Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://sharing.clickup.com/9011385758/t/h/868a15nvk/VTTN7SYFPHZE3IT

Overview

General Information

Sample URL:https://sharing.clickup.com/9011385758/t/h/868a15nvk/VTTN7SYFPHZE3IT
Analysis ID:1523616

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish54
Phishing site detected (based on favicon image match)
Phishing site detected (based on image similarity)
Found iframes
HTML body contains low number of good links
HTML body with high number of embedded SVGs detected
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7100 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6368 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1880,i,18322378049776210704,18363493574711668054,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7988 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6000 --field-trial-handle=1880,i,18322378049776210704,18363493574711668054,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2088 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sharing.clickup.com/9011385758/t/h/868a15nvk/VTTN7SYFPHZE3IT" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
73.75.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
    78.84.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
      73.2.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
        78.3.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
          No Sigma rule has matched
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          Phishing

          barindex
          Source: https://pfishipyardofficelogin.aiugc.cloud/?PhkM=61&sso_reload=trueLLM: Score: 9 Reasons: The URL 'pfishipyardofficelogin.aiugc.cloud' does not match the legitimate domain 'microsoft.com'., The domain 'aiugc.cloud' is not associated with Microsoft., The subdomain 'pfishipyardofficelogin' is suspicious and not a standard subdomain used by Microsoft., The use of 'officelogin' in the subdomain is a common tactic used in phishing to mimic legitimate services like Microsoft Office. DOM: 78.7.pages.csv
          Source: Yara matchFile source: 73.75.id.script.csv, type: HTML
          Source: Yara matchFile source: 78.84.id.script.csv, type: HTML
          Source: Yara matchFile source: 73.2.pages.csv, type: HTML
          Source: Yara matchFile source: 78.3.pages.csv, type: HTML
          Source: https://pfishipyardofficelogin.aiugc.cloud/?PhkM=61&sso_reload=trueMatcher: Template: microsoft matched with high similarity
          Source: https://aiugc.cloudMatcher: Template: microsoft matched with high similarity
          Source: https://pfishipyardofficelogin.aiugc.cloud/?PhkM=61&sso_reload=trueMatcher: Found strong image similarity, brand: MICROSOFT
          Source: https://pfishipyardofficelogin.aiugc.cloud/?PhkM=61&sso_reload=trueHTTP Parser: Iframe src: https://1a46d781-ee184c46.aiugc.cloud/Prefetch/Prefetch.aspx
          Source: https://pfishipyardofficelogin.aiugc.cloud/?PhkM=61&sso_reload=trueHTTP Parser: Iframe src: https://1a46d781-ee184c46.aiugc.cloud/Prefetch/Prefetch.aspx
          Source: https://pfishipyardofficelogin.aiugc.cloud/?PhkM=61HTTP Parser: Number of links: 0
          Source: https://pfishipyardofficelogin.aiugc.cloud/?PhkM=61&sso_reload=trueHTTP Parser: Number of links: 0
          Source: https://sharing.clickup.com/9011385758/t/h/868a15nvk/VTTN7SYFPHZE3ITHTTP Parser: Total embedded SVG size: 752787
          Source: https://pfishipyardofficelogin.aiugc.cloud/?PhkM=61HTTP Parser: Base64 decoded: a[href="http://www.salidzini.lv/"][style="display: block; width: 120px; height: 40px; overflow: hidden; position: relative;"]
          Source: https://pfishipyardofficelogin.aiugc.cloud/?PhkM=61HTTP Parser: Title: Redirecting does not match URL
          Source: https://pfishipyardofficelogin.aiugc.cloud/?PhkM=61&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
          Source: https://pfishipyardofficelogin.aiugc.cloud/?PhkM=61&sso_reload=trueHTTP Parser: <input type="password" .../> found
          Source: https://pfishipyardofficelogin.aiugc.cloud/?PhkM=61HTTP Parser: No favicon
          Source: https://pfishipyardofficelogin.aiugc.cloud/?PhkM=61&sso_reload=trueHTTP Parser: No favicon
          Source: https://pfishipyardofficelogin.aiugc.cloud/?PhkM=61&sso_reload=trueHTTP Parser: No favicon
          Source: https://pfishipyardofficelogin.aiugc.cloud/?PhkM=61&sso_reload=trueHTTP Parser: No favicon
          Source: https://pfishipyardofficelogin.aiugc.cloud/?PhkM=61&sso_reload=trueHTTP Parser: No favicon
          Source: https://pfishipyardofficelogin.aiugc.cloud/?PhkM=61HTTP Parser: No <meta name="author".. found
          Source: https://pfishipyardofficelogin.aiugc.cloud/?PhkM=61&sso_reload=trueHTTP Parser: No <meta name="author".. found
          Source: https://pfishipyardofficelogin.aiugc.cloud/?PhkM=61&sso_reload=trueHTTP Parser: No <meta name="author".. found
          Source: https://pfishipyardofficelogin.aiugc.cloud/?PhkM=61HTTP Parser: No <meta name="copyright".. found
          Source: https://pfishipyardofficelogin.aiugc.cloud/?PhkM=61&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
          Source: https://pfishipyardofficelogin.aiugc.cloud/?PhkM=61&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49707 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49708 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49740 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49987 version: TLS 1.2
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
          Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
          Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
          Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
          Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
          Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
          Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
          Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
          Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
          Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
          Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
          Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
          Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
          Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
          Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
          Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficDNS traffic detected: DNS query: sharing.clickup.com
          Source: global trafficDNS traffic detected: DNS query: sharing-cdn.clickup.com
          Source: global trafficDNS traffic detected: DNS query: app-cdn.clickup.com
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: sdk.split.io
          Source: global trafficDNS traffic detected: DNS query: id.app.clickup.com
          Source: global trafficDNS traffic detected: DNS query: prod-us-west-2-2.clickup.com
          Source: global trafficDNS traffic detected: DNS query: cdn.segment.com
          Source: global trafficDNS traffic detected: DNS query: www.pacificfishermen.com
          Source: global trafficDNS traffic detected: DNS query: t9011385758.p.clickup-attachments.com
          Source: global trafficDNS traffic detected: DNS query: pfishipyardofficelogin.aiugc.cloud
          Source: global trafficDNS traffic detected: DNS query: events.split.io
          Source: global trafficDNS traffic detected: DNS query: 8d8f5b26-ee184c46.aiugc.cloud
          Source: global trafficDNS traffic detected: DNS query: 63b310f6-ee184c46.aiugc.cloud
          Source: global trafficDNS traffic detected: DNS query: ebbd454f-ee184c46.aiugc.cloud
          Source: global trafficDNS traffic detected: DNS query: l1ve.aiugc.cloud
          Source: global trafficDNS traffic detected: DNS query: 1a46d781-ee184c46.aiugc.cloud
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
          Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
          Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
          Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
          Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
          Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
          Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
          Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
          Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
          Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
          Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
          Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
          Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
          Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
          Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
          Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
          Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
          Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
          Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
          Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
          Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
          Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
          Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
          Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
          Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
          Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
          Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
          Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
          Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
          Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
          Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
          Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
          Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
          Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
          Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
          Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
          Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
          Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
          Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
          Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
          Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
          Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
          Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
          Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
          Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
          Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
          Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
          Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
          Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
          Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
          Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
          Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
          Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
          Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
          Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
          Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
          Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
          Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
          Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
          Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49707 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49708 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49740 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49987 version: TLS 1.2
          Source: classification engineClassification label: mal64.phis.win@19/120@58/247
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1880,i,18322378049776210704,18363493574711668054,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://sharing.clickup.com/9011385758/t/h/868a15nvk/VTTN7SYFPHZE3IT"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2148 --field-trial-handle=1880,i,18322378049776210704,18363493574711668054,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6000 --field-trial-handle=1880,i,18322378049776210704,18363493574711668054,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6000 --field-trial-handle=1880,i,18322378049776210704,18363493574711668054,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire Infrastructure1
          Drive-by Compromise
          Windows Management Instrumentation1
          Registry Run Keys / Startup Folder
          1
          Process Injection
          1
          Masquerading
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
          Registry Run Keys / Startup Folder
          1
          Process Injection
          LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          NameIPActiveMaliciousAntivirus DetectionReputation
          63b310f6-ee184c46.aiugc.cloud
          172.233.46.10
          truefalse
            unknown
            1a46d781-ee184c46.aiugc.cloud
            172.233.46.10
            truefalse
              unknown
              l1ve.aiugc.cloud
              172.233.46.10
              truefalse
                unknown
                pfishipyardofficelogin.aiugc.cloud
                172.233.46.10
                truetrue
                  unknown
                  sharing.clickup.com
                  18.173.205.70
                  truefalse
                    unknown
                    app-cdn.clickup.com
                    13.225.78.8
                    truefalse
                      unknown
                      split.map.fastly.net
                      151.101.195.9
                      truefalse
                        unknown
                        events.split.io
                        44.212.163.116
                        truefalse
                          unknown
                          t9011385758.p.clickup-attachments.com
                          18.66.112.20
                          truefalse
                            unknown
                            prod-us-west-2-2.clickup.com
                            54.187.214.37
                            truefalse
                              unknown
                              d296je7bbdd650.cloudfront.net
                              99.86.8.175
                              truefalse
                                unknown
                                id.app.clickup.com
                                52.213.71.227
                                truefalse
                                  unknown
                                  pacificfishermen.com
                                  67.20.70.239
                                  truefalse
                                    unknown
                                    www.google.com
                                    142.250.184.196
                                    truefalse
                                      unknown
                                      8d8f5b26-ee184c46.aiugc.cloud
                                      172.233.46.10
                                      truefalse
                                        unknown
                                        sharing-cdn.clickup.com
                                        18.245.60.96
                                        truefalse
                                          unknown
                                          ebbd454f-ee184c46.aiugc.cloud
                                          172.233.46.10
                                          truefalse
                                            unknown
                                            www.pacificfishermen.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              sdk.split.io
                                              unknown
                                              unknownfalse
                                                unknown
                                                cdn.segment.com
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  NameMaliciousAntivirus DetectionReputation
                                                  https://sharing.clickup.com/9011385758/t/h/868a15nvk/VTTN7SYFPHZE3ITfalse
                                                    unknown
                                                    https://pfishipyardofficelogin.aiugc.cloud/?PhkM=61&sso_reload=truetrue
                                                      unknown
                                                      https://pfishipyardofficelogin.aiugc.cloud/?PhkM=61false
                                                        unknown
                                                        • No. of IPs < 25%
                                                        • 25% < No. of IPs < 50%
                                                        • 50% < No. of IPs < 75%
                                                        • 75% < No. of IPs
                                                        IPDomainCountryFlagASNASN NameMalicious
