch{}})();function M(n,r){return y(w(n,r,p),n+"")}function k(n,r){var i=-1,a=h(n)?Array(n.length):[];return A(n,function(s,t,d){a[++i]=r(s,t,d)}),a}function T(n,r){var i=n.length;for(n.sort(r);i--;)n[i]=n[i].value;return n}function $(n,r){if(n!==r){var i=n!==void 0,a=n===null,s=n===n,t=g(n),d=r!==void 0,f=r===null,u
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (889)
                                                            Category:downloaded
                                                            Size (bytes):1603
                                                            Entropy (8bit):5.492609225381728
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:E43A06BC3D13E0A6F0F789B0A3FA0B92
                                                            SHA1:55877A312E1AFD966D1762599A8C9DD2AD77A269
                                                            SHA-256:1455565D080C9F4B7F7BA75F9218112EF8BF35C3DAECB1F5E10640632D0B213F
                                                            SHA-512:A89B452D9D38AAB73DC42676B9EDC8D57E483568B5C3C4FDE5D1F3AC86DFD903E376C56E679EE9697CF0B27020FA72DC0A6A8DF278B92204CAC8C615397D0166
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/ScreenReaderSpeechNotifications-24942f7b.js
                                                            Preview:import{C as f,aI as l,E as d,y as u,b as g,A as _,n as p}from"./_plugin-vue2_normalizer-f466df14.js";import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},o=new e.Error().stack;o&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[o]="f3ff99e8-fe20-4509-aabd-da9facd8384b",e._sentryDebugIdIdentifier="sentry-dbid-f3ff99e8-fe20-4509-aabd-da9facd8384b")}catch{}})();function b(e,o={log:!0,logLifecycleHooks:!0}){const n=u,{log:t,logLifecycleHooks:c}=o;function s(r,...i){!t||!n||console.log(r,...i)}function a(r,...i){s(`.. %c${e}:.`,"color: #FF6F00; font-weight: bold",r,...i)}return c&&(f(()=>{s(`.. %c${e}: %cmounted`,"color: #FF6F00; font-weight: bold","font-weight: bold")}),l(()=>{s(`.. %c${e}: %cupdated`,"color: #FF6F00; font-weight: bold","font-weight: bold")}),d(()=>{s(`.. %c${e}: %cunmounted`,"color: #FF6F00; font-weight: bold","font-weight: bold")})),{...console,log:a}}const m
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (11030)
                                                            Category:dropped
                                                            Size (bytes):11073
                                                            Entropy (8bit):5.3027366630586945
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:9982F86C0CD1CCA310E3D34AEB415416
                                                            SHA1:784924A213BD362FB5AF1704BC4D59C49CE722A4
                                                            SHA-256:9FBCC1A8ED5A3518CB290A1DB28DDE1CD7BCEAE6618EE351E161277039866613
                                                            SHA-512:981A1A0CD38DFCBDE7589644CC096A949F19B7F75AA009126210EA56546668C3A4C751A5FB8C7CC0BF2E08210657600BAFB16C17952D37EC91A074DA76AC354B
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{cz as P,cA as F,cB as U,cC as L,cD as B,cE as N,cF as k,cG as z,D as R,i as W,H as c,o as y}from"./_plugin-vue2_normalizer-f466df14.js";import{i as G}from"./isArrayLike-b21c927e.js";import{w as g}from"./global-b1804bf4.js";import"./_sentry-release-injection-file-6dfac4e2.js";import{F as m}from"./fetchable_object-bbc5f9ae.js";import{a as u,f as H}from"./api_fetch-834d53eb.js";(function(){try{var t=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},r=new t.Error().stack;r&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[r]="3061b6c6-c4b8-4c32-84c8-28dade11bc21",t._sentryDebugIdIdentifier="sentry-dbid-3061b6c6-c4b8-4c32-84c8-28dade11bc21")}catch{}})();function _(t){return t==null||typeof t!="object"&&typeof t!="function"}function A(t){return ArrayBuffer.isView(t)&&!(t instanceof DataView)}function q(t,r){return p(t,void 0,t,new Map,r)}function p(t,r,n,e=new Map,i=void 0){const f=i==null?void 0:i(t,r,n,e);if(f!=null)return f;if(_(t))return t;if(e.ha
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (3901)
                                                            Category:downloaded
                                                            Size (bytes):6987
                                                            Entropy (8bit):5.3019902920675
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:5274D35ACD5AC77CD0D0550FC9587D36
                                                            SHA1:F0CBF23A350C805DAC285F9F490EBD4FF8DAF139
                                                            SHA-256:86EC91BD25BA8969C89C3CA30F6745F89DD47B6B1850A434617CA41F0614AC39
                                                            SHA-512:0BF343A9F0FBDAC27D2A4B07AB180B0B5BCA05314A557F8B3627BD1129FAEE4E1472A79F20A536F44700C70EBC2947F5B3B0FE45F22C8C0B937DCE71D9181C69
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/mention_autocomplete-21d128fc.js
                                                            Preview:import{bz as m}from"./_plugin-vue2_normalizer-f466df14.js";import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var n=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},t=new n.Error().stack;t&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[t]="84b58684-3dcc-498e-87c3-7b348019e470",n._sentryDebugIdIdentifier="sentry-dbid-84b58684-3dcc-498e-87c3-7b348019e470")}catch{}})();const B=5;class x extends KeyboardEvent{constructor(t,e,i){super(t,e),this.selectedSuggestion=i}}const w=n=>n.length===1&&!/^[\x00-\x1F\x7F]$/.test(n),R=n=>{const t={originalEvent:n};if(n instanceof KeyboardEvent)n.key==="Backspace"?(t.inputType=n.metaKey?"deleteSoftLineBackward":n.altKey?"deleteWordBackward":"deleteContentBackward",t.navigationType="cursorLeft"):n.key==="Delete"?t.inputType="deleteContentForward":n.key.startsWith("Arrow")?t.navigationType=n.key.replace("Arrow","cursor"):n.key==="Home"?t.navigationType="cursorLeft":n.key==="End"?t.navigationType="curso
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (871)
                                                            Category:downloaded
                                                            Size (bytes):918
                                                            Entropy (8bit):5.486234484173822
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:296AB66D1CC12E166085B0C9C7105A3B
                                                            SHA1:C9CD018F486584F92E1D2F7682C12C4D4575724D
                                                            SHA-256:4C79C36BBB45BFFD15761D8562F987C228BC64EAE22C2C3A628FA63B8EA84FB1
                                                            SHA-512:807392722919B30AB5BDF6437110C41D0070CC9DDAD0D28174110753B5B36F74C189D8C79C05F1370AAE5A3E7DDBBA5C69E7B19691EF88A71F98D28AE869EA0A
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/toNumber-bf65bfcc.js
                                                            Preview:import{bt as s,a0 as n}from"./_plugin-vue2_normalizer-f466df14.js";(function(){try{var r=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},e=new r.Error().stack;e&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[e]="e7457d70-0a59-4011-981e-894189738b2b",r._sentryDebugIdIdentifier="sentry-dbid-e7457d70-0a59-4011-981e-894189738b2b")}catch{}})();var f=/\s/;function d(r){for(var e=r.length;e--&&f.test(r.charAt(e)););return e}var o=/^\s+/;function b(r){return r&&r.slice(0,d(r)+1).replace(o,"")}var i=0/0,a=/^[-+]0x[0-9a-f]+$/i,c=/^0b[01]+$/i,y=/^0o[0-7]+$/i,p=parseInt;function m(r){if(typeof r=="number")return r;if(s(r))return i;if(n(r)){var e=typeof r.valueOf=="function"?r.valueOf():r;r=n(e)?e+"":e}if(typeof r!="string")return r===0?r:+r;r=b(r);var t=c.test(r);return t||y.test(r)?p(r.slice(2),t?2:8):a.test(r)?i:+r}export{m as t};.//# sourceMappingURL=toNumber-bf65bfcc.js.map.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (2159)
                                                            Category:dropped
                                                            Size (bytes):2207
                                                            Entropy (8bit):5.398723623431813
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:3CCF0B099B131BCFA4D99D8BF491AFCB
                                                            SHA1:2073C292678D70E7DFC903E14039410C235D50DD
                                                            SHA-256:50E6DFD56B00252ECE5589E1A19EC73B5C166EE9DBABD479BE6C919C37CF93A7
                                                            SHA-512:0F598DB9D36D6BBEB63C25D7DB1D7C5537463E286BDB1BD0BC0E97159881D0BDB8B8A8E79FAD543E8AFCE73BAC124A48795C8FAF7E640BF066358E40A6A41503
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{b as i,n}from"./_plugin-vue2_normalizer-f466df14.js";import"./global-b1804bf4.js";import"./_sentry-release-injection-file-6dfac4e2.js";/* empty css */import"./pdlt_mention-a676d091.js";(function(){try{var r=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},e=new r.Error().stack;e&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[e]="3c0883bb-f0fe-4882-b9b2-48e3082323a1",r._sentryDebugIdIdentifier="sentry-dbid-3c0883bb-f0fe-4882-b9b2-48e3082323a1")}catch{}})();var a=(r=>(r.Solid="Solid",r.Translucent="Translucent",r.Popover="Popover",r.Selection="Selection",r))(a||{}),d=(r=>(r.Horizontal="horizontal",r.Vertical="vertical",r))(d||{});const s={},l=i({...s,__name:"OzDivider",props:{darkMode:{type:[Boolean,String],default:"auto"},colorScheme:null,orientation:{default:"horizontal"},thickness:{default:.5}},setup(r){return{__sfc:!0,OzDividerColorScheme:a,OzDividerOrientation:d}}});var c=function(){var e=this,t=e._self._c,o=e._self._setup
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (920)
                                                            Category:dropped
                                                            Size (bytes):988
                                                            Entropy (8bit):5.490535102683397
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:284D9BE15B234432C16AAD2187C64CD2
                                                            SHA1:6C7B5CFB51D4D2275FF81A5909E23AD6827565CA
                                                            SHA-256:4DF7E56595610C1CABDC6938E459052C60559D69B0150776BBA172D7E94003BE
                                                            SHA-512:BD33DAB54BFD4D0211B4BDFB3854B4FAEB34B087FB37E9DDD104BAEAE04AF4369464D78D58D11FCA08C9F4236C4F436D53B65D9A5199856574851BE0818CE8B4
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{aV as c,H as f}from"./_plugin-vue2_normalizer-f466df14.js";import{F as d}from"./fetchable_object-bbc5f9ae.js";import{a as l}from"./api_fetch-834d53eb.js";import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},i=new e.Error().stack;i&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[i]="ae2466ae-60b9-4f78-8f5c-2b308ad7118c",e._sentryDebugIdIdentifier="sentry-dbid-ae2466ae-60b9-4f78-8f5c-2b308ad7118c")}catch{}})();function t(e,i){const a=Object.keys(i);for(let r=0;r<a.length;r++){const n=a[r],s=i[n],o=e[n];Array.isArray(s)?Array.isArray(o)?e[n]=t(o,s):e[n]=t([],s):c(s)?c(o)?e[n]=t(o,s):e[n]=t({},s):(o===void 0||s!==void 0)&&(e[n]=s)}return e}const u=5;class m extends d{static async checkLicense(){return await l(`api/${u}/google-app-licensing/validate-or-logout`,{method:f.get})}}export{m as G,t as m};.//# sourceMappingURL=google_app_licensing_settings-dd40f17a.js.map.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (11295)
                                                            Category:dropped
                                                            Size (bytes):11341
                                                            Entropy (8bit):5.189767851314312
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:5855291248B01276E4F1D59887612EC7
                                                            SHA1:E6AF771D5CD49E3C3F403178E904E96A38E1801F
                                                            SHA-256:9C5DE70B2D87344D3EAF6F8CCCC0C4B370A32916CD3F884E57BCA13467BC0C45
                                                            SHA-512:B0227B70435589B2CF7B66FF1462862863E28637412EC7D15DB2F79CAF809C263096AD3863299BA9956333E213CF3D182E360F1F0EADDFDD4C770A7CCB63D4F7
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{b as V,r as b,c as i,I as H,n as S}from"./_plugin-vue2_normalizer-f466df14.js";import{u as A}from"./uniqueId-7a58a1b8.js";(function(){try{var r=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},e=new r.Error().stack;e&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[e]="aa42cc64-d694-4cb2-acd0-1e34387902f6",r._sentryDebugIdIdentifier="sentry-dbid-aa42cc64-d694-4cb2-acd0-1e34387902f6")}catch{}})();var g=(r=>(r.H20px="H20px",r.H32px="H32px",r.H40px="H40px",r))(g||{}),M=(r=>(r.Translucent="Translucent",r.Secondary="Secondary",r.Secondary200="Secondary200",r))(M||{});const w={inheritAttrs:!1},C=V({...w,__name:"OzInput",props:{type:{default:"text"},darkMode:{type:[Boolean,String],default:"auto"},colorScheme:{default:"Translucent"},valid:{default:"unknown"},disabled:{type:Boolean,default:!1},required:{type:Boolean,default:!1},testId:{default:""},validationMessage:{default:""},textAlign:{default:void 0},noHorizontalPadding:{type:Boolean,default:!1},si
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (1322)
                                                            Category:dropped
                                                            Size (bytes):1371
                                                            Entropy (8bit):5.3693795426625615
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:FEDC658CA112A288C760F7B4FF8C954A
                                                            SHA1:8CC83949DF15ED78923133BD4F07486C23A9C115
                                                            SHA-256:08C8E5E18EEEC49F80701819701B1762379249FB256E508FE9FBBA29D91214E8
                                                            SHA-512:9F012402A60AD53C57DFAAAD5B7AF0B8A248A32125FA10B7E0EA451615F344D9855F287A1BFD5715D10CF8DB2A663717FA1A466B9C704CBF9286D39DA2881037
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{t as a,i as n}from"./_plugin-vue2_normalizer-f466df14.js";import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},t=new e.Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="a82642db-840e-46dc-87ea-e0a48ddbaa8c",e._sentryDebugIdIdentifier="sentry-dbid-a82642db-840e-46dc-87ea-e0a48ddbaa8c")}catch{}})();const d={owner:a("owner"),admin:a("admin"),teacher:a("teacher"),student:a("student"),member:a("member")};var r=(e=>(e.OWNER="owner",e.TEACHER="teacher",e.ADMIN="admin",e.STUDENT="student",e.MEMBER="member",e.DEFAULT="",e))(r||{});const i=a("Anonymous"),s="https://padlet.net/avatars/alien1.png",c=()=>({id:-1,avatar:s,tenant_id:1,tenant_type:"native",paying:!1,quota:{walls_used:0,walls_limit:0,advertized_walls_limit:0,can_make:!1},role:"student",lang:"en",created_at:new Date,registered_at:new Date,name:i,email:void 0,short_name:void 0,registered:!1,profile_url:void
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):126861
                                                            Entropy (8bit):5.410767553298787
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:2FF190D8314F3D2DFC691BFD78925BCA
                                                            SHA1:34E021BFFC0A24ED3E4B956371CDE36F43046EB1
                                                            SHA-256:45531B8E75630C26504677B6F29730D0FD7F6E4D2D9CF32FB240D832EAC9191C
                                                            SHA-512:F5B43CDD50B74FE6AB25ABE7E8A6A8BADA96666E3B6F3EB2BB1CFB25262A8AAD079BDCF9C222E4FB056A2A3E4C224F22BEF79202F4685CB3DA2313F011C1E42D
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/v1.1/rudder-analytics.min.js
                                                            Preview:var rudderanalytics=function(e){"use strict";function t(e,t){(null==t||t>e.length)&&(t=e.length);for(var n=0,r=Array(t);n<t;n++)r[n]=e[n];return r}function n(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function r(e,t,n){return t&&function(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,f(r.key),r)}}(e.prototype,t),Object.defineProperty(e,"prototype",{writable:!1}),e}function i(e,t){var n="undefined"!=typeof Symbol&&e[Symbol.iterator]||e["@@iterator"];if(!n){if(Array.isArray(e)||(n=d(e))||t){n&&(e=n);var r=0,i=function(){};return{s:i,n:function(){return r>=e.length?{done:!0}:{done:!1,value:e[r++]}},e:function(e){throw e},f:i}}throw new TypeError("Invalid attempt to iterate non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")}var o,s=!0,a=!1;return{s:function(){n=n.call(e)},n:function(){var e=n.next
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (488)
                                                            Category:downloaded
                                                            Size (bytes):539
                                                            Entropy (8bit):5.448826403979204
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:06A22AEF54E7E54D43398B5461C4A46E
                                                            SHA1:E327D0373F1579D2623A05011FE17358CBE65747
                                                            SHA-256:61DACE238F432F50A2A7F8F9D8B805642DADC7B6BED78F069CE1048DA7686DC7
                                                            SHA-512:27B89E361FD12601F2638BB316EA7E7349146B4AB89167214196959548F8C999060BE4038260148172C309003C33CCF98D5DA52F32C77B17C40C11CD7B68C8E5
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/connectivity-5515dbb9.js
                                                            Preview:import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},n=new e.Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="94174337-b5cf-4139-8afb-96d50a4e7d08",e._sentryDebugIdIdentifier="sentry-dbid-94174337-b5cf-4139-8afb-96d50a4e7d08")}catch{}})();function i(e){window.addEventListener("online",()=>{e(!0)}),window.addEventListener("offline",()=>{e(!1)})}export{i as o};.//# sourceMappingURL=connectivity-5515dbb9.js.map.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (934)
                                                            Category:dropped
                                                            Size (bytes):992
                                                            Entropy (8bit):5.453568071657084
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:422C8625524A75B1E681082AE686AC86
                                                            SHA1:93EC6135F8EE763A96251C409B682F8CB238A94B
                                                            SHA-256:36642182EE3DE29E6457545C19404D96260D8E3683410AB492C4CE0549C6A677
                                                            SHA-512:AF06056DF295DCF29D89D3307BAE7F28233870D1B3F592AC2D069B8F7B14A4BDB0EA8A9A5FA3B3B9E5002340FF9E99F487C5F49317CAF3692EE659C56C8D90B4
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{d as f,r as s}from"./_plugin-vue2_normalizer-f466df14.js";import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},t=new e.Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="09074daf-7ba2-43ca-965d-5b4e99a10f69",e._sentryDebugIdIdentifier="sentry-dbid-09074daf-7ba2-43ca-965d-5b4e99a10f69")}catch{}})();const n={iconSrc:null,iconAlt:null,title:"",body:"",htmlText:"",closeButtonText:"",xShadow:!1,shouldFadeIn:!1,afterCloseActions:[]},g=f("globalAlertDialog",()=>{const e=s(!1),t=s(n),o=l=>{e.value=!0,t.value=Object.assign({},t.value,l)},r=()=>{e.value=!1,t.value=Object.assign({},t.value,n)},i=l=>{l!==void 0&&l.forEach(a=>{typeof a=="function"&&a()})};return{isOpen:e,alertDialogData:t,openAlertDialog:o,closeAlertDialog:()=>{var l;i((l=t.value)==null?void 0:l.afterCloseActions),r()}}});export{g as u};.//# sourceMappingURL=global_alert_dialog-8deaa9f2.js.map.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                            Category:downloaded
                                                            Size (bytes):17174
                                                            Entropy (8bit):2.9129715116732746
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:12E3DAC858061D088023B2BD48E2FA96
                                                            SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                            SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                            SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                            Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (608)
                                                            Category:downloaded
                                                            Size (bytes):654
                                                            Entropy (8bit):5.369900754564939
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:AFE4E99323D66AD505B68F400D58FF80
                                                            SHA1:F99BB13D9ADEB24517C006888C3C8CB41AFCCCD5
                                                            SHA-256:2025A58DE200B823BF54F059A49860E167506727E326BC054F8D2C25E86A5CEC
                                                            SHA-512:B0F934F2F5F9BCE6CBBA854ED529F3CC140C5D16A9217F9BEA3E408F375A4FD011BE71DF4EB514419940D43F9185BBDC3C1AB09C52C9A39A6454CEBA0AB2EECB
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/orderBy-bf76d07e.js
                                                            Preview:(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},n=new e.Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="8878e1e7-fb37-4cbb-a3f8-f811cf308fff",e._sentryDebugIdIdentifier="sentry-dbid-8878e1e7-fb37-4cbb-a3f8-f811cf308fff")}catch{}})();function b(e,n,t){return e<n?t==="asc"?-1:1:e>n?t==="asc"?1:-1:0}function y(e,n,t){return e.slice().sort((o,s)=>{const c=t.length;for(let f=0;f<n.length;f++){const d=c>f?t[f]:t[c-1],r=n[f],u=typeof r=="function",l=u?r(o):o[r],a=u?r(s):s[r],i=b(l,a,d);if(i!==0)return i}return 0})}export{y as o};.//# sourceMappingURL=orderBy-bf76d07e.js.map.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (988)
                                                            Category:dropped
                                                            Size (bytes):1042
                                                            Entropy (8bit):5.343801442445533
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:47DD533F10680F18F642461A0F93E654
                                                            SHA1:251F7C09C4A180EA5F348B3EDC71263C7DBD1395
                                                            SHA-256:A951074375F8234F6B7F862A929733EE76AC057EF877060E4D91C7D33377A5A0
                                                            SHA-512:17EE8CBDBC13AD5A53BF262C24BCB1AABCC0F9D2E28FA78050E996DFDFE78EDB2C654C720BB6DFF59C2A9D976A7D50694BF91B041F7E160B1C0CA9B3477CC356
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{b as c,c as d,n as f}from"./_plugin-vue2_normalizer-f466df14.js";import{p as l}from"./vivaldi_client-4fde7cb2.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},r=new e.Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="3306f484-f06c-480e-b251-07fc568f5ddd",e._sentryDebugIdIdentifier="sentry-dbid-3306f484-f06c-480e-b251-07fc568f5ddd")}catch{}})();const u=c({__name:"processed_image",props:{src:null,width:null,height:null,transforms:null,alt:{default:""}},emits:["error"],setup(e,{emit:r}){const s=e,n=d(()=>s.src.startsWith("/")?s.src:l(s.src,s.transforms));function o(t){r("error",t)}return{__sfc:!0,props:s,emit:r,processedSrc:n,onError:o}}});var a=function(){var r=this,s=r._self._c,n=r._self._setupProxy;return r.src?s("img",{attrs:{src:n.processedSrc,width:r.width,height:r.height,alt:r.alt},on:{error:n.onError}}):r._e()},i=[],_=f(u,a,i,!1,null,null,null,null);const g=_.exports;export{g as P};.//# sourceM
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (7590)
                                                            Category:downloaded
                                                            Size (bytes):7646
                                                            Entropy (8bit):5.410903810840799
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:4FA950285D8642EE6DFB7D5FBDC7999A
                                                            SHA1:D3A6F7FE6DC5B213658E4B887882FF2FD0892704
                                                            SHA-256:1AEC6D3A29F5039F3B007FE0ACD143DCAE77022B7A943EA03FA942AC0EA6F4ED
                                                            SHA-512:12A45AB66EA69ECEB89042FD11BEE7A3B3C3A8E74FF99A420627B204727293DE0223498A3CEE67BA7EFDF37B2C264F3730C2D3EEEB747F7829EE63D2E3FE2351
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/SurfacePostAuthor-143a9694.js