                                                        18.245.60.96
                                                        sharing-cdn.clickup.comUnited States
                                                        16509AMAZON-02USfalse
                                                        18.66.112.18
                                                        unknownUnited States
                                                        3MIT-GATEWAYSUSfalse
                                                        18.66.147.61
                                                        unknownUnited States
                                                        3MIT-GATEWAYSUSfalse
                                                        18.173.205.70
                                                        sharing.clickup.comUnited States
                                                        3MIT-GATEWAYSUSfalse
                                                        67.20.70.239
                                                        pacificfishermen.comUnited States
                                                        46606UNIFIEDLAYER-AS-1USfalse
                                                        52.213.71.227
                                                        id.app.clickup.comUnited States
                                                        16509AMAZON-02USfalse
                                                        142.250.186.110
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        142.250.186.99
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        18.245.60.78
                                                        unknownUnited States
                                                        16509AMAZON-02USfalse
                                                        44.233.197.203
                                                        unknownUnited States
                                                        16509AMAZON-02USfalse
                                                        142.250.184.196
                                                        www.google.comUnited States
                                                        15169GOOGLEUSfalse
                                                        1.1.1.1
                                                        unknownAustralia
                                                        13335CLOUDFLARENETUSfalse
                                                        172.233.46.10
                                                        63b310f6-ee184c46.aiugc.cloudUnited States
                                                        20940AKAMAI-ASN1EUtrue
                                                        142.250.186.163
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        13.225.78.8
                                                        app-cdn.clickup.comUnited States
                                                        16509AMAZON-02USfalse
                                                        13.225.78.37
                                                        unknownUnited States
                                                        16509AMAZON-02USfalse
                                                        142.250.185.232
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        151.101.3.9
                                                        unknownUnited States
                                                        54113FASTLYUSfalse
                                                        142.251.173.84
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        18.66.112.20
                                                        t9011385758.p.clickup-attachments.comUnited States
                                                        3MIT-GATEWAYSUSfalse
                                                        44.212.163.116
                                                        events.split.ioUnited States
                                                        14618AMAZON-AESUSfalse
                                                        239.255.255.250
                                                        unknownReserved
                                                        unknownunknownfalse
                                                        18.245.60.2
                                                        unknownUnited States
                                                        16509AMAZON-02USfalse
                                                        142.250.185.174
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        172.217.18.106
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        151.101.195.9
                                                        split.map.fastly.netUnited States
                                                        54113FASTLYUSfalse
                                                        99.86.8.175
                                                        d296je7bbdd650.cloudfront.netUnited States
                                                        16509AMAZON-02USfalse
                                                        54.187.214.37
                                                        prod-us-west-2-2.clickup.comUnited States
                                                        16509AMAZON-02USfalse
                                                        142.250.184.234
                                                        unknownUnited States
                                                        15169GOOGLEUSfalse
                                                        IP
                                                        192.168.2.16
                                                        Joe Sandbox version:41.0.0 Charoite
                                                        Analysis ID:1523616
                                                        Start date and time:2024-10-01 20:51:38 +02:00
                                                        Joe Sandbox product:CloudBasic
                                                        Overall analysis duration:
                                                        Hypervisor based Inspection enabled:false
                                                        Report type:full
                                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                        Sample URL:https://sharing.clickup.com/9011385758/t/h/868a15nvk/VTTN7SYFPHZE3IT
                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                        Number of analysed new started processes analysed:14
                                                        Number of new started drivers analysed:0
                                                        Number of existing processes analysed:0
                                                        Number of existing drivers analysed:0
                                                        Number of injected processes analysed:0
                                                        Technologies:
                                                        • EGA enabled
                                                        Analysis Mode:stream
                                                        Analysis stop reason:Timeout
                                                        Detection:MAL
                                                        Classification:mal64.phis.win@19/120@58/247
                                                        • Exclude process from analysis (whitelisted): SgrmBroker.exe, svchost.exe
                                                        • Excluded IPs from analysis (whitelisted): 142.250.186.99, 142.250.186.110, 142.251.173.84
                                                        • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, clientservices.googleapis.com, clients.l.google.com
                                                        • Not all processes where analyzed, report is missing behavior information
                                                        • VT rate limit hit for: https://sharing.clickup.com/9011385758/t/h/868a15nvk/VTTN7SYFPHZE3IT
                                                        InputOutput
                                                        URL: https://pfishipyardofficelogin.aiugc.cloud/?PhkM=61&sso_reload=true Model: jbxai
                                                        {
                                                        "brand":[],
                                                        "contains_trigger_text":false,
                                                        "trigger_text":"",
                                                        "prominent_button_name":"unknown",
                                                        "text_input_field_labels":"unknown",
                                                        "pdf_icon_visible":false,
                                                        "has_visible_captcha":false,
                                                        "has_urgent_text":false,
                                                        "has_visible_qrcode":false}
                                                        URL: https://pfishipyardofficelogin.aiugc.cloud/?PhkM=61&sso_reload=true Model: jbxai
                                                        {
                                                        "brand":["Microsoft"],
                                                        "contains_trigger_text":true,
                                                        "trigger_text":"Sign in",
                                                        "prominent_button_name":"Next",
                                                        "text_input_field_labels":["Email",
                                                        "phone",
                                                        "Skype"],
                                                        "pdf_icon_visible":false,
                                                        "has_visible_captcha":false,
                                                        "has_urgent_text":false,
                                                        "has_visible_qrcode":false}
                                                        URL: https://pfishipyardofficelogin.aiugc.cloud/?PhkM=61&sso_reload=true Model: jbxai
                                                        {
                                                        "phishing_score":9,
                                                        "brands":"Microsoft",
                                                        "legit_domain":"microsoft.com",
                                                        "classification":"wellknown",
                                                        "reasons":["The URL 'pfishipyardofficelogin.aiugc.cloud' does not match the legitimate domain 'microsoft.com'.",
                                                        "The domain 'aiugc.cloud' is not associated with Microsoft.",
                                                        "The subdomain 'pfishipyardofficelogin' is suspicious and not a standard subdomain used by Microsoft.",
                                                        "The use of 'officelogin' in the subdomain is a common tactic used in phishing to mimic legitimate services like Microsoft Office."],
                                                        "brand_matches":[false],
                                                        "url_match":false,
                                                        "brand_input":"Microsoft",
                                                        "input_fields":"Email,
                                                         phone,
                                                         Skype"}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 17:52:11 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2675
                                                        Entropy (8bit):4.001714964574495
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:983F552D778556FA9BC6A547F761437B
                                                        SHA1:89D0DFC31F6FC4ADA678574A621EC6E231D0E4F3
                                                        SHA-256:09056ADB4CC978F4C82B820D37BDF8868C834F380E77B629F89BC0A62D31F14D
                                                        SHA-512:27DB5C25BD5D5520D2F6711C16CA56E8112584F2E857895EE1C91E2CF6080A1EA6679B245A5E83DDF2715B72B103B1C3CBC0CC9603A1840A8039C91B59C884B7
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:L..................F.@.. ...$+.,.....RC.3...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAYz.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............8|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2689
                                                        Entropy (8bit):4.011465425645018
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:25A6C6DE3EB863E2B878DF17B703C685
                                                        SHA1:C25ED3D066D6C79B9AD2936B4504A7DEA8383160
                                                        SHA-256:88F0F3FF2AF6283BE441A3AB0797CE8819400466E4E64FE2AF96F6F1DE9EC1C2
                                                        SHA-512:CDB8C65F08CFF2A00D978AC39B623A2AD2542FF8EA3883977FDCFD3BBBD92D8E965BEDFE32177FCD324206D7AD4AD0BC9046675F97BC16E54F657A52FC874D76
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAYz.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............8|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 17:52:11 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2677
                                                        Entropy (8bit):4.004036669788627
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:89AB9C038F0672D33260423A23EA7743
                                                        SHA1:9DD5C3C0537FF4EB2C2370524BECFD806BE65248
                                                        SHA-256:DA47FA737ED49C65DDD2205978D8CA189F1772DE7498E99E2C649CACE243149F
                                                        SHA-512:370779AE3D73D179007E16200C2350AF140F9C38CE3F436E1B93DB433000C56E6C20262494B8E795158C89C2EE1190A736E36E5F7B37A73DE00C5493F7CD82CA
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:L..................F.@.. ...$+.,......<.3...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAYz.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............8|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 17:52:11 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2677
                                                        Entropy (8bit):3.9890156049196737
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:6F8E2FB8F11FB2975B01DE3949AFDBA1
                                                        SHA1:2DFCC37EECCD18199548DAB07C0D0B3C5D2C6973
                                                        SHA-256:0C68B14BE2E61F96579CB40C7FF9F7A2F9A0A752249F0C4E4E9D3269550DE405
                                                        SHA-512:440294B437834A7F01111C3DC5D993935D8E6CD0766D1C926A06D66EA851EEFABD68988E506E0E3E5E6BF3BA06AC172277FC47A9DBA26E0A714E684CEB4686B5
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:L..................F.@.. ...$+.,....+FI.3...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAYz.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............8|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 17:52:11 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                        Category:dropped
                                                        Size (bytes):2679
                                                        Entropy (8bit):4.000196010318597
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:CD503460DF8FBCC089BFA0117F301B66
                                                        SHA1:9CDE433FAED6A1A824A2AA990BB2DFE54F64F0A0
                                                        SHA-256:3D58E1C7FF2E486ADC82105C02DC4A980B189FC2A275FEFC7BBB8C9FC0EF69E4
                                                        SHA-512:A34E88F47A1B88ED8B25AD7B0645CE1B531DC757E74A86B7F3B8B24C8EC114536A251813FE37C485F09D529B7D05ADE3F2FDC2B5A10FD3C8E4F7173BA7AD1C9B
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:L..................F.@.. ...$+.,......3.3...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAYz.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............8|.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):1063
                                                        Entropy (8bit):7.276358184148982
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:C24A54E54B3E6320AFB07C47519091F9
                                                        SHA1:91FD7F587FFA82231B70E9C5CC3D3B4CBCAAC9A9
                                                        SHA-256:BA54C1CAABA0A553644F9F401CEE2F65DE17AFD11462C716422B8CDAA8A0C0BF
                                                        SHA-512:077320E5057A6D0360F51F972CD24D3D42C51F4309B3EE6E4DF9EE633831BC09407B27AD6209987B356A5DB2E60DA054F5452EF8C203B110659108C2E0E0D6FA