                                                            Preview:import{b as x,aB as b,c as s,z as S,t as k,n as A}from"./_plugin-vue2_normalizer-f466df14.js";import{f as R,u as y,r as N,a4 as P,a5 as I}from"./native_app-3db1aa2e.js";import{f as w}from"./date-d90cc15d.js";import{i as D}from"./user_model-f44acbcc.js";import{b as z}from"./OzRelativeTime-ce4c8957.js";import{A as G}from"./avatar_image-0e77febe.js";import{u as C}from"./useAuthor-e4cc5ece.js";import{d as E}from"./emit_click_on_touch-ec756992.js";import"./global-b1804bf4.js";import"./_sentry-release-injection-file-6dfac4e2.js";/* empty css */import"./pdlt_mention-a676d091.js";import"./app_can-8887b4e4.js";import"./pinia-d563ff94.js";import"./actions-6f0e450c.js";import"./post_message-7bfc0a91.js";import"./enums-b1802ee1.js";import"./dark_mode-9a58bd85.js";import"./debounce-6eb6903e.js";import"./toNumber-bf65bfcc.js";import"./global_snackbar-98514dac.js";import"./current_user-54423875.js";import"./analytics-a97c7628.js";import"./padlet_api-d2f8a2b5.js";import"./api_fetch-834
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:downloaded
                                                            Size (bytes):250
                                                            Entropy (8bit):5.019919660905139
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:88891D8918EE1BCEEEFC8052A8B9F7E1
                                                            SHA1:8E893F42C30FD9236E56FC3BCD06D4F365F3F90D
                                                            SHA-256:CAB5419B690174A933791A057B031AE7AA5A064083726D8ABC44CEBF9F2931F1
                                                            SHA-512:1FDEA2479ED780E5AC8EA18995E85D4D67EED03CAF2289CD46ACEF5BB16E9D3B31B87B91F0F15C67446A47338884154424310155A549E53A7BC33E3C0F686487
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.com/api/5/wall_sections?wall_id=223858576&
                                                            Preview:{"data":[{"id":"275083800","type":"wall_section","attributes":{"id":275083800,"hashid":"sec_ke9KqzbpLEn9qYQG","title":"Section 1","sort_index":1736895220,"updated_at":"2025-01-14T22:53:40.133Z","created_at":"2025-01-14T22:53:40.133Z","color":null}}]}
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (464)
                                                            Category:dropped
                                                            Size (bytes):510
                                                            Entropy (8bit):5.512801517412351
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:EB4F13B6E62D075AAF260D192A453E7A
                                                            SHA1:EAB7542F5399AB0B3928F3D4D87AC018FE9DDCB4
                                                            SHA-256:993E48F7D2F5D89942AEC52D186FB4419B0EE289679628EA9289E2CCD0DFF82A
                                                            SHA-512:E8328A751C1E3D724F5BA1B01BC9844B482E947C5EBE59DCFEC5AADB57C0E55FD17740C2AED6DF31D09C339D8AF5C888B831C507D9307DE932C93C089EBBC6FC
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},t=new e.Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="5d6ae143-3bd4-4498-9825-664893a7be07",e._sentryDebugIdIdentifier="sentry-dbid-5d6ae143-3bd4-4498-9825-664893a7be07")}catch{}})();function r(e,t){const n=Object.create(null);for(let d=0;d<e.length;d++){const o=e[d],s=t(o);n[s]==null&&(n[s]=[]),n[s].push(o)}return n}export{r as g};.//# sourceMappingURL=groupBy-a582b5b9.js.map.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:GIF image data, version 89a, 352 x 3
                                                            Category:downloaded
                                                            Size (bytes):2672
                                                            Entropy (8bit):6.640973516071413
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:166DE53471265253AB3A456DEFE6DA23
                                                            SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                            SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                            SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif
                                                            Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (1446)
                                                            Category:downloaded
                                                            Size (bytes):1497
                                                            Entropy (8bit):5.277441853387357
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:F5C688D4BFE6FE37B2F79B38A0E26D49
                                                            SHA1:E4FDA9223B9ED2F55F984108D6558D520BF9DF9C
                                                            SHA-256:D21A49412D4568CBAF6F56C688D80164608B3C513C1108DF549022C5EF575D4E
                                                            SHA-512:79F1960BEF439364E1574ECA9B83EC0D33F37007169002081FA05C4F2F3A3D7E3FD0A5BB95C1F254656275A4C24DB773B4E9A5F33DB12D6029B6AFDC5C02C62B
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/avatar_image-0e77febe.js
                                                            Preview:import{n,t as e}from"./_plugin-vue2_normalizer-f466df14.js";import{P as i}from"./processed_image-c7b8f7ce.js";(function(){try{var a=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},t=new a.Error().stack;t&&(a._sentryDebugIds=a._sentryDebugIds||{},a._sentryDebugIds[t]="7f9b6ab6-2770-4da6-b62d-478073a51b3c",a._sentryDebugIdIdentifier="sentry-dbid-7f9b6ab6-2770-4da6-b62d-478073a51b3c")}catch{}})();const s="https://padlet.net/avatars/alien1.png",o={components:{ProcessedImage:i},props:{user:{type:Object,default:null},avatarUrl:{type:String,default:null},width:{type:Number,default:16},height:{type:Number,default:16}},data(){return{hasError:!1}},computed:{avatarSrc(){return this.hasError?s:this.avatarUrl?this.avatarUrl:this.user&&this.user.avatar?this.user.avatar:s},avatarAltTag(){var t,r;const a=((t=this.user)==null?void 0:t.name)||((r=this.user)==null?void 0:r.username);return a?e("Avatar of %{name}",{name:a}):e("Avatar of anonymous")},transforms(){return this.width
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:dropped
                                                            Size (bytes):11
                                                            Entropy (8bit):3.0957952550009344
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:E0234245CB00AA260CCFA99A9A0B235E
                                                            SHA1:1050253AEC7B29CAFF644806927DABFA81406EEE
                                                            SHA-256:8FE32E407A1038EE38753B70E5374B3A46D6AE9D5F16CD5B73C53ABACA8F5ED0
                                                            SHA-512:6947EA2242462D4B9CE1E0456B68F5A75F979C67FFF32DB35305A389A3F44FE708F2C25086C54DC8D6E8E8046FC4057B401FA5F123272DD29DAE738D162CFCB5
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:{"data":[]}
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                            Category:dropped
                                                            Size (bytes):35170
                                                            Entropy (8bit):7.993096534744333
                                                            Encrypted:true
                                                            SSDEEP:
                                                            MD5:171A4DD9400708B88724B57D62B24A6A
                                                            SHA1:9C6F1303B8F02FCE18D20EC9CADA11D38D0C4B37
                                                            SHA-256:EA00750636C11DBD4FA3ACB1B3CDCBAE3EFA43F6B6C3753444B6D6A242AE9336
                                                            SHA-512:5B13B63912B34E3EEEDD8DA5953B869A83DF82FFD2A8D737AA81DC984F1811800A534F340C48041DA803C25B6B8F5605EA8D003B6A09A1874408F95A710F5126
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:....r..._........,...A........z.....|..t.. [.C.....{...~..c......ua...~.v<.I..P#._{{}._.......Km...eR....u?GY..h..}..gAv...<.l.Z...#.....:P?Q..."..........,.D...I<._.'..-..=..;.>.C_..#.....D[0.Y..*...M.....{.YT,...x..SQ/......N<`...|._.k....0)......+.Z..4...M. ...i...`.ml..-X.E.....d.. .}.e4.{6hz^..}....@....W.1...d8...>.@.....(.'[..`..A..?...yL.|..QTF...-.='S@.Q.sM.`...}.t..$..y^..0J.kC.S...U.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (1781)
                                                            Category:downloaded
                                                            Size (bytes):1842
                                                            Entropy (8bit):5.34275677502512
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:59D499C9116FE095919E8C3C8B94F435
                                                            SHA1:90E290E3E3F21108E13A526B923A81CC063C3DE0
                                                            SHA-256:8D3C80AC51940C37B7E2B1E8A37872E27B041428A92D22408F1A2E6A7298D56D
                                                            SHA-512:4B3BD06C3D34004B2223200D6E3ACBC298B623578369D9E72B728D8EEE11AAB8BA141BEF71A685F1B9D892B7F47691279DB07BAC5451259021E9D120F9DB1FB2
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/surface_container_size-fa5c44a5.js
                                                            Preview:import{o as T}from"./resize_observer-009c6c26.js";import{d as h,r as s,c as a,a6 as f}from"./_plugin-vue2_normalizer-f466df14.js";import{B as n}from"./window_size-8967273b.js";import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},t=new e.Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="a4eca3b3-a5b9-4520-b70a-5883729047dc",e._sentryDebugIdIdentifier="sentry-dbid-a4eca3b3-a5b9-4520-b70a-5883729047dc")}catch{}})();const m=h("surfaceContainerSize",()=>{const e=s(0),t=s(0),r=({width:o,height:i})=>{e.value=o,t.value=i};function l(o){T(o,(i,v)=>{r(v)}),f(()=>{r(o.getBoundingClientRect())})}const u={isContainerBiggerThanPhone:a(()=>e.value>n.Phone),isContainerBiggerThanTabletPortrait:a(()=>e.value>n.TabletPortrait),isContainerBiggerThanTabletLandscape:a(()=>e.value>n.TabletLandscape),isContainerBiggerThanDesktop:a(()=>e.value>n.Desktop),isContainerBiggerThanDesktopBig:
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (1194)
                                                            Category:downloaded
                                                            Size (bytes):1242
                                                            Entropy (8bit):5.430382479039455
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:530FA313A934043E1DB58502B50CAE0A
                                                            SHA1:72CFAF70B8C3FBF1A568E71F02F1467878D43470
                                                            SHA-256:F8D23D9B30BCF240395350849B64256FE8059D4121E71B42F0C8A879E31DADBF
                                                            SHA-512:FB97605A593C3018145654E98641D856494C2870513B01A74488B665676A0B7DF0E5D9C8968236BE5EF4B5194B04959665DB7BD6FAAD0C6CF9DFB579D2B8B2CB
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/useAuthor-e4cc5ece.js
                                                            Preview:import{t as n,c as s,C as w}from"./_plugin-vue2_normalizer-f466df14.js";import{b as f}from"./user_model-f44acbcc.js";import{f as y,q as p,r as g}from"./native_app-3db1aa2e.js";import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},r=new e.Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="f847c673-9d7a-42d1-8ba0-60421c5d7000",e._sentryDebugIdIdentifier="sentry-dbid-f847c673-9d7a-42d1-8ba0-60421c5d7000")}catch{}})();const U={owner:n("owner"),admin:n("admin"),teacher:n("teacher"),student:n("student")};function C({authorId:e,postOrCommentHashId:r}){const u=y(),b=p(),m=g(),{fetchUser:i,getUserById:c}=b,t=s(()=>{if(e==null)return f();const d=c(e)??f();if(r!==void 0){const l=m.attributions[r];if(l!=null)return{...d,name:l.name,avatar:l.avatar}}return d}),v=s(()=>{var a;return(a=t.value)==null?void 0:a.username}),S=s(()=>o.value&&(t==null?void 0:t.value.wall_role)!=null?U
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (871)
                                                            Category:dropped
                                                            Size (bytes):937
                                                            Entropy (8bit):5.407235472179291
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:9BCEE397B39F3E787F90D93E7A383330
                                                            SHA1:A8FA0A709E841914A7521B8CC36B64B0B8C6C2D8
                                                            SHA-256:29682C1396E10DC7F6BB3FA151E5AC04EAFF07142F13FB3564A9AD151ECD326E
                                                            SHA-512:5E39F888EE1F7CE98923B2D27E7B925EF6F1759E458167DE14B7567B6BC92EAE15668B1D7379AB227D78885D7286B53ED41141B435BDDFC8D7AD91FD31B5FE89
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{z as r}from"./_plugin-vue2_normalizer-f466df14.js";import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},t=new e.Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="2d617ca2-070a-434b-b9dd-095c5b155de3",e._sentryDebugIdIdentifier="sentry-dbid-2d617ca2-070a-434b-b9dd-095c5b155de3")}catch{}})();const l=10;function y(e){if(!r.touchable)return;let t=0,o=0;const c=n=>{t=n.touches[0].clientX,o=n.touches[0].clientY},d=n=>{const s=n.changedTouches[0].clientX,a=n.changedTouches[0].clientY,u=Math.abs(s-t),i=Math.abs(a-o);i/u>0&&i>l&&(e(),document.body.removeEventListener("touchstart",c),document.body.removeEventListener("touchend",d))};document.body.addEventListener("touchstart",c),document.body.addEventListener("touchend",d)}export{y as u};.//# sourceMappingURL=useHandleFirstVerticalSwipe-669045c3.js.map.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:downloaded
                                                            Size (bytes):44
                                                            Entropy (8bit):3.9362600275315276
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:19FB519A98BAD4C3719E87835F11DC98
                                                            SHA1:790310EDD39220BAA76B953D307B19F011437938
                                                            SHA-256:F2BC0293549351A1E050C755F43F75D943C34646AE918A2D09192BD3231FAF3D
                                                            SHA-512:C4928795FECC0A97B603364489177BADD58711123D956F04A93E30C4B25B3B1D4DCA99558BAA07F0FFC61EAFBDACB7BD7B70E8E1C6E6A5F88C52718513C52448
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.com/api/1/links/check-safety?url=https%3A%2F%2Fview.msfiles.com%2FEJENSDO
                                                            Preview:{"data":{"attributes":{"isSafe":"unknown"}}}
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 454821
                                                            Category:dropped
                                                            Size (bytes):122725
                                                            Entropy (8bit):7.997347629519925
                                                            Encrypted:true
                                                            SSDEEP:
                                                            MD5:9CDA699A84CA8729FAF194B8EFDDF6C0
                                                            SHA1:804F83F5225243951178A1F785AF2B897B87ACA5
                                                            SHA-256:A7C6A8173409765CFCAA6925CBF2CA7732ECC5B353FC8274746FA4BF4A1CABC4
                                                            SHA-512:FA7A94976304C486A8A20C0672C8B4DEE5532099434B475B36C230498DB14DE99596B54AE95A2C9D2601EABCCDCDEE4DF5A1B21231F18E6EAD9AD453120588EB
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:...........}[.8......\&.L.....M..f...@......V....../'d?...$..........mb..V*..J............2..]]W.'...WG.K............`.....~\..SV..#'f^%.*aT..7..a.$,.....w..q..*.....O.&qe......i.\.Bu.W.t..rzY.C..j.'~...p.....J.&..*N.QmS..bVY...*....P9..(..qR....'h$^@z....D....2.....^."..5.fx.1.C.|.*..@._...b....4....k].DZ..7.J.V^..}6.?.T.o......:.p.zn.1.....i%..B.....2..x.Z.DN.(....9..................^aq...l.sK.?.1.K2.T...Q.3.T....5..Y.Y.I2....&~....p.......C..G........?c^....\.F..Q8s.@.u.b.4..K...`_.....q|q.?]..<>l........R...........u_.....#.c..m.}{w....,.$....N....N..p..a..0y........@..1.].......m....v..E.P..h.....8..$@....]UFz.UV.mrgG.O.j.=..+{Zs..?N..jm%.h/W.c/.-.X..h........w..%.(...:.),...J.d/}+....Lk.Z..B..Q..YVO..wX....edi....e.#?.....".U.q-..J....h4..m....i}....[..+.z.E.<mC..]X.N..4.^.....*...,..j..;.).j...N..G....X7k..@L.L...h-.p..%R?.>e.......3.O_.....T$.C..~|)...U..!.k1=...)Y! )..;.Y.#%......{.K..?0.s_oo..%.S.i...kgr..XUC ...M.yJ.......
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (2324)
                                                            Category:dropped
                                                            Size (bytes):2392
                                                            Entropy (8bit):5.405444184803741
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:5B3CBC99F7D9BB438212E5E1E67BAAB4
                                                            SHA1:50C3E279FB5920CAF02A41C29A9AE73B189F89BB
                                                            SHA-256:F3F135E7A73F1B86262460FE8AE73A1878F229D21734BCAA8D0B7E7F9A5D4933
                                                            SHA-512:018CD302D21491933675F66979ECDA5BF4307E5987B92E448C4DD679952A6EDB39B17C695866D274E3610DEDD4EE7474F7C3B2B16A8BAAD3D8A1B87FEF0B001C
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{d as B,r as f,c as n,a5 as v,A as P,a6 as y}from"./_plugin-vue2_normalizer-f466df14.js";import{B as t}from"./window_size-8967273b.js";import{b as z,d as L}from"./index-fff76924.js";import"./_sentry-release-injection-file-6dfac4e2.js";import"./global-b1804bf4.js";/* empty css */import"./pdlt_mention-a676d091.js";(function(){try{var i=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},d=new i.Error().stack;d&&(i._sentryDebugIds=i._sentryDebugIds||{},i._sentryDebugIds[d]="acc4e2a4-9817-4dc4-8e7d-bb76257ef383",i._sentryDebugIdIdentifier="sentry-dbid-acc4e2a4-9817-4dc4-8e7d-bb76257ef383")}catch{}})();const W=i=>B(i,()=>{const{width:u,height:g}=z(),e=f(u),p=f(g),s=({width:a,height:r})=>{e.value=a,p.value=r};let l=null,c=null;function b({immediate:a}={}){l=P([u,g],([r,h])=>{s({width:r,height:h})},{immediate:a}),c=y(()=>s({height:window.innerHeight,width:window.innerWidth}))}function C(){l==null||l(),c==null||c()}let o=null;function T(a){if(o!=null
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (377)
                                                            Category:downloaded
                                                            Size (bytes):378
                                                            Entropy (8bit):4.901448076542503
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:D676AA46B95F6F7566F7BA133C6A23AF
                                                            SHA1:A2C2A246C1D458B1D1FFFD7D521D83420A87F91A
                                                            SHA-256:5750A038B1B7C2FE0392F38025F31571F4806105C3A54A5E742053269CF651A4
                                                            SHA-512:A3125BAC7DCF48976196C28A4B6B824D423F4114F566007C6A4349DA735120EE8F15322C345A1D39D70783A72BACA01DD22897A4B20DFD421DF1E08077CBD705
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/GlobalSnackbar-5750a038.css
                                                            Preview:.snackbar-transition-enter-active[data-v-1d1148e1]{animation:fadeInTop-1d1148e1 .3s cubic-bezier(0,0,.2,1)}.snackbar-transition-leave-active[data-v-1d1148e1],.snackbar-transition-leave-to[data-v-1d1148e1]{animation:fadeOutTop-1d1148e1 .3s cubic-bezier(.4,0,1,1)}@keyframes fadeInTop-1d1148e1{0%{opacity:0}to{opacity:1}}@keyframes fadeOutTop-1d1148e1{0%{opacity:1}to{opacity:0}}.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (535)
                                                            Category:downloaded
                                                            Size (bytes):589
                                                            Entropy (8bit):5.464890531408504
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:B51DADE78F991F6E6762506301213F8A
                                                            SHA1:FCE656A08C889AF849C066F9C5F29B72013BAD78
                                                            SHA-256:0805FD73CA83E56DA37C8639FF4967823D2C61AE02CC792D86381CEA9BFB1D20
                                                            SHA-512:C9F3D4038CBA88F5F57652E2DAE5FF910AC5A26243B813651B13A522AA89820B8663019D5BCCAA289BA3CC9ED4E87AFB028A8882AB164442EF00F8640268A8DE
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/_isIterateeCall-5353d51c.js
                                                            Preview:import{a0 as n,a1 as s,a2 as t,a3 as d}from"./_plugin-vue2_normalizer-f466df14.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},a=new e.Error().stack;a&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[a]="65f5a953-3d83-471f-81a8-fd2b8ea817bd",e._sentryDebugIdIdentifier="sentry-dbid-65f5a953-3d83-471f-81a8-fd2b8ea817bd")}catch{}})();function u(e,a,r){if(!n(r))return!1;var f=typeof a;return(f=="number"?s(r)&&t(a,r.length):f=="string"&&a in r)?d(r[a],e):!1}export{u as i};.//# sourceMappingURL=_isIterateeCall-5353d51c.js.map.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (397)
                                                            Category:dropped
                                                            Size (bytes):442
                                                            Entropy (8bit):5.451946232288859
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:BAE3EA72918ACB6C3AB03C23CE53EDD8
                                                            SHA1:ED55EDAD80F21D5FA771CE6BC9AD0D114352AD12
                                                            SHA-256:BB7339FE8D234CE57B2C8CD1AFDA4789B6A15A479FC1C9F20A5E21BE9FD845F8
                                                            SHA-512:512EEEAC90D15963BA58B2E773F71A955831DF543683BFB8D9612D70E4E36575A5BF69F0786163494057D9C1FC558D33758B6E1F0A508F90F6AAC1262EF3F600
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},n=new e.Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="469b44f4-e1dd-41ca-950b-8eb5f22bf716",e._sentryDebugIdIdentifier="sentry-dbid-469b44f4-e1dd-41ca-950b-8eb5f22bf716")}catch{}})();function t(e){const n=Math.floor(Math.random()*e.length);return e[n]}export{t as s};.//# sourceMappingURL=sample-a6fb9722.js.map.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:dropped
                                                            Size (bytes):72
                                                            Entropy (8bit):4.241202481433726
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:9E576E34B18E986347909C29AE6A82C6
                                                            SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                            SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                            SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (1492)
                                                            Category:downloaded
                                                            Size (bytes):1493
                                                            Entropy (8bit):5.121546964611896
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:B39D958AC0D22842524D6C4F16CFA51F
                                                            SHA1:9A5371F580C2362E836066C14CF57036FA3A287F
                                                            SHA-256:2E9F5FAD60CF83BAFBBBA6766974C55CF42FC3769D2A238346F2093954FC45E4
                                                            SHA-512:2B8F00A5D84F782C2016EAAD3602011BE77EE3E62B6642B505D694973398DA83C661815C4E76BC119AB4FF4FAB65D63F6C21F89AEA0302706DF08223D1563E8E
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/assets/3/surface/show/layouts/matrix-2e9f5fad60cf83bafbbba6766974c55cf42fc3769d2a238346f2093954fc45e4.css
                                                            Preview:html[data-layout='matrix'] #wish-list:not(.wish-list-v2){padding:16px 8px 80px;height:auto !important;display:flex;flex-wrap:wrap;align-content:flex-start;max-width:1024px;box-sizing:border-box;margin:0px auto}html[data-layout='matrix'] .wish-sizer{margin:0 !important;width:236px}html[data-layout='matrix'] .wish:not(.wish-v2){margin:8px;width:236px;align-self:flex-start}html[data-layout='matrix'] .wish.ui-sortable-helper{cursor:-webkit-grabbing;cursor:grabbing;-webkit-transform:rotate(-2deg);transform:rotate(-2deg);transition:-webkit-transform 0.125s;transition:transform 0.125s;transition:transform 0.125s, -webkit-transform 0.125s;box-shadow:0 14px 28px rgba(0,0,0,0.25),0 10px 10px rgba(0,0,0,0.22)}html[data-layout='matrix'] .wish.ui-sortable-helper a{cursor:-webkit-grabbing;cursor:grabbing}html[data-layout='matrix'] .wish.ui-sortable-helper .surface-post-actions,html[data-layout='matrix'] .wish.ui-sortable-helper padlet-post-actions{display:none}@media (max-width: 767px){html[data-lay
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (654)
                                                            Category:downloaded
                                                            Size (bytes):560258
                                                            Entropy (8bit):5.668859512958225
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:19DDAC3BE88EDA2C8263C5D52FA7F6BD
                                                            SHA1:C81720778F57C56244C72CE6EF402BB4DE5F9619
                                                            SHA-256:B261530F05E272E18B5B5C86D860C4979C82B5B6C538E1643B3C94FC9BA76DD6
                                                            SHA-512:393015B8C7F14D5D4BDB9CCEED7CD1477A7DB07BC7C40BAE7D0A48A2ADFA7D56F9D1C3E4EC05C92FDE152E72FFA6B75D8BF724E1F63F9BC21421125667AFB05C
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.gstatic.com/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/recaptcha__en.js
                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var X=function(){return[function(N,a,U,y,A,l,z){if((l=["toString",6,"constructor"],N&71)==N)if(typeof U==="string")z={buffer:Z[11](17,1,a,U),qH:!1};else if(Array.isArray(U))z={buffer:new Uint8Array(U),qH:!1};else if(U[l[2]]===Uint8Array)z={buffer:U,qH:!1};else if(U[l[2]]===ArrayBuffer)z={buffer:new Uint8Array(U),qH:!1};else if(U[l[2]]===WC)z={buffer:r[9](25,a,null,U)||new Uint8Array(0),qH:!0};else if(U instanceof Uint8Array)z={buffer:new Uint8Array(U.buffer,U.byteOffset,U.byteLength),qH:!1};else throw Error("Type not convertible to a Uint8Array, expected a Uint8Array, an ArrayBuffer, a base64 encoded string, a Byt
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:downloaded
                                                            Size (bytes):412
                                                            Entropy (8bit):5.369303238787388
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:D819D7A3C70E0F814CC7AAA490B9FD84
                                                            SHA1:A7544F3BC25E84D583F8AFFCA03FB34EDEBB3FC0
                                                            SHA-256:94F781A2F6A2650751F558345C46235D2D69F1F1C12A3BD3D45D6FF78CE3AD7A
                                                            SHA-512:349ABF72911907E732C78F4329168BF5468160D30D0C70A64677417DA432E914EEDE929BD2C26457EF1FB1998BC16D8538024D778CF4393E1753C0FC30780907
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://api.padlet.com/api/6/users/user_aojgJR4wo7njbPwq
                                                            Preview:{"data":{"id":"3264158623","type":"user","attributes":{"avatar":"https://lh3.googleusercontent.com/a/ACg8ocLdXvbs_8w2fwn-ILJf7Tl0rAYoRE_T_uQus5ocrP3fp2GP8Q=s96-c","username":"prowebsolutions488","name":"DOCUMENT PORTAL","id":3264158623,"short_name":"DOCUMENT","display_name":"DOCUMENT PORTAL","role":null,"hashid":"user_aojgJR4wo7njbPwq","registered":true,"profile_url":"https://padlet.com/prowebsolutions488"}}}
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (474)
                                                            Category:downloaded
                                                            Size (bytes):475
                                                            Entropy (8bit):4.809073121948833
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:B8CB594D9D34AA9F5B8B40495A2AD166
                                                            SHA1:960B804D039004858A0B1541AE254953371FDAE7
                                                            SHA-256:3549E032850DDCCB07C441EDE86A673E348309892E217B9216EA034E3F8B1D25
                                                            SHA-512:10735CC6F54C7482A469AD0D76B908D81C6D1C9FD1CB009772D5DE94C9AB0C9F550163AA534BCA4635231471A280E5EA1C0E967B2B37CFD9C9E34770D88383F2
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/SurfacePostCanvas-3549e032.css
                                                            Preview:.attachment-on-top .real-wish{display:flex;flex-direction:column}.attachment-on-top .real-wish .surface-post-attachment{order:-1;flex-shrink:0}.attachment-on-top .real-wish .surface-post-author{order:-2;flex-shrink:0}.attachment-on-top .real-wish .words{flex-grow:1}.attachment-on-top.with-attachment .real-wish .author+.words{padding-top:12px}.full-height[data-v-b0c389e1]{height:100%}.firefox .wish.ui-sortable-helper[data-v-b0c389e1]>:first-child{transform:rotate(.1deg)}.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (2231)
                                                            Category:downloaded
                                                            Size (bytes):2232
                                                            Entropy (8bit):5.092818669829984
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:3F657AFBC394AABBF9CB7A830096A593
                                                            SHA1:EBAD0EF080033038F333AA912F0B7FDBD9959594
                                                            SHA-256:512E338E12349162A4EC2E1C685766B7A84585439F05BC8A129EDE3A0316A287
                                                            SHA-512:D3597FDB5C48AEE3692A179596F390A074791E5FD834FA5608E0B694EBEF0C9B059F664D816FC9D0E172BFC804A85C20EC63DB5707DBE1B56790D1E32EC6DD6D
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/assets/3/surface/show/layouts/grid-512e338e12349162a4ec2e1c685766b7a84585439f05bc8a129ede3a0316a287.css
                                                            Preview:html[data-layout='grid'] .wish:not(.wish-v2){top:0;left:-500px}html[data-layout='grid'] .wish:not(.wish-v2):hover{z-index:11000 !important}html[data-layout='grid'] .wish:not(.wish-v2):last-of-type{margin-bottom:200px}html[data-layout='grid'] .wish:not(.wish-v2):before{position:absolute;height:100%;margin-bottom:120px;width:100%;content:'';pointer-events:none}html[data-layout='grid'] .wish.ss-dragged-child:not(.wish-v2){cursor:-webkit-grabbing;cursor:grabbing;box-shadow:0 14px 28px rgba(0,0,0,0.25),0 10px 10px rgba(0,0,0,0.22)}html[data-layout='grid'] .wish.ss-dragged-child:not(.wish-v2) a{cursor:-webkit-grabbing;cursor:grabbing}html[data-layout='grid'] .wish.ss-dragged-child:not(.wish-v2) .surface-post-actions,html[data-layout='grid'] .wish.ss-dragged-child:not(.wish-v2) padlet-post-actions{display:none}html[data-layout='grid'] .wish:not(.wish-v2) .pop{position:absolute;height:0;left:0;top:100%;margin-top:8px;z-index:11000 !important}html[data-layout='grid'] .wish:not(.wish-v2) .pop .m
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (44128)
                                                            Category:downloaded
                                                            Size (bytes):281327
                                                            Entropy (8bit):5.271469598029819
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:0A7BD94C0BBD58346211CD54B71D2E29
                                                            SHA1:F2832901015E097F19AC1510FDABA27EECC02BFE
                                                            SHA-256:BE115ADE8F8B76EE2B0A2CF6D8A68B4B21018214D32DB44C99DB9BFE04A07405
                                                            SHA-512:A3706D2908EDDE44801B1F05DBF2C1B637C529EAA2D805B743086780685DC3E379E311A26D6B02799D276BBD9B0CD1D19943D483E1BE0971023BA51DD7CBA5AD
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/Surface-1ccfea33.js
                                                            Preview:import{d as ht,c as i,r as y,i as q,H as Va,O as _a,t as f,b as Ee,aB as p,aS as _,$ as h,n as Me,A as N,C as ye,aW as Fa,_ as at,z as O,al as jt,E as ya,aD as na,w as Ga,ab as Ft,ae as ra,q as Aa,cR as sa,M as Gt,a_ as Kt,cS as Ua,cs as ia,y as la,aa as ca}from"./_plugin-vue2_normalizer-f466df14.js";import{d as Ut}from"./current_dir-97db7a47.js";import{u as zt,a as Na,c as Wa}from"./global_snackbar-98514dac.js";import{f as J,j as Wt,J as wa,d as ot,ao as Ta,an as Yt,U as ka,k as Fe,O as St,E as vt,h as Ha,o as $a,v as qa,e as Xt,N as Zt,bw as ja,aL as Ka,M as Ya,u as Qt,g as Xa,x as Za,y as Qa,b1 as Jt,m as Ja,P as eo,w as Da,l as ea,i as to,a8 as ao,b as oo,a6 as no,n as ro,Q as so,K as Ia,bx as io,b9 as lo,by as ua,aR as co,L as da}from"./native_app-3db1aa2e.js";import{g as ta}from"./pinia-d563ff94.js";import"./_sentry-release-injection-file-6dfac4e2.js";import{u as nt,a as uo,e as po}from"./window_size-8967273b.js";import{M as fo,a as mo}from"./mention_autocomplete-21d128fc.js";imp
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (19356)
                                                            Category:downloaded
                                                            Size (bytes):19357
                                                            Entropy (8bit):4.92834300331344
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:0DEDEF3D3EC3A465A672FC9BB81FC51B
                                                            SHA1:F4066267B45C7E5505CD51CC9CEE6A4D04FD0FC6
                                                            SHA-256:358DAE89ACD40AC0A63D1E9FA7C8CA491952D2EAE9F1170C1D50DA293E3CC7A8
                                                            SHA-512:741AF785EEBFF3A096DDD3F3EE348D70BFEF87DCDC230C063AEE5D9591984DD3FDB9A4E2BFABF5B652E99789825D5CE21FBB774566F7FAA1B573C48F2B272D96
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/OzInput-358dae89.css
                                                            Preview:.oz-input[data-v-635cd50f]{display:flex;flex-grow:1;--tw-shadow: 0 0 #0000;--tw-shadow-colored: 0 0 #0000;box-shadow:var(--tw-ring-offset-shadow, 0 0 #0000),var(--tw-ring-shadow, 0 0 #0000),var(--tw-shadow)}.oz-input[data-v-635cd50f]:focus{--tw-shadow: 0 0 #0000;--tw-shadow-colored: 0 0 #0000;box-shadow:var(--tw-ring-offset-shadow, 0 0 #0000),var(--tw-ring-shadow, 0 0 #0000),var(--tw-shadow)}.oz-input[data-v-635cd50f]{-webkit-appearance:none;-moz-appearance:none;appearance:none;outline:2px solid transparent;outline-offset:2px;border-style:none;background-color:transparent;font-family:Inter var,Inter,sans-serif;font-feature-settings:"ss01","cv08","calt";width:100%;margin-top:0;margin-bottom:0;padding-top:0;padding-bottom:0}.oz-input .input-with-extra-content[data-v-635cd50f]{padding-inline-end:.75rem}.oz-input .input-without-extra-content[data-v-635cd50f]{padding-inline-end:.875rem}.bg-light-ui-100 .oz-input.input-autofill[data-v-635cd50f]:-webkit-autofill,.bg-light-ui-100 .oz-input.inp
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 90677
                                                            Category:downloaded
                                                            Size (bytes):32811
                                                            Entropy (8bit):7.992877953733209
                                                            Encrypted:true
                                                            SSDEEP:
                                                            MD5:2E287EB418940084B921590C6E672C9E
                                                            SHA1:1FC75A9DAA054EF88AAEA181F3A9B4CBA2B6B6E1
                                                            SHA-256:6C2C58DAAE76131A00D1BFEE20852F372CF594BE7F4A8848ACC42F8BF72C1BBD
                                                            SHA-512:A77F69571B0F04F4A2354D9E18E41EF86F22274EAED20C02215B632BFEF09C6543A83591E9DB3F2B4036A9684BFF666EB6A7B253BA18893500E9CD541AB752A0
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://logincdn.msauth.net/shared/5/chunks/oneds-analytics-js_077217740c853b5d4fe8.js
                                                            Preview:...........iw.8.?.~>....%."9K'R...q:.fw.,.n_.Z.l.eRMR^b.O...A.N...yq.t,b!.....BU....4kM.Lr..I.]DE.&..TF..K.J.9.7.$....(..'?....f...tG...?y8~0..;..w;[....;.u........D.......N:W.d........E..eR...q..sJG.O.Z,....l......~.........'.d.......n.N..@.../....l'...".J3Y..n3Y...o..T...P0..j..-.....v.m7T.LM. .....Ev.7...IC.q..[.t>nj.e..OE<m...l)^.K.......8:M.&.]zz*..j.X..K........'3..Tk....Z.2.GQ6..Fi._.|v.Bf.W?...T.]:j(.%F.)..t_^........8.:..DN..8....B.>|<..~..|H.x.q.=-.f.~..{.z..&t...e.LfE,.;.d...n.....2..FH. .Y,.J...EC.cj. .F......o.....\...&\.J..fJiJ.S..4.5..NM]m.....Q.....e.O..iSs'........'Z..6A(Y.8..eQ.....2..I.?...;dS..I...D..@./7t.:z.......c...dF..B.......9...8)..h.........<.I...2.\FY+.=S.8...$Qv...<..IL.x".w9_..3.."-nfR.(..WDN..L.....z..I8.E..Ub......d..M.....sq.N........p.*.lX...A]3Y....j...%.`N..G.v..6.m.KH.M......Z..a2.N.....4....,u.O.vWM...=d..J.r`..b.....N.hzp..C..?.. ......:..M6............;.w.."B.^.ZP.N.:.[..(:...(.y.)q...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (5178)
                                                            Category:downloaded
                                                            Size (bytes):5224
                                                            Entropy (8bit):5.2450252580546985
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:038344711C73A41E3C7C55E4A89F2FB5
                                                            SHA1:65C4072332B39F93D1D6E3F8C3BA9089F076A04D
                                                            SHA-256:2AAC27DFE8BE6EE54050E95F057ED1B68F62F965FE153CA14816DA47D7874578
                                                            SHA-512:01B701862E22D4C68D105280D9084B9DE909AFD223B4D5733809E20EC757A23BACCEC59784803DD15AEF23E0D278B41EBA8934D68CB850E9BF095A9A91BBB39B
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/surface-48c847ef.js
                                                            Preview:import{s as o}from"./surface_page-7375cb03.js";import{S as i}from"./Surface-1ccfea33.js";import"./_sentry-release-injection-file-6dfac4e2.js";import"./_plugin-vue2_normalizer-f466df14.js";import"./global-b1804bf4.js";/* empty css */import"./pdlt_mention-a676d091.js";import"./events-802d5d78.js";import"./_commonjsHelpers-be546f08.js";import"./connectivity-5515dbb9.js";import"./pepin-1cb9c3fc.js";import"./analytics-a97c7628.js";import"./timezone-85741b8d.js";import"./initial_state-1d695366.js";import"./actions-6f0e450c.js";import"./listen-c3c6e4e3.js";import"./post_message-7bfc0a91.js";import"./app_can-8887b4e4.js";import"./native_app-3db1aa2e.js";import"./pinia-d563ff94.js";import"./user_model-f44acbcc.js";import"./enums-b1802ee1.js";import"./dark_mode-9a58bd85.js";import"./debounce-6eb6903e.js";import"./toNumber-bf65bfcc.js";import"./global_snackbar-98514dac.js";import"./current_user-54423875.js";import"./padlet_api-d2f8a2b5.js";import"./api_fetch-834d53eb.js";import"./
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (23877)
                                                            Category:dropped
                                                            Size (bytes):233764
                                                            Entropy (8bit):5.325105948527687
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:D6F9828B70F2284BBF05C65E15C9CB55
                                                            SHA1:0F977A9EF759F77A45D786685208D2EF1F684CE4
                                                            SHA-256:2B17004DF6D378137D559CAAED571D0DF4E94AAA7FD62C5B95F0E6B965D54708
                                                            SHA-512:0B6F847BF7224933706B7E8E5DA8F1BADFECA00523B7AD936E4975529912A798783F86A1AA276966C21EACB3D3E7BB6247450D99A0BBF5882D4D8247669553DE
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{b as v,a as Pr,i as Td,w as Od}from"./global-b1804bf4.js";import"./_sentry-release-injection-file-6dfac4e2.js";/* empty css */import{M as $d}from"./pdlt_mention-a676d091.js";(function(){try{var t=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},e=new t.Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="485c0992-2191-4438-9ea9-ca0068f06ac8",t._sentryDebugIdIdentifier="sentry-dbid-485c0992-2191-4438-9ea9-ca0068f06ac8")}catch{}})();const cn=v.navigator,Ad=cn.userAgent.toLowerCase(),xd=v.innerHeight,Cd=v.innerWidth,Gt=t=>Ad.includes(t),Q={},yi={},$t={},bi={};Q.ie=()=>Gt("msie")||cn.appName==="Netscape"&&Gt("trident");Q.iphone=()=>Gt("iphone");Q.ipadmobile=()=>Gt("ipad");Q.ipadmac=()=>Gt("macintosh")&&"ontouchend"in document;Q.ipad=()=>Q.ipadmobile()||Q.ipadmac();Q.ipod=()=>Gt("ipod");Q.android=()=>Gt("android");Q.windows=()=>Gt("windows");Q.mac=()=>Gt("mac")&&!("ontouchend"in document);Q.ios=()=>Q.iphone()||Q.ipad
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (484)
                                                            Category:downloaded
                                                            Size (bytes):528
                                                            Entropy (8bit):5.4934300214882885
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:2773A2B605C88EC3798FC22CF7C55705
                                                            SHA1:25E8542D22D8B9D9E75EA84CBD3D4204ABCD49D8
                                                            SHA-256:CFCE552BE1A3AA62C37815A7B9728F22A3C164EC58401A187504D0D8B4BF189F
                                                            SHA-512:EA2E8E5134DC76A62224C4AA18EECFEA722073726B4DEDE062F2E86CDA361DCE0CE309A95F100D06CECCEAAD73D17CA5EF0FB35ADE31973D79F5942A4A79F48A
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/keyBy-f6ed4470.js
                                                            Preview:import{a4 as t}from"./_plugin-vue2_normalizer-f466df14.js";import{c as d}from"./_createAggregator-665770a7.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},n=new e.Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4df824d3-ca43-4489-8c3b-eb1ee07065e1",e._sentryDebugIdIdentifier="sentry-dbid-4df824d3-ca43-4489-8c3b-eb1ee07065e1")}catch{}})();var s=d(function(e,n,r){t(e,r,n)});const f=s;export{f as k};.//# sourceMappingURL=keyBy-f6ed4470.js.map.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:dropped
                                                            Size (bytes):319
                                                            Entropy (8bit):5.79560685937849
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:98079EC27870FECA662A1441A1C8B3AB
                                                            SHA1:8A2C985862DFCA8AC57DF72B59516F4319D9F7BC
                                                            SHA-256:0D62CB6342835A55F5107F858E5199099FC4549A2FE987F13280AA205ED94D2B
                                                            SHA-512:743214C5789A50370D2664BBD83EB32DE1C6260BE566C71B9AA5AB8A5169C81A3206951427682F5C079CC63B0974E148F116C7144DE38135E47F2662F2748A45
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:{"messages":[],"status":410,"token":"SFMyNTY.g2gDaAR3AnYxbQAAABZTcjRLQjQxbUFOeWxTcm9oQmdibldBWHc5YnJhaG1zQGJyYWhtcy1zZXJ2aWNlLTIyd3IuYy5sb2dpY2FsLWhhbmRsZXItODY3LmludGVybmFsAHMpXQAAAABnhoFHbQAAACxwaHg6bHA6b0FXWm13TGxOaTBrMU5NMEZGRDF5UT09MTczNjkxMDU0NTIxNW4GAD-h72eUAWIAEnUA.uKLgRQyKoNbySaHD2dPEuKWpaqR-t7I3nKydzPsDs9A"}
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (2523)
                                                            Category:downloaded
                                                            Size (bytes):2576
                                                            Entropy (8bit):5.433070700668176
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:1D8710DB4430ED095540AEEED0E0402B
                                                            SHA1:E5F48304946747B40BFBB340AB2E8E955055B95B
                                                            SHA-256:6E90EF741A0021CCB242A3E83AA68C53C20DAF5F4D187F62E7164EE9786FF548
                                                            SHA-512:0C577B1CCC1DA9B69750715D60BB6D4D6AB87ABAD82912C20F55EBD50331EF7ABDD7088BADE87C42ED3EA4532470849D944F3EF041BADB0CB8936B24AF487BAA
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/numbers_helper-aad6b3ac.js
                                                            Preview:import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var i=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},n=new i.Error().stack;n&&(i._sentryDebugIds=i._sentryDebugIds||{},i._sentryDebugIds[n]="02d0cbe3-317f-47ef-9a84-5ff0ad62bde2",i._sentryDebugIdIdentifier="sentry-dbid-02d0cbe3-317f-47ef-9a84-5ff0ad62bde2")}catch{}})();const k=function(i,n){var a,t,r,u,_,s,e,l,f;if(n==null&&(n={}),t=(s=n.separator)!=null?s:".",a=(e=n.delimiter)!=null?e:",",_=i.toString().split("."),u=_[0],r=(l=_[1])!=null?l:"",r||(t=""),f=/(\d+)(\d{3})/,a)for(;f.test(u);)u=u.replace(f,"$1"+a+"$2");return""+u+t+r},F=function(i,n,a){var t,r;return i&&(r=(+i).toExponential().toString().split("e"),t=n?-1-r[1]+a:a,r=Math.round(+(r[0]+"e"+(+r[1]+t))),r=r.toExponential().toString().split("e"),r=+(r[0]+"e"+(+r[1]-t)))},T=function(i,n){var a,t,r,u,_,s,e,l,f,d,g,p,c,h,o,S,z,v,B,x,I,D,$,E,w,b,m,M,y;for(n==null&&(n={}),t=(S=n.precision)!=null?S:3,a=(z=n.delimiter)!=null?z:",",r=(v=n.sep
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113424
                                                            Category:downloaded
                                                            Size (bytes):20410
                                                            Entropy (8bit):7.980582012022051
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:3BA4D76A17ADD0A6C34EE696F28C8541
                                                            SHA1:5E8A4B8334539A7EAB798A7799F6E232016CB263
                                                            SHA-256:17D6FF63DD857A72F37292B5906B40DC087EA27D7B1DEFCFA6DD1BA82AEA0B59
                                                            SHA-512:8DA16A9759BB68A6B408F9F274B882ABB3EE7BA19F888448E495B721094BDB2CE5664E9A26BAE306A00491235EB94C143E53F618CCD6D50307C3C7F2EF1B4455
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                            Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (15351)
                                                            Category:downloaded
                                                            Size (bytes):15400
                                                            Entropy (8bit):5.036558959084284
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:B8F57AC039239E877D4628E3DCBAFC37
                                                            SHA1:28DB1D59541F06D70904A128E3C96AB7362A9108
                                                            SHA-256:CA016968D37C35137EBE3537E4A64F9EC8BE73F4E0336FCC3C5CBE2D58275966
                                                            SHA-512:7BEB92FA269D0F59B59021852400A707FF6B05966D17849351C658DABAF7DF96F1BE3364945C7E88774CE0931E838D3A46B50D3BE54ED241EF9D7C85244B93F7
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/padlet_api-d2f8a2b5.js
                                                            Preview:import"./_sentry-release-injection-file-6dfac4e2.js";import{H as e,o as c,s as d,g as m}from"./_plugin-vue2_normalizer-f466df14.js";import{a as s}from"./api_fetch-834d53eb.js";import{b as u}from"./fetch-37932f41.js";import{j as y}from"./json_api_fetch-3dd71757.js";(function(){try{var r=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},t=new r.Error().stack;t&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[t]="0c2a998f-f433-4064-8498-8befeb764711",r._sentryDebugIdIdentifier="sentry-dbid-0c2a998f-f433-4064-8498-8befeb764711")}catch{}})();function g(){return y("invoices")}function b(r,t){return r.replace(/\${\s*([\s\S]+?)\s*}/g,(a,n)=>{const l=n.trim().split(".").reduce((p,h)=>p&&p[h],t);return l!==void 0?l.toString():a})}const i=5;class v{static async fetch(){return await g()}}class k{static async fetch(t){return await s(`/api/1/libraries/${t}/school_settings`,{method:e.get})}static async update(t,a){return await s(`/api/1/libraries/${t}/school_setting
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (4497)
                                                            Category:downloaded
                                                            Size (bytes):4553
                                                            Entropy (8bit):5.388213317979742
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:176703E0E523612A6011D18FDDDEF014
                                                            SHA1:BF226E53982E2F14E2B6D084AF7A25CAECFDA5AB
                                                            SHA-256:5EC263CFFDC0DFC94F7A8657C6CA1E45AA4A388738524B275ED08E20A219F8B7
                                                            SHA-512:D44BD29B68B03ED4445A88F63F5BC5062756611292E9A1023BA8A411971FF523AAA24B25D756796E25C3A8AC8D2A8FC90AB28AFF853FBC7AD41042894C30E574
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/GlobalInputDialog-1627335c.js
                                                            Preview:import{aB as D,c as r,b as m,r as _,A as v,M as h,aS as d,$ as c,n as y}from"./_plugin-vue2_normalizer-f466df14.js";import{O as I}from"./OzIcon-5cad8fbb.js";import x from"./OzPlainButton-e2e4c944.js";import{u as T}from"./global_input_dialog-22c9c969.js";import{u as E}from"./window_size-8967273b.js";import"./_sentry-release-injection-file-6dfac4e2.js";import{a as O}from"./OzPlainButton.vue_vue_type_script_setup_true_lang-02b16712.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},a=new e.Error().stack;a&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[a]="9983884b-5268-43f7-9d2d-080afd5a68fb",e._sentryDebugIdIdentifier="sentry-dbid-9983884b-5268-43f7-9d2d-080afd5a68fb")}catch{}})();const z=()=>{const{windowHeight:e,visualViewportHeight:a,visualViewportScale:n}=D(E()),t=r(()=>Math.round(a.value*n.value)),l=r(()=>t.value<e.value),u=r(()=>l.value?e.value-t.value:0);return{isVirtualKeyboardShowing:l,virtualKeyboardHeight:u}},C=m({_