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:.PNG........IHDR... ... .....D.......gAMA......a.....sRGB.........PLTEGpL........................................>..H.ua..(..."..W.vdg..d.....nr..4...J..=|P.../kz.V..].....@.......rj...2..<..JyY........_..U..U.`...`..kr...Y..S...J................._.....5..@.........<...xY........P...........3..........qi.....s.....3.....I..........|Q.......,.....I..................................jz........X.../.F......F.j.xX...........g.[..........nq......W.1.....c....R............t.......c.....d..V..S..e..Z....x...a...}.P...s..j.............y...jrZ...U.........u.....].....a...............jqi.....O..............7.......tRNS...._...`.$.d....IDAT8.c```.dg.....Y.@..}.8/...kf...T.n...X.......Y..7..h.F.3p....>e..;.........L\.,...u.......\.l.Lu...4R.+p..3..+R'...EAU..._...".R...........B...@...T....k.J.U..)..B..&...DB.%.y.&.E.f.\..(...$W........@U.>...U.1...W4.DgNn.FS._../.X.....[?..EA.......o.....).7.....6._.X@UBNTl.R.^..e.n...P..*.W0._....9Q..~.`..V.!|..h.3$.D...nAN.......o..7c
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):339609
                                                        Entropy (8bit):5.175937813987305
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:358843271B6B3F86EEA9E5BAB00F9A7A
                                                        SHA1:C5101BE3D91D1695C6ED77944F6D551A9646D3BB
                                                        SHA-256:A07C31EE15CCBD213EBA5D3F77857D311B35E13C0E825F315D7E4AF44F05223F
                                                        SHA-512:56424FF37D4954024D61D3FED779F9B2DCF2C2846B1785E12ACB9D7C0FF8536313D71EDF98FCED68FE601071F0663F3D6E3300E00CD79199C78A8D3EB428CC83
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:"use strict";(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["default-libs_emoji_core_src_lib_emoji_data_ts"],{389419:(s,e,a)=>{a.d(e,{g:()=>i,x:()=>n});const i=[{name:"Grinning Face",unified:"1F600",text:":D",keywords:["grinning_face","face","smile","happy","joy",":D","grin"],sheet:[30,32],shortName:"grinning"},{name:"Smiling Face with Open Mouth",unified:"1F603",text:":)",emoticons:["=)","=-)"],keywords:["grinning_face_with_big_eyes","face","happy","joy","haha",":D",":)","smile","funny"],sheet:[30,35],shortName:"smiley"},{name:"Smiling Face with Open Mouth and Smiling Eyes",unified:"1F604",text:":)",emoticons:["C:","c:",":D",":-D"],keywords:["grinning_face_with_smiling_eyes","face","happy","joy","funny","haha","laugh","like",":D",":)","smile"],sheet:[30,36],shortName:"smile"},{name:"Grinning Face with Smiling Eyes",unified:"1F601",keywords:["beaming_face_with_smiling_eyes","face","happy","smile","joy","kawaii"],sheet:[30,33],shortName:"grin"},{name:"Smili
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):74923
                                                        Entropy (8bit):5.124848820381858
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:0DE2E4EB130E708DF7481299ED50ED7C
                                                        SHA1:0AEE73F22D5EC2EDBB805CB76EA154922BFAAC92
                                                        SHA-256:5605C418DD2DF8E534B761B9CD1D1BD312F981870618FBC153BDC44BC5C49B92
                                                        SHA-512:422B00619D25277B67933011C476637A78FB1A0C36BC547E9477F3C02711EC623575C9BEFE643056A6C1BD3A6735C64C01FF08FAEB50AFDAD0AB175F2CD82492
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/default-libs_task_editor_src_lib_yjs_utils_ts-node_modules_pnpm_yjs_13_6_8_node_modules_yjs_d-94b1c0.dc0098d17676479d.js
                                                        Preview:"use strict";(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["default-libs_task_editor_src_lib_yjs_utils_ts-node_modules_pnpm_yjs_13_6_8_node_modules_yjs_d-94b1c0"],{286330:(Ar,He,it)=>{it.d(He,{V8:()=>pt,cq:()=>Ln,dt:()=>Nn,hv:()=>Ke,k6:()=>Nt,v1:()=>On});var F=it(444127),Zt=it(534696),j=it.n(Zt),R=it(244693),ze=it(995247);function Ln(w){return w.map(m=>m.user)}function pt(w,m){ze.$F.byNamespace("yjs-provider").log(`${w}`,m)}function On(w){let m,I=new(j()),T=!1,A=new(j());const E=[];return w.forEach(y=>{if(y.insert){I.insert(y.insert,y.attributes);const N=T&&Qt(y)&&!J(y)&&!(ot(y)&&ot(m));N&&Pe(A)&&E.push(A),N&&(T=!1,A=new(j())),!T&&(ot(y)||J(y))&&(T=!0);const ct=Qt(y)||Bt(y);T&&ct&&(A=A.concat(I)),ct&&(m=y,I=new(j()))}}),T&&Pe(A)&&E.push(A),E}function Pe(w){let m=0;const I=new Map,T=new Map;w.ops.forEach(E=>{if(ot(E))m+=function Ge(w){return ot(w)?w.insert.length:0}(E);else if(ge(E)){const y=function Je(w){var m;return ge(w)?null===(m=w.attributes)||void 0
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):166031
                                                        Entropy (8bit):5.482945533966586
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:D8AFF7FF204922CF11C471B02754DED5
                                                        SHA1:F03AF9CDABF23CC2CE5F4F2620DE0FD8C35D9BA5
                                                        SHA-256:E83B06480F404BE8BB426009C85734CDE9CBE8F20AD47E2E31F0CD55BD50C238
                                                        SHA-512:0F7C2AA94CD6EDCFC1DB071B2D42AB0CE02184D76B6FC6153821C8F7936F6D3D8689DA26BD1FD718EA2022C552EB18181A2A79311B1D615E0542289EE15BAE0C
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:"use strict";(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["default-libs_core_state_src_lib_list-view_list-view-comments_effects_ts-libs_core_state_src_l-3b8724","libs_manager_state_src_lib_user-groups_user-groups-store_module_ts","views-gantt","views-timeline"],{967078:(Ue,se,t)=>{t.d(se,{d:()=>f});var u=t(501444),a=t(310759),y=t(489575);function f(n=0){return I=>{let S=[];return I.pipe((0,u.M)(i=>S.push(i)),(0,a.B)(n),(0,y.T)(()=>S),(0,u.M)(()=>S=[]))}}},240166:(Ue,se,t)=>{t.d(se,{M:()=>u});const u="ignore-field"},876621:(Ue,se,t)=>{function u(a){const y=["comment_count","commentCount","incompleteCommentCount","latestComment","unresolved_comments_count"];return a.some(f=>y.includes(f))}t.d(se,{W:()=>u})},288059:(Ue,se,t)=>{function u(a,y){return y.includes(a.parentTaskId)}t.d(se,{j:()=>u})},961682:(Ue,se,t)=>{function u(a){var y;return!(null===(y=a.columns)||void 0===y||null===(y=y.fields)||void 0===y||!y.some(f=>!!f.calculation))}t.d(se,{h:()=>u})},575
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:dropped
                                                        Size (bytes):1328
                                                        Entropy (8bit):4.816117443878316
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:637F639367F01E5B7EC95342BA788949
                                                        SHA1:D3EF69C7E0975D99B702CE43B2E650919474E6D0
                                                        SHA-256:F238A0DB8B38BD8E96EA8654B66471156D5868875542DA3E66A2FEBFA93E8634
                                                        SHA-512:A2E4768681A2B134BECF74DDE60BCE1AF054A7DEEA5D45A885ABBAECA1635E355162255EC9A18AB88145A477E50E96645E1F47747870CA1696B73D2D43D03DBA
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:{"workspaceId":"9011385758","shardId":"prod-us-west-2-2","appEnvironment":{"attachmentUrl":"https://prod-us-west-2-2.clickup.com/v1","apiUrl":"https://prod-us-west-2-2.clickup.com/v1","apiUrlV2":"https://prod-us-west-2-2.clickup.com/v2","apiUrlDoc":"https://prod-us-west-2-2.clickup.com/docs/v1","apiUrlAiService":"https://prod-us-west-2-2.clickup.com/ai/v1","apiUrlChatService":"https://prod-us-west-2-2.clickup.com/chat/v1","apiUrlBase":"https://prod-us-west-2-2.clickup.com","websocketUrl":"wss://prod-us-west-2-2.clickup.com/ws","publicShareUrl":"https://sharing.clickup.com","publicDocsUrl":"https://doc.clickup.com","publicFormsUrl":"https://forms.clickup.com","invoiceUrl":"https://invoices.clickup.com/v1","formApiUrlBase":"https://prod-us-west-2-2.clickup.com","formApiUrl":"https://prod-us-west-2-2.clickup.com/v1","exportUrl":"https://cu-prod-prod-us-west-2-2-export-service.clickup.com/v1","ganttExportUrl":"https://gantt-export-prod.clickup.com/gantt","oauthCallbackUrl":"https://app.cli
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:dropped
                                                        Size (bytes):709
                                                        Entropy (8bit):5.209610717843902
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:8DE9B8B46402782C8DA80F8CBBAD34DD
                                                        SHA1:3472D46C041F94213324ABA12806A963F1BBADAF
                                                        SHA-256:704D7D3779DBE8793B835E3CF7FA556B9B6FBF1558581A94EA6BC7800CC78C35
                                                        SHA-512:4AF33CB8EAF6CB15086D13B01338DEDA52F04D550FB59CA3748552BA86CB0A9039BB1E0C2DE653F29364E11EA8B446E50665C26BF5EE9A7C773BD50D3B500073
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:<svg width="130" height="155" xmlns="http://www.w3.org/2000/svg"><defs><linearGradient x1="0%" y1="68.01%" y2="68.01%" id="a"><stop stop-color="#8930FD" offset="0%"/><stop stop-color="#49CCF9" offset="100%"/></linearGradient><linearGradient x1="0%" y1="68.01%" y2="68.01%" id="b"><stop stop-color="#FF02F0" offset="0%"/><stop stop-color="#FFC800" offset="100%"/></linearGradient></defs><g fill-rule="nonzero" fill="none"><path d="M.4 119.12l23.81-18.24C36.86 117.39 50.3 125 65.26 125c14.88 0 27.94-7.52 40.02-23.9l24.15 17.8C112 142.52 90.34 155 65.26 155c-25 0-46.87-12.4-64.86-35.88z" fill="url(#a)"/><path fill="url(#b)" d="M65.18 39.84L22.8 76.36 3.21 53.64 65.27.16l61.57 53.52-19.68 22.64z"/></g></svg>
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (1263), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):1263
                                                        Entropy (8bit):5.120025233037082
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:956AC29AEA1A56F93CEFC861F6FE2A31
                                                        SHA1:CE0DF0EC9BD3C0EA2AAE7B336BC125CF87954381
                                                        SHA-256:B7D1BE014F956685E9590203C00B425D2105848E64ADDBBF34532232D009D624
                                                        SHA-512:311A7E3E9C053B8AC47B9E9574215C8BDB58BA5B1E3BC6B043599406AC39AAC4C5A62E2DD7EC404292E9D2CB712F88627A50FAB7F740BC2C0DF66FBF39F197A6
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/schemaFilter.e20d3e5eecd64084.js
                                                        Preview:"use strict";(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["schemaFilter"],{672109:(m,f,u)=>{u.r(f),u.d(f,{schemaFilter:()=>v});var s=u(440499),c=u(227568);function v(r,l){function i(n){var a=n.event.event;if(r&&a){var e=r[a];if(!(0,c.j)(r,e))return n.updateEvent("integrations",(0,s.Cl)((0,s.Cl)({},n.event.integrations),{All:!1,"Segment.io":!0})),n;var t=function d(r,l){var i,n;if(!r||!Object.keys(r))return{};var o=r.integrations?Object.keys(r.integrations).filter(function(e){return!1===r.integrations[e]}):[],a=[];return(null!==(i=l.remotePlugins)&&void 0!==i?i:[]).forEach(function(e){o.forEach(function(t){(e.name.includes(t)||t.includes(e.name))&&a.push(e.name)})}),(null!==(n=l.remotePlugins)&&void 0!==n?n:[]).reduce(function(e,t){return t.settings.subscriptions&&a.includes(t.name)&&t.settings.subscriptions.forEach(function(g){return e["".concat(t.name," ").concat(g.partnerAction)]=!1}),e},{})}(e,l);n.updateEvent("integrations",(0,s.Cl)((0,s.Cl)((0,s.Cl)
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:C source, ASCII text, with very long lines (65536), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):7861303
                                                        Entropy (8bit):5.6627734222033395
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:08AEE3C1F60C7DF4F49192F3A23E9BF1
                                                        SHA1:732AB9E913FE8C52BBBB45754A203DA3CF6BA7FB
                                                        SHA-256:181946B1B54069D76B9056C7C08D451698092729C7F685AAA3281C91B9AAABF8
                                                        SHA-512:3A17718759AF06E6100524C88716CC6E2A8BAAF2A720C9651FC301E55214EBC7A2320320BD12C34034A3D39BE46FF03E4A5C5EA9972FED36712D78C6CB8AE97C
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/main.b4208ea4d99e4128.js
                                                        Preview:(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["main"],{751136:(D,h,t)=>{var e={"./mention.wav":586619,"./notification.wav":149670};function n(r){var i=o(r);return t(i)}function o(r){if(!t.o(e,r)){var i=new Error("Cannot find module '"+r+"'");throw i.code="MODULE_NOT_FOUND",i}return e[r]}n.keys=function(){return Object.keys(e)},n.resolve=o,D.exports=n,n.id=751136},548525:(D,h,t)=>{"use strict";t.d(h,{Q:()=>e});var e=function(n){return n.dms="dms",n.threads="threads",n.mentions="mentions",n.drafts="drafts",n.channels="channels",n.ai="ai",n.inbox="inbox",n.preferences="preferences",n.files="files",n.launchpad="launchpad",n.reminders="reminders",n.newChannel="newChannel",n.assigned="assigned",n.posts="posts",n}(e||{})},512237:(D,h,t)=>{"use strict";t.d(h,{G:()=>o,e0:()=>i,ym:()=>r});var e=t(328034),n=t(774624);const o=e.createContext(null),r=o.Provider;function i(){return(0,n.Z)((0,e.useContext)(o))}},900652:(D,h,t)=>{"use strict";t.d(h,{K:()=>i,W:()=>r});var
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (8660), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):8660
                                                        Entropy (8bit):5.448927444215953
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:210336281FF4772C572F763222AED676
                                                        SHA1:802AA99319259D44C55B7C86B1513ECDFEA7D800
                                                        SHA-256:71629BB01F68F324B6FC91FC6B11B3CC1A9221F5EFD9C07D9B3FA3882D327134
                                                        SHA-512:AAEDAD588B5FCB1B41EF7F34FDB3323FE2EF3C150585B8AEE2B19E06359AC127CA7A033DFF6DE7D541B469DF1FCDBD7EF17D73DAF74CBCB60C62F25036C2B9BD
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/copiable.57ef22dc8ff7170b.js
                                                        Preview:"use strict";(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["copiable"],{909413:(X,u,i)=>{i.r(u),i.d(u,{CopiableLazyComponent:()=>w,CopiableLazyModule:()=>B});var t=i(201141),p=i(426347),r=i(329629),_=i(216708),b=i(310090),d=i(329993),c=i(217815),m=i(855313),f=i(379020),g=i(897714),y=i(179980);const C=e=>({"cu-copiable-lazy__text-container_hidden":e});function x(e,a){1&e&&t.eu8(0)}function v(e,a){if(1&e){const o=t.RV6();t.j41(0,"button",9),t.bIt("cbOnSuccess",function(){t.eBV(o);const l=t.XpG(3);return t.Njj(l.copied())}),t.DNE(1,x,1,0,"ng-container",10),t.k0s()}if(2&e){const o=t.XpG(3),n=t.sdS(12);t.Y8G("cbContent",o.text)("cuTooltip",o.useTooltip?o.useTooltip:""),t.BMQ("aria-label",o.useTooltip),t.R7$(),t.Y8G("ngTemplateOutlet",n)}}function z(e,a){if(1&e&&(t.qex(0),t.eu8(1,6),t.DNE(2,v,2,4,"button",8),t.nI1(3,"async"),t.bVm()),2&e){const o=t.XpG(2),n=t.sdS(6),l=t.sdS(10);t.R7$(),t.Y8G("ngTemplateOutlet",n),t.R7$(),t.Y8G("ngIf",!1===t.bMT(3,3,o.textCopied
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):2703238
                                                        Entropy (8bit):5.367016611847586
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:A2D0E9D1799B3D229D251375DAFC9B94
                                                        SHA1:A88D7C92E923B1BDE274089880024A1648A28C96
                                                        SHA-256:6CF2445A4A8A7E81135B6A83739BDBC95A5C50ECD2E4BF7742E8A4727275E78D
                                                        SHA-512:DA7F0EE0B88BE3FD74B245315970EE8C92D79A24C2F5BEFA2361DF826F9428B44A54E9BB51F9EB8731CEC7CA0343B62B3CAD2E7E07B244D3C463DA30488C50C5
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/default-libs_core_shared-components_src_lib_ag-grid_functions_is-i-row-node-with-highlight_fu-f3b75e.a73e6f7f4b1c1a3f.js
                                                        Preview:"use strict";(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["default-libs_core_shared-components_src_lib_ag-grid_functions_is-i-row-node-with-highlight_fu-f3b75e"],{661778:($r,at,Me)=>{function ne(p){return null==p||""===p?null:p}function ie(p,o){return void 0===o&&(o=!1),null!=p&&(""!==p||o)}function Re(p){return!ie(p)}function dt(p){return null==p||0===p.length}function Rt(p){return null!=p&&"function"==typeof p.toString?p.toString():null}function st(p){if(void 0!==p){if(null===p||""===p)return null;if("number"==typeof p)return isNaN(p)?void 0:p;var o=parseInt(p,10);return isNaN(o)?void 0:o}}function Be(p){if(void 0!==p)return null!==p&&""!==p&&("boolean"==typeof p?p:/true/i.test(p))}function gt(p){if(p instanceof Set||p instanceof Map){var o=[];return p.forEach(function(r){return o.push(r)}),o}return Object.values(p)}Me.d(at,{CV1:()=>K_,Cf3:()=>H_,D45:()=>$t,DDm:()=>ue,DKR:()=>Gh,FiP:()=>_t,G21:()=>po,HHt:()=>ho,HvL:()=>Ui,J1w:()=>lA,JPk:()=>Ta,JWk:()=>
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):196331
                                                        Entropy (8bit):5.411456466982442
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:C01421D78242413707AF4E2604B55E69