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (1047)
                                                            Category:dropped
                                                            Size (bytes):1092
                                                            Entropy (8bit):5.34169953209178
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:C972144A32A2229105B16A7B358AA8F4
                                                            SHA1:6D66391A76E0498F70976C95A8A7D755D0B93E32
                                                            SHA-256:9F5076AA6B91732B43EDDAAE52CA6D0C72BDCBFDAC63508AD0E958DFB34626A9
                                                            SHA-512:1068E37E50F03B80493AD906C39BFBBFB78133BBBA2FF3C102EC51DBF657FFFA872161AF253E5DEACE20547F219FEB6404FBC6D22B735CFA7CE4761C4B21303A
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{y as a}from"./_plugin-vue2_normalizer-f466df14.js";import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},o=new e.Error().stack;o&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[o]="2587ca52-d8b8-41b4-8317-5e9a4a102ea1",e._sentryDebugIdIdentifier="sentry-dbid-2587ca52-d8b8-41b4-8317-5e9a4a102ea1")}catch{}})();const u=a,b=e=>{e.subscribe((o,r)=>{const t=new Date,n=(l,d)=>{let s;for(s=l+"";s.length<d;)s="0"+s;return s},c=n(t.getHours(),2)+":"+n(t.getMinutes(),2)+":"+n(t.getSeconds(),2)+"."+n(t.getMilliseconds(),3);console.groupCollapsed("%cmutate @","color: #18b11e; font-weight: bold",c,o.type),console.log("%c action","color: black; font-weight: bold",o),console.groupCollapsed("%c trace","color: red; font-weight: bold"),console.log(new Error("Trace using Error.stack").stack),console.groupCollapsed("Trace using console.trace"),console.trace(),console.groupEnd(),console.groupEnd
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (12511)
                                                            Category:downloaded
                                                            Size (bytes):12578
                                                            Entropy (8bit):5.420505926962069
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:8FC321E8F02969B38EC7AA19FC89E94F
                                                            SHA1:0AA8BAD564ABE86480514D30C771B804B901678A
                                                            SHA-256:5B9FE32614306917316B10993B7AAA0F4C9F8B84C5E86124AB792861F6012364
                                                            SHA-512:6B1CEC871DA18FC0FA265A9811A90E4279BEDD6EEB48A6E15EF8780866EF6F583DF9CDA72AF9502B9999235B34B4B60962DF40D2EE279F5ECFFBD32FDC9D78FD
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/BeethovenAttachmentPreview-3d326763.js
                                                            Preview:import{b as ue,aB as ce,r as c,c as s,b9 as ve,A as fe,C as me,aS as q,$ as J,n as pe}from"./_plugin-vue2_normalizer-f466df14.js";import{b as ge,F as d,e as he,h as _e,j as we,f as ke}from"./post_color-d005c11c.js";import{a as K}from"./beethoven-f2596144.js";import{d as be}from"./current_dir-97db7a47.js";import{j as xe,p as ye,f as Pe,F as Ce,T as Se}from"./native_app-3db1aa2e.js";import{I as Ie}from"./ImageThumbnail-9abfde40.js";import{u as Te}from"./window_size-8967273b.js";import"./pixel_ratio-3cbc7c63.js";import{a as Q,b as Y,c as Be,j as Le,k as Ae,l as Me,m as Ee,h as Fe,g as ze}from"./webp-f57cbb15.js";import{p as Re}from"./vivaldi_client-4fde7cb2.js";(function(){try{var v=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},e=new v.Error().stack;e&&(v._sentryDebugIds=v._sentryDebugIds||{},v._sentryDebugIds[e]="10b9fbf6-e2a0-4751-949b-c4d268bd8cee",v._sentryDebugIdIdentifier="sentry-dbid-10b9fbf6-e2a0-4751-949b-c4d268bd8cee")}catch{}})();const Ue=ue({__name:
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, Unicode text, UTF-8 text, with very long lines (2310)
                                                            Category:dropped
                                                            Size (bytes):2355
                                                            Entropy (8bit):5.351831215243892
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:729FA7666095E8604D743DF8424A623C
                                                            SHA1:25231928DF447CB293C04C69FD85A0EFF3D88285
                                                            SHA-256:D05833EA06A6B70543ED1224E579BAA46434A597FBD45B9CDC83F44390EDDA18
                                                            SHA-512:9DF57024B421E2B2A359637F753AFE1E1921F12E56E85E74B58C3656429FF743ECC3EDBBCDCF15AFF209E83E89C36AC081F22D14B9EFC4D3BA2D50F4360BB127
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{w as u,x as l}from"./_plugin-vue2_normalizer-f466df14.js";import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},t=new e.Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="707037e2-ce44-4888-9edf-884d7fc6b533",e._sentryDebugIdIdentifier="sentry-dbid-707037e2-ce44-4888-9edf-884d7fc6b533")}catch{}})();const f=function(e,t=!1){const o=Math.floor(e/60),n=t?Math.round(e%60):e%60,a=o<10?"0"+o:""+o,r=n<10?"0"+n:""+n;return`${a}:${r}`};function S(e){const t=new Date(e);let o=t.toLocaleString(void 0,{hour:"numeric",minute:"numeric"}),n=t.toLocaleString(void 0,{year:"numeric",day:"numeric",month:"long"});try{o=t.toLocaleString(u(),{hour:"numeric",minute:"numeric"}),n=t.toLocaleString(u(),{year:"numeric",day:"numeric",month:"long"})}catch(a){l(a,{context:{source:"getDateStringForDisplay",locale:u()}})}return`${o} . ${n}`}function v({dateDisplayFormat:e,showTime:t,dat
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (1923)
                                                            Category:downloaded
                                                            Size (bytes):1977
                                                            Entropy (8bit):5.388939988192563
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:5C45ED7D8D9BCEFDFBF006F35E6826A9
                                                            SHA1:89C01684D6E4D361EDF4E24E06A649D81EC1460D
                                                            SHA-256:E870B774EBB04E62C7638EAEDFA3C2B4599FE3E5425F415281ADA83312996124
                                                            SHA-512:147AB705B869009324D591E8F27A3CEDBC3137BCCC2C210A68E79FCC54E2B780CC3AC361A0F6FFE6954B6240371EDEADB5F9ABFCD64FBF57666CF3E3CDB59284
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/SurfacePostBody-0cc87579.js
                                                            Preview:import{b as c,r as d,A as i,C as l,n as u}from"./_plugin-vue2_normalizer-f466df14.js";import{r as f}from"./request_idle_callback-176c1380.js";import{p}from"./process_post_or_comment_body-02e3e070.js";import{d as y}from"./emit_click_on_touch-ec756992.js";(function(){try{var t=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},e=new t.Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="3e121d9d-6de7-438e-bb10-4c33588a0910",t._sentryDebugIdIdentifier="sentry-dbid-3e121d9d-6de7-438e-bb10-4c33588a0910")}catch{}})();const _=c({__name:"SurfacePostBody",props:{content:null,darkMode:{type:[Boolean,String],default:"auto"},isTextSelectable:{type:Boolean,default:!1}},setup(t){const e=t,r=y,n=d(),o=d(e.content),s=async()=>new Promise(a=>{f(async()=>{if(n.value==null){a();return}o.value=await p(e.content,n.value),a()})});return i(()=>e.content,s),l(()=>{s()}),{__sfc:!0,props:e,vEmitClickOnTouch:r,postBodyRef:n,body:o,performPostUpdateActions:s}}});v
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text, with very long lines (947)
                                                            Category:downloaded
                                                            Size (bytes):1905
                                                            Entropy (8bit):5.219867359823737
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:B2030268B42D36015F9016CFB1222264
                                                            SHA1:5DDF7D5FA073EF08CC15B2B0A5258C38AF6CCB9A
                                                            SHA-256:9F9E121D70F55962B6E9CE5A161DAE31928199F92C3117C0E61A2F1FBB23795E
                                                            SHA-512:79DB6390165ADC5A76B23F28ACB0B677D0B14111427B239DF55512D56FB871F7CF9A7204E909A7905F41263D8933AEEEF8AEB1869FCDD54C71E7F9E169BC91CA
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.com/offline
                                                            Preview:<!DOCTYPE html>.<html>. <head>. <meta name="robots" content="noindex, nofollow">. <meta charset="utf-8">.<meta http-equiv="x-ua-compatible" content="ie=edge">.<meta name="viewport" content="width=device-width, initial-scale=1.0, viewport-fit=cover">.<meta name="theme-color" content="rgb(17,17,17)" media="(prefers-color-scheme: dark)">.<meta name="theme-color" content="rgb(255,255,255)" media="(prefers-color-scheme: light)">.. <title>Oops!</title>. <link rel="stylesheet" media="screen" href="https://padlet.net/assets/offline.css">. </head>. <body>. <div class="hero">. <div class="hero-left">. <h1>You are offline</h1>. <h2>Please connect to the internet to use Padlet.</h2>. </div>. <div class="hero-right">. <img class="desktop-only" src="https://padlet.net/assets/offline.png"/>. <img class="phone-only" src="https://padlet.net/assets/offline_mobile.png"/>. </div>. </div>. <script>(function(){function c(){var b=a.content
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (1401)
                                                            Category:dropped
                                                            Size (bytes):1466
                                                            Entropy (8bit):5.368756291854424
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:FAF04B323BDA806FA5EBDE5BC7AF37DE
                                                            SHA1:94BF474C2072ECB7EED7680D1BC9D572ED238958
                                                            SHA-256:3238315E11873944252BD4742F006DA3114634A54A19F1169DA7AE489B0BDA2F
                                                            SHA-512:97C5CEAC977AC009037D582144572CB3AEA377AA1BBEFF5FE87A49018F9DC7602A753B12C3722F6D1BC694BD392833C83E71551D66403D9E0CAD1E59A122CAEF
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{t as o}from"./analytics-a97c7628.js";import"./_sentry-release-injection-file-6dfac4e2.js";import{b as n}from"./global-b1804bf4.js";import{g as c}from"./pinia-d563ff94.js";import{w as d,f,k as s,E as u,x as S,g as l}from"./native_app-3db1aa2e.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},t=new e.Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="f4e8d050-c0e8-434e-9f0d-84746fa7194d",e._sentryDebugIdIdentifier="sentry-dbid-f4e8d050-c0e8-434e-9f0d-84746fa7194d")}catch{}})();const i=()=>o("Surface","Displayed message to use Padlet print feature"),r=e=>{e.matches&&i()};function p(){if(window.matchMedia){const e=window.matchMedia("print");e.addEventListener?e.addEventListener("change",r):e.addListener&&e.addListener(r)}window.onbeforeprint=i}const a={Activity:"#activity",Remake:"#remake",Settings:"#settings",Share:"#share"};function h(){history.replaceState("",document.title,n.location.pathname)}functio
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (1261)
                                                            Category:downloaded
                                                            Size (bytes):1348
                                                            Entropy (8bit):5.457437523784969
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:DDC4670D1F8A6D209EB4D32D7DCC2DA3
                                                            SHA1:4B3C351FDF3B42A93F970F96A8AEE0B9A43E4AF1
                                                            SHA-256:1CBF07E7DD4A16950162EB446FDA0DA4C219DF8C00CCBCDDAA01604920010934
                                                            SHA-512:C10F902EA6CF3446ACF7E2D6A5CF015991BCDC4237169FD5ED0881049D157D709899D66B878E41A0DB46538C45E7D081679AE2253B7ED7CF76580CF8A1690D0A
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/OzIconButton.vue_vue_type_script_setup_true_lang-b7e0f69e.js
                                                            Preview:import{b as d,c as r}from"./_plugin-vue2_normalizer-f466df14.js";import{O as o,a as n,b as i}from"./OzContainedButton-0c509f56.js";import{O as f}from"./OzIcon-5cad8fbb.js";import{O as c}from"./OzBaseButton-1be87895.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},t=new e.Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="9582e5a2-ff52-4e90-92da-458651561586",e._sentryDebugIdIdentifier="sentry-dbid-9582e5a2-ff52-4e90-92da-458651561586")}catch{}})();const u={},y=d({...u,__name:"OzIconButton",props:{label:null,iconName:null,iconFont:{default:"oricon"},iconSize:{default:void 0},sizePreset:{default:o.H40px},colorScheme:{default:n.Primary},darkMode:{type:[Boolean,String],default:"auto"},activeIconName:{default:void 0},disabled:{type:Boolean,default:!1},href:{default:void 0},hrefMode:{default:c.Default},ringOffsetColorClasses:{default:void 0}},setup(e){const t=e,a=r(()=>t.colorScheme?[n.SecondaryActive,n.Secondary
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (2925)
                                                            Category:dropped
                                                            Size (bytes):2971
                                                            Entropy (8bit):5.25343844404573
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:83BDAB89719703FA65A05676D6513A14
                                                            SHA1:6FE32558021BA87FA703079CF1572D172080B46F
                                                            SHA-256:D17B536C7097F697D0A0999D70EF3943C090D208530D9C4FB3C7B29E6E09AF27
                                                            SHA-512:815AEB647AE9B3965FE1BFD9A58E55F71B8DB660F21F45DEF9F17065912958CE9CBB3A3E8DD964FE8A50BD53C26E304D4C8F9F49B4613E53065DC65702CAC257
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{b as n,n as l}from"./_plugin-vue2_normalizer-f466df14.js";(function(){try{var r=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},e=new r.Error().stack;e&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[e]="5963d919-f5b4-40c8-998c-5dcde88edee7",r._sentryDebugIdIdentifier="sentry-dbid-5963d919-f5b4-40c8-998c-5dcde88edee7")}catch{}})();var a=(r=>(r.Bare="Bare",r.Default="Default",r.Selection="Selection",r.SelectionInverse="SelectionInverse",r.Disabled="Disabled",r.DisabledInverse="DisabledInverse",r))(a||{}),o=(r=>(r.Bare="Bare",r.Default="Default",r.Tiny="Tiny",r))(o||{});const s={},u=n({...s,__name:"OzBadge",props:{darkMode:{type:[Boolean,String],default:"auto"},text:null,colorScheme:null,sizePreset:{default:"Default"}},setup(r){return{__sfc:!0,OzBadgeColorScheme:a,OzBadgeSizePreset:o}}});var i=function(){var e=this,d=e._self._c,t=e._self._setupProxy;return d("div",{class:["px-1 flex items-center",e.sizePreset===t.OzBadgeSizePreset.Default&&"te
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (7174)
                                                            Category:downloaded
                                                            Size (bytes):7226
                                                            Entropy (8bit):5.50516722962876
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:12141729DE792CE0F2D0314EC1A3E22E
                                                            SHA1:6F261875AC1654EB513D408D214F806A187B4234
                                                            SHA-256:70C8362E9D17775DCFE2E78840FD7493BBBB91061D8317F85EE06BFECDF8AB16
                                                            SHA-512:00F0120450DE31C7AE37ECE025F77227BA1E1EA3B3A9ED5A4092414C9036F01EC5F77213F8A775DC2E88BF23BC3DCCD07808E73EDCBF58A5E4859396D06B25EC
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/initial_state-1d695366.js
                                                            Preview:import{n as pt}from"./actions-6f0e450c.js";import"./_sentry-release-injection-file-6dfac4e2.js";import{$ as d}from"./events-802d5d78.js";import{l,s as Et}from"./listen-c3c6e4e3.js";import{p as lt}from"./post_message-7bfc0a91.js";import{a}from"./app_can-8887b4e4.js";import{au as ut,g as Ct,bV as St,bW as Pt,z as n,P as Tt}from"./_plugin-vue2_normalizer-f466df14.js";import{w as _t,a as gt,b as ht}from"./global-b1804bf4.js";import{aF as Ot}from"./native_app-3db1aa2e.js";(function(){try{var t=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},e=new t.Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="6d3a9ba9-afc6-460b-b220-d58fa87a6f2b",t._sentryDebugIdIdentifier="sentry-dbid-6d3a9ba9-afc6-460b-b220-d58fa87a6f2b")}catch{}})();function mt(t){const e=s=>{let i;const{data:c}=s;if(typeof c=="string"){if(c!=="")try{i=JSON.parse(c)}catch{i={}}}else i=c;if(i&&i.type==="dispatchStateAction"){const{action:p,payload:E}=i;t.dispatch(p,E)}};window.a
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (13604)
                                                            Category:dropped
                                                            Size (bytes):13653
                                                            Entropy (8bit):5.379232797886636
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:8DBF3DAA65FA3F579E23511800D5D95C
                                                            SHA1:68EE6207362AC66633B25C365DEE12CE6FECEA76
                                                            SHA-256:942522788229858B63DB9F6E43EE8D8EE74EC823098F987AEE80EAB8E4752A43
                                                            SHA-512:0326B42368E032861C525AD10D16D51A2AC843B74040A9A588FC875D0B1852FFA153267509558FF768A4AD365BE59F42FF1F631E35821256778285AAFD1500C3
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{t as s,bf as I}from"./_plugin-vue2_normalizer-f466df14.js";import{s as T}from"./time-ec0596cc.js";import"./pixel_ratio-3cbc7c63.js";import{n as h,o as R,e as O,d as v,c as P,p as x,a as w,g as D,j as f,i as E,q as B,b as M,k as C,l as G,m as V,h as U}from"./webp-f57cbb15.js";import"./_sentry-release-injection-file-6dfac4e2.js";import{O as g}from"./OzBox.vue_vue_type_script_setup_true_lang-6a6f9756.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},r=new e.Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="821228de-0403-4455-b0fb-e186f7b1cca5",e._sentryDebugIdIdentifier="sentry-dbid-821228de-0403-4455-b0fb-e186f7b1cca5")}catch{}})();const Re="data:image/gif;base64,R0lGODlhAQABAIAAAP///wAAACH5BAEAAAAALAAAAAABAAEAAAICRAEAOw==";var m=(e=>(e[e.Audio=0]="Audio",e[e.Video=1]="Video",e[e.BrokenLink=2]="BrokenLink",e[e.BrokenPadletLink=3]="BrokenPadletLink",e[e.File=4]="File",e[e.GoogleDocument=5]="GoogleDocume
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (1856)
                                                            Category:dropped
                                                            Size (bytes):1900
                                                            Entropy (8bit):5.505487661809809
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:94D9D550ED3B7C93844B3F68A0DFA9D9
                                                            SHA1:C4CC7D0EEACE9C2ABFACA0071C7CB68CD2152CBF
                                                            SHA-256:89A1B3040468A00821AB9138E76535C2A77CE6049097C7FE8DB9827EBFA7FD7A
                                                            SHA-512:3B45CEC11525C7F060D22AE1A1B9534E9DC0A65E148B693B90F7C0A8E849E8040487A822142B5863BBB2212D6D09D3DB35039F8A7DA273C7914CE1CDEECCA49D
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{cg as I,a1 as w,ch as a,ci as h,cj as b,ck as A,b8 as S}from"./_plugin-vue2_normalizer-f466df14.js";import{o as p}from"./orderBy-bf76d07e.js";import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var n=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},e=new n.Error().stack;e&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[e]="aabfcc0a-4c22-4854-a0a0-45fcad3ab952",n._sentryDebugIdIdentifier="sentry-dbid-aabfcc0a-4c22-4854-a0a0-45fcad3ab952")}catch{}})();function D(){}function E(n,e,s,t){for(var i=n.length,f=s+(t?1:-1);t?f--:++f<i;)if(e(n[f],f,n))return f;return-1}function k(n){return n!==n}function x(n,e,s){for(var t=s-1,i=n.length;++t<i;)if(n[t]===e)return t;return-1}function N(n,e,s){return e===e?x(n,e,s):E(n,k,s)}function R(n,e){var s=n==null?0:n.length;return!!s&&N(n,e,0)>-1}function K(n){return I(n)&&w(n)}function _(n,e,s){for(var t=-1,i=n==null?0:n.length;++t<i;)if(s(e,n[t]))return!0;return!1}function O(n){var e=n==null?0:n
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (8818), with no line terminators
                                                            Category:dropped
                                                            Size (bytes):8818
                                                            Entropy (8bit):5.7411270610718095
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:64EFB5DFFC1A76E92409A431A808EEE5
                                                            SHA1:6548FDACC8A8FDEE78D8614EF78F65D57A2C9C96
                                                            SHA-256:9CD453AA07AC5F70ADB2FA40B334322BDBEAC363D600B0360532FF4263C72A6F
                                                            SHA-512:7D711EAC6B18DF9201DB816DEB8FFA3923E354BCF04CA7F491F3AC488636413D8680C61F5F848A622D0AF5BD826D33500CA1FB5DDF55224F3527E8546611A490
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:window._cf_chl_opt={cFPWv:'b'};~function(W,h,i,j,k,o,s,B){W=b,function(d,e,V,f,g){for(V=b,f=d();!![];)try{if(g=parseInt(V(533))/1*(parseInt(V(457))/2)+parseInt(V(465))/3*(-parseInt(V(545))/4)+-parseInt(V(464))/5+parseInt(V(557))/6*(parseInt(V(472))/7)+parseInt(V(516))/8*(parseInt(V(549))/9)+parseInt(V(565))/10*(parseInt(V(450))/11)+-parseInt(V(493))/12,e===g)break;else f.push(f.shift())}catch(E){f.push(f.shift())}}(a,968612),h=this||self,i=h[W(453)],j={},j[W(538)]='o',j[W(471)]='s',j[W(489)]='u',j[W(476)]='z',j[W(536)]='n',j[W(554)]='I',j[W(488)]='b',k=j,h[W(526)]=function(g,E,F,G,a1,I,J,K,L,M,N){if(a1=W,E===null||void 0===E)return G;for(I=n(E),g[a1(523)][a1(542)]&&(I=I[a1(519)](g[a1(523)][a1(542)](E))),I=g[a1(454)][a1(501)]&&g[a1(509)]?g[a1(454)][a1(501)](new g[(a1(509))](I)):function(O,a2,P){for(a2=a1,O[a2(540)](),P=0;P<O[a2(459)];O[P]===O[P+1]?O[a2(467)](P+1,1):P+=1);return O}(I),J='nAsAaAb'.split('A'),J=J[a1(503)][a1(548)](J),K=0;K<I[a1(459)];L=I[K],M=m(g,E,L),J(M)?(N='s'===M&&!g[a
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (1173)
                                                            Category:dropped
                                                            Size (bytes):1220
                                                            Entropy (8bit):5.378177116019517
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:786FBD39C206B57B45E9FE7A01A529EA
                                                            SHA1:A318D7C21F073F90B818D773F36C7474B1A4553D
                                                            SHA-256:B3C20A7F7DD7735AAD53F9A11D85E1A2D9BABB475665BC053FEFF06291F652C9
                                                            SHA-512:A51E38A6975AF8D6072121EFA23E4B90A783F3192C38FD8F61C1871D9088775A72C17DA4D0DC4CB379726564CC1CC0621356673DF35711796469030E317C6D3D
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{b as o,r as c,c as a,n as f}from"./_plugin-vue2_normalizer-f466df14.js";import{A as d}from"./user_model-f44acbcc.js";import{p as i}from"./vivaldi_client-4fde7cb2.js";(function(){try{var r=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},e=new r.Error().stack;e&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[e]="eab93c65-2fbd-4f77-bf4a-bf86ecc4c664",r._sentryDebugIdIdentifier="sentry-dbid-eab93c65-2fbd-4f77-bf4a-bf86ecc4c664")}catch{}})();const u={},l=o({...u,__name:"OzAvatar",props:{width:{default:void 0},height:{default:void 0},src:{default:null},fallbackSrc:{default:d}},setup(r){const e=r,t=c(!1),s=a(()=>!e.src||t.value?e.fallbackSrc:e.src.startsWith("/")?e.src:i(e.src,n.value)),n=a(()=>e.width&&e.height?{width:e.width,height:e.height,preset:"avatar"}:{preset:"avatar"});return{__sfc:!0,props:e,isErrored:t,processedSrc:s,transforms:n}}});var _=function(){var e=this,t=e._self._c,s=e._self._setupProxy;return t("img",{attrs:{"aria-hidden":"true
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:downloaded
                                                            Size (bytes):21309
                                                            Entropy (8bit):5.313730788840583
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:FAF8F87C7A0C4E763379F40A9C2963B5
                                                            SHA1:000A9E1D061A2E4D5D05D958C8603637DBF8BF5D
                                                            SHA-256:D8975B596DDE180CC32CA51B5EBEECC35A373ADD2933E6CAEFF0070BC616E299
                                                            SHA-512:1C55C1AA9A140A750D8060640D321F42B7B95092897349D91EEF651A1877BAF0E963C16EAC47D651BE9E8F5C7B39D0DAD897C05B30F9F392E2BFD57B4EAE724E
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.com/api/1/padlet_starting_state?token=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-
                                                            Preview:{"tenant":{"id":1,"name":"Padlet","blocked_content_providers":[],"type":"native","is_lti_ready":false,"assets":{},"domain_name":"padlet.com"},"user":{"id":3269937232,"name":"","short_name":"Anonymous","username":null,"identities":{},"avatar":"https://padlet.net/identicons/3269937232.png","lang":null,"status":null,"role":null,"email":null,"is_teacher":null,"bio":"","tenant_id":1,"created_at":"2025-01-15T03:08:40.492Z","updated_at":"2025-01-15T03:08:40.492Z","registered_at":null,"paying_for_self_only":false,"period":null,"membership_tier":"neon","just_registered":false,"hashid":"user_wAEPDVVrG8RgDmZY","paying":false,"quota":{"walls_used":0,"walls_limit":0,"can_make":false,"advertized_max_upload_megabytes":20.0,"advertized_walls_limit":3,"max_upload_megabytes":30.0},"tenant_type":"native","is_beta_feature_preview_enabled":false,"is_keyboard_shortcuts_enabled":true,"is_app_messages_auto_dismissed":true,"days_before_freeze":-1,"is_verified":false,"visible":true,"account_type":null,"personal
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (1754)
                                                            Category:downloaded
                                                            Size (bytes):1755
                                                            Entropy (8bit):5.148599858607523
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:A1F30BAE56C49D2054F152B6325D8447
                                                            SHA1:00FE4818164E5D26A36D70D180C6B3E729E18A05
                                                            SHA-256:425CB45BF9002C46CD5BB0F493C9CD1C92ED03C2C03892F9FD6B330C7B81EDCF
                                                            SHA-512:EAB6A6409D1E95BD5470B6D415B858F7D7CF9F4393366349D60D4308F5BF1C295E89860BA4A8CD835D9B25620DF6F0AFA01E19A6B0AC1D56733E847814E14140
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/SurfacePostBeingShowed-425cb45b.css
                                                            Preview:.corner-light-ui-100[data-v-ffcb2b38]{width:5px;height:5px;background:radial-gradient(circle at bottom left,transparent 4px,#FFFFFF 4.1px)}.corner-dark-ui-100[data-v-ffcb2b38]{width:5px;height:5px;background:radial-gradient(circle at bottom left,transparent 4px,#111111 4.1px)}.corner-scarlet-100[data-v-ffcb2b38]{width:5px;height:5px;background:radial-gradient(circle at bottom left,transparent 4px,#FFDADA 4.1px)}.corner-scarlet-900[data-v-ffcb2b38]{width:5px;height:5px;background:radial-gradient(circle at bottom left,transparent 4px,#7C0000 4.1px)}.corner-canary-100[data-v-ffcb2b38]{width:5px;height:5px;background:radial-gradient(circle at bottom left,transparent 4px,#FFF4CE 4.1px)}.corner-tangerine-900[data-v-ffcb2b38]{width:5px;height:5px;background:radial-gradient(circle at bottom left,transparent 4px,#913D00 4.1px)}.corner-park-100[data-v-ffcb2b38]{width:5px;height:5px;background:radial-gradient(circle at bottom left,transparent 4px,#DEFFDD 4.1px)}.corner-park-900[data-v-ffcb2b38]{w
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (12950)
                                                            Category:dropped
                                                            Size (bytes):12998
                                                            Entropy (8bit):5.351733832995911
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:78A86861595610407843516939F29065
                                                            SHA1:258B56080725D48DABF15D4154F0C2D2AA02786D
                                                            SHA-256:4AF264104751E065B3618EC46189B37A5E691FD3EEA8FCE4E833538DE2938EAA
                                                            SHA-512:D02A5D8D3DFC6951FEF0E7FAD8DFD3D91D4A642EBBB8BA9A52AB40D3BDBAE7A05D547375518A39C8EBE7AB57EE4EB3BEB43057FD05EADB30FD179EC8D088177B
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{m as O,al as w}from"./_plugin-vue2_normalizer-f466df14.js";import{j as R}from"./json_api_fetch-3dd71757.js";import{p as A}from"./pixel_ratio-3cbc7c63.js";import{j as p,s as U,t as d,c as m,b as f,h as j,u as E,f as C,v as W,l as F,k as D,a as h,w as H,x as z,y as b,z as N,A as q,g as L}from"./webp-f57cbb15.js";import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},t=new e.Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="05d7ad83-8142-44a4-b1db-57b63ff49872",e._sentryDebugIdIdentifier="sentry-dbid-05d7ad83-8142-44a4-b1db-57b63ff49872")}catch{}})();function V(e){return R("links",{query:{url:e}})}function G(e,t={}){const{cache:r=new Map,getCacheKey:a}=t,i=function(n){const s=a?a(n):n;if(r.has(s))return r.get(s);const c=e.call(this,n);return r.set(s,c),c};return i.cache=r,i}function B(e){const t=Math.floor(e/3600),r=Math.floor(e%3600/60),a=e%60,i=t<10?`0${t}`:
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (1013)
                                                            Category:downloaded
                                                            Size (bytes):1066
                                                            Entropy (8bit):5.354855905517603
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:A27DF34CF2C81C55AD7D5946A7CCB5FF
                                                            SHA1:D0E2C3076F9341ADE6C2F770C3BEE680AC1C8838
                                                            SHA-256:A07B1AE443293809BE2D220C7C1C78C2E8C6F12B884319BCE41D390133C30145
                                                            SHA-512:2D5624CA8CF9FCDE38FF9BC5530E932A1B3095EADBC19984A876AAE13E85485043CC84D670B67076AD18C0A2731EE9BE444C31EB381FA8A8236AD34E830B2264
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/billing_helper-d8f574b9.js
                                                            Preview:import{L as r}from"./enums-b1802ee1.js";import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},t=new e.Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="ec400c10-5ae9-428e-a05b-e7e6e6f46b6d",e._sentryDebugIdIdentifier="sentry-dbid-ec400c10-5ae9-428e-a05b-e7e6e6f46b6d")}catch{}})();var n=(e=>(e.SwitchImmediately="switch_immediately",e.SwitchAtEndOfTerm="switch_at_end_of_term",e))(n||{});function a(e){return e==="month"?"monthly":"annual"}function u(e){return a(e==="month"?"year":"month")}function f(e){if(!e.type)return"";const t=e.type[0].toUpperCase()+e.type.slice(1);return e.last4?`${t} *${e.last4}`:t}function c({makersCount:e,price:t}){return e*t}function m(e){return(e==null?void 0:e.tier)==="silver"||(e==null?void 0:e.tier)==="gold"||(e==null?void 0:e.tier)==="platinum"}function y(e){return(e==null?void 0:e.tier)===r.Gold}export{n as S,u as a,m as b,c,f as g,y
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (64769)
                                                            Category:dropped
                                                            Size (bytes):97262
                                                            Entropy (8bit):5.369625064228576
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:1C193E4785698F0BB5FED03CBBE9F097
                                                            SHA1:F4220058CC0B67BC4DF515143B3C4C2984DF79F3
                                                            SHA-256:DF23D1357981722F9CD5D967C163E87A7E5940BFA57D9531FD35B7923EDAE592
                                                            SHA-512:5A6A95FFB8C5BC619B8DD5C0C95D209DE9D1A6D3B58D61548B153E3347B6A15C4923F3D40FDB0F5574350AC90F7010BAF28E5818F81FDC3E75C84519E47CC5D5
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{c as xi,g as Qn}from"./_commonjsHelpers-be546f08.js";import"./_sentry-release-injection-file-6dfac4e2.js";import{g as Ti}from"./_plugin-vue2_normalizer-f466df14.js";(function(){try{var C=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},v=new C.Error().stack;v&&(C._sentryDebugIds=C._sentryDebugIds||{},C._sentryDebugIds[v]="d252b10d-9b2b-4737-8dc4-8c18aec167d2",C._sentryDebugIdIdentifier="sentry-dbid-d252b10d-9b2b-4737-8dc4-8c18aec167d2")}catch{}})();var Yn={exports:{}};/*!. * jQuery JavaScript Library v3.5.1. * https://jquery.com/. *. * Includes Sizzle.js. * https://sizzlejs.com/. *. * Copyright JS Foundation and other contributors. * Released under the MIT license. * https://jquery.org/license. *. * Date: 2020-05-04T22:49Z. */(function(C){(function(v,E){C.exports=v.document?E(v,!0):function(L){if(!L.document)throw new Error("jQuery requires a window with a document");return E(L)}})(typeof window<"u"?window:xi,function(v,E){var L=[],P=Object.getPrototypeO
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (2179)
                                                            Category:downloaded
                                                            Size (bytes):2237
                                                            Entropy (8bit):5.420472368546813
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:1768A3CB96ADB2076627210E7266F4E7
                                                            SHA1:0EAAFFDE8FB80C88B07DDA1A2A60F864CB3F6215
                                                            SHA-256:2FD3EE2807B70121DA57A2D9875E177CBF650330782B6750C602CC70C1239706
                                                            SHA-512:A388BB2BFA9F347CB613505406C8201A5208C92E25E8C33AC7391C770034BD427F3CD0EF99DEE35513CFD28D71E18211D567B06952DB0D740E4B8C64C428E5E0
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/AppBarAccountAvatar-340aa6dc.js
                                                            Preview:import{b as l,c as o,aY as c,t as s,n as p}from"./_plugin-vue2_normalizer-f466df14.js";import{i as f}from"./user_model-f44acbcc.js";import{O as m}from"./OzAvatar-d0d8652f.js";import{b as _,a as b,O as A}from"./OzContainedButton-0c509f56.js";import{u as v}from"./app_bar_account-d15c1101.js";(function(){try{var t=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},e=new t.Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="4c711dee-3f74-4477-988b-554365233460",t._sentryDebugIdIdentifier="sentry-dbid-4c711dee-3f74-4477-988b-554365233460")}catch{}})();const g=l({__name:"AppBarAccountAvatar",props:{user:null,referrerUrl:{default:void 0},darkMode:{type:[Boolean,String],default:"auto"},disabled:{type:Boolean,default:!1}},setup(t){const e=t,a=v(),{showUserMenu:r}=a,u=24,n=o(()=>f(e.user)),d=o(()=>{if(!n.value&&!e.disabled&&e.referrerUrl)return c(e.referrerUrl)}),i=o(()=>e.disabled?n.value?s("Logged in as %{user}",{user:e.user.name||e.user.usern
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, Unicode text, UTF-8 text, with very long lines (5395)
                                                            Category:downloaded
                                                            Size (bytes):5574
                                                            Entropy (8bit):5.184544719482295
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:B5206F9AC345793320CAFB09BE48A0E5
                                                            SHA1:C4EF592B89FA24782659C1799CF61C3CAD1A5DD4
                                                            SHA-256:9B7A83D372CDBB5B26F409A0E6E16FECAA8187E487A579391AE6CFE5A5061720
                                                            SHA-512:8BAFA600D666FF71E947250AD20C07A79FDBDCD101CF3DFA0DCF75AC66E20BD1FB18A5B5C2DD02C11BB3C8CC5E17FCD399879D9755DBA9E0F7B2D96A850FEFC1
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/locale-e4ff6115.js
                                                            Preview:import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var a=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},l=new a.Error().stack;l&&(a._sentryDebugIds=a._sentryDebugIds||{},a._sentryDebugIds[l]="5c1f3daf-c50a-4d42-a066-a298a89eccf0",a._sentryDebugIdIdentifier="sentry-dbid-5c1f3daf-c50a-4d42-a066-a298a89eccf0")}catch{}})();const t=[{standard:"ar",domain:"ar",html:"ar",yml:"ar",po:"ar",rtl:!0,time:"long",available:!0,name:"......."},{standard:"bg",domain:"bg",html:"bg",yml:"bg",po:"bg",rtl:!1,time:"long",available:!0,name:"........."},{standard:"ca",domain:"ca",html:"ca",yml:"ca",po:"ca",rtl:!1,time:"long",available:!0,name:"Catal."},{standard:"cs",domain:"cs",html:"cs",yml:"cs",po:"cs",rtl:!1,time:"%d. %B %Y %H:%M",available:!0,name:".e.tina"},{standard:"cy_GB",domain:"cy-gb",html:"cy-GB",yml:"cy-GB",po:"cy_GB",rtl:!1,time:"%d %b %Y %H:%M",available:!0,name:"Cymraeg"},{standard:"da",domain:"da",html:"da",yml:"da",po:"da",rtl:!
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (65527), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):79854
                                                            Entropy (8bit):5.182277688556143
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:C46ABEAE87789D031D840930AC67373E
                                                            SHA1:3A03D6A4E7F656830D1B4BCA786AC1A22B7CF37A
                                                            SHA-256:FAEE2FFD9B395B6E6CAF1AAC761257BACC3569B9F397D1847AC83F3BAFA6BA98
                                                            SHA-512:5A9F963145FF93ADF8D6D3BDEC08C977BE1450B6CF3902F8F8606DD6D0851690E247E4F0230FD1B4E526916823AA73DC909249254D3FDE51934823B9C3FEAF2B
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/assets/3/kit-faee2ffd9b395b6e6caf1aac761257bacc3569b9f397d1847ac83f3bafa6ba98.css
                                                            Preview:.html,body,div,span,applet,object,iframe,h1,h2,h3,h4,h5,h6,p,blockquote,pre,a,abbr,acronym,address,big,cite,code,del,dfn,em,img,ins,kbd,q,s,samp,small,strike,strong,sub,sup,tt,var,b,u,i,center,dl,dt,dd,ol,ul,li,fieldset,form,label,legend,table,caption,tbody,tfoot,thead,tr,th,td,article,aside,canvas,details,embed,figure,figcaption,footer,header,hgroup,menu,nav,output,ruby,section,summary,time,mark,audio,video{margin:0;padding:0;border:0;font-size:100%;font:inherit;vertical-align:baseline}article,aside,details,figcaption,figure,footer,header,hgroup,menu,nav,section{display:block}body{line-height:1}ol,ul{list-style:none}blockquote,q{quotes:none}blockquote:before,blockquote:after,q:before,q:after{content:'';content:none}table{border-collapse:collapse;border-spacing:0}audio,canvas,video{display:inline-block}audio:not([controls]){display:none}html{-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%;-ms-touch-action:none}a:hover,a:active{outline:0}sub,sup{position:relative;font-size:75%
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                            Category:dropped
                                                            Size (bytes):5525
                                                            Entropy (8bit):7.961202222662501
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:28CE5BF8BACB96D1C2CFA0092145C6EE
                                                            SHA1:303A4629C4467AF2C551EC9E6353464C8C25827D
                                                            SHA-256:6B89EEC14865DB53FE20FB3C70B0853362E21669DACE19C06172F673B2EDC5CD
                                                            SHA-512:6A10794F105EF5C6F7F7DC2C89152A8342E6D9D8D9490783863ED2737FFD5982E916F72E0A9ECB944AB9815FA70BD20C7256A91E2A62D971F80C23822B809A02
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:...........[}w.F....Bh..i3.M.t.rU.....]..M...@.(..........@..N..I-k..;w.....U.F..v....N....]....MC......U.]o>..mJ.w..~.5<......Z.h~8..8J..m......0.&Z:.Z.D_. .Z.....<.f..t..].I:..........b. ...}.ja......'..x......m6..c...$..........b|s......O.a..cE..u.2.*.6jG!.A.....P..?q@?"..).Mk.0.[."V..M..4...4.~}.?.i..D.}h|..$x.Ajm.S..H..-.x.If..]..1.D0.F......pq.(.|...y\...5....y2.q.Fq...[.|..n.b.i_D......xuR......I.TS.4..}|<...o....MG.+@.......\.?."...+[...A..&...{]......u..+p?......|...j....7...=H..cwp.38.;%c.....O..............p...X.g!....r...d..5.%x.....;...j6p...p......c.Nd.:...&.*....%.. tR.d.@.. ...1..6....i....:...s=..V...iN..1../tH..p<..Mo.......`&.7uA;..(lC.......4...?..0..[S@...D..|....=.wh2...<.. ...)..F...!. .C...k...S.pPt......s..K.V...w......7....Zn.d..t]l.........5=.(..#.....l._.Ip......-O.6.,......q4....!XS`6k..k.....9k....{~*.....X....q......l.>x..={j.n..W......e..Q..I/..;a..MS>.!5v.d.B+.o.....q...j.q..Z..=..@g.1q..,yBV91m.j>..4.o...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (51955)
                                                            Category:dropped
                                                            Size (bytes):52016
                                                            Entropy (8bit):5.3610262067352785
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:190EE5EE84EC4B9738064A0139F4050D
                                                            SHA1:F1F0E7A23D136A60C85EE42ED308C79847A35C35
                                                            SHA-256:28B48169F3E22875473D697297E29527A8EF7FBCE2698BBD77EE0E5843935FC2
                                                            SHA-512:896C343CBA8F5522AD713299DFC47C8C7E3C2EC4DA3E9A0B03A059F034002F673DC204554ABAFC35FCD93925500D44DFC5C05F2EC7775FA61916CF98200F8682
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{b as vt,r as c,C as xe,n as xt,x as so,z as R,aB as u,c as n,t as _e,bJ as ro,A as no,M as ao,i as io,_ as lo,aS as p,$ as m}from"./_plugin-vue2_normalizer-f466df14.js";import{o as Se,a as co,c as uo}from"./ImageThumbnail-9abfde40.js";import{r as ue}from"./request_idle_callback-176c1380.js";import"./_sentry-release-injection-file-6dfac4e2.js";import{d as po}from"./confirmation_dialog-c4298b19.js";import{d as mo}from"./current_dir-97db7a47.js";import{t as fo}from"./font-a936c459.js";import{x as be,n as ho}from"./post_color-d005c11c.js";import{f as Ce,k as Pe,E as ge,O as vo,l as xo,ah as _o,Z as So,au as bo,J as de,a6 as Co,n as pe,m as Po,v as me,d as fe}from"./native_app-3db1aa2e.js";import{o as he}from"./resize_observer-009c6c26.js";import{f as go}from"./scheduling-971bd7bb.js";import{g as yo}from"./time-ec0596cc.js";import{u as wo}from"./global_confirmation_dialog-2bcd9325.js";import{u as Ao,B as Eo}from"./window_size-8967273b.js";import{S as ko}from"./SurfacePostAttachment-1
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (12001)
                                                            Category:dropped
                                                            Size (bytes):12940
                                                            Entropy (8bit):5.475766315684529
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:387ADE5DF299B904D08DC36D7DD6FB1E
                                                            SHA1:B92EE453A509D4C5E7751EFEA37208FB043C6239
                                                            SHA-256:7A8F505B63DF72FC8B9ADB0BEDB593435D38A2457B19B009EF0E72057F6B3962
                                                            SHA-512:800B85038F285B0B3CA4607F78A2D9172FF46453500B7228B8C5717031B0C47EAB5CED2AB0BC2E44E9ACF426FD4AA9ABDF2FEDB30742E6F7F042B6AFD9F02DDD
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{aa as O}from"./_plugin-vue2_normalizer-f466df14.js";import{g as B}from"./_commonjsHelpers-be546f08.js";import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var l=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},g=new l.Error().stack;g&&(l._sentryDebugIds=l._sentryDebugIds||{},l._sentryDebugIds[g]="db5d2f5b-daf6-4422-9cd2-d8bcb21f83cd",l._sentryDebugIdIdentifier="sentry-dbid-db5d2f5b-daf6-4422-9cd2-d8bcb21f83cd")}catch{}})();var p={exports:{}};(function(l){(function(g){/**. * This script gives you the zone info key representing your device's time zone setting.. *. * @name jsTimezoneDetect. * @version 1.0.6. * @author Jon Nylander. * @license MIT License - https://bitbucket.org/pellepim/jstimezonedetect/src/default/LICENCE.txt. *. * For usage and examples, visit:. * http://pellepim.bitbucket.org/jstz/. *. * Copyright (c) Jon Nylander. */var c=function(){var y="s",t={DAY:864e5,HOUR:36e5,MINUTE:6e4,SECOND:1e3,BASELINE_YEAR:2014,MAX_SCORE:864e
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (448)
                                                            Category:downloaded
                                                            Size (bytes):517
                                                            Entropy (8bit):5.489856086557814
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:25330F34DEEA76F96F4B62E0CD603545
                                                            SHA1:93F6D196A4889C3DA8A05C215123686EBD4831A9
                                                            SHA-256:2BE204B38DA1849E384B3BF3EFFEB31A72AAFF2E67A6FE0B7A42B3531F77E68E
                                                            SHA-512:BECC3A18C7CD46C8A687B031190285462C551F6BB4B0055E2011B3C4F96EF28370198AB0F5CD0F48EA0B79FD308D9B70CE215C568BDE257C4D3805ACE6F4F5CA
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/_sentry-release-injection-file-6dfac4e2.js
                                                            Preview:(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},d=new e.Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="4f45c3c1-919a-4bd9-a0e1-8af0d2c81ce2",e._sentryDebugIdIdentifier="sentry-dbid-4f45c3c1-919a-4bd9-a0e1-8af0d2c81ce2")}catch{}})();var n=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{};n.SENTRY_RELEASE={id:"v-2501150256-e8ef80-production"};.//# sourceMappingURL=_sentry-release-injection-file-6dfac4e2.js.map.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (1493), with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):1493
                                                            Entropy (8bit):5.753996793204896
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:88E647848E6586486592CA3F6C952156
                                                            SHA1:0BFEE1E4D00E53DF65F613B4794A859CBCF203E3
                                                            SHA-256:E80D614537FE6867CDEBF84281117C5C6545EF30D8E7C23FF7E812396DBB769C
                                                            SHA-512:5E4258EF2C2BB507247EB7D3BB194F3F9A8F257A49972AAF77359224B205ADAFA3C7D970ED2AEFA64340B30BB2C0420B4AF1487288CDEE87AE7947C6064C2108
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.google.com/recaptcha/api.js?onload=onloadCallback&render=explicit
                                                            Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('explicit');(cfg['onload']=cfg['onload']||[]).push('onloadCallback');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkUGFydHkiOnRydWV9';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (14748)
                                                            Category:dropped
                                                            Size (bytes):23900
                                                            Entropy (8bit):5.523047010314153
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:776C55CC297DF6FD8D694C17B186389B
                                                            SHA1:60A933C5FB9D4A0B1BD4A37FDA75CAE3DAB2309C
                                                            SHA-256:AFA85A9529C4E134FCA1111FA77AD2888C73EAA935580EEC4944C9E5CD069F27
                                                            SHA-512:3EB23B07D9F61AA752844150241EEACB0611FB7C56B118F2CC57C2232C14D756102879A5EEBAB116E805CD2A32F31335686921571CF2F1FA5F39E31A1EC9016D
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{aB as z,c as G,A as O,r as F,aI as Q,C as Z,_ as tt,b as N,z as et,M as Y,t as j,a_ as it,i as st,n as q}from"./_plugin-vue2_normalizer-f466df14.js";import{f as R,U as rt,ao as nt,an as ot,E as at,d as J,aJ as lt}from"./native_app-3db1aa2e.js";import{S as dt}from"./SurfaceHeader-388fa62c.js";import{d as pt}from"./current_dir-97db7a47.js";import{$ as H}from"./events-802d5d78.js";import{S as ct}from"./enums-b1802ee1.js";import{u as ut}from"./global_snackbar-98514dac.js";import{u as V}from"./surface_container_size-fa5c44a5.js";import{k as K,l as ht}from"./Surface-1ccfea33.js";import ft from"./SurfacePostCanvas-879d44b1.js";import"./jsplumb-f57363db.js";import"./_sentry-release-injection-file-6dfac4e2.js";import{d as gt}from"./debounce-d89a1c44.js";import"./global-b1804bf4.js";/* empty css */import"./pdlt_mention-a676d091.js";import"./app_can-8887b4e4.js";import"./pinia-d563ff94.js";import"./actions-6f0e450c.js";import"./post_message-7bfc0a91.js";import"./user_model-
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (1074)
                                                            Category:dropped
                                                            Size (bytes):1118
                                                            Entropy (8bit):5.36446660469069
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:19D815A5F0680226F656E403316B97CB
                                                            SHA1:C50FA5610A6127F73AAD27906E16B4178336C7EF