                                                        SHA1:68404CF1A6167BFCF020E57B7E29C140BF1A1C77
                                                        SHA-256:8EBFC2E5EFE8BAF806BA2A546062D4D15D3C024D6E390C9D84E40439B6B4FE29
                                                        SHA-512:92EBBF085F2200ECFECA7CF426D7BCA911874B0445B20D089CCBD364D35C9B5842B59D4DE9DB01F955BD2B1E9EED3D9723608DC5D88DCA0D67A5F352E131DEE0
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["default-libs_assets_images_brand_clickup-text_svg-libs_assets_images_brand_clickup-text_white-dd6ad8"],{335147:(Be,Ee,c)=>{Be.exports=c.p+"clickup-text.f774f579dbefe99a6374285f9e48eec4.svg"},368949:(Be,Ee,c)=>{Be.exports=c.p+"clickup-text_white.63d5337ba1cb5da9a70aae3c695c3426.svg"},525760:(Be,Ee,c)=>{"use strict";c.d(Ee,{e:()=>de});var Y=c(18950),r=c(372093);const de=(0,Y.createActionGroup)({source:r.jV,events:{Reload:(0,Y.emptyProps)(),ToggleRefreshing:(0,Y.emptyProps)(),"Set Summary":(0,Y.props)(),"Renewal Section Entered":(0,Y.emptyProps)(),"Renewal Section Left":(0,Y.emptyProps)(),"Renewal Section Cta Clicked":(0,Y.props)()}});(0,Y.union)(de)},372093:(Be,Ee,c)=>{"use strict";c.d(Ee,{jV:()=>r});var Y=c(18950);const r="RENEWAL_SUMMARY",de=(0,Y.createFeatureSelector)(r);(0,Y.createSelector)(de,ae=>ae.summary),(0,Y.createSelector)(de,ae=>ae.refreshing),(0,Y.createSelector)(de,ae=>!!ae.summary)},37877:(Be,Ee,
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, original size modulo 2^32 3651
                                                        Category:dropped
                                                        Size (bytes):1435
                                                        Entropy (8bit):7.860223690068481
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:DF6A7721C242813411CC6950DF40F9B3
                                                        SHA1:B2068C4A65C183AAD6FC22A44CC1FA449CD355B4
                                                        SHA-256:AA53B6DC744357B392FC57C34E516BAE465D4A6837775C137A176D599C8EA948
                                                        SHA-512:CDCFB686649F2061FE13A58841EB6A4E17F40951BA0C440C568B248E6128B6E0C4E79F95DC3EAB81286C103ED2A966F7058D22066466ADED482BF9ECAA6EA3CB
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (65512), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):305782
                                                        Entropy (8bit):5.621585114992127
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:6B2B62E63147160687EFA00F4A665826
                                                        SHA1:C92F4CDCF49F10CF15F21616525E6D7D24E944EA
                                                        SHA-256:B3970A46C802CA01ABF36C43145B0FE3D8567C567650B90A7DE7E018DDE4D2FC
                                                        SHA-512:B44ABDCFE2575767843536B83B33F0CDD1E787A6182064D82D6D06DAED8BE23224F7129F5AC28ABDB7165B7A8CC30FD2F0584967325F102B00FDA706DADB493C
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:"use strict";(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["task-view-task-activity"],{834324:(vt,tt,s)=>{s.d(tt,{l:()=>c});var p=s(201141);let c=(()=>{var I;class h{}return(I=h).\u0275fac=function(V){return new(V||I)},I.\u0275mod=p.$C({type:I}),I.\u0275inj=p.G2t({}),h})()},809380:(vt,tt,s)=>{s.d(tt,{L:()=>In});var p=s(528862),c=s(217815),I=s(15585),h=s(18950),D=s(720836),V=s(735213),K=s(179540),X=s(412072),t=s(314800),M=s(891940),P=s(250479),st=s(442650),k=s(71718),q=s(151015),$=s(489575),w=s(195278),H=s(132687),mt=s(183159),y=s(423146),N=s(759428),u=s(682277),F=s(261490),C=s(201141),v=s(686971),_t=s(907049),nt=s(501444),J=s(792829),Y=s.n(J),at=s(632060),Kt=s(435917);let me=(()=>{var B;class rt{constructor(f,j,Q){this.automationResourceService=f,this.strategies=j,this.store=Q}fetchResources(f){return this.automationResourceService.getResources(f).pipe((0,nt.M)(j=>{this.store.dispatch((0,u.sx)({data:j.soon}))}),(0,$.T)(j=>j.production),(0,H.Z)(j=>(0,_t.p)
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (65500), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):312969
                                                        Entropy (8bit):5.5260210700402626
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:E67AB69A71A6DAF92A855212BB4A4309
                                                        SHA1:742106ECB56C0CD0CEB59FBB1A16983BC683BEB3
                                                        SHA-256:7D5671131BDBEABD93D080E1D7FEB16EFB281BC9BABBE0ED77A89429327EE45D
                                                        SHA-512:55F2A6B186FFF775B8E74613847063136A32CD3311CC04477A4AD07AD96F8735015522DA8AF666790E12D26C400F0814A77AA77FA4146C349316D4543A4632F8
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/node_modules_pnpm_css-loader_6_7_1_webpack_5_90_3_esbuild_0_19_10__node_modules_css-loader_di-174694.e0a18cb84937c2a2.js
                                                        Preview:(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["node_modules_pnpm_css-loader_6_7_1_webpack_5_90_3_esbuild_0_19_10__node_modules_css-loader_di-174694","libs_create_modal_core_src_lib_services_quick-create_service_ts"],{937847:j=>{"use strict";j.exports=function(A){var o=[];return o.toString=function(){return this.map(function(u){var g="",e=typeof u[5]<"u";return u[4]&&(g+="@supports (".concat(u[4],") {")),u[2]&&(g+="@media ".concat(u[2]," {")),e&&(g+="@layer".concat(u[5].length>0?" ".concat(u[5]):""," {")),g+=A(u),e&&(g+="}"),u[2]&&(g+="}"),u[4]&&(g+="}"),g}).join("")},o.i=function(u,g,e,_,d){"string"==typeof u&&(u=[[null,u,void 0]]);var p={};if(e)for(var m=0;m<this.length;m++){var h=this[m][0];null!=h&&(p[h]=!0)}for(var E=0;E<u.length;E++){var y=[].concat(u[E]);e&&p[y[0]]||(typeof d<"u"&&(typeof y[5]>"u"||(y[1]="@layer".concat(y[5].length>0?" ".concat(y[5]):""," {").concat(y[1],"}")),y[5]=d),g&&(y[2]&&(y[1]="@media ".concat(y[2]," {").concat(y[1],"}")),y[2
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 3513
                                                        Category:downloaded
                                                        Size (bytes):1433
                                                        Entropy (8bit):7.857918387449237
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:6AE249E6048649EBAC0EE56AAA6BE831
                                                        SHA1:8783E5E2565378844DA13645284DE87CD415BF3C
                                                        SHA-256:C48C80E99516A2D41200FD0660F2FB15B0963D85F7255AB1BA90C00EA71A4401
                                                        SHA-512:61C4BB7A5039954B535A22326AE92A187B19E1B5FE269BB7691D4A33C5A8BAA9FA419672D1D394C7E76581741ADF0F22299D8562621172C1BDFC3F477F13C723
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://l1ve.aiugc.cloud/Me.htm?v=3
                                                        Preview:...........WMo.8...W.D...."...a...E]4mQu....0.esW&..v.8..;..l...C..er..{..|m"-2........_.a.*.y..'k.Y..c...Dig.t...qlgfN9........`Z?..#.V$...9.........)m....X..z-..D.$.b1....OjW[.F,M.. .A.g..K.F.^.....v.....QnD...(B.;..YGs#....p...91.#.r7.ra..s-'....."-.R[K.{u\..C,.....'.i:ic.SD...U.^qi.H...wM.......DR.0..b"OO..`eV]..E.9.........'..3........lN.cXGx..<P.\!c..=H..M....Z......V.(.HL...F.......A.'.@.....5d.UZ..$.r....=.''....O.uB.,Eb..I_4..RKi......U..*G.p..K.~..hf..GJZ!.|....9......h...a.......2.{y^...P.&B.[8......M...`.4..b..p6...&..G......~.../R......*..^.f.s..dY.h).%dk.6_?......k.?>..z\A...G......*D}1.Q..S.N..to.7X...f.k\amJ,.W..i..........e..r...4..\.Y.U..Y:.&f....C..-BV7.=9..v...!..ucf...a[5...;.$..{E- c...eVDw..D..@.-.'..Mu..4.<b6Z.....c...R.._L.[...:..y.b....K........;JW..<..z....b...xV...tk5.F.HA..0.2..0v.i.Lh..-/..D.^.]...WV....".<D6........o.....)7...'MF.b....m.I.....t.Q)..UL..3,.N....{.....u.U....}.3.%.ve..9.?..5....Q.......,......`....O~
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):670425
                                                        Entropy (8bit):5.515307098440801
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:FD10D0BF554F49CD9A4DC903CEB0DEEB
                                                        SHA1:21C59A5AA3A1CE98261EA14E4B129A9A92E8D4E2
                                                        SHA-256:9BC88F3993E3015F1EE87536C64591712990D24969E71735C12F093D4810EA76
                                                        SHA-512:35DEC54F84FEFE43526DC87E1415C5B4249031D8B244CF3735E29EA659FDE2486E3EABE25A7908A4645BB1F45D6762C0E62948573F641C21760B768471F3E64D
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["default-libs_common_utils_src_lib_update-comment_util_ts-libs_core_state_src_lib_home_service-80888a"],{44514:(te,N,o)=>{"use strict";var e=o(420349).default;Object.defineProperty(N,"__esModule",{value:!0}),function t(k,x){for(var V in x)Object.defineProperty(k,V,{enumerable:!0,get:x[V]})}(N,{default:()=>v,NodeOutputSchema:()=>h,OptionSchema:()=>f,OptionsOutputSchema:()=>C,omitUndefined:()=>O});const E=(0,o(550006).A)(o(60502)),M=o(761848);function v(k,x,V){function P(ee){const q=function(){var ie=e(function*(s,...pe){const re=x.mask(s),Ee=yield ee(re,...pe);return V.mask(Ee)});return function(pe){return ie.apply(this,arguments)}}();return Object.defineProperty(q,"name",{value:k,writable:!1}),q.InputSchema=x,q.OutputSchema=V,q.Input={},q.Output={},q.lax=q,q}return Object.defineProperty(P,"name",{value:k,writable:!1}),P.InputSchema=x,P.OutputSchema=V,P.Input={},P.Output={},P}const h=(0,o(518933).opaque)("Node"
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (5821), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):5821
                                                        Entropy (8bit):5.352899904740745
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:2F64F95AD3FD2BDFF822362C1825AB7D
                                                        SHA1:035B2D17FCE138A376C628EA9874CFDDFC1A3ACA
                                                        SHA-256:684B5D41D64FB1EF2FE65A27ED7F1213D7DCD3E2CCF25DEF0AC20D85E6A91D99
                                                        SHA-512:DBBA48A92A26088B2E1B225F01666DF9386304102C6A61C43268C5045643EC31B4783CD94C4A04DECC848C6C20B5FEC2DDF77297A358C7AE87C01AEFC7121968
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/intl-displaynames.1cceef4969e1e639.js
                                                        Preview:"use strict";(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["intl-displaynames"],{196023:(I,d,u)=>{Object.defineProperty(d,"__esModule",{value:!0}),d.CanonicalCodeForDisplayNames=void 0;var y=u(261),a=u(115623),F=/^([a-z]{2}|[0-9]{3})$/i,O=/^[a-z]{4}$/i,w=/^[a-z0-9]{3,8}([-_][a-z0-9]{3,8})*$/i;d.CanonicalCodeForDisplayNames=function _(r,n){if("language"===r)return(0,y.CanoniuserzeLocaleList)([n])[0];if("region"===r){if(!function C(r){return F.test(r)}(n))throw RangeError("invalid region");return n.toUpperCase()}if("script"===r){if(!function N(r){return O.test(r)}(n))throw RangeError("invalid script");return"".concat(n[0].toUpperCase()).concat(n.slice(1).toLowerCase())}if("calendar"===r){if(!function b(r){return w.test(r)}(n))throw RangeError("invalid calendar");return n.toLowerCase()}if("dateTimeField"===r){if(!(0,a.IsValidDateTimeFieldCode)(n))throw RangeError("invalid dateTimeField");return n}if((0,y.invariant)("currency"===r,"invalid type"),!(0,y.IsWell
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (65516), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):433767
                                                        Entropy (8bit):5.499835052281157
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:294EEA6B9333FD200F5B780781127C86
                                                        SHA1:73E676CE5DFC646FC72231125052FB3546B7A360
                                                        SHA-256:3E2E671C21A76F80BF80208A7BEF8E9F1168D40B19A5BA93B12C538555549AB7
                                                        SHA-512:1EF8E2A771F1503EB741B25661245EF5F548261278BB9E51F62C9E0263D87376A79F6598AF14F23FAD79682B92884AFE677CA55B0C615E997A56DCA7D1345BA5
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/default-libs_core_shared-components_src_lib_video_video_module_ts.0bae05db7599e314.js
                                                        Preview:"use strict";(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["default-libs_core_shared-components_src_lib_video_video_module_ts"],{16603:(Ke,xe,k)=>{k.d(xe,{Y:()=>de,k:()=>ce});const y=window.navigator.userAgent,x=!!y.match(/iPad/i)||!!y.match(/iPhone/i),he=!!y.match(/WebKit/i),K=navigator.maxTouchPoints&&navigator.maxTouchPoints>2&&navigator.platform.includes("MacIntel"),ce=x&&he&&!y.match(/CriOS/i)||!!K,de=void 0!==window.safari},497459:(Ke,xe,k)=>{k.d(xe,{u:()=>y});const y=["0.5","0.7","1","1.2","1.5","1.7","2"]},651003:(Ke,xe,k)=>{k.d(xe,{R:()=>L});var y=k(217815),x=k(201141),he=k(166324),K=k(497459),de=k(13457),te=k(256201),be=k(329993),oe=k(137051),F=k(409150),g=k(720529);const H=()=>["top"];let L=(()=>{var pe;class re{constructor(){this.speedChange=new x.bkB,this.buttonVariant=be.l.onColor,this.size=te.D.medium,this.dropdownTitle=$louserze`:@@common_playback-speed:Playback speed`,this.speedMenuItems=[]}ngOnChanges(le){le.speed&&this.setSpeedMenuItems
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (65524), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):79308
                                                        Entropy (8bit):5.5549529942005345
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:BB7486130D688424D2164FE6524EEFFF
                                                        SHA1:1CF33A5543D9CF6CD8D480A4A7AACF9E3271B68A
                                                        SHA-256:0664EC3386D7D8DA1E58CFA2B3D00B7910C2898C72FC8A4DC193B47EB96CC8D1
                                                        SHA-512:9F166DA711ED870A7591FBA737ECCAECD791BA8ECB99A7D4601AEC5CFBA27E5B8152EF25444A625024818318B52F4AB040902C1AFC74FDD949055FFA145A919A
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/default-libs-v3_shared_core-components_src_badge_ts-libs-v3_shared_core-components_src_lib_co-385342.fd11dfb78198f930.js
                                                        Preview:"use strict";(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["default-libs-v3_shared_core-components_src_badge_ts-libs-v3_shared_core-components_src_lib_co-385342"],{435882:(N,D,e)=>{e.d(D,{E:()=>t.E}),e(887822);var t=e(836603)},887822:(N,D,e)=>{e.d(D,{n:()=>S});var o=e(742226),t=e(5114),n=e(201141);let a=(()=>{var I;class P extends t.A{getValue(){if(this.el.nativeElement.parentElement)return(0,o.g)(this.el.nativeElement.parentElement)}applyValue(){this.value&&this.el.nativeElement.style.setProperty("--dynamic-background",this.value)}}return(I=P).\u0275fac=(()=>{let b;return function(r){return(b||(b=n.xGo(I)))(r||I)}})(),I.\u0275prov=n.jDH({token:I,factory:I.\u0275fac}),P})();var u=e(55772);const h=["*"];let S=(()=>{var I;class P{constructor(c,r,E){this.el=c,this.cd=r,this.dynamicBackgroundHelperService=E,this.count=0,this.showZeroCounts=!1,this.displayAsDot=!1,this.largeSize=!1,this.notification=!1}ngAfterViewInit(){this.dynamicBackgroundHelperService.sync
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (1617), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):1617
                                                        Entropy (8bit):5.258420545611476
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:208FB6C38508B93EBD7C6BDA629465D5
                                                        SHA1:512E85A5512CFFB4734B8311F7F2E210C8079EAB
                                                        SHA-256:9378820FDB00E792B00E602330A42D706112031B16086DE929A7AE4F212E5A9C
                                                        SHA-512:B479CAF7B89BC6D654EF6689E27C87BE76D95959F320AD413EBFB72E17BF3CC63BEEF3F25A1E94DC6BE08E668E992218121700C5E12B1107E71D5674D224DCBD
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/auto-track.d6aa4c21fbf441d7.js
                                                        Preview:"use strict";(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["auto-track"],{187860:(y,d,h)=>{h.r(d),h.d(d,{form:()=>k,link:()=>g});var _=h(497871);function g(t,r,a,e){var f=this;return t?((t instanceof Element?[t]:"toArray"in t?t.toArray():t).forEach(function(n){n.__zone_symbol__addEventListener("click",function(i){var c,u,s=r instanceof Function?r(n):r,v=a instanceof Function?a(n):a,l=n.getAttribute("href")||n.getAttributeNS("http://www.w3.org/1999/xlink","href")||n.getAttribute("xlink:href")||(null===(c=n.getElementsByTagName("a")[0])||void 0===c?void 0:c.getAttribute("href")),b=(0,_.s2)(f.track(s,v,null!=e?e:{}),null!==(u=f.settings.timeout)&&void 0!==u?u:500);!function m(t,r){return!("_blank"!==t.target||!r)}(n,l)&&!function w(t){return!!(t.ctrlKey||t.shiftKey||t.metaKey||t.button&&1==t.button)}(i)&&l&&(i.preventDefault?i.preventDefault():i.returnValue=!1,b.catch(console.error).then(function(){window.location.href=l}).catch(console.error))},!1)}),this):
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:downloaded
                                                        Size (bytes):1450
                                                        Entropy (8bit):4.25482325420931