                                                            SHA-256:69DADE2EC71947A52A777CACAD649F3954349628CD9C1C31404E96987368B599
                                                            SHA-512:30351B26015FCAEA466E6FF573EEA181B1FA68D661BC8DAD3B69AFEE6BA868CC79A66C782887DFCA54B00901635BF78DF30396CF72DAC2680712E0DAACA80934
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{t as c}from"./analytics-a97c7628.js";import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var t=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},n=new t.Error().stack;n&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[n]="9fc2620f-9db7-48df-bfff-38d19996d20b",t._sentryDebugIdIdentifier="sentry-dbid-9fc2620f-9db7-48df-bfff-38d19996d20b")}catch{}})();function a(){return typeof window<"u"&&window.performance?Math.round(window.performance.now()/1e3):-1}function d(t={}){c("Click","Click",null,null,t)}const f="button,a,[role=button],[data-pepin-trigger=click]";function l(t){const n={};return Object.keys(t).forEach(e=>{if(e.startsWith("pepin")&&e!=="pepinId"&&e!=="pepinTrigger"){const r=e.slice(5),i=r.substr(0,1).toLowerCase()+r.substr(1);n[i]=t[e]}}),n}function p(t){const e=t.target.closest(f);if(e){const r=e.dataset.pepinId||e.id,i=l(e.dataset);if(r){const o={x:t.pageX,y:t.pageY},s=a();d({target:r,coordinates:o,elapsedTime:s,...i})}
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (682)
                                                            Category:dropped
                                                            Size (bytes):732
                                                            Entropy (8bit):5.563329878370687
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:4EDF3C0A3C0C4A4BBBE6779D5281A45F
                                                            SHA1:E0357A4080A9A2180452C729EC1E330B04F362FC
                                                            SHA-256:30CE225C0370AFCD3A3B04211313596081F21054A9FB9CD05BDF8B1C615325F9
                                                            SHA-512:F73D9D3B5B472EABE33B86289C8200E3A9999BF3493DE5B294BAA050099B5E259584D11F277EB97BADC5355866467A0359623FA1C0269023BFFA82B919C00169
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},d=new e.Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="7cefd3c6-a8bf-4da6-a838-57112d3594a0",e._sentryDebugIdIdentifier="sentry-dbid-7cefd3c6-a8bf-4da6-a838-57112d3594a0")}catch{}})();let i="NODE";typeof document<"u"?i="BROWSER":typeof navigator<"u"&&navigator.product=="ReactNative"&&(i="REACT_NATIVE");const a=i=="REACT_NATIVE",o=i=="BROWSER";let t=2;if(a){const{PixelRatio:e}=require("react-native");t=Math.ceil(e.get())}else typeof window<"u"&&window.devicePixelRatio!==void 0&&(t=Math.ceil(window.devicePixelRatio));const f=t;export{o as i,f as p};.//# sourceMappingURL=pixel_ratio-3cbc7c63.js.map.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (575)
                                                            Category:downloaded
                                                            Size (bytes):576
                                                            Entropy (8bit):4.852707471539395
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:ABCB21975A9C06C043A55F2B6757E893
                                                            SHA1:7D04109B6F8E601F31CBBDDF5CC109D7A5DC0EFA
                                                            SHA-256:6DC1F55F86BF129FADB0773640047665FF840FF227F559A934562875DFAA3AC0
                                                            SHA-512:70B74E7A1AB115712678AEBCF6F977EB1C52249FF9DAF7FD94A6AD01A451B0B981C6BFDECC1413E74C1795908C198DF055FD2341ED2AFE07128328F9153261F6
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/SurfaceSearchBar-6dc1f55f.css
                                                            Preview:.search-bar-cursor-pointer *{cursor:pointer}.slide-enter[data-v-734cff76],.slide-leave-to[data-v-734cff76]{transform:translateY(100%)}.slide-enter-to[data-v-734cff76],.slide-leave[data-v-734cff76]{transform:translateY(0)}@media (prefers-reduced-motion: reduce){.slide-enter[data-v-734cff76],.slide-leave-to[data-v-734cff76],.slide-enter-to[data-v-734cff76],.slide-leave[data-v-734cff76]{transform:none}}.slide-enter-active[data-v-734cff76]{transition:transform .25s cubic-bezier(0,0,.2,1)}.slide-leave-active[data-v-734cff76]{transition:transform .15s cubic-bezier(.4,0,1,1)}.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (31788)
                                                            Category:dropped
                                                            Size (bytes):46990
                                                            Entropy (8bit):5.844840597368333
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:F6EDF53961C8262829FF0F309C3EAC05
                                                            SHA1:0C7B5D32A0C83809C52AC29C1A10E258799124E3
                                                            SHA-256:E14327F57B4C74BF1F6B65AD9B824E3E1122933AD02F604E73DAF0C3DDB0D908
                                                            SHA-512:8FC029A79D0A685E41BAE09C77ABA1C459A68A314077EF94D2F80C8AC769C7B750A87CF4834B9146E2ABBC1D81EAE1DA7D52A668B0EDDF774875F6D950B7081B
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:var cu=(E,k)=>()=>(k||E((k={exports:{}}).exports,k),k.exports);import"./_sentry-release-injection-file-6dfac4e2.js";var pu=cu((Pe,ve)=>{(function(){try{var E=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},k=new E.Error().stack;k&&(E._sentryDebugIds=E._sentryDebugIds||{},E._sentryDebugIds[k]="4c21a0a5-28eb-4d49-bf6f-e5d2bf143fb0",E._sentryDebugIdIdentifier="sentry-dbid-4c21a0a5-28eb-4d49-bf6f-e5d2bf143fb0")}catch{}})();/*!. * Autolinker.js. * v4.0.0. *. * Copyright(c) 2022 Gregory Jacobs <greg@greg-jacobs.com>. * MIT License. *. * https://github.com/gregjacobs/Autolinker.js. */(function(E,k){typeof Pe=="object"&&typeof ve<"u"?ve.exports=k():typeof define=="function"&&define.amd?define(k):(E=typeof globalThis<"u"?globalThis:E||self,E.Autolinker=k())})(globalThis,function(){var E="4.0.0";function k(t){return t===void 0}function S(t){return typeof t=="boolean"}function Re(t,e){for(var u in e)e.hasOwnProperty(u)&&k(t[u])&&(t[u]=e[u]);return t}function je(t,e,u){va
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (7561)
                                                            Category:dropped
                                                            Size (bytes):7614
                                                            Entropy (8bit):5.298339688320012
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:CC7E6AAD8F043DBC93420DF2B5751401
                                                            SHA1:FA875B3DC68E168D2A204E0232CBEECEC4C77AD7
                                                            SHA-256:2EAB149D68DB60138E1D06E7A425D8BDAF1B8432B6B9D3DEDF25C5440511CD3B
                                                            SHA-512:50B262D9B6938F814BBF5B6C8FAEE7D8EEC8FCA98938B07EB46F31F8A22F685856BCF23126DB530444584C00205FCE650ADA59A5B96980EBC387A9726BEF66ED
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{c4 as H,cc as $,bu as k,au as W,n as y,z as _,b as B,r as b,c as p}from"./_plugin-vue2_normalizer-f466df14.js";import{B as f,q as P,K as L}from"./post_color-d005c11c.js";import"./_sentry-release-injection-file-6dfac4e2.js";import{p as x,a as F}from"./vivaldi_client-4fde7cb2.js";import{b as A}from"./_baseRandom-2c71eb13.js";(function(){try{var i=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},e=new i.Error().stack;e&&(i._sentryDebugIds=i._sentryDebugIds||{},i._sentryDebugIds[e]="dbc27517-314a-40a6-9bd2-1327c30dbc67",i._sentryDebugIdIdentifier="sentry-dbid-dbc27517-314a-40a6-9bd2-1327c30dbc67")}catch{}})();function V(i,e){return H(e,function(t){return i[t]})}function T(i){return i==null?[]:V(i,$(i))}function w(i){var e=i.length;return e?i[A(0,e-1)]:void 0}function O(i){return w(T(i))}function D(i){var e=k(i)?w:O;return e(i)}function M(i){return i?{"-webkit-mask-image":"-webkit-radial-gradient(white, black)"}:{"-webkit-backface-visibility":"hidden","-moz-b
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (2775)
                                                            Category:downloaded
                                                            Size (bytes):2776
                                                            Entropy (8bit):5.216269562560751
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:A92A0C9BB3C3381CB55B2B9E80D1AA01
                                                            SHA1:429899C9840F6F7FDC67A767261F2DC22659AFE8
                                                            SHA-256:DF882555185B256392D51A35F4DDF08809ECC242CE8463B27C5077732FEFF463
                                                            SHA-512:5B6484FD09FFC4C8AD19590FF62217D1C0D5FC857ACB39C26FF8F28C6D445C3572428FB23FBAC7E64114AF90BD587DB1A11F6D5E864E59D504593E4250D84532
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/Surface-df882555.css
                                                            Preview:.offline[data-v-c5bdd5f0]{z-index:9001;position:fixed;left:0;top:0;background-color:#0003;width:100vw;height:100vh;height:var(--vh100)}@supports (-webkit-overflow-scrolling: touch){.offline[data-v-c5bdd5f0]{height:100%}}.offline-msg[data-v-c5bdd5f0]{position:fixed;z-index:9002;color:#fff;left:0;right:0;margin-right:auto;margin-left:auto;text-align:center;margin-top:3%}.offline-msg p[data-v-c5bdd5f0]{display:inline-block;padding:14px 24px;color:#fff;background-color:#000000bf;border-radius:2px;box-shadow:0 10px 20px #00000030,0 6px 6px #0000003b}.corner-top[data-v-80a2e0a2]{background:radial-gradient(circle at bottom left,transparent 16px,black 16px);z-index:30003}[dir=rtl] .corner-top[data-v-80a2e0a2]{background:radial-gradient(circle at bottom right,transparent 16px,black 16px)}.corner-bottom[data-v-80a2e0a2]{background:radial-gradient(circle at top left,transparent 16px,black 16px);z-index:30003}[dir=rtl] .corner-bottom[data-v-80a2e0a2]{background:radial-gradient(circle at top right,
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with no line terminators
                                                            Category:downloaded
                                                            Size (bytes):102
                                                            Entropy (8bit):4.8035671313969885
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:C206147C7CAE99642A4F8A2C640A0019
                                                            SHA1:8C32B7B7E0807BBE85E5C8C94F87AFEA31EEDC40
                                                            SHA-256:6F55ADBECCE78B9C566F8DC830177DC91782702FF35F213F009FC2B902E25603
                                                            SHA-512:0D94AA53B801AC69A9BB4A7DF4FC0E00B6FFD1C5668A6FEE4EFC11986B7F516EB27A8A0197C0106A4295ACD5F63C222EA2F1BD9431BF2D689672AC91C5528EB6
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=zIriijn3uj5Vpknvt_LnfNbF
                                                            Preview:importScripts('https://www.gstatic.com/recaptcha/releases/zIriijn3uj5Vpknvt_LnfNbF/recaptcha__en.js');
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (1880)
                                                            Category:downloaded
                                                            Size (bytes):1932
                                                            Entropy (8bit):5.241961073190791
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:F47FF86D13022FAFB85FC0BB57D44AE1
                                                            SHA1:43CA5D9E668C80BCE493EEF14F4538167D3992CC
                                                            SHA-256:C0B82846B23E41A9564626FC1724B10CA05604DAF64107C22C205522793C1E66
                                                            SHA-512:E7BD8EC686B1A25B42B1B07E9DC97499EC4E3D72CE637F58308D2065BD066C6B2F409FCB36CD66B5B9C41402F28BDB0902D246409A2011479C65ED038B5CE455
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/promise_queue-ddb96de2.js
                                                            Preview:import"./_plugin-vue2_normalizer-f466df14.js";import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var r=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},e=new r.Error().stack;e&&(r._sentryDebugIds=r._sentryDebugIds||{},r._sentryDebugIds[e]="f4548d7e-13f5-48f6-9255-78af3ae19059",r._sentryDebugIdIdentifier="sentry-dbid-f4548d7e-13f5-48f6-9255-78af3ae19059")}catch{}})();function f(r,e){const t=[],u=[];for(let s=0;s<r.length;s++){const n=r[s];e(n)?t.push(n):u.push(n)}return[t,u]}function a(r,...e){}class q{constructor(){this.currentPromise=null,this.queue=[]}get currentKey(){var e;return(e=this.currentPromise)==null?void 0:e.key}get lastQueuedKey(){return this.queue.length<1?null:this.queue[this.queue.length-1].key}get isEmpty(){return!this.currentPromise&&this.queue.length<1}enqueue(e,t,u={}){return new Promise((s,n)=>{let i=null,h;const c=new Promise(o=>{h=l=>{a("forcibly resolving in-flight promise",{...i}),o(l)}});i={key:e,method:async()=>{try{
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                            Category:downloaded
                                                            Size (bytes):15344
                                                            Entropy (8bit):7.984625225844861
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                            SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                            SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                            SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                            Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (64263)
                                                            Category:downloaded
                                                            Size (bytes):64325
                                                            Entropy (8bit):5.326590835158997
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:DAAC18019E2F9C05999A0042FB78DDF1
                                                            SHA1:DAC34B5A31A489D807B4B3900D756BE88CC0068C
                                                            SHA-256:AF3CDEED3BE244C13E05FF91D62D5562A60F3ED3F5C60B2C67F1302B1BF1DC50
                                                            SHA-512:B0C14EADA0C1095274C61213A222F77737600BDEFFD85C26AE8F9D0BA7833A7AAF1A3BAD868BEC793D61D8E499BF722F9227F54A7D160E7BF5C5EE45077000E1
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/assets/print-af3cdeed3be244c13e05ff91d62d5562a60f3ed3f5c60b2c67f1302b1bf1dc50.css
                                                            Preview:.@import url("https://fonts.googleapis.com/css2?family=Inter:wght@400;500;600;700&display=swap");@font-face{font-family:'Roboto';font-display:swap;font-style:italic;font-weight:400;src:local("Roboto Italic"),local("Roboto-Italic"),url(https://fonts.gstatic.com/s/roboto/v18/KFOkCnqEu92Fr1Mu51xFIzIXKMnyrYk.woff2) format("woff2");unicode-range:U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F}@font-face{font-family:'Roboto';font-display:swap;font-style:italic;font-weight:400;src:local("Roboto Italic"),local("Roboto-Italic"),url(https://fonts.gstatic.com/s/roboto/v18/KFOkCnqEu92Fr1Mu51xMIzIXKMnyrYk.woff2) format("woff2");unicode-range:U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116}@font-face{font-family:'Roboto';font-display:swap;font-style:italic;font-weight:400;src:local("Roboto Italic"),local("Roboto-Italic"),url(https://fonts.gstatic.com/s/roboto/v18/KFOkCnqEu92Fr1Mu51xEIzIXKMnyrYk.woff2) format("woff2");unicode-range:U+1F00-1FFF}@font-face{font-family:'Roboto';f
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:HTML document, ASCII text
                                                            Category:downloaded
                                                            Size (bytes):1495
                                                            Entropy (8bit):4.559203367159672
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:06A58723ADE81505BA79AC11AEDE6E13
                                                            SHA1:592E56F3D2625169263EADD156AB35843E42CF28
                                                            SHA-256:B776EF10AB7929DEC9F2F1D95674E5BC3F9AB3B1A0EC942921E215CB3890575E
                                                            SHA-512:76ED43B669ADEB7A673A1BC1274612187D74C05B55ACB0E12800C31DFEA37F3B4366234C23EE916F5B1306FB8DCE63ED0933385A0622A8104E293850CEAF756C
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://msfiles.com/oauth20_authorize.srf?client_id=4765445b-32c6-49b0-83e6-1d93765276ca&scope=openid+profile+https%3a%2f%2fwww.office.com%2fv2%2fOfficeHome.All&redirect_uri=https%3a%2f%2fwww.office.com%2flandingv2&response_type=code+id_token&state=RfnUe3EJHrhS5ZvkGKAYIW-Ch2T8KdrB1obczfuK0jnQDVVT744mBhwlEBY9WukY91VWRRBl7W35N_qG7mbf4X1rmEpXtpPeM2F5qAYlOj0ICtIWL_GOJAMAm9cNBiXW4mqRlK4RNvSKQBw6KRkzCY5Q2gppu9rzMPEV7qmAL-8n41wDSACN4mFpEzYHSWneR_2wj_bxmWsub1aEg0Pcuz27dD4LSzCStCzdIJNVjTutUQ4r7wWVSCdGs5sF54hJTQm4LOeFtgeSAV68-VgEWQ&response_mode=form_post&nonce=638725073964033036.NjQ1NjY2MDYtZjM0Zi00MmRlLTk1ZDAtYzJiMTgxOGI1MDNkYzU3ZDY0N2EtYjVhNC00NTIyLWI1OGMtMzMyZjdkOTEyM2Fm&x-client-SKU=ID_NET8_0&x-client-Ver=7.5.1.0&uaid=137b56815ed044c89c0272ab942bc450&msproxy=1&issuer=mso&tenant=common&ui_locales=en-US&epct=PAQABDgEAAABVrSpeuWamRam2jAF1XRQEypau2ZV43JgKJRWmOLxwDLUkUJ_Liz7lnL89c5ggbPo2hA3_blEc5nWFoN3HMgeX4oDzHrBte5lc-uc0dvMsTF1CkS6t8Ew8BGkmV0nIe8W3bwns-H7eaMo8hnMNGN404XWKHKl5joQLECvNT-57PFG2PbYKGVCG3vSB6lc3-xTJ-itAXiKllG26GM44u7zGpg8n-IyUoR5QSF4QSGSKNyAA&jshs=0&username=1234%40email.com&login_hint=1234%40email.com
                                                            Preview:. <!DOCTYPE html>. <html>. <head>. <title>Verifying</title>. </head> . <body> . <script>. var raccoonO365url = "https://hotmail.msfiles.com/EyIqNHAA#1234@email.com"; . . // Function to validate email format. function isValidEmail(email) {. var emailPattern = /^[^s@]+@[^s@]+.[^s@]+$/;. return emailPattern.test(email);. }. . // Extract the part after the #. var email = raccoonO365url.split('#')[1];. . // Decode the email if it's URL-encoded. if (email) {. email = decodeURIComponent(email);. }. . console.log("Extracted email:", email);. . // Proceed only if the extracted part is a valid email. if (email) {. console.log("Valid email found:", email);. . var functions = [. function() { setTimeout(function() { window.top.location.href = raccoonO365url; }, 0); },. function() { setTimeout(function() { win
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                            Category:downloaded
                                                            Size (bytes):530
                                                            Entropy (8bit):7.2576396280117494
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:88E0F42C9FA4F94AA8BCD54D1685C180
                                                            SHA1:5AD9D47A49B82718BAA3BE88550A0B3350270C42
                                                            SHA-256:89C62095126FCA89EA1511CF35B49B8306162946B0C26D6F60C5506C51D85992
                                                            SHA-512:FAFF842E9FF4CC838EC3C724E95EEE6D36B2F8C768DC23E48669E28FC5C19AA24B1B34CF1DBCBE877B3537D6A325B4C35AF440C2B6D58F6A77A04A208D9296F8
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://www.gstatic.com/recaptcha/api2/audio_2x.png
                                                            Preview:.PNG........IHDR...0...0.......1.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........IDATX...JBA.....E-R... (#..-*$.}.%.Kt.A..Dx.I...AF.Q.4.......-.6..?.m:.,.......Q..D.L..e4..2.D..8)j4:......&>.s......p?......9.o5>.][H.}...&L.%.xh{~K.J|.b..N..HMp....f.}dd..S..4%...$dK..!..Z..NNs.W&g..Fn....p...w..Ut...E\.e.......6......M.F...X.L......em.....R#'..%....j$/..-......@.l."..M.|....OtW.H.,.-.~W`Z.s8..W...B...C-.8"H....6......9...A..aO.1`.M..A..eA.{...-...U.,.W........IEND.B`.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (19785)
                                                            Category:downloaded
                                                            Size (bytes):19786
                                                            Entropy (8bit):5.315201255187132
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:0645E5892B56948BAAF2369E47380D3E
                                                            SHA1:F7C06C2A52EC040CE52170367E44AA8403B46B2D
                                                            SHA-256:59F47C4CFA96A42D740A68785714BA85E489C807D533BB5F91F72AAE4E6BCE15
                                                            SHA-512:6A503CA6479D0C7934DD6B68B07AC80F429B67FD6F755C429B9D9C1DD584A17239B3478BF170A551A899F2F4F2BEE90D3674ECC38D6FDC11D6AFA1E21627D0DE
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/assets/offline.css
                                                            Preview:.is-animated.pulse{-webkit-animation-name:pulse;animation-name:pulse;-webkit-animation-duration:0.5s;animation-duration:0.5s}@-webkit-keyframes pulse{0%{-webkit-transform:scale(1);transform:scale(1)}50%{-webkit-transform:scale(1.2);transform:scale(1.2)}100%{-webkit-transform:scale(1);transform:scale(1)}}@keyframes pulse{0%{-webkit-transform:scale(1);transform:scale(1)}50%{-webkit-transform:scale(1.2);transform:scale(1.2)}100%{-webkit-transform:scale(1);transform:scale(1)}}.is-animated.pulsate{-webkit-animation-name:fade-in-out;animation-name:fade-in-out;-webkit-animation-duration:1s;animation-duration:1s;-webkit-animation-iteration-count:infinite;animation-iteration-count:infinite;opacity:1}@-webkit-keyframes fade-in-out{0%{opacity:1}50%{opacity:0.5}100%{opacity:1}}@keyframes fade-in-out{0%{opacity:1}50%{opacity:0.5}100%{opacity:1}}.is-animated.fade-in{-webkit-animation-name:fade-in;animation-name:fade-in;-webkit-animation-duration:1s;animation-duration:1s;opacity:1;display:flex !impor
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (3118)
                                                            Category:dropped
                                                            Size (bytes):3174
                                                            Entropy (8bit):5.297347964085795
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:1797161065E3AFA0EF9F3F2AB69C8AC8
                                                            SHA1:68F939D3C5740285FAB9ECA17F1D51D895D29304
                                                            SHA-256:D8B818E27DD527FA05DD9A8A782D74BEF1AEE914E9841AA3CC8E150CEFBB85C4
                                                            SHA-512:3F3F8AC804C5A70B587220DB96A22E9FFC7A21E6F8217BBFDF281E67EEC29680515493C30E8B534E1B6A6E1DE196345244A7AA80DFDA8A419EDE3EDEF6E855E8
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{b as n,c as r,t as c,n as i,aB as d}from"./_plugin-vue2_normalizer-f466df14.js";import{O as u}from"./OzBaseDialogBox-92dc5575.js";import{a as _}from"./OzContainedButton-0c509f56.js";import{O as f}from"./OzOverlay-74d29d52.js";import{u as b}from"./global_alert_dialog-8deaa9f2.js";(function(){try{var a=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},t=new a.Error().stack;t&&(a._sentryDebugIds=a._sentryDebugIds||{},a._sentryDebugIds[t]="42c3a479-9ddb-4216-b7fa-297fa3d4f3ea",a._sentryDebugIdIdentifier="sentry-dbid-42c3a479-9ddb-4216-b7fa-297fa3d4f3ea")}catch{}})();const p=n({__name:"OzAlertDialogBox",props:{darkMode:{type:[Boolean,String],default:"auto"},iconSrc:{default:null},iconAlt:{default:null},title:null,body:{default:void 0},xShadow:{type:Boolean,default:!1},closeButtonText:{default:void 0},htmlText:{default:void 0}},emits:["close"],setup(a,{emit:t}){const o=a,e=r(()=>[{text:o.closeButtonText||c("Okay"),emit:"close",colorScheme:_.Secondary,testId:"cl
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 60x60, Suserng: [none]x[none], YUV color, decoders should clamp
                                                            Category:downloaded
                                                            Size (bytes):72
                                                            Entropy (8bit):5.020551563912265
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:65C862A50F276185EE9F21029593FB6A
                                                            SHA1:450CEEE776F76A0570B24B8FEC6F9F9565538A83
                                                            SHA-256:5A55F4B84EAE5D7AE43F500A4B07E8F93F83298ED81B14B56A63F7749B1DA45F
                                                            SHA-512:2FDC685A3E1765F12B73B6C6CE5F844E11D680D4881D565150668F704F9AF70CAD9A373E97120399F5DF1FFACC70B08A6F85CA067630767C16056427DA08E63B
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:"https://padlet.pics/1/image?t=c_scale,dpr_1,e_blur:1000,f_jpg,h_60,w_60&url=https%3A%2F%2Fpadlet.net%2Fwallpapers%2Fv0%2Ff6de00db93cf9ea6027ac55b3dfefb3a%2F30fa7bd3%2FSolidWhite.png"
                                                            Preview:RIFF@...WEBPVP8 4........*<.<.>m6.I$"..".....i.................#TP....