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:F4B93B58121338062386C7E2E93B61DB
                                                        SHA1:7F72808D9F7B32ABFA48206DEA088B0AF7E54F71
                                                        SHA-256:4021A363BBBCB138D1D6836DFD37F01310F32604C1C37E3F1ED3FA6C6EF8517A
                                                        SHA-512:865BE38EC513920CB3180CAA000DC99F5198276BBB8B8D96ACFADCF16577FEEA974B8633CF980065E3FEC451742104CCF5681F62DB37CA245BD6D4D12AEC2035
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/clickup-text.f774f579dbefe99a6374285f9e48eec4.svg
                                                        Preview:<svg width="496px" height="135px" xmlns="http://www.w3.org/2000/svg"><path d="M99 5h24v100H99V5zM50.5 105.44c-14.15 0-25.94-4.58-35.5-13.75C5.43 82.39.72 70.46.72 55.92c0-14.67 4.84-26.72 14.4-36.15 9.7-9.57 21.49-14.28 35.5-14.28 17.3 0 32.63 7.47 41.53 19.12L76.57 41c-7.47-8-15.6-12.05-24.37-12.05-7.47 0-13.63 2.49-18.73 7.6C28.49 41.65 26 48.07 26 55.8c0 7.47 2.49 13.76 7.47 18.87 5.1 4.97 11.26 7.46 18.6 7.46 9.56 0 17.94-4.19 24.89-12.44L93.2 85.28c-4.45 5.9-10.48 10.74-17.94 14.54-7.47 3.8-15.72 5.63-24.76 5.63v-.01zM134 32h24v73h-24V32zm12-6a13 13 0 1 1 0-26 13 13 0 0 1 0 26zm123 26.2L290.66 32h29.32l-32.02 29.86 33.7 43.14h-27.91l-21.94-28.08-2.81 2.62V105h-24V5h24v47.2zm-64.61 53.37c-11.4 0-20.57-3.53-27.77-10.6-7.08-7.08-10.61-16.12-10.61-27.26 0-11.13 3.53-20.17 10.74-27.24 7.2-7.08 16.5-10.62 28.03-10.62 15.07 0 28.3 7.34 34.46 21.1l-18.48 9.69c-3.66-6.16-8.77-9.3-15.45-9.3-4.85 0-8.78 1.57-11.92 4.71a16.33 16.33 0 0 0-4.59 11.66c0 9.57 6.94 16.64 16.24 16.64 6.69 0 12.84-3
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (65500), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):192872
                                                        Entropy (8bit):5.506119881221924
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:3AC59C9119EFE7E19D59431A4A2E5250
                                                        SHA1:F4416411D71882C85D578DB472B848E7D15ACC7A
                                                        SHA-256:86CCA907EFC56280CB343C5819FD7FD640412F8E61053456ACA3C9AE8AE493AD
                                                        SHA-512:DC98DF2B17C9297F6BE4BE57EAABCC34A5FCCEE2812D93EE313C9A4D6838B0709726476F1EE0786DE7B4AA9D723682A0AF210AF50C3687E86C4EC35BE8599DB1
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/default-libs_common_pipes_src_lib_relative-date_relative-date_pipe_ts-libs_time_tracking_comm-8f27e8.0d128798b6f80ff7.js
                                                        Preview:(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["default-libs_common_pipes_src_lib_relative-date_relative-date_pipe_ts-libs_time_tracking_comm-8f27e8"],{556494:(Q,P,a)=>{Q.exports=a.p+"time-hub-search-empty.7040d300f8702275d78b5a6167f554c1.svg"},239064:(Q,P,a)=>{"use strict";a.d(P,{Z:()=>C});var s=a(201141);const e=["*"];let C=(()=>{var p;class T{constructor(){this.vertical=!1}}return(p=T).\u0275fac=function(m){return new(m||p)},p.\u0275cmp=s.VBU({type:p,selectors:[["cu3-button-group"]],hostVars:2,hostBindings:function(m,M){2&m&&s.BMQ("cu3-spacing",M.spacing)("cu3-vertical",M.vertical)},inputs:{spacing:"spacing",vertical:"vertical"},ngContentSelectors:e,decls:1,vars:0,template:function(m,M){1&m&&(s.NAR(),s.SdG(0))},styles:["[_nghost-%COMP%]{display:flex;width:min-content;height:min-content}[cu3-vertical=false][_nghost-%COMP%]{align-items:center}[cu3-vertical=true][_nghost-%COMP%]{flex-direction:column;justify-content:center}"],changeDetection:0}),T})()},429
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):492011
                                                        Entropy (8bit):5.215804848771273
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:F557089C75493ABE3F3C576F472AD84D
                                                        SHA1:FFF72538369C98B8DABD06AE8CFC7A797B1A2FAA
                                                        SHA-256:83C3861252364BD96494D952E70CE841525B9A63F1D2E55EAEE89D0BC67A6EA6
                                                        SHA-512:DEC7CAA7D7943CE331E59DB906C15CFB6924A34BCDE47B4EB1707FDFFD9273BC8B970E8BBC789FAB1A950373BC0F0DE232F50E69290DC93EE5BDE01606439447
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/default-libs_react_core_src_lib_components_Button_tsx-libs_react_core_src_lib_components_Icon-669474.d557d87c3a292959.js
                                                        Preview:(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["default-libs_react_core_src_lib_components_Button_tsx-libs_react_core_src_lib_components_Icon-669474"],{900429:(e,h,t)=>{var o={"./attention-64.svg":760767,"./connected-64.svg":668146,"./disconnect-64.svg":664819,"./edit-pack.svg":732884,"./search.svg":549270,"./unified-search-64.svg":384804};function l(c){var s=a(c);return t(s)}function a(c){if(!t.o(o,c)){var s=new Error("Cannot find module '"+c+"'");throw s.code="MODULE_NOT_FOUND",s}return o[c]}l.keys=function(){return Object.keys(o)},l.resolve=a,e.exports=l,l.id=900429},527373:(e,h,t)=>{var o={"./Apple-64.svg":616897,"./Asana-24.svg":659171,"./Asana-64.svg":703063,"./Asana.svg":302776,"./AzureDevOps-64.svg":632935,"./Bitbucket-64.svg":984668,"./Box-24.svg":530392,"./Box-64.svg":510220,"./Box.svg":503997,"./BraveBrowser-64.svg":499499,"./Calendly-64.svg":353667,"./Calendly.svg":585732,"./Chrome-64.svg":511463,"./Chromium-64.svg":483901,"./ClickUp-64.svg":45
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (65492), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):241549
                                                        Entropy (8bit):5.468627926847265
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:EC1130A44904E40DE3DA1A2473DC02A1
                                                        SHA1:5FD99BF9233E5F91388A11C5AFBAEEC51B7D5262
                                                        SHA-256:FA2FDCA08C070DB2532A623627F55C047F1ED29B5B59B508DCE6E90A40CB2E6E
                                                        SHA-512:A00FD770D3C2E5FFF3709DE2D261FBDCD9031FAF871B8F63A73735F25A3FEB726CE16F6DD53B2BEA15C744218493534B87088949049B4E4F0F9FE2276EB8EBD6
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/default-libs_fields_shared_src_lib_components_view-sidebar-fields_services_sidebar-fields-das-4994a3.d9e1e0a87f659590.js
                                                        Preview:(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["default-libs_fields_shared_src_lib_components_view-sidebar-fields_services_sidebar-fields-das-4994a3"],{962579:(me,Y,i)=>{me.exports=i.p+"harvest-interval.4a583f234046b4dd058d9dad97100030.svg"},771843:(me,Y,i)=>{me.exports=i.p+"toggl-interval.516d81cc3447f7a138e9332aac0373a8.svg"},17364:(me,Y,i)=>{me.exports=i.p+"time-tracking.a507b73810842a273169d82fcf1231cf.svg"},332219:(me,Y,i)=>{"use strict";i.d(Y,{B:()=>ne});var t=i(996068),e=i(201141);let ne=(()=>{var v;class x{transform(D,F){return(0,t.z)(D,F)}}return(v=x).\u0275fac=function(D){return new(D||v)},v.\u0275pipe=e.EJ8({name:"cuFormatTimeDuration",type:v,pure:!0,standalone:!0}),x})()},469447:(me,Y,i)=>{"use strict";i.d(Y,{Y:()=>$});var t=i(878817),e=i(423146),ne=i(71718),v=i(674165),x=i(727141);const $=(0,t.R)(window,"touchstart",{passive:!0}).pipe((0,e.u)(!0),(0,ne.s)(1),(0,v.Z)("ontouchstart"in window),(0,x.t)({refCount:!0,bufferSize:1}))},741325:(me,Y,i)
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):120186
                                                        Entropy (8bit):5.448036864198888
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:0FD882DDE0FFD365AA571555C019892C
                                                        SHA1:2F4C03C95AE528397DD08A22C01F4EBA351CDB44
                                                        SHA-256:4AA6F5A51F8AE0EA3EC236E46F8630C88BAD79863C7B25070408D7FB5465499D
                                                        SHA-512:255B3BC58B0AEA46EC60397076002C6A204E0EB23115D04D96722A75B2E89A0C50A6B1E291D03FE78D02FFC4E0CD70A0F6D01F146E86AF19C332F81A6591285F
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:"use strict";(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["default-node_modules_pnpm_libphonenumber-js_1_10_39_node_modules_libphonenumber-js_es6_normal-27ad32","node_modules_pnpm_libphonenumber-js_1_10_39_node_modules_libphonenumber-js_metadata_min_json_js"],{144776:(M,C,u)=>{function c(b){return(c="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(E){return typeof E}:function(E){return E&&"function"==typeof Symbol&&E.constructor===Symbol&&E!==Symbol.prototype?"symbol":typeof E})(b)}function m(b,E){for(var v=0;v<E.length;v++){var t=E[v];t.enumerable=t.enumerable||!1,t.configurable=!0,"value"in t&&(t.writable=!0),Object.defineProperty(b,t.key,t)}}function n(b){if(void 0===b)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return b}function d(b){var E="function"==typeof Map?new Map:void 0;return d=function(t){if(null===t||!function g(b){return-1!==Function.toString.call(b).indexOf("[native code]")}(t)
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (38935)
                                                        Category:downloaded
                                                        Size (bytes):79976
                                                        Entropy (8bit):5.590876715611021
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:5399CE665DD6AE3422E1891F5F4A9FB1
                                                        SHA1:9DBF3D9F8B061A640A4E26799EB902B861814580
                                                        SHA-256:64706A1FFDBFD93730A04E41DDE19D80486CF3F23BB63C2F8D8864180A919AC3
                                                        SHA-512:E0BDD073DA7B903518674AE32B335C57DB1021E430C3517CA49EAC42839684E7C00CBA598233DDC3AF64BD181118545698AC4431A69F05BB2CA53C1D1ADD09D8
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/default-node_modules_pnpm_pluralize_8_0_0_node_modules_pluralize_pluralize_js-libs_core_share-82e227.19730cb57ec11f8e.js
                                                        Preview:(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["default-node_modules_pnpm_pluralize_8_0_0_node_modules_pluralize_pluralize_js-libs_core_share-82e227"],{949326:(ne,U,a)=>{"use strict";a.d(U,{A:()=>de});var e=a(318762),_=a(889017),s=a.n(_),I=a(328034),M=a(782573),C=a.n(M),S=a(447617),F=a.n(S),g=a(909526),k=a.n(g),b=a(468622),m=a.n(b),y=a(189969),G=a.n(y),f=a(467549),$=a.n(f),E=a(634042),A=a.n(E),Y=a(449668),H={};H.styleTagTransform=A(),H.setAttributes=G(),H.insert=m().bind(null,"head"),H.domAPI=k(),H.insertStyleElement=$(),F()(Y.A,H);const pe=Y.A&&Y.A.locals?Y.A.locals:void 0;function de({className:te,children:ie}){const re=(0,I.useMemo)(()=>function _e(te){return te=te.replace(/^(\s*\n)+/s,"").trimEnd(),ve(K(te))}(ie),[ie]);return(0,e.jsx)("div",{className:s()(pe.root,te),children:re})}const fe={...C().defaultRules,link:{...C().defaultRules.link,react:(te,ie,re)=>(0,e.jsx)("a",{href:(0,M.sanitizeUrl)(te.target),title:te.title,target:"_blank",children:ie(te.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (51398)
                                                        Category:downloaded
                                                        Size (bytes):63740
                                                        Entropy (8bit):5.4315187448030535
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:E47C2A5E32AB0C8641A1CBD11708F666
                                                        SHA1:8521961308C4161ED1EF4030311910827F23D46C
                                                        SHA-256:E9B0BBFAD26BC0F0A3705006C5CE0C240682AFCE29D14709258B910295FDC7F6
                                                        SHA-512:FE9C6EDD7D1483B86CFBF6677005003ED5C2261E6A953C195E09D6179B03AE43A40DE4BEBF7FFC847ECD67184200B43F6DBD328965473D1A5770FBB8BBE2E040
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/default-libs_react_core_src_lib_components_menu_MenuBody_tsx-libs_react_core_src_lib_componen-3d7c67.7c4c47166970fb7e.js
                                                        Preview:(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["default-libs_react_core_src_lib_components_menu_MenuBody_tsx-libs_react_core_src_lib_componen-3d7c67"],{321530:(N,c,e)=>{"use strict";e.d(c,{A:()=>n});var y=e(318762),p=e(260813),D=e.n(p),d=e(328034),a=e(502228),t=e(812828),v=e(668798);const n=d.forwardRef(function(C,O){var u;const i=(0,t.SN)(C.href),m=D()((0,t.SN)(C.href))&&!i.match(/^https?:/),M=m?void 0:C.target;return(0,y.jsx)("a",{...C,href:i,ref:O,target:M,rel:null!==(u=C.rel)&&void 0!==u?u:"_blank"===M?"noreferrer noopener":void 0,onClick:R=>{var I;if(null===(I=C.onClick)||void 0===I||I.call(C,R),R.defaultPrevented||R.isPropagationStopped())return;if(m&&!v.cp)return location.href=(0,t.SN)(C.href),R.preventDefault(),void R.stopPropagation();const{target:W,rel:F}=R.currentTarget,A="_blank"===W||R.ctrlKey||R.metaKey;if(A||v.cp){const l=(0,a.L)(C.href);return window.open(l,A?"_blank":void 0,F),R.preventDefault(),void R.stopPropagation()}}})})},382102:(N,c,
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:dropped
                                                        Size (bytes):61
                                                        Entropy (8bit):4.1423179288776275
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:B9433F6F915A15B2B2FD4D7553DFC19E
                                                        SHA1:79EE3C8A4B1761C5E614BDA626C1082D069AF164
                                                        SHA-256:2845C0C4C6CD952B1184E61C98DE378A28A66527C6DD925533BB310C01F52935
                                                        SHA-512:453E00104E1FE258C481EE6C443B915F25761D11C4ED07D2CB5325A163A3C10B70FE1347CFCB5F22ADF974366EF216FF1F85D3CD1A20935D5B2FCEA66E10492C
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:{"code":400,"message":"","details":null,"transactionId":null}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (56429)
                                                        Category:dropped
                                                        Size (bytes):184126
                                                        Entropy (8bit):5.730394388157508
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:9998C32565673B7105A68EA42A1E4803
                                                        SHA1:82CDCA4DB094750250CCA9CD07CB495AC833588B
                                                        SHA-256:EAD4DAEEB73BE224B5A3BB42097C482D8DA23287AA183BD4B5DD6148C947B0CA
                                                        SHA-512:48B58A5C2FD65D017AE77F0291138A719CED30990C32B7CF8D75F78D59C59D8928C84BFC24411A6C04A76736B1FFAEA0544E5C7E878265119C35FAC514C740CA
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:"use strict";(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["default-libs_task_history_src_lib_task-history-item_component_ts-libs_task_history_src_lib_ta-c7ffaa"],{130560:(L,f,i)=>{i.d(f,{X:()=>S});var t=i(217815),l=i(201141);let S=(()=>{var r;class u{}return(r=u).\u0275fac=function(T){return new(T||r)},r.\u0275mod=l.$C({type:r}),r.\u0275inj=l.G2t({imports:[t.MD]}),u})()},162221:(L,f,i)=>{i.d(f,{l:()=>T});var t=i(930063),l=i(607567),S=i(922684),r=i(391919),u=i(201141),D=i(231525);let T=(()=>{var p;class C{constructor(I,h){this.injector=I,this.customFieldRenderingFeatureFlagsService=h}transform(I,h,A,$,N,x){var X=this;return(0,t.A)(function*(){if(typeof I>"u")return"&ndash;";if(!l.cQ[h.type])return"";const{formatNotification:P,formatValue:d}=l.cQ[h.type],[O,m]=yield Promise.all([new r.L(X.injector,X.customFieldRenderingFeatureFlagsService).transform(I.before,null,h,A,$),new r.L(X.injector,X.customFieldRenderingFeatureFlagsService).transform(I.after,null,h,
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (26100)
                                                        Category:downloaded
                                                        Size (bytes):217440
                                                        Entropy (8bit):5.4658497981013685
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:9F7605B920A792B257409135313670BB
                                                        SHA1:366F392C0BFCCEA647844712789740D109727979
                                                        SHA-256:F50A6D6A66FE7722D9806B171C42C4DBCFA240A29E72748FD369DC84EB3EC075
                                                        SHA-512:BF7986B15521519DDB4D106108921A0C64FF324E2AC778FBD78F0054B3BE3FD3041868B8BE0D26108DDA97503BAA76AA70982837C1692DF12D4F0156860D2EB1
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/default-libs_core_model_src_lib_task_task-list_interface_ts-libs_fields_shared_src_lib_pipes_-3158d9.3e2e9a03c3b96dff.js