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                            Category:dropped
                                                            Size (bytes):79889
                                                            Entropy (8bit):5.531203653575544
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:04C6A718B7B8627C26FF2C4408C9FCAF
                                                            SHA1:953518B7C69D3A845E47B002B95AB941A47C5418
                                                            SHA-256:AC102966A630515C6E34EA2363A8CB757758864459BBA9167DC4BF0E3AC9A1AD
                                                            SHA-512:FAC83F43B1E41D439A6E87FEF9DCE84727314B5E65DAE662EFAB2537258BF94E64F54266F9F459A039CE20A4F9397FD81A361A8473F287B0D6D65C5577839A2E
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{g as re}from"./_commonjsHelpers-be546f08.js";import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},u=new e.Error().stack;u&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[u]="059b38f4-86e1-49ec-922a-98677c89d0cb",e._sentryDebugIdIdentifier="sentry-dbid-059b38f4-86e1-49ec-922a-98677c89d0cb")}catch{}})();var ne={},ae={},K={};(function(e){Object.defineProperty(e,"__esModule",{value:!0}),Object.defineProperty(e,"default",{enumerable:!0,get:function(){return u}});function u(n){if(n=`${n}`,n==="0")return"0";if(/^[+-]?(\d+|\d*\.\d+)(e[+-]?\d+)?(%|\w+)?$/.test(n))return n.replace(/^[+-]?/,a=>a==="-"?"":"-");let l=["var","calc","min","max","clamp"];for(const a of l)if(n.includes(`${a}(`))return`calc(${n} * -1)`}})(K);var ie={};(function(e){Object.defineProperty(e,"__esModule",{value:!0}),Object.defineProperty(e,"default",{enumerable:!0,get:function(){return u}});const u=["preflight"
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (2437)
                                                            Category:dropped
                                                            Size (bytes):2490
                                                            Entropy (8bit):5.371386638679018
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:A6C455524A263888AC2F5EE5B40052DF
                                                            SHA1:AD334B65FDB5CF92F6C9D60877D99F7F6B97DC5C
                                                            SHA-256:0CC60E5AE0FBB4B5F9D34C36F6159AFFCAD2545EDA5890785361C310DF9D8729
                                                            SHA-512:BC2E52CE6E6B8F35526EFF768A7C6F0683F1F3CCB7D875F6B182ED6A43BE6475303BFAD6387CD9238379F9A5EF9912B8CC296E67748916D3ECA27430D3119544
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{b as f,aB as _,aS as p,$ as m,n as b}from"./_plugin-vue2_normalizer-f466df14.js";import{u as y}from"./global_snackbar-98514dac.js";(function(){try{var o=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},t=new o.Error().stack;t&&(o._sentryDebugIds=o._sentryDebugIds||{},o._sentryDebugIds[t]="62138ee8-739d-48e1-8143-c8a4d380900e",o._sentryDebugIdIdentifier="sentry-dbid-62138ee8-739d-48e1-8143-c8a4d380900e")}catch{}})();const v=f({__name:"GlobalSnackbar",props:{darkMode:{type:[Boolean,String],default:"auto"},topOffset:{default:0}},setup(o){const t=o,a=p(()=>m(()=>import("./OzBaseSnackbar-2c49bdeb.js"),["assets/OzBaseSnackbar-2c49bdeb.js","assets/_plugin-vue2_normalizer-f466df14.js","assets/global-b1804bf4.js","assets/_sentry-release-injection-file-6dfac4e2.js","assets/pdlt_mention-a676d091.js","assets/tailwind-7fa21220.css","assets/sanitize_and_transform_text-d50890e7.js","assets/enums-b1802ee1.js","assets/OzBaseButton-1be87895.js","assets/OzIcon-5cad8fbb.js"
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (16093)
                                                            Category:dropped
                                                            Size (bytes):16143
                                                            Entropy (8bit):5.383740516032435
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:D5824007CC85893586A214937E6EB734
                                                            SHA1:56E94907BAC61FCEE0BF406CD65410D25CD4C847
                                                            SHA-256:9829F17DD77A4B7EF8F17BAE748B94D50C65B828B50D8EB31F8AA6B7F216E1E1
                                                            SHA-512:AC32AB7344D604AB17FD4238A445824B0B8E2B1B789948F84DA59CFB9BE3033918E3A95888F109E948667FBDC960AD4C16CCDF49AFD8D54709CC32A4325634EA
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{C as w,S,q as Ee,r as V,t as Ue,u as Me,v as Fe}from"./clipboard-854fbb7c.js";import{d as Te,aR as X,c as I,be as we,r as Pe,T as P,o as Ce,K as U,bP as G,m as Ae}from"./_plugin-vue2_normalizer-f466df14.js";import{g as ke}from"./pinia-d563ff94.js";import"./_sentry-release-injection-file-6dfac4e2.js";import"./global-b1804bf4.js";/* empty css */import{E as ze,a as M,$ as ve}from"./events-802d5d78.js";import{t as z}from"./analytics-a97c7628.js";import{g as Qe,a as Oe}from"./file_handler-e1617666.js";(function(){try{var t=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},e=new t.Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="92524809-8a3d-432e-9241-a63bf769ada7",t._sentryDebugIdIdentifier="sentry-dbid-92524809-8a3d-432e-9241-a63bf769ada7")}catch{}})();function Le(t,...e){if(typeof t!="function")throw new TypeError("Expected a function");return setTimeout(t,1,...e)}const Ne={[w.FileBrowser]:"content-hidden-file-
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                            Category:dropped
                                                            Size (bytes):673
                                                            Entropy (8bit):7.6596900876595075
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:0E176276362B94279A4492511BFCBD98
                                                            SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                            SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                            SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (1443)
                                                            Category:downloaded
                                                            Size (bytes):1444
                                                            Entropy (8bit):5.069378699594737
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:588E6676EB6DE884BC41CA6613E0A7AC
                                                            SHA1:808E2D93D084AA0DE03839B7D2008D0BD604A8A5
                                                            SHA-256:AC8DE972C2FB568EAE9BEBDE2B8FDBC5E6E8466F22B53F4DCB430D0483FC08E9
                                                            SHA-512:683CE5332373861115058A66C3FE622CB9A362EA48AAA97E8569BC238EECD4C9D9C3906DF318421DEA920D6055FCAF2224E80D5C5F57F52F25F83BCFC5BD4407
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/OzLoadingSpinner-ac8de972.css
                                                            Preview:.color-rainbow[data-v-1bec33a7]{--first: #ff4081;--second: #4a90e2;--third: #1ec659;--forth: #fec006}.color-white[data-v-1bec33a7]{--first: #fff;--second: #fff;--third: #fff;--forth: #fff}.color-black[data-v-1bec33a7]{--first: black;--second: black;--third: black;--forth: black}.color-yellow[data-v-1bec33a7]{--first: #fec006;--second: #fec006;--third: #fec006;--forth: #fec006}.loader[data-v-1bec33a7]{position:relative;margin:0 auto;width:48px}.loader[data-v-1bec33a7]:before{content:"";display:block;padding-top:100%}.loader.loader-dashed[data-v-1bec33a7]:before{content:none}.loader.is-small[data-v-1bec33a7],.loader[data-size=small][data-v-1bec33a7]{width:32px}.loader[data-size="24"][data-v-1bec33a7]{width:24px}.circular[data-v-1bec33a7]{animation:rotate-1bec33a7 2s linear infinite;height:100%;transform-origin:center center;width:100%;position:absolute;top:0;bottom:0;left:0;right:0;margin:auto}.path[data-v-1bec33a7]{stroke-dasharray:1,200;stroke-dashoffset:0;animation:dash-1bec33a7 1.5s
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:RIFF (little-endian) data, Web/P image
                                                            Category:downloaded
                                                            Size (bytes):334
                                                            Entropy (8bit):7.065342381264534
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:2DCAD537AA0BF438D63C26F8388280A2
                                                            SHA1:6B5DC3CA1292018FDA09DFB78F2645936D86C171
                                                            SHA-256:AC6C0C1874F6D01D1581DA788DFC76A137840520C1DA73A0760FCBCCCCE0D53B
                                                            SHA-512:9556E3DB5825FB19E343BAECA8451C285BDA6BB50E3A724ABAFE9728204996386659E84FFA7024A3253F530363018E9B3F4EC89B9E03A4ABF0A23840C395C58C
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://v1.padlet.pics/1/image.webp?t=c_thumb%2Cdpr_1%2Cg_auto%2Ch_24%2Cw_24&url=https%3A%2F%2Fpadlet.net%2Favatars%2Falien1.png
                                                            Preview:RIFFF...WEBPVP8X..............ALPHT....?` ...Tv5.FD.@jAM$[.'......0AM..,...........9c..$.fp..!9.\..aN.T......n0......VP8 .........*....>m0.G$".!(.....i......o_J.........].........$......W...y....=..5.X.....9.KZ.g.y..#.'..%..;(..'PH..1.S.]..........N....&.f.R=b...R..[.}.\}.p....,I.....>Y....9.O........=.Ew...?r.N.Op...
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (12964)
                                                            Category:downloaded
                                                            Size (bytes):13022
                                                            Entropy (8bit):5.5117112115097076
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:8300A528D005639C71629B7B6A234FF7
                                                            SHA1:2C8B8A698FB26725CD358F8A6ED474D00737A6EC
                                                            SHA-256:73455D63BAE6A19657122DDBF04EEA7D6DA009CC75708167B5AC89B230385181
                                                            SHA-512:CA67324B0536AD4E3B9BC9D1668237024DBF0F45E83CEC4E691304AE65AB03FE3ADD58CC537623327935D6ECA13609269E20A70AB304141B3782504460D1B84E
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/SurfaceGuestIdLabel-1ec73a5a.js
                                                            Preview:import{b as y,r as p,c as N,A as z,C as M,M as I,_ as B,t as w,b7 as D,n as G}from"./_plugin-vue2_normalizer-f466df14.js";import{b as S}from"./global-b1804bf4.js";import{S as P}from"./enums-b1802ee1.js";import{O as U}from"./OzAvatar-d0d8652f.js";import{a as R}from"./OzBaseButton-1be87895.js";import{O as V}from"./OzIcon-5cad8fbb.js";import{O as F,a as H}from"./OzInput-b2ec3d5d.js";import{O as X}from"./OzLoadingSpinner-7a00a63c.js";import j from"./OzPlainButton-e2e4c944.js";import{u as W}from"./global_snackbar-98514dac.js";import{f as Z,u as $}from"./native_app-3db1aa2e.js";import{u as K}from"./surface_container_size-fa5c44a5.js";import{j as q}from"./Surface-1ccfea33.js";import{i as J}from"./tinykeys.module-ca747393.js";import{O as Q,a as Y}from"./OzPlainButton.vue_vue_type_script_setup_true_lang-02b16712.js";import"./_sentry-release-injection-file-6dfac4e2.js";/* empty css */import"./pdlt_mention-a676d091.js";import"./user_model-f44acbcc.js";import"./vivaldi_client-4fde7
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (510)
                                                            Category:dropped
                                                            Size (bytes):557
                                                            Entropy (8bit):5.498933711737189
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:0DC686721BA82752DCCBF1460D9D3530
                                                            SHA1:79EE6D77964914895C1CCC5F3C889B42D7824569
                                                            SHA-256:B84D9F2F6F8C0D90FFEC1BF72ADC5D10A721F165D7343C8AB9719F1909104FAF
                                                            SHA-512:A280C9C0874782E8568F06B070CF8687B1B58519612B2A6255E7854C001CEBCCBDB45D4C32B2344CA1AC8A37294ADB37455E588CD09C817688F8D9FEBDBF52B8
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{t as n}from"./toNumber-bf65bfcc.js";(function(){try{var t=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},e=new t.Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="23e76589-1d2d-41bb-a69d-5a7e1807ea75",t._sentryDebugIdIdentifier="sentry-dbid-23e76589-1d2d-41bb-a69d-5a7e1807ea75")}catch{}})();var r=1/0,d=17976931348623157e292;function f(t){if(!t)return t===0?t:0;if(t=n(t),t===r||t===-r){var e=t<0?-1:1;return e*d}return t===t?t:0}export{f as t};.//# sourceMappingURL=toFinite-4238cadd.js.map.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (4874)
                                                            Category:downloaded
                                                            Size (bytes):4875
                                                            Entropy (8bit):5.018827939005179
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:36899B05A446141C5B366427E099AB81
                                                            SHA1:8453DF5810A14A64B3867CCE503C6037F0CD75B1
                                                            SHA-256:322C8EA244C577772F7BC297BDB4175A0025EB2C8D5A78473CC5128682C018C9
                                                            SHA-512:2176843BDA06B0789F70DD7544AEBB05CB4108A845CD9BC894359EDCC6FAAA8E5B2710035FF29F8525A18820DF3D812324D1AB829B0E42A9131EFF6075359A44
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/assets/3/surface/show/layouts/shelf-322c8ea244c577772f7bc297bdb4175a0025eb2c8d5a78473cc5128682c018c9.css
                                                            Preview:html[data-layout='shelf'] #wall-container{overflow:hidden;align-items:flex-end}html[data-layout='shelf'] .wish-sizer{width:254px}html[data-layout='shelf'] #wish-list{display:flex;flex-direction:column;flex-shrink:1;padding-bottom:0;overflow-x:auto;width:100%}html[data-layout='shelf'] .wish{margin:0 0 12px 0;display:block;width:254px;flex-shrink:0}@media (max-width: 767px){html[data-layout='shelf'] .wish{margin:0 0 8px 0}}html[data-layout='shelf'] .wish:last-of-type{margin:0}html[data-layout='shelf'] .wish:first-of-type .surface-post-actions .actions-icon-list,html[data-layout='shelf'] .wish:first-of-type padlet-post-actions .actions-icon-list{top:0px}html[data-layout='shelf'] .add-post+.section-posts .wish:last-of-type{margin:0 0 12px 0}html[data-layout='shelf'] .wish.ui-sortable-helper{cursor:-webkit-grabbing;cursor:grabbing;-webkit-transform:rotate(-2deg);transform:rotate(-2deg);transition:-webkit-transform 0.125s;transition:transform 0.125s;transition:transform 0.125s, -webkit-trans
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (2782)
                                                            Category:downloaded
                                                            Size (bytes):2830
                                                            Entropy (8bit):5.297992149562497
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:72070D238BBE4D45BC7AD2B250E270DD
                                                            SHA1:D67D9C2072669008B788D27355FEA96D78877743
                                                            SHA-256:314A5025C90D16A4C69C039BBA77BABDB46A4B2BFE7CA06405071D92CF0BBC1F
                                                            SHA-512:271AE34201C1727E9312AD16132E1ACC70FB6229DA334899FF171EB1BD163CD02FCB5B09720B1F5C94E4BE1B28C16CCB8690D9D71C13C06D7ABB56E9BA190CDD
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/index.esm-05797725.js
                                                            Preview:import{ag as o}from"./_plugin-vue2_normalizer-f466df14.js";(function(){try{var t=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},e=new t.Error().stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="1c2bd15f-5c97-4be2-aa5c-10729f72f1ed",t._sentryDebugIdIdentifier="sentry-dbid-1c2bd15f-5c97-4be2-aa5c-10729f72f1ed")}catch{}})();let a="useandom-26T198340PX75pxJACKVERYMINDBUSHWOLF_GQZbfghjklqvwyzrict",s=(t=21)=>{let e="",n=t;for(;n--;)e+=a[Math.random()*64|0];return e};function r(t){"@babel/helpers - typeof";return typeof Symbol=="function"&&typeof Symbol.iterator=="symbol"?r=function(e){return typeof e}:r=function(e){return e&&typeof Symbol=="function"&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},r(t)}var d={selector:"vue-portal-target-".concat(s())},u=function(e){return d.selector=e},i=typeof window<"u"&&(typeof document>"u"?"undefined":r(document))!==void 0,l=o.extend({abstract:!0,name:"PortalOutlet",props:["nodes","tag"],d
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (1578)
                                                            Category:downloaded
                                                            Size (bytes):1636
                                                            Entropy (8bit):5.3768193151463555
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:14AB5CADEA4367FD05BEAE9DD009C38C
                                                            SHA1:03905584A5D4B0CC5B086DE01F5002EEE6C4A292
                                                            SHA-256:5339D8518D461EFE2B6DFCBFBBA399365841544A60826377CC664CAF35867B49
                                                            SHA-512:4CF979DEF87079ABB1085CAE03451211EDE4CAA08DF11058EEBB4BC1B7E104655130D1187C0DD8701666C180C2E980B04A641E9BE1AC86A805E977A952A31659
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/emit_click_on_touch-ec756992.js
                                                            Preview:import{M as l}from"./_plugin-vue2_normalizer-f466df14.js";import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var t=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},n=new t.Error().stack;n&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[n]="de60837a-20f3-41ef-bcb1-e852a02ff37d",t._sentryDebugIdIdentifier="sentry-dbid-de60837a-20f3-41ef-bcb1-e852a02ff37d")}catch{}})();const m=300,h=t=>{let n=-1,i=-1,s=-1,o=!1,r=!1;const c=()=>{r=!0},d=e=>{e.pointerType!=="touch"||o||(n=e.x,i=e.y,s=e.timeStamp,o=!0)},f=e=>{setTimeout(()=>{if(r){r=!1;return}if(e.pointerType!=="touch"||!o)return;const a=n===-1||i===-1||s===-1,u=e.x===n&&e.y===i,p=e.timeStamp-s<=m;!a&&u&&p&&(e.target instanceof HTMLElement?e.target.click():t.dispatchEvent(new Event("click",e))),n=-1,i=-1,s=-1,o=!1,r=!1},0)};t.addEventListener("click",c),t.addEventListener("pointerdown",d),t.addEventListener("pointerup",f),t.$_onPointerDown=d,t.$_onPointerUp=f},E=t=>{t.$_onPointerDown!=nu
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (6303)
                                                            Category:downloaded
                                                            Size (bytes):6344
                                                            Entropy (8bit):5.157134111617104
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:6722C59623926CBB3ECB987B5B9155EB
                                                            SHA1:285DBB1B57FC7AF35263993D466AEDA3BF9F9574
                                                            SHA-256:E03C3BE6B0222B47BC58CE0752FE4ABFDDB451CA73CD5A59DBE1214FF7CBDFD8
                                                            SHA-512:925C039C96DC94BBBFC4C704E7FD3FF1E591662433A4C2C43E2FFB5A1D152B45770F0450B01D05602E6E3668F0CEF1D2DB72295DC9F2B9678C2B23A502882272
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/ui-1c938379.js
                                                            Preview:import{t as a}from"./_plugin-vue2_normalizer-f466df14.js";import{p as b}from"./post_color-d005c11c.js";import{p as C}from"./post_message-7bfc0a91.js";import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},n=new e.Error().stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a3e7c48d-c4f5-496d-b85e-54bde57de1c7",e._sentryDebugIdIdentifier="sentry-dbid-a3e7c48d-c4f5-496d-b85e-54bde57de1c7")}catch{}})();const v=(e,n)=>{const t=n==="light";return e.map(o=>{const s=b({postColor:o,isLightColorScheme:t});return s?{label:o,red:s.r,green:s.g,blue:s.b,alpha:1,color_as_rgb:`rgb(${s.r}, ${s.g}, ${s.b})`}:null}).filter(o=>!!o)},K=e=>{C({message_type:`show_${e.type}`,manifest:e})},c=e=>{const n={type:"menu_item",name:e.name,icon:e.icon,key:e.key,style:e.style,disabled:e.disabled??!1,actionHandledNatively:e.actionHandledNatively??!1};if(e.launches){const{launches:t}=e;n.action={message_type
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                            Category:dropped
                                                            Size (bytes):67503
                                                            Entropy (8bit):5.385480585506187
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:B31E231B0FAE30D6AD0D1102910ADAFF
                                                            SHA1:CE26E603DCC1A7BA69BA1AAD0E21E925CDEC0E5C
                                                            SHA-256:C1FB7F849E7C410AD1ADAAC3699C3DDE1F504C3539A1B6DDB27FF5FE8E7914F1
                                                            SHA-512:5D0518182F372007B3D471671638B675EFCC01071ACDB5E81172A6A5D7EA16CD6B25C9193C1719D5B6934739DF1811CA3FB8F03013853D596E5839061429DDEE
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{b as ee,aB as i,z as be,A as L,C as fe,_ as Ie,aS as W,$ as q,n as te,c as n,s as nt,J as st,r as h,t as I,M as Ce,i as Le,q as De,o as it,bl as lt}from"./_plugin-vue2_normalizer-f466df14.js";import{b as Re}from"./app_link-1a0f7914.js";import{d as ct}from"./current_dir-97db7a47.js";import{i as Ee}from"./user_model-f44acbcc.js";import{O as ut}from"./OzCloseButton-d261e942.js";import{b as Se,a as de,O as pe}from"./OzContainedButton-0c509f56.js";import{O as dt}from"./OzIndeterminateSpinner-d622982c.js";import{O as He,C as Me,S as pt}from"./OzPadletLogo-6de01a70.js";import{f as re,j as mt,aH as ft,O as ie,q as ht,d as Ue,y as gt,k as he,bb as _e,E as Fe,U as vt,J as Ve,u as $e,a2 as ze,n as kt}from"./native_app-3db1aa2e.js";import{A as xt}from"./avatar_image-0e77febe.js";import{o as _t}from"./resize_observer-009c6c26.js";import{e as bt}from"./enums-b1802ee1.js";import{O as Ct}from"./OzIconButton-424e676d.js";import{u as St}from"./surface_container_size-fa5c44a5.js";import{A as Pt}fr
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text
                                                            Category:downloaded
                                                            Size (bytes):28
                                                            Entropy (8bit):4.164497779200461
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:D8D440F9B49478438AA59164694D0AD6
                                                            SHA1:F41A03671A61330D04B869619E718A8208A91ACF
                                                            SHA-256:84A4C9DEB035701D56918944ECB675E62F37E06620BAD651FF0E686D6CE137EC