                                                        Preview:(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["default-libs_core_model_src_lib_task_task-list_interface_ts-libs_fields_shared_src_lib_pipes_-3158d9"],{976973:(se,G,i)=>{se.exports=i.p+"rollup.20b4a7ef939d95cd463a9df756c7898d.png"},99785:(se,G,i)=>{se.exports=i.p+"cf-forms-placeholder.35d8647698cb5d641ee2324834c7f93e.svg"},15250:(se,G,i)=>{"use strict";i.d(G,{V:()=>S});var e=i(737618),t=i(687987);const S=k=>null!=k&&k.sprint&&k.sprint_start_date?k.sprint_status!==e.J3.DONE||(0,t.iZ)(k.sprint_start_date,k.sprint_end_date)?k.sprint_status===e.J3.DONE?e.J3.DONE:k.sprint_status===e.J3.IN_PROGRESS||(0,t.iZ)(k.sprint_start_date,k.sprint_end_date)?e.J3.IN_PROGRESS:e.J3.NOT_STARTED:e.J3.ENDED:null},842815:(se,G,i)=>{"use strict";i.d(G,{N:()=>e,e:()=>t});var e=function(S){return S.ToggleSort="toggleSort",S.ClearSort="clearSort",S.ClearSortAll="clearSortAll",S.SaveSort="saveSort",S.ChangeColumns="changeColumns",S.ColumnState="columnState",S.ResizeColumn="resizeColum
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):85263
                                                        Entropy (8bit):5.264908235966453
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:765936EA86BEF39B0F38F61952943D66
                                                        SHA1:A70C70A6CC6955D2B46DDF6BAC1624A76C7AE5B8
                                                        SHA-256:7FBCA84C27E7AD5B6AB635F67A08898E86DEB7C2A259A1CDD3B4CF81D0EABBAB
                                                        SHA-512:C9E054534CEE8C3195471AC9CD485C5EC5D92DDA055B306DEA7AF40305CEA88AA98C52FEC2AD1BA6BA9301F4267E0998D1FD84772FAD71AEFC11AA606C1968C4
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/default-libs_react_core_src_lib_apollo-client_apolloClient_ts.853eba4989a33f63.js
                                                        Preview:(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["default-libs_react_core_src_lib_apollo-client_apolloClient_ts"],{231248:(xe,we,I)=>{"use strict";I.d(we,{Ay:()=>be,K4:()=>S,pT:()=>W});var E=I(435775),U=I(811615),ae=I(443769),H=I(473195),L=I(970843),oe=I(136533),C=I(176724),ce=I(403483),W=function(s){return s[s.loading=1]="loading",s[s.setVariables=2]="setVariables",s[s.fetchMore=3]="fetchMore",s[s.refetch=4]="refetch",s[s.poll=6]="poll",s[s.ready=7]="ready",s[s.error=8]="error",s}(W||{});function Oe(s){return s<7}var ge=function(s){function e(){return null!==s&&s.apply(this,arguments)||this}return(0,E.C6)(e,s),e.prototype[oe.default]=function(){return this},e.prototype["@@observable"]=function(){return this},e}(H.A);function Se(s){return Array.isArray(s)&&s.length>0}var S=function(s){function e(r){var o=r.graphQLErrors,u=r.networkError,h=r.errorMessage,f=r.extraInfo,v=s.call(this,h)||this;return v.graphQLErrors=o||[],v.networkError=u||null,v.message=h||func
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):642036
                                                        Entropy (8bit):5.637144670230139
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:9A4054682D09E4C202377A344246F029
                                                        SHA1:313DF0E5AC543DCBA2CFF62D63F1306A76D205C0
                                                        SHA-256:E1A9EB9E80C7A4B36CD1481291BDDD6C24E5609092935890B7C501A89C9CD88A
                                                        SHA-512:747147D9BFA1A2EC9EDA83A9624CFA6B5E90DC44574881D0FC6AE2C9ED92406AE5748C84B539C8E3FEDDBC3D848A70A6B22BEECA8BD17C1E982B603D83B4712F
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["common"],{857805:(U,g,t)=>{"use strict";t.d(g,{x:()=>De});var e=t(318762),s=t(889017),i=t.n(s),a=t(328034),c=t(447617),d=t.n(c),u=t(909526),_=t.n(u),n=t(468622),l=t.n(n),o=t(189969),m=t.n(o),p=t(467549),r=t.n(p),y=t(634042),f=t.n(y),M=t(851859),S={};S.styleTagTransform=f(),S.setAttributes=m(),S.insert=l().bind(null,"head"),S.domAPI=_(),S.insertStyleElement=r(),d()(M.A,S);const D=M.A&&M.A.locals?M.A.locals:void 0;var K=t(588994),Z=t(290489),j=t(501405),q=t(6432),W=t(774624),R=t(678034),k=t(948510),C=t(710513),v=t(557070),T=t(955171),E=t(382102),w=t(132449),L=t(133627),Q=t(470783),ae=t(661508),se=t(441122),H=t(614295),te=t(76720),ce=t(16385),N=t(24675),me=t(351501),Ae=t(733651),xe=t(431861),Fe={};Fe.styleTagTransform=f(),Fe.setAttributes=m(),Fe.insert=l().bind(null,"head"),Fe.domAPI=_(),Fe.insertStyleElement=r(),d()(xe.A,Fe);const Ve=xe.A&&xe.A.locals?xe.A.locals:void 0,qe=({calendar:Re,checked:ne,handleToggleC
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (32013), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):32013
                                                        Entropy (8bit):5.166089622821575
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:6B38D21BDB697716DEB4B9C5AB206E88
                                                        SHA1:58D2E727B3B1BEFBCD3EF85EE29D2A31A710087A
                                                        SHA-256:2C727195A3DFCD381ACAF0F6570721546D70E930018A4F57F8F5247D9BE5A8AE
                                                        SHA-512:5D3CD96237AD5E06EF87D8E189DDB38D0FCB527476F1DC8BCE54EB9FF00DB66AE47EC40A929AA37FBB772BA99F5D5A24C705CA2B1E43642FEFE69D23217F8991
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:(()=>{"use strict";var e,p={},u={};function s(e){var l=u[e];if(void 0!==l)return l.exports;var _=u[e]={id:e,loaded:!1,exports:{}};return p[e].call(_.exports,_,_.exports,s),_.loaded=!0,_.exports}s.m=p,e=[],s.O=(l,_,i,t)=>{if(!_){var a=1/0;for(c=0;c<e.length;c++){for(var[_,i,t]=e[c],r=!0,d=0;d<_.length;d++)(!1&t||a>=t)&&Object.keys(s.O).every(m=>s.O[m](_[d]))?_.splice(d--,1):(r=!1,t<a&&(a=t));if(r){e.splice(c--,1);var n=i();void 0!==n&&(l=n)}}return l}t=t||0;for(var c=e.length;c>0&&e[c-1][2]>t;c--)e[c]=e[c-1];e[c]=[_,i,t]},s.n=e=>{var l=e&&e.__esModule?()=>e.default:()=>e;return s.d(l,{a:l}),l},(()=>{var l,e=Object.getPrototypeOf?_=>Object.getPrototypeOf(_):_=>_.__proto__;s.t=function(_,i){if(1&i&&(_=this(_)),8&i||"object"==typeof _&&_&&(4&i&&_.__esModule||16&i&&"function"==typeof _.then))return _;var t=Object.create(null);s.r(t);var c={};l=l||[null,e({}),e([]),e(e)];for(var a=2&i&&_;"object"==typeof a&&!~l.indexOf(a);a=e(a))Object.getOwnPropertyNames(a).forEach(r=>c[r]=()=>_[r]);return
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):392031
                                                        Entropy (8bit):4.891712346296476
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:37064F743ABE13A304A5DAAD05C7C3EC
                                                        SHA1:DCD619F645A757BE91F9181038C8FFCCE6755DB1
                                                        SHA-256:7C3A075B047F8402399FE512DA8440EC7F672A50639FDA65D7C8E842019166D3
                                                        SHA-512:485F263A2F065F949E749344B7F5AABB0B5FE302D8F828D07ED45EAD8556239BCBF67DFF80FE8A7AD44AF8B24EAAD9175C07DAA8BABC1EED256D58D103EDE127
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/4270e4d69328960ec8ae5f5510963747.css
                                                        Preview:.slash-commands_open .ql-editor .cu-slash-command__value-tag{white-space:normal;margin-left:5px}.cdk-overlay-container.cdk-overlay-container__impenetrable{pointer-events:all}.ql-container{font-family:-apple-system,BlinkMacSystemFont,Segoe UI,roboto,Helvetica Neue,helvetica,arial,sans-serif;overflow:visible!important}.ql-container.cu-comment-bar__editor,.ql-container.cu-comment__editor{overflow:hidden!important}.ql-container .cu-draggable-anchor{display:none;position:absolute;z-index:1000!important}.ql-container .cu-draggable-anchor_invisible{visibility:hidden}.ql-container .ql-editor{scrollbar-color:var(--cu-border-hover) var(--cu-background-main);scrollbar-width:thin;text-align:left;direction:ltr}.ql-container .ql-editor::-webkit-scrollbar-corner{display:none}.ql-container .ql-editor::-webkit-scrollbar{background-color:var(--cu-background-main);width:10px;height:10px}.ql-container .ql-editor::-webkit-scrollbar-track{background-color:var(--cu-background-main)}.ql-container .ql-editor::
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (65524), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):91839
                                                        Entropy (8bit):5.4885173190267915
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:F1449E67A974A1FACEA2E632E964B3A6
                                                        SHA1:09B7E222EFE4E81E3F56518C9A548A7E30BD18AD
                                                        SHA-256:C8A561A710D240C008282CA718B29F674FDA3D2F76493C0CCF8BAFE479C4642D
                                                        SHA-512:F63984C7C656CCF278CFCC803D18E0127ACC04CB90CF731F18A0DF5102EDE502B126575BFBA1103DC971460F7CB68DB0C0D57A9B7A6406333A8F8C1BC5357C70
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/default-apps_public-sharing_src_app_common_components_public-view-header_public-view-header_c-885009.44f360ce29ed5a9a.js
                                                        Preview:"use strict";(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["default-apps_public-sharing_src_app_common_components_public-view-header_public-view-header_c-885009","libs_task_state_src_lib_task-drafter_task-drafter-store_module_ts"],{990400:(ye,oe,n)=>{n.d(oe,{B:()=>L});var R=n(762735),o=n(179026),C=n(72462),X=n(830963),M=n(568033),S=n(205315),se=n(329629),re=n(554135),H=n(26299),N=n(489575),w=n(935492),Q=n(29846),A=n(310759),Z=n(442650),e=n(183159),a=n(896150),g=n(759428),F=n(655509),s=n(201141),Y=n(18950),ee=n(251873),ne=n(217815),pe=n(84941),ge=n(36752),Fe=n(978653),Se=n(409150),$e=n(996600),Me=n(13254),fe=n(379020);const u=D=>({"cu-public-view-header__left-part":!0,"cu-public-view-header__left-part_not-logged-in":D}),d=D=>({"cu-public-view-header__search-divider_logged-in":D});function y(D,W){if(1&D&&(s.j41(0,"a",15)(1,"div",16),s.nrm(2,"img",17),s.k0s(),s.j41(3,"div",18),s.nrm(4,"img",19)(5,"img",19),s.k0s()()),2&D){const I=s.XpG(3);s.Y8G("href",I.utmU
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:downloaded
                                                        Size (bytes):3893
                                                        Entropy (8bit):5.029512244849648
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:8369FFA83C397AE2D51D659D3E07AF8C
                                                        SHA1:42D6F443C7371E7DEF6B62FA6B7EC27BDFAFEB63
                                                        SHA-256:C7DE518BA21C39EDEDE5322C708B4592FF199B4AB0CAD6BFC2E9E20F31B4AFD9
                                                        SHA-512:9DD35F67E96A68062A734E7D986D2492A24FE3E69FFE0D045EFC605C50CACEF013E32A47CAA9B0273249E2E5FBE2706EDEBE9096ACB7EC9DCFFBBF23C8AC7B38
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://cdn.segment.com/v1/projects/plViNAfpbYhPPnw0NQgcdYWMJU0zLMqz/settings
                                                        Preview:{"integrations":{"Actions Amplitude":{"versionSettings":{"componentTypes":[]},"consentSettings":{"categories":["C0002"]}},"Google Tag Manager":{"containerId":"GTM-KPP2P6X","dataLayerName":"","environment":"","trackAllPages":true,"trackCategorizedPages":true,"trackNamedPages":true,"versionSettings":{"version":"2.5.1","componentTypes":["browser"]},"type":"browser","consentSettings":{"categories":["C0002","C0003"]},"bundlingStatus":"bundled"},"Split":{"versionSettings":{"componentTypes":[]}},"Iterable":{"trackAllPages":false,"trackCategorizedPages":true,"trackNamedPages":true,"versionSettings":{"componentTypes":["server"]},"type":"server"},"Rokt Integration":{"versionSettings":{"componentTypes":[]},"consentSettings":{"categories":["C0002"]}},"Actions Google Analytic 4":{"versionSettings":{"componentTypes":[]},"consentSettings":{"categories":["C0002"]}},"General Use Webhook POST (ClickUp)":{"convertArraysToText":false,"convertJsonObjectsToText":false,"eventPropertiesToInclude":"username,co
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):104170
                                                        Entropy (8bit):5.606545923319456
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:38848C6396EB4B15FA9E2EB7CA3DF1F0
                                                        SHA1:2C25D9CC5D6BB74C04DF932D9F2E99AA46404805
                                                        SHA-256:1F17CDAA24DDD5FE9BCAEEE89CD6D5099B6178E55D860847B717E7F941FF8019
                                                        SHA-512:B76D3FE4694EC6D4CFA7A1E896AB76153B124F6CBDC8F3FD9999A1877C8559A1BA022235A5D250915684503834B00A14988D1FDBE6A2C5A8162CBF426756992F
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["polyfills"],{394309:(s,l,t)=>{"use strict";Object.defineProperty(l,"__esModule",{value:!0}),l.shouldPolyfill=l._shouldPolyfillWithoutLocale=void 0;var e=t(202366),r=t(691715);function c(){return!Intl.DisplayNames||function n(){var i=Intl.DisplayNames;return!(!i||i.polyfilled)&&"CA"===new i(["en"],{type:"region"}).of("CA")}()||function o(){var i=Intl.DisplayNames;return!(!i||i.polyfilled)&&"Arabic"!==new i(["en"],{type:"script"}).of("arab")}()}l._shouldPolyfillWithoutLocale=c,l.shouldPolyfill=function u(i){void 0===i&&(i="en");try{if(c()||!function a(i){if(!i)return!0;var d=Array.isArray(i)?i:[i];return Intl.DisplayNames.supportedLocalesOf(d).length===d.length}(i))return(0,e.match)([i],r.supportedLocales,"en")}catch{return!0}}},691715:(s,l)=>{"use strict";Object.defineProperty(l,"__esModule",{value:!0}),l.supportedLocales=void 0,l.supportedLocales=["af","af-NA","agq","ak","am","ar","ar-AE","ar-BH","ar-DJ","ar-
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (65518), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):77544
                                                        Entropy (8bit):5.577566453899607
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:B4801611751AAB3C97B15AB4B0804B55
                                                        SHA1:AE3FEBD48920EBA267549F7930EAAFDF977E3DBD
                                                        SHA-256:D49042918724E3FDEEDB0572EFC03AF4D72AC47B0CA20626A59FA3F30584644F
                                                        SHA-512:67E61E8C016CF50E985466F098D505FE97E3458762E2580648AB678A98DA7A3A36E80868B43CF0DA4370F227B466EFFDCFF86E2C9CAF096D14AA7084C3CB2129
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/add-widget-embed.b0a4ca62190afc16.js
                                                        Preview:(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["add-widget-embed","libs_core_directives_src_lib_ng-model-change-debounced_ng-model-change-debounced_module_ts-li-754cc00","libs_core_directives_src_lib_ng-model-change-debounced_ng-model-change-debounced_module_ts-li-754cc01"],{142209:s=>{"use strict";s.exports=function(d){var e=d[1],t=d[3];if(!t)return e;if("function"==typeof btoa){var r=btoa(unescape(encodeURIComponent(JSON.stringify(t)))),a="sourceMappingURL=data:application/json;charset=utf-8;base64,".concat(r),i="/*# ".concat(a," */"),n=t.sources.map(function(c){return"/*# sourceURL=".concat(t.sourceRoot||"").concat(c," */")});return[e].concat(n).concat([i]).join("\n")}return[e].join("\n")}},11777:(s,d,e)=>{s.exports=e.p+"client-portal.811a8364dded962dee9c00f44628d5c5.svg"},948490:(s,d,e)=>{s.exports=e.p+"project-management.1da57ef07cd044da58193ab12a68a818.svg"},313402:(s,d,e)=>{s.exports=e.p+"reporting-template.8224f49b6fa7f0cf437fadd2259f1b9e.svg"},939
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):1710092
                                                        Entropy (8bit):5.589499828508817
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:40D76894E4CA3EFC608B49B04B6A06CE
                                                        SHA1:E41CFCF594989D176461E6D75A012A64DFF12A85
                                                        SHA-256:A6B1E72A4CA108D3BC325B115020E8224E6E33275D75D48D0598CE4FC8F2B2D9
                                                        SHA-512:17AE0701471FE7279F6F1F0ED44EF20224FE35A28CF819A3DC625C39DAB4525251353FC497A7FF74EBA31AB92BD1259108642587B26ED2D7BE6C7240407253C0
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/apps_public-sharing_src_app_whiteboard_whiteboard_module_ts-libs-v3_shared_core-components_sr-ce9983.8299613c620b7201.js
                                                        Preview:(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["apps_public-sharing_src_app_whiteboard_whiteboard_module_ts-libs-v3_shared_core-components_sr-ce9983"],{102062:(xe,$,s)=>{"use strict";s.d($,{B9:()=>A,E8:()=>_,Gk:()=>K,Km:()=>l,M6:()=>G,OS:()=>ie,Pk:()=>he,QE:()=>O,XZ:()=>N,_4:()=>I,dW:()=>k,fr:()=>Z,h3:()=>u,hR:()=>D,he:()=>ue,uR:()=>q,vg:()=>pe,wn:()=>B,yw:()=>z});var l=function(g){return g[g.WEBGL_LEGACY=0]="WEBGL_LEGACY",g[g.WEBGL=1]="WEBGL",g[g.WEBGL2=2]="WEBGL2",g}(l||{}),u=function(g){return g[g.UNKNOWN=0]="UNKNOWN",g[g.WEBGL=1]="WEBGL",g[g.CANVAS=2]="CANVAS",g}(u||{}),B=function(g){return g[g.COLOR=16384]="COLOR",g[g.DEPTH=256]="DEPTH",g[g.STENCIL=1024]="STENCIL",g}(B||{}),A=function(g){return g[g.NORMAL=0]="NORMAL",g[g.ADD=1]="ADD",g[g.MULTIPLY=2]="MULTIPLY",g[g.SCREEN=3]="SCREEN",g[g.OVERLAY=4]="OVERLAY",g[g.DARKEN=5]="DARKEN",g[g.LIGHTEN=6]="LIGHTEN",g[g.COLOR_DODGE=7]="COLOR_DODGE",g[g.COLOR_BURN=8]="COLOR_BURN",g[g.HARD_LIGHT=9]="HARD_LIGHT",g[g
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):492182
                                                        Entropy (8bit):5.409402919352694
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:98F8B42A5CBD2B613219B3B414B2A239
                                                        SHA1:27CB5E090ED0DA4CDBA77B4959120D7653A1F30E
                                                        SHA-256:D2CDA9E034DDF23D72CB281034AB26266863E6D275E6FA5ABDC853FA6B083F97
                                                        SHA-512:1AA1A79AD1E28A34CAAAE4E22BDC3E940029C5EA8F4C77392CCFEB467F1DECDA1971CFE936EB287E2E28285337AC2F2F6DD616DE085D7B00B6D3B5232B63110A
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/apps_public-sharing_src_app_board_board_module_ts-libs-v3_shared_core-components_src_alert-ba-d76ff0.128edd34656a6441.js
                                                        Preview:"use strict";(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["apps_public-sharing_src_app_board_board_module_ts-libs-v3_shared_core-components_src_alert-ba-d76ff0","libs_core_shared-components_src_lib_merge-confirm_merge-confirm_service_ts"],{317418:(G,f,t)=>{function e(n,a){return(r,d)=>!n.call(a,r,d)}t.d(f,{j:()=>c});var o=t(183159),i=t(971277);function c(n,a,r){return[(0,o.p)(a,r)((0,i.Tg)(n)),(0,o.p)(e(a,r))((0,i.Tg)(n))]}},355971:(G,f,t)=>{t.r(f),t.d(f,{BoardModule:()=>j});var e=t(217815),o=t(846063),i=t(130736),c=t(955329),n=t(528309),a=t(481804),r=t(15881),d=t(775525),s=t(964407),_=t(255591),b=t(366275),m=t(9929),C=t(340201),k=t(22809),l=t(676251),g=t(512351),u=t(103477),S=t(958464),y=t(487949),D=t(546509),I=t(897454),x=t(662505),T=t(365160),A=t(756391),h=t(20825),E=t(897088),w=t(725615),R=t(95639),X=t(978653),ce=t(309941),J=t(412244),Z=t(531006),oe=t(74777),ae=t(655509),he=t(787068),ke=t(56386),fe=t(470816),_e=t(201141),Y=t(990400);function K(F,z){i
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):941703
                                                        Entropy (8bit):4.7187973192045085
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:B0065BC00DB884A8F6627F76D73C1EAE
                                                        SHA1:67C2BACA24C27E7D7E019F0AD57FF92193E2C278
                                                        SHA-256:00315CF53B3F135E793A670D4143DFF48F093A279E8DA0B61D4DFACA4DB3BB0E
                                                        SHA-512:476DD5F5BAB4722163DD0414CDFCD946F1D42F0816665A9B807DFC8DA499E1DFB68A044D3F2EB0F905A98DCCEAFAF6B166F472F227EF8803533FA410F9E9D95D
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/default-node_modules_pnpm_fortawesome_free-solid-svg-icons_6_4_2_node_modules_fortawesome_fre-d50ef2.c18e6002c7530cc3.js
                                                        Preview:"use strict";(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["default-node_modules_pnpm_fortawesome_free-solid-svg-icons_6_4_2_node_modules_fortawesome_fre-d50ef2"],{174115:(hS,q5,G5)=>{G5.r(q5),G5.d(q5,{fa0:()=>W5,fa1:()=>E5,fa2:()=>I5,fa3:()=>O5,fa4:()=>X5,fa5:()=>Q5,fa6:()=>K5,fa7:()=>j5,fa8:()=>J5,fa9:()=>Z5,faA:()=>bo,faAd:()=>Do,faAdd:()=>Kp,faAddressBook:()=>q2,faAddressCard:()=>A,faAdjust:()=>Tp,faAirFreshener:()=>Gf,faAlignCenter:()=>oM,faAlignJustify:()=>Je,faAlignLeft:()=>XV,faAlignRight:()=>Ug,faAllergies:()=>Vx,faAmbulance:()=>Ne,faAmericanSignLanguageInterpreting:()=>Um,faAnchor:()=>Gd,faAnchorCircleCheck:()=>M7,faAnchorCircleExclamation:()=>$H,faAnchorCircleXmark:()=>dh,faAnchorLock:()=>tr,faAngleDoubleDown:()=>q7,faAngleDoubleLeft:()=>Au,faAngleDoubleRight:()=>vl,faAngleDoubleUp:()=>dt,faAngleDown:()=>vh,faAngleLeft:()=>lg,faAngleRight:()=>Fe,faAngleUp:()=>PL,faAnglesDown:()=>A2,faAnglesLeft:()=>y8,faAnglesRight:()=>U3,faAnglesUp:()=>y6,faAn
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:dropped
                                                        Size (bytes):336
                                                        Entropy (8bit):5.453708774186992
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:55E680CB39644A080938725ADB3724F9
                                                        SHA1:0F36E0A4432286ED93C5B56898436BF7A5925A8E
                                                        SHA-256:206AD595ED8BF1017F326D2E94CF999CCC395888E416F843CF647D52FF50DEA2
                                                        SHA-512:87AEAB3AEB805567BD3E08539B995D2B9F0580A1DB72DD1686EE1F727755A06BC97A517DBD02F972657486DE1FE4AE7306F8DD819614E39ACAE25B575E0D02FC
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:{"err":"Cannot GET /task-v3/experience/9011385758/publicTasks/868a15nvk/history?fields%5B%5D=users&token=VTTN7SYFPHZE3IT","status":404,"message":"Cannot GET /task-v3/experience/9011385758/publicTasks/868a15nvk/history?fields%5B%5D=users&token=VTTN7SYFPHZE3IT","timestamp":"2024-10-01T18:52:41.231Z","error":"Not Found","statusCode":404}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (35408)
                                                        Category:downloaded
                                                        Size (bytes):733169
                                                        Entropy (8bit):5.594999647999417
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:70BA843BE69605C200AACB3EBDF6E4B6
                                                        SHA1:03D3BCE5D6AC1A30B26FEA312F2225C312DC6DAA
                                                        SHA-256:51B0ECD84DB52B09058137051B0CEACBFC45681FD99ECECDBB7D6F24DF83D373
                                                        SHA-512:E15BC05FCDC1FE897C7210CA4F51029D5DE02B70B49C9ECA9ED9A6D857A750BE6B895E5E564573DBFC69CE1DA3F38F52F1BA1F498ABC8601AA02762CA333DB9D
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/app-center.d54039c14bde35e8.js
                                                        Preview:(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["app-center"],{608423:(v,h,i)=>{"use strict";i.d(h,{f:()=>u});var n=i(106028),p=i(964281);const u=(0,i(546279).h)(p.x,n.L)},19709:(v,h,i)=>{"use strict";i.d(h,{p:()=>u});var n=i(930063),p=i(328034),T=i(546279);const u=(d,m)=>(0,p.lazy)((0,n.A)(function*(){const W=yield null==m?void 0:m(),I=yield d();return{default:(0,T.h)(I,W)}}))},351501:(v,h,i)=>{"use strict";i.d(h,{S:()=>J});var n=i(318762),p=i(889017),T=i.n(p),u=i(328034),d=i(180760),m=i(557070),W=i(447617),I=i.n(W),z=i(909526),B=i.n(z),j=i(468622),x=i.n(j),k=i(189969),Z=i.n(k),M=i(467549),K=i.n(M),Y=i(634042),re=i.n(Y),ie=i(849074),oe={};oe.styleTagTransform=re(),oe.setAttributes=Z(),oe.insert=x().bind(null,"head"),oe.domAPI=B(),oe.insertStyleElement=K(),I()(ie.A,oe);const y=ie.A&&ie.A.locals?ie.A.locals:void 0,J=(0,u.forwardRef)(function({checked:V,label:H,onChange:E,className:g,disabled:S},G){return(0,n.jsxs)("label",{ref:G,className:T()(y.root,V?y.chec
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (20664), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):20664
                                                        Entropy (8bit):5.3558823543446525
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:1B6A14BB5D2693E1F2B58877AF05F7D4
                                                        SHA1:5A6E385343C547D34B35BA0DC7F2780D69C08C5C
                                                        SHA-256:DFF3460AD08BB219BE022213B592CF2C286C0C9CE21485AB9F3A1798DA4EBB06
                                                        SHA-512:23AA5751E44BA481E64CFA736E2143396E527433533FC32FBC787702521531EBC6686C5841C38A88348D8CF150DE3D315A9E652E86EF542F1DACA8767A7D1EC1
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/cu-task-view.19605e4ec9f67d65.js
                                                        Preview:"use strict";(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["cu-task-view"],{525760:(b,k,n)=>{n.d(k,{e:()=>c});var d=n(18950),i=n(372093);const c=(0,d.createActionGroup)({source:i.jV,events:{Reload:(0,d.emptyProps)(),ToggleRefreshing:(0,d.emptyProps)(),"Set Summary":(0,d.props)(),"Renewal Section Entered":(0,d.emptyProps)(),"Renewal Section Left":(0,d.emptyProps)(),"Renewal Section Cta Clicked":(0,d.props)()}});(0,d.union)(c)},372093:(b,k,n)=>{n.d(k,{jV:()=>i});var d=n(18950);const i="RENEWAL_SUMMARY",c=(0,d.createFeatureSelector)(i);(0,d.createSelector)(c,p=>p.summary),(0,d.createSelector)(c,p=>p.refreshing),(0,d.createSelector)(c,p=>!!p.summary)},888130:(b,k,n)=>{n.d(k,{m:()=>E});var d=n(16385),i=n(71359),c=n(759428),_=n(88280),S=n(693079);function P(e,t,s){var a;const r=null!==(a=null==e?void 0:e.filter(y=>y.list_id!==(null==t?void 0:t.id)&&y.list_id!==(null==s?void 0:s.id)))&&void 0!==a?a:[],g=[];return s&&g.push({list_id:s.id,type:_.N4.Home}),t&&g.pus
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, original size modulo 2^32 1864
                                                        Category:dropped
                                                        Size (bytes):673
                                                        Entropy (8bit):7.6584200238076905
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:2D2CBA7D7DC75F3BA9DC756738D41A6E
                                                        SHA1:F87FD26066ED5E52A65DEE0ED2D581D3C3EA15AC
                                                        SHA-256:00E21864CF1BC70302EBB5B496C6C471A7DA8CBF600630B478A3E2376ED20EA2
                                                        SHA-512:46F17658CA247C02F612213025350390D8F62179C8DE26725EB17F5CCFAFDD63F2149DA1765D3C2F3A12FE85EF29CAC58457B0D5C2F8DA8DED6E1231A35F199D
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):307061
                                                        Entropy (8bit):5.343210848404505
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:2BE6E394ABE9F7555387F7226C2C88DF
                                                        SHA1:5141F373D06EA58F3038C002A4B96AD44A170C2C
                                                        SHA-256:F8340D87E11E364EA32BB69A33ECDADABB9FE87B69DEF38FB9BE7843147F40B2
                                                        SHA-512:9135BB84102DDCA81C80E19B7A2178117BC967DB25C3E195880B3A369AAB32CBCD3EF08B5F23C2955DC0650215199AA7B5E7B1AA2A88732219017D18EF3C1602
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/apps_public-sharing_src_app_table_table_module_ts-libs-v3_shared_core-components_src_lib_comp-ba7434.9c4b21620ea13fb4.js
                                                        Preview:"use strict";(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["apps_public-sharing_src_app_table_table_module_ts-libs-v3_shared_core-components_src_lib_comp-ba7434","libs_task_common_src_lib_components_task-list_task-status-edit-confirm_task-status-edit-confi-117e4d"],{49414:(re,U,e)=>{e.r(U),e.d(U,{TableModule:()=>Q});var t=e(217815),g=e(846063),l=e(130736),E=e(955329),k=e(528309),D=e(481804),I=e(15881),_=e(775525),f=e(964407),a=e(255591),o=e(366275),n=e(9929),r=e(312370),h=e(584972),c=e(532379),y=e(512351),A=e(911867),j=e(103477),H=e(421831),m=e(395470),s=e(220895),M=e(546509),C=e(897454),S=e(662505),K=e(365160),V=e(756391),R=e(823894),q=e(299587),ae=e(725615),se=e(95639),ne=e(978653),de=e(309941),pe=e(412244),ve=e(655509),ge=e(812631),fe=e(470816),te=e(201141),ce=e(990400);function me(F,G){if(1&F&&te.nrm(0,"cu-public-view-header",2),2&F){const v=te.XpG();te.Y8G("type",v.PublicBrandingType.LIST)("showSearch",!0)}}let ie=(()=>{var F;class G extends fe.T{con
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):127701
                                                        Entropy (8bit):5.455313258279269
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:DE48CC073BFEA7A8E90F98681FE95FE2
                                                        SHA1:A47C597B983CF3B5D6BDD5106A72AD80A05D6967
                                                        SHA-256:995AE3E2E8D43A845CA47D5C1A59661B5E3558D949863FACAC04070EEED06EA9
                                                        SHA-512:D35714AE31557AD7B4984FB400E634D920CDBD66B4C1D368FBD92C8F7D8A44951421475E1BC7DBC710DB7480E344B3636E30BCF8276D531C57B583DC0F716C00
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/default-libs_common_utils_src_lib_update-attachment-elements_ts-libs_rich-editor_content-assi-1d2ef7.9c929fcd95cd9042.js
                                                        Preview:"use strict";(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["default-libs_common_utils_src_lib_update-attachment-elements_ts-libs_rich-editor_content-assi-1d2ef7"],{618594:(pt,j,e)=>{e.d(j,{I:()=>q});var t=e(401866),y=e(237685),G=e(15585),l=e(489575),u=e(250479),A=e(554135),$=e(674165),f=e(549135),K=e(310090),N=e(787068),h=e(201141),E=e(253935),z=e(966349),L=e(18950);let q=(()=>{var v;class U extends K.P{constructor(I,F,_t,at){super(),this.errorItemMapService=I,this.authorizationFailuresService=F,this.actions$=_t,this.store=at,this.errorObject$=this.authorizationFailuresService.errorItem$.pipe((0,l.T)(X=>null==X?void 0:X.errorObject)),this.nonExpiredPendingRequestsErrorItem$=this.errorObject$.pipe((0,N.u)(),(0,u.n)(X=>this.getErrorItemForNonExpiredPendingRequests(X))),this.loadingRequestAccessState$=this.store.select(y.bU),this.errorItem$=(0,A.z)([this.authorizationFailuresService.errorItem$,this.nonExpiredPendingRequestsErrorItem$.pipe((0,$.Z)(null)),this
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, original size modulo 2^32 1592
                                                        Category:dropped
                                                        Size (bytes):621
                                                        Entropy (8bit):7.6770058072183405
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:ECC8894D3791BEDDB4E0226F8DAB065A
                                                        SHA1:6510EB51E76A49746C526E432455549B50DE5AF1
                                                        SHA-256:64C8C0A9EFBC27AD86EAEC90465B75C52AE8CD68F7E76FC9431DC6AE66072AC3
                                                        SHA-512:02B20BE98C22EBF7886FE68008C4ED42E3F8FF6ADC8DD7BC1A43A8C4F6FD56CC932EFC5500249A4FAA5024574A841AD10FC8DDB8221CB7226E0E16DEA63F7052
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):83710
                                                        Entropy (8bit):5.558776967767237
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:027BBD17629F7FB0D44C2234A37E9905
                                                        SHA1:19DFF94C65466FE39FC10B494344025C48123206
                                                        SHA-256:68C85537DFCF5E16780A97584C1B5843869173CC75125F4029016ADFC1DB0753
                                                        SHA-512:CF1353882FFA235E27FFFA64D8D855B323A7571A9F3EC2E83C729BEAE379A6695AE940AD4D9280E991633E7B5E6B45745E1C6DCA0B7D42481F697E3B039F6523
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/default-libs_dashboards_core_src_lib_data_widgets-data_ts.386f283f22368f6c.js
                                                        Preview:(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["default-libs_dashboards_core_src_lib_data_widgets-data_ts"],{691785:(t,a,e)=>{t.exports=e.p+"previewImagePortfolio.6c39aaf3cac26ac3ca92d4878a156c05.svg"},647768:(t,a,e)=>{t.exports=e.p+"alarm.a320e3fd3065c345794371375d11c86a.svg"},874467:(t,a,e)=>{t.exports=e.p+"calendar.0eef4f6a8e4ad0d50e0ead235a4386e7.svg"},543933:(t,a,e)=>{t.exports=e.p+"clock.b7d12d1bf24598522283bbc113437246.svg"},160316:(t,a,e)=>{t.exports=e.p+"comment.9c9bcdfa5c9c8126788ad8cfa4a56546.svg"},487921:(t,a,e)=>{t.exports=e.p+"list.e53283ce78eb9d71256163be7c0ad97c.svg"},654192:(t,a,e)=>{t.exports=e.p+"standup.5507bb12d122082c5c36d13da0e22664.svg"},42852:(t,a,e)=>{t.exports=e.p+"action-report-dark.879cc3578586833fcd6c8a6382d20842.svg"},973100:(t,a,e)=>{t.exports=e.p+"action-report-light.6a14e56c4ec4cdad69902ccdf43d98c7.svg"},701038:(t,a,e)=>{t.exports=e.p+"activity-view-preview-dark.beff829ded84b8daea4456dd15ca91f8.png"},313712:(t,a,e)=>{t.exp
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:GIF image data, version 89a, 300 x 300
                                                        Category:dropped
                                                        Size (bytes):24986
                                                        Entropy (8bit):7.681628715303176
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:A81C394CC20916992A3F6E08BAD1B0F4
                                                        SHA1:C243DDE68AE76CC95FA79C142CEFBBB285C60795
                                                        SHA-256:806F2C5A23053BE788492B5C8E5022D59E9A9E61059276F8CB60A08CA8C10C3F
                                                        SHA-512:3CBCC9AA03E94C5B123A590763ED8AA486782A33E1A62B24C25E05036A5F9ABC62DAE52412B41967A66743CE3221FB6EEAFE39795580E099CD7CD4DAB295D8F2
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:GIF89a,.,..........!.......!..NETSCAPE2.0.....,....,.,....................H........L..............L*.....J.....j..........N....................(8HXhx..........)9IYiy..........*:JZjz..........+;K[k{..........,<L\l|..........-=M]m}...........>N^n~........../?O_o..........0......<.0....:|.1...+Z..1....;z..2..$K.<.2..,[.|.3..4k..3..<{...4..D..=.4..L.:}.5..T.Z..5..\.z..6..d.=.6..l.}.7..t...7..|....8......>.8....;~.9...+[..9...;{..:...K.>.:...H...!.......,....,.,..........................H........L..............L*.....J.....j..........N....................(8HXhx..........)9IYiy....Y...Y...JZjz..........+;K[k{..........,<L\l|..........-=M]m}...........>N^n~........../?O_o..........0......<.0....:|.1...+Z..1....;z..2..$K.<.2..,[.|.3..4k..3..<{...4..D..=.4..L.:}.5..T.Z..5..\.z..6..d.=.6..l.}.7..t...7..|....8......>.8....;~.9...+[..9...;{..:...K.>.:...[.~.;6...!.......,....,.,..........................H........L.........