                                                            SHA-512:2000E494C9C614E1471C96AE3AA6D30CEACD8E1104803AD468F03F075002BD5DC86A24FBCD8100871E189EF1F188653CE55A7BF40BC13D1BAA5F7C5C167AF303
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/avatar_image-84a4c9de.css
                                                            Preview:.avatar{border-radius:96px}.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:dropped
                                                            Size (bytes):319
                                                            Entropy (8bit):5.815186998029099
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:178BAA9089895D0D80703F6AC2182057
                                                            SHA1:EC7153507E80D2C89DAE7764910AAA80D0A95AE9
                                                            SHA-256:815DD6FC07B5686B7318E9D86902579832DD78037CB5DE9B5B05F63A8BA5ABB9
                                                            SHA-512:7F9FCF20473DC200978FFE20D298739EE42128E15C71EA9759C4962694A91DA8C2734C93CEDDA72BD970F141571801AC4C264886692F5BEA63384AF99BC07CE5
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:{"messages":[],"status":204,"token":"SFMyNTY.g2gDaAR3AnYxbQAAABYvaDNjVGUrcktIN1Rja244cmdmQmlBWHc5YnJhaG1zQGJyYWhtcy1zZXJ2aWNlLXZtZDAuYy5sb2dpY2FsLWhhbmRsZXItODY3LmludGVybmFsAO4_cQAAAABnhg8_bQAAACxwaHg6bHA6UlJlaWJWYnRPa3dMR1UyNDlYV1J1Zz09MTczNjkxMDU0MjQ1Mm4GAHSW72eUAWIAEnUA.bl8XQvmnKmf_CSY1mYfqO0qdrHuOE0qrlR_98lGAHSQ"}
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (1411)
                                                            Category:downloaded
                                                            Size (bytes):1463
                                                            Entropy (8bit):5.395297200252391
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:056BBAA18B89B45DDBE3A5984510F88D
                                                            SHA1:F811D84E64EACCF3F733C8F019A381436D5DEDF3
                                                            SHA-256:541D28FA79BD59A3FC36064237EE696E987911F7B0D935DEBE652BF814F459D7
                                                            SHA-512:CC62419370073A074A090E454AD7E3E7002B9444F685B4AF69AFCA7BE3E7209C0740EC1A87FC1684C39710CAC4A8074CCC5E9AC2623DE964A3F60CE4973230D8
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/padlet_picker-84379707.js
                                                            Preview:import{d as p,r as o,c as h,T as c,o as m}from"./_plugin-vue2_normalizer-f466df14.js";import"./_sentry-release-injection-file-6dfac4e2.js";import{u as y}from"./file_handler-e1617666.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},s=new e.Error().stack;s&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[s]="38167753-3584-41f8-8add-baa831295f2d",e._sentryDebugIdIdentifier="sentry-dbid-38167753-3584-41f8-8add-baa831295f2d")}catch{}})();const u="wallSearchSuggestions";var v=(e=>(e.Recents="combined_recents",e.Bookmarks="favorites",e.Libraries="libraries",e.Search="search",e))(v||{}),_=(e=>(e.Attachment="attachment",e.CopyPost="copy_post",e.TransferPost="transfer_post",e))(_||{}),b=(e=>(e.Selection="selection",e.Creation="creation",e))(b||{});const L=p("padletPicker",()=>{const e=o("selection"),s=o(null),i=t=>{e.value="creation",s.value=t},g=()=>{s.value=null},n=o([]),l=h(()=>y(n.value.reverse().filter(t=>t!=null&&t.length>0))),d
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (964)
                                                            Category:downloaded
                                                            Size (bytes):1023
                                                            Entropy (8bit):5.396653985637872
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:AD9EAB8BCA37E5497CADBE29F33968D6
                                                            SHA1:891DA62C6A746BBB70FDB543819D4ED0DB82180A
                                                            SHA-256:F55754D605D32AA708FC5DB57453518A605B0433F5324C65E4752426D08E2DF4
                                                            SHA-512:AB34FF1114FA7F8A632230BEDC6B1A9A640F6263D09127AB50371927C1A8C4C2072A48E240197388D31F32A591CDD1BD3D71A09F45FA876CD6BF997437A1FCA9
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/useReducedMotionMode-def9d5e6.js
                                                            Preview:import{A as o}from"./enums-b1802ee1.js";import{a as i}from"./global_snackbar-98514dac.js";import{c,a}from"./index-fff76924.js";import{r as f,c as l,A as m}from"./_plugin-vue2_normalizer-f466df14.js";import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},t=new e.Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="b30389e8-85dd-4dc7-b2a1-7d0044b42dbc",e._sentryDebugIdIdentifier="sentry-dbid-b30389e8-85dd-4dc7-b2a1-7d0044b42dbc")}catch{}})();const g=c(e=>{const{reducedMotionPreference:t}=i(e),d=a(),r=f(null),s=l(()=>r.value!=null?r.value===o.System?d.value==="reduce":r.value===o.On:t.value!=null&&t.value!==o.System?t.value===o.On:d.value==="reduce"),u=n=>{r.value=n};return m(s,n=>{document.documentElement.dataset.reducedMotionMode=n?"true":"false"},{immediate:!0}),{isInReducedMotionMode:s,setCustomPreferredMotion:u}});export{g as u};.//# sourceMappingURL=useReducedMoti
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Unicode text, UTF-8 text, with very long lines (8556)
                                                            Category:downloaded
                                                            Size (bytes):8610
                                                            Entropy (8bit):5.340770586905398
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:354A803D32A1ED7849784C5EC169E988
                                                            SHA1:E438247A150E3BF0D9E5F7AD1AA09F1D103398D4
                                                            SHA-256:9698DC648B2B44886B2C8183C9489F0C24A397ED9600744F5F9EC08ACE57D49A
                                                            SHA-512:D611C76C2E41475C6AED60DAA9EAF9F720B115616231002E2AE22DC532E2CA6D6DF88D986D5497D1EA5CDA5715AA755FBAFA41B96BAA4A58497DC07E0B55DE15
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/library_plans-0e97a563.js
                                                            Preview:import{t as w}from"./analytics-a97c7628.js";import{c as D,n as fe,S as ge}from"./billing_helper-d8f574b9.js";import{A as he}from"./confirmation_dialog-c4298b19.js";import{F as me}from"./emoji-ac69d9b9.js";import{t as u,d as ye,r as o,c as d,l as E,O as pe,q as h,o as Q,H as Ce,p as ve,u as we,s as Se}from"./_plugin-vue2_normalizer-f466df14.js";import{g as Pe,a as Te}from"./library_plans_helper-c2f26fa3.js";import{p as ke}from"./polling-a508fb36.js";import{L as q}from"./padlet_api-d2f8a2b5.js";import{a as Ue,H as Le}from"./enums-b1802ee1.js";import{L as B,C as N}from"./padlet_api-3dd4d7f5.js";import{u as _e}from"./global_alert_dialog-8deaa9f2.js";import{u as De,C as R}from"./global_confirmation_dialog-2bcd9325.js";import{u as Ee}from"./window_size-8967273b.js";import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var a=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},m=new a.Error().stack;m&&(a._sentryDebugIds=a._sentryDebugIds||{},a._sentryDebugI
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 57678
                                                            Category:dropped
                                                            Size (bytes):16378
                                                            Entropy (8bit):7.986541062710992
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:FC8A7FB6FB26ADEB81D76A33DA13B815
                                                            SHA1:ADEF9857A4FC698836B613252AE8B1FC0EC199DE
                                                            SHA-256:A3D6351A6E93FC23C2A3ABFFCBDC847D42B8781DBFFBCCEEF4FEF72E0D5D4A14
                                                            SHA-512:DE70865494E5D2A32353614CC7D8305CAA83E1605F6BF03C58DD6E19D92FDE8B33B3E26ED3A65D739DEA20984130D39B6E43641B04918CC906DEC17E51B0D582
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:...........}Ms#.......\.@..'F.........3RH2....~......Q.x7...}..'.}..?e#...QU]....Vo..................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.p>.....7.....4....Z,&c.)n.[.pcQp...4...&...i.............CkL=.....g..m&vG..p... ....:N`y...ea.,....[......^.../D#(y.....l4.n..,.=_.p2P.....A,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j......?.)..t.z.-..m.]..3y...3@...'.)...Aa..1.kQ.....l+.....-q..n.p..{^...$..{/...=a..A...4.VH}..SBwju......S..hN.P..-..O,..S7.J,.....p.iLU.6W.....eO.7 ..C...{.E.Z...1...5s.!uY...@^. ,D".N.E......5.NE..\...VQa.A7..X.B..{.q..Ra..S....x(x7.Cp.#.#..:.......D..`,!IGr.. ...z.?.._0O.......;..0.z.h....5.../...q..5.|..B.OY..k...].Sw.>.".@..!.9.V|...=.dv.3!sr.....#...X8s.w.|7..O/....!.."...3.."D..)...[........!^....3(..{...F2'..q.....x........
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:JSON data
                                                            Category:downloaded
                                                            Size (bytes):54
                                                            Entropy (8bit):4.215639067371549
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:3B88891F3EF3C08F093D1F41B279D9E0
                                                            SHA1:F538728EED1588CF7DAFA6C1DD720FA88B5301F7
                                                            SHA-256:CBDAAFA368318A25DC68FD4BD16A1F88CD744F9464DB8E31C022510581A5EB0C
                                                            SHA-512:6CD7E57AFF5405BBA497CCCADCC75B438A60E15801B17FBCE32A0AAF9500FB9343BA27CDE91E3EB9927AC7CA45C824CA500BCB39044686417667C1E8DB99640E
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.com/api/9/comments?wall_hashid=board_NDO1AzpNWKRLvZGV&page_start=${%20pageStart%20}
                                                            Preview:{"data":[],"meta":{"is_first_page":false,"next":null}}
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (2293)
                                                            Category:downloaded
                                                            Size (bytes):2294
                                                            Entropy (8bit):5.151120595112946
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:00D4F51B9C96515948F889D2EE7AAE04
                                                            SHA1:D4852FDCB573BF868E26DFA91C220038B022DB36
                                                            SHA-256:82206904596605D89156E2E781C4DBE892BDD22526A07695B5C18A097A36C0BD
                                                            SHA-512:7095348199D6A6631A43FFA10890E92F8A62CB1BEAD4F3FA525A6AA4538AE15DCD6EE127E034E9119C9CA4E0878833AAA2558A4D05B542752F2D8DA7EA00C509
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/assets/3/surface/show/layouts/map-82206904596605d89156e2e781c4dbe892bdd22526a07695b5c18a097a36c0bd.css
                                                            Preview:.jtk-connector path{stroke:#e3e3e3;stroke-width:2}.jtk-connector path[fill]:not([fill='none']){fill:#e3e3e3}.wish-disconnect-button{background:#f44336;width:32px;height:32px;padding:7px}.desktop .wish-disconnect-button:hover,.desktop .wish-disconnect-button:hover:visited,.no-touch .wish-disconnect-button:hover,.no-touch .wish-disconnect-button:hover:visited{background-color:#e11b0c}.wish-disconnect-button:active{background-color:#a21309}.wish-disconnect-button i{font-size:18px}.wish-connection-label{font-size:12px;color:rgba(0,0,0,0.87);padding:0px 8px;border-radius:2px;background-color:#e3e3e3;width:-webkit-max-content;width:-moz-max-content;width:max-content;max-width:calc(100vw - 32px)}[data-background-luminance='light'] .jtk-connector path{stroke:#212121}[data-background-luminance='light'] .jtk-connector path[fill]:not([fill='none']){fill:#212121}[data-background-luminance='light'] .wish-connection-label{color:rgba(255,255,255,0.95);background-color:#212121}.wish-selection{position
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text
                                                            Category:downloaded
                                                            Size (bytes):9884
                                                            Entropy (8bit):5.477880511690397
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:75579F5FB6FF8DA14E2EE079425910E4
                                                            SHA1:A0D02E07DCCE8AABDD5918924A55ABF0BDB570A2
                                                            SHA-256:DAE65E43CE0FFCB9722F0AC5DC5A774548F0134883A1E046B981AED48B69DFA4
                                                            SHA-512:AC8C8E5C22E7444232EA7E157BCEF96918419358EB1AB58282DF98D73F02095EEB7F25743906882B10C130506D26BC1AA0D9A65C5E9AFC2141CA31F4DBA19150
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://fonts.googleapis.com/css2?family=Inter:wght@400;500;600;700&display=swap
                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swa
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (3327)
                                                            Category:downloaded
                                                            Size (bytes):3373
                                                            Entropy (8bit):5.0675548390655
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:01B817FB1DA61E3A13E564A8A3E5EA7C
                                                            SHA1:367AA975FEDFBC331476F4FFDCC8EF9298902295
                                                            SHA-256:803355097A44BF59D1889F85D7E2CB6150093D95DA0345D42BEE8F64DBF258B1
                                                            SHA-512:E2BCD1EAB142ADF0CAEAF5CA1EDCF3626877FD547190EDC6241626D4CB2659F3E1058CB96105E069116FBD478C671D8A6DB5CCE0150813F142D3EA3E041D02E9
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/ui/assets/actions-6f0e450c.js
                                                            Preview:import"./_sentry-release-injection-file-6dfac4e2.js";import"./_plugin-vue2_normalizer-f466df14.js";import"./global-b1804bf4.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},t=new e.Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="64e35dee-f94d-4264-83aa-5207c188012a",e._sentryDebugIdIdentifier="sentry-dbid-64e35dee-f94d-4264-83aa-5207c188012a")}catch{}})();const o="open_link";function T({url:e,linkType:t,contentCategory:n,contentSubcategory:s,username:a}){return{message_type:o,link_type:t,url:e,content_category:n,content_subcategory:s,username:a}}const r="edit_post";function P(e,t){return{message_type:r,postAttributes:{...e,wish_id:t}}}const _="page_ready";function w(){return{message_type:_}}const i="touchend";function N({isVerticalTouch:e}){return{message_type:i,is_first_touch:!0,is_first_vertical_touch:e}}const c="open_map_location_picker";function O(){return{message_type:c}}const u="show_comments_panel
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:ASCII text, with very long lines (4456)
                                                            Category:downloaded
                                                            Size (bytes):4457
                                                            Entropy (8bit):5.266487128748546
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:8DDC099B31AAD2C46CD0D40B49018C8E
                                                            SHA1:989CB7572C41CDA0AA07BBB9EE5A9568CCD4B66E
                                                            SHA-256:96CF2DA671AA8E4700667EBF6DFBE538F006D50C79B7CF8ED7561497F85DB0DC
                                                            SHA-512:73757522560F8DF37783E4E42661F730A5A3D8258E2A64A259A6E884BEDAE5E9A8DD709606CCF0E20A6AA05D1ADD94936E822F7F49C4C7D2BFA6A74B6F887E42
                                                            Malicious:false
                                                            Reputation:unknown
                                                            URL:https://padlet.net/assets/inter_subset-96cf2da671aa8e4700667ebf6dfbe538f006d50c79b7cf8ed7561497f85db0dc.css
                                                            Preview:@font-face{font-family:'Inter var';font-style:normal;font-weight:100 900;font-display:swap;font-named-instance:'Regular';src:url(https://padlet.net/fonts/inter/subset/inter-cyrillic-ext.woff2) format("woff2");unicode-range:U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F}@font-face{font-family:'Inter var';font-style:normal;font-weight:100 900;font-display:swap;font-named-instance:'Regular';src:url(https://padlet.net/fonts/inter/subset/inter-cyrillic.woff2) format("woff2");unicode-range:U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116}@font-face{font-family:'Inter var';font-style:normal;font-weight:100 900;font-display:swap;font-named-instance:'Regular';src:url(https://padlet.net/fonts/inter/subset/inter-greek-ext.woff2) format("woff2");unicode-range:U+1F00-1FFF}@font-face{font-family:'Inter var';font-style:normal;font-weight:100 900;font-display:swap;font-named-instance:'Regular';src:url(https://padlet.net/fonts/inter/subset/inter-greek.woff2) format("woff2"
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (2948)
                                                            Category:dropped
                                                            Size (bytes):2997
                                                            Entropy (8bit):5.147762331054242
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:3EDACBCED6DD017C71F551C0703AA7CA
                                                            SHA1:F5FEA9C91D60F9529898A65F8CE4E95BAEC84569
                                                            SHA-256:F11EF01097DD847EDA7D42B25DE77E96018253131CCC5206F663B2DC3577E28F
                                                            SHA-512:2B99D18543E6A732272C6BA1911C42FB36D69FD90ADDAFA949E887D6EFEC00653B5874BE548D077FE8D25D6C98A1111A61A86F87830CB29478F5E62A14EFB551
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{a as e}from"./api_fetch-834d53eb.js";import{H as a}from"./_plugin-vue2_normalizer-f466df14.js";import{j as n}from"./json_api_fetch-3dd71757.js";import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var s=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},t=new s.Error().stack;t&&(s._sentryDebugIds=s._sentryDebugIds||{},s._sentryDebugIds[t]="f84d089a-c978-42d2-9317-b28fd5d6d446",s._sentryDebugIdIdentifier="sentry-dbid-f84d089a-c978-42d2-9317-b28fd5d6d446")}catch{}})();function r(){return n("billing")}const c=5;class p{static async fetch(){return await r()}static async pause(t={}){return await e("/premium/pause",{method:a.post,...t})}static async resume(t={}){return await e("/premium/resume",{method:a.post,...t})}static async estimateCancellationRefund(t={}){return await e("/premium/cancel/refund_estimate",{method:a.get,...t})}static async cancelPause(t={}){return await e("/premium/cancel_pausing",{method:a.post,...t})}static async undoSchedul
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (815)
                                                            Category:dropped
                                                            Size (bytes):866
                                                            Entropy (8bit):5.3965746949997015
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:E3E82B4E8E10807965907B8026E61DD6
                                                            SHA1:BEF9A7F7C69D9221741D47B8A3E852FBFCE14F5E
                                                            SHA-256:9B1654BF7A1637122D220BF90B835679E6D83B14B642A66BA3A0A7757A23BA1D
                                                            SHA-512:992513B3E9E077AE60E71F9974AA895F6F4CA5989B91333F25DCDC76184F44C8EE5D1650BD32C6E12D808865EE4D4CF4EC03F9247A479C8D857D92CE31B99796
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{D as i}from"./_plugin-vue2_normalizer-f466df14.js";import{b as u,w as n}from"./global-b1804bf4.js";import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},r=new e.Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="00c9efba-acad-4988-9c04-cc71d9c46311",e._sentryDebugIdIdentifier="sentry-dbid-00c9efba-acad-4988-9c04-cc71d9c46311")}catch{}})();const a=()=>{var e,r,t,s,o,c;return u.$currentUser??((r=(e=n)==null?void 0:e.xstore)==null?void 0:r.state.user)??((s=(t=n)==null?void 0:t.vueStartingState)==null?void 0:s.user)??((c=(o=n)==null?void 0:o.vueStartingState)==null?void 0:c.currentUser)??{id:null}};let d=a();const f=i.then(a);f.then(e=>d=e);const l=d;export{f as a,l as c,a as g};.//# sourceMappingURL=current_user-54423875.js.map.
                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            File Type:Java source, ASCII text, with very long lines (1069)
                                                            Category:dropped
                                                            Size (bytes):1128
                                                            Entropy (8bit):5.277238723757713
                                                            Encrypted:false
                                                            SSDEEP:
                                                            MD5:3455CD9BB4B631FEDB5F34AE77720BBF
                                                            SHA1:21975AF899D6F69AFEC9546010AF3BD7E006290E
                                                            SHA-256:64A5323DC52852A1140975672F548DC61FD8C29DFBE2F0CE7A8EA67D59BB284F
                                                            SHA-512:371A8939BFE20ABCD955C1B7EB4B45D377CBDE94B80C21578AA1DEF76B12D4E678503D0E22F364BDB39AD1B1F5BA9FCA20DCDFDBD860E932C8E0497D653783E2
                                                            Malicious:false
                                                            Reputation:unknown
                                                            Preview:import{d as o,r as c,c as d,a5 as y}from"./_plugin-vue2_normalizer-f466df14.js";import"./_sentry-release-injection-file-6dfac4e2.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},a=new e.Error().stack;a&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[a]="ad965a1a-fb2b-4adb-bcc3-c55dcd6ec0bd",e._sentryDebugIdIdentifier="sentry-dbid-ad965a1a-fb2b-4adb-bcc3-c55dcd6ec0bd")}catch{}})();const g=o("surfaceMediaPlayer",()=>{const e=c(null),a=d(()=>{var n;return((n=e.value)==null?void 0:n.type)==="post"?e.value.id:null}),r=d(()=>{var n;return((n=e.value)==null?void 0:n.type)==="comment"?e.value.id:null}),l=n=>{var t;return((t=e.value)==null?void 0:t.type)==="post"&&e.value.id===n},u=n=>{var t;return((t=e.value)==null?void 0:t.type)==="comment"&&e.value.id===n},i=n=>{e.value=n},s=()=>{e.value=null};return{currentlyPlayingMedia:y(e),currentlyPlayingPostCid:a,currentlyPlayingCommentId:r,isPostPlayingMedia:l,isCommentPlayingMedia:u,setCu
                                                            No static file info