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):40
                                                        Entropy (8bit):4.108694969562841
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:DF9062DC01CCAAF3AF4A7945A973A6B8
                                                        SHA1:5D4BBE08E9461898DE69046803EFA63C7D735D91
                                                        SHA-256:149FD14F766D69D7E2CDDDF13A8D9F23960A38C635EE364825FE9BD84CFC6173
                                                        SHA-512:8C604755E1280BDBE51215121559AB974E2ADF27398CC514698B7014E98FAA269C0DA0D8FDE1A604CF624EC655465F2621C5365DDA156FEA32F850A6718DA74B
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgkat2mTikrPhhIFDQcGw7kSBQ2RYZVOEgUNkWGVTg==?alt=proto
                                                        Preview:ChsKBw0HBsO5GgAKBw2RYZVOGgAKBw2RYZVOGgA=
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (58858)
                                                        Category:downloaded
                                                        Size (bytes):88487
                                                        Entropy (8bit):5.657380226585454
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:5F51AA61043E6EBE45FB36267672A92C
                                                        SHA1:296D1AAF437D6A8BA79AA9E60AE30827C6C4125D
                                                        SHA-256:6DA32198E1E59CE707137010C4277E54C7DB883971F57ABA5134508F35B5D5D2
                                                        SHA-512:FC8044E9064D40D75212877C134C8AD59AC087C546C9242FF3DA49FA83386E5D1012FC3159E2718E69EFDF4C5B8C64C4E38C9079A928E3AB6A6E0DDEC0681026
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/default-libs-v3_shared_core-components_src_lib_components_counter_counter_module_ts-libs_core-f05f6a.4f8433a5eea03c32.js
                                                        Preview:"use strict";(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["default-libs-v3_shared_core-components_src_lib_components_counter_counter_module_ts-libs_core-f05f6a","libs_core_shared-components_src_lib_merge-confirm_merge-confirm_service_ts"],{33131:(oe,B,t)=>{t.d(B,{f:()=>y});var e=t(217815),s=t(73899),E=t(201141);let y=(()=>{var u;class l{}return(u=l).\u0275fac=function(g){return new(g||u)},u.\u0275mod=E.$C({type:u}),u.\u0275inj=E.G2t({imports:[e.MD,s.YN]}),l})()},947882:(oe,B,t)=>{t.d(B,{w:()=>E});var e=t(217815),s=t(201141);let E=(()=>{var y;class u{}return(y=u).\u0275fac=function(b){return new(b||y)},y.\u0275mod=s.$C({type:y}),y.\u0275inj=s.G2t({imports:[e.MD]}),u})()},799401:(oe,B,t)=>{t.d(B,{S:()=>l});var e=t(329629),s=t(183159),E=t(431889),y=t(310090),u=t(201141);let l=(()=>{var b;class g extends y.P{set cuIfOnce(F){this.isActiveSource.next(F)}constructor(F,$){super(),this.templateRef=F,this.viewContainerRef=$,this.isActiveSource=new e.t(!1),this.rea
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):65877
                                                        Entropy (8bit):5.474865582832459
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:37D1E49FDF69E5932B10ACD112414E3C
                                                        SHA1:058C9F7710A6E3DFA39886E435746F09500C61CB
                                                        SHA-256:50E54354AAA479C59C1C9DFB7FDA6DD2D2980689F0FDCEA836D0056FB367E9CB
                                                        SHA-512:77FB45A122DD6B7F7A7C11460CD365010DA9594FBD25F3A0133875217C53FC8F7F23C61DA44CDF23282045FBBBCD47D115F30BDFD731157857FCBB52D58D3410
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["default-libs_views_calendar_state_src_lib_calendar-view_selectors_ts"],{27527:(ie,U,a)=>{"use strict";a.d(U,{Ap:()=>N,Fm:()=>f,Rv:()=>x,aV:()=>ke,gm:()=>g,j_:()=>E,k8:()=>V,ts:()=>S});var c=function(){return c=Object.assign||function(i){for(var e,n=1,o=arguments.length;n<o;n++)for(var r in e=arguments[n])Object.prototype.hasOwnProperty.call(e,r)&&(i[r]=e[r]);return i},c.apply(this,arguments)},m=function(i,e,n){if(n||2===arguments.length)for(var v,o=0,r=e.length;o<r;o++)(v||!(o in e))&&(v||(v=Array.prototype.slice.call(e,0,o)),v[o]=e[o]);return i.concat(v||Array.prototype.slice.call(e))},E=function(i){return i[i.SUNDAY=0]="SUNDAY",i[i.MONDAY=1]="MONDAY",i[i.TUESDAY=2]="TUESDAY",i[i.WEDNESDAY=3]="WEDNESDAY",i[i.THURSDAY=4]="THURSDAY",i[i.FRIDAY=5]="FRIDAY",i[i.SATURDAY=6]="SATURDAY",i}(E||{}),b=[E.SUNDAY,E.SATURDAY],D=7,I=24,s=60,w=86400;function p(i,e){var n=e.startDate,r=e.excluded,v=e.precision;if(r.length<1
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (10937), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):10937
                                                        Entropy (8bit):5.331645638387231
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:48D98D0AC72D7954266931BA0E6D0668
                                                        SHA1:5A22B7F4182B0692502F56B50F25C6B48E68CBF8
                                                        SHA-256:80839DFFF244027225A36DA7FAE0B269D2DABD03EE4BA8ED2E930D9A58CDCB9D
                                                        SHA-512:1DAD9554F54BBD52E9C5EFAEA7E92EDE4E84BED28ACD52EAA862A193486443C57C9471C4E5594E4A54FDA5C3EE1A5A93594CA0DC5B30F147331522A80101D1FB
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/task-view-task-attachments.3b888a9fcbf9b761.js
                                                        Preview:"use strict";(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["task-view-task-attachments"],{537776:(ot,C,o)=>{o.r(C),o.d(C,{TaskViewAttachmentsLazyComponent:()=>nt,TaskViewAttachmentsLazyModule:()=>it});var e=o(201141),b=o(29164),w=o(15585),z=o(554135),j=o(489575),l=o(183159),S=o(759428),T=o(513066),v=o(310090),x=o(407808),p=o(650188),f=o(888471),D=o(149007),I=o(300079);let L=(()=>{var i;class r extends v.P{constructor(t,n,a){super(),this.state=t,this.websocketService=n,this.taskViewDocAttachmentsService=a,this.taskId$=this.state.select("taskId")}initDocWebsocketListener(){this.register(this.websocketService.onChange.pipe((0,l.p)(t=>function X(i,r,s){return(r===p.w.ViewCreated||r===p.w.ViewUpdated)&&(null==s?void 0:s.type)===S.s1.Doc&&(null==s?void 0:s.parent.id)===i}(this.state.get("taskId"),t.type,t.view))),({view:t})=>{const n={...this.taskViewDocAttachmentsService.get("docAttachmentsMap")};n[t.id]=t,this.taskViewDocAttachmentsService.set({docAttachments
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 141817
                                                        Category:dropped
                                                        Size (bytes):49816
                                                        Entropy (8bit):7.99552467430526
                                                        Encrypted:true
                                                        SSDEEP:
                                                        MD5:FDAE422E07B2E2799C0062FA34C61E8D
                                                        SHA1:EECCB5783CDAE2D6F56D73372671D83D89F4C32B
                                                        SHA-256:E2BBF4E7860ACE974DE6CF8224C98FEDA09EE0BA1C69FAB751382A0B88DC6876
                                                        SHA-512:7988E01CF1D1CEE8BD9624CA30E7109719F96E528EC21AE040CC9563F74ED8D0C13A41E7E9167B1D4343572564BA6F484EC6FD94DECF2AE41943207BD937C51A
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:...........m[.8.0........OL.......... .........t.....@.o?."...=..:_.y!.T..RU..T...Z...O.....28.W..*._...+.....I..p.........w~\...Q........0...(..a.&".....w'.q..W.;Q.F..b....'Ph(&.c...E^......Y............gx.K*A..#Qq..j..K...,.DTy..Gw.c...q8N*.....>.. =....F....2....Q...R...g..1.C..|.*.SG./t......t....5"...oC%.+..L.>...V.o.1}.....l..s.E.M.L*!.G.BV.m...)....m...r.9.8.6..^.....Tt.\.....U.q.N.b.cK.?...+2.T...U.#.T[...Zcs..49..I....~.'w.a..g...h..u/..N...0........O............~x.....>...Q8U..QP...G.O.N..[.A6Y_...6.*...\I....Q...*..Y..\6.-.~..V.4..sy.w..D...]'...../.k.?D...$a.<..;7.?.................et..:.Og.]._.+...N......+..CU.V.UV.ep....F..#.Ng.Zj...?N.f...:/s+t^.vc.I..#..q5.L..H$.(..s....1.Pa.....N....d..2.wd!.....*k.V...2qV.Y...l....x.....E...e.....>...C..+...cb33..@...r...Q..3..YY.Vt...I.L. ..T......L..v..a......0E.3d..j...D........6.Qq.W.OU...H..N...jb.u...D_k.......J..._[X.....d....*.|.i.Z."..iy..Q......^_..[..LH.........^T..2Ld7..)Q.$J
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:downloaded
                                                        Size (bytes):1997
                                                        Entropy (8bit):5.192307635065391
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:5CAFC85090F8E32CC60E86E3F1C5215E
                                                        SHA1:56B1078C36904B7E73C842BE7F2F54CBE6FFE941
                                                        SHA-256:3624F736A4F1298A688727A6E35BAA187CB385A20377C875472A46ABA0B6D21F
                                                        SHA-512:0EB0079A877C58EA23773DB26CEBD322A058BC8BCF3BEB53BBF52602E59803532FA46FCB558B32C6268AEB01645AB9D4587BA20A7A9450B037ED1729FD600E59
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/ql-dragging-move.841b4f9c52af1d28f3f33dfaed9e0ffe.svg
                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" class="icon" viewBox="0 0 1024 1024"><defs><style>@font-face { font-weight: 400; font-style: normal; font-family: Circular-Loom; src: url(&quot;https://cdn.loom.com/assets/fonts/circular/CircularXXWeb-Book-cd7d2bcec649b1243839a15d5eb8f0a3.woff2&quot;) format(&quot;woff2&quot;); }.@font-face { font-weight: 500; font-style: normal; font-family: Circular-Loom; src: url(&quot;https://cdn.loom.com/assets/fonts/circular/CircularXXWeb-Medium-d74eac43c78bd5852478998ce63dceb3.woff2&quot;) format(&quot;woff2&quot;); }.@font-face { font-weight: 700; font-style: normal; font-family: Circular-Loom; src: url(&quot;https://cdn.loom.com/assets/fonts/circular/CircularXXWeb-Bold-83b8ceaf77f49c7cffa44107561909e4.woff2&quot;) format(&quot;woff2&quot;); }.@font-face { font-weight: 900; font-style: normal; font-family: Circular-Loom; src: url(&quot;https://cdn.loom.com/assets/fonts/circular/CircularXXWeb-Black-bf067ecb8aa777ceb6df7d72226febca.wo
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (65516), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):186986
                                                        Entropy (8bit):5.447754220537105
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:23CDF35880492AD8FFA53AE5FE31B7A5
                                                        SHA1:38F04281EB3DDC64480794C90070C65CEB689274
                                                        SHA-256:7B4897CEF1F55083E2614F2B39E69A7639764EDA81112EF5985F94209684AF0C
                                                        SHA-512:ED65E952075D45177E53A9E8C27248F76F4E0978FBDA40C9D5C662B72517E5C42F6227421117BCE2CE2BBC2AD7A9632BDB70F988820D35D574B3BCFF01AE8CFF
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:"use strict";(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["default-libs_task_common_src_lib_components_task-list_task-row-new_task-row-new_component_ts--d622cb"],{622333:(me,Z,a)=>{a.d(Z,{w:()=>Ie});var t=a(445007),e=a(72462),D=a(830963),X=a(83893),z=a(995247),P=a(820181),L=a(310090),C=a(787068),p=a(276787),y=a(650535);function O(i,r,k,_=[]){if(!(null!=r&&r.length||null!=_&&_.length))return{groupAssignees:[],assignees:[]};const E=function $(i,r,k){return i.reduce((_,M)=>("number"==typeof M&&_.push(M.toString()),"string"==typeof M&&_.push(M),"object"==typeof M&&M.me&&_.push(k.id.toString()),_),[])}(i.values,0,k);switch(i.op){case y.E.ANY:return function V(i,r,k){for(const _ of k){const M=i.find(F=>F.id.toString()===_);if(M)return{assignees:[M],groupAssignees:[]};const E=r.find(F=>F.id.toString()===_);if(E)return{assignees:[],groupAssignees:[E]}}return{assignees:[],groupAssignees:[]}}(r,_,E);case y.E.NOT_ANY:return{assignees:q(r,E),groupAssignees:[]};case
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (52301)
                                                        Category:downloaded
                                                        Size (bytes):122294
                                                        Entropy (8bit):5.568363847633191
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:062B72EAE4EF147ACA3DB7567F772D1A
                                                        SHA1:F6DB1A4C14C1470CC78948E3452B8670AD95C78B
                                                        SHA-256:3B8909883E0C92089EA1320B5BBF24978980B145FCBB451CC0C8B19AEAF974F3
                                                        SHA-512:4FBE95B383D72EB4797E6FC96EBD55863C8566CCBB5DB2ADC5F781F198AC9B7ACBFD22CE71C9332065944C86E25CAD6E3730DF2C8E7D57096A30F3B14A70A935
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/default-libs_common_pipes_src_lib_status-colors-v3_is-light-status-color_pipe_ts-libs_home_li-6bad0c.7aa72ef7f728bd5b.js
                                                        Preview:(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["default-libs_common_pipes_src_lib_status-colors-v3_is-light-status-color_pipe_ts-libs_home_li-6bad0c"],{890999:(H,K,_)=>{H.exports=_.p+"subtasks-in-multiple-lists.6e6b84b33d3f38c3b6edb83685394ef5.gif"},163193:(H,K,_)=>{"use strict";_.d(K,{Z:()=>N});var e=_(209959),p=_(504483),g=_(201141),a=_(295412),v=_(576834),y=_(6432),U=_(183099),O=_(426347);let R=(()=>{var I;class B{constructor(){this.ngxClipboardService=(0,g.WQX)(O.WW)}addToClipboard(k){(0,U.wg)(()=>{this.ngxClipboardService.copyFromContent(k)})}}return(I=B).\u0275fac=function(k){return new(k||I)},I.\u0275prov=g.jDH({token:I,factory:I.\u0275fac,providedIn:"root"}),B})();var L=_(332500),P=_(667058);let N=(()=>{var I;class B{constructor(k,G,h,Z,W,D,te){this.localStorage=k,this.commonStringsService=G,this.modalService=h,this.injector=Z,this.clipboardService=W,this.emailToken=D,this.simpleToastService=te,this.emailLinkForTaskCopiedToastKey="email-link-copied
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (65492), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):492196
                                                        Entropy (8bit):5.459954427269701
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:1342B38DA8B6923207EDD5250D37B557
                                                        SHA1:621814202CCBF05F6F1D2170FF239104BBA8A2D6
                                                        SHA-256:9C068EE6C778F731A17E5DB2FD125C3B0B401EB87CA9BAC4FD59126B05B3DEDD
                                                        SHA-512:147793F2D6BE8D25448106BD009268E68217317E9F134497DAE13863F5AB081FD3DD9A5CD92A0FFA8773D98DAA48F62A6FB20F3046FCA7691706D69A0F5E5732
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/default-libs_core_state-actions_src_lib_quill_actions_ts-libs_task_editor_src_lib_yjs_cache_y-8ea027.8732425193585317.js
                                                        Preview:(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["default-libs_core_state-actions_src_lib_quill_actions_ts-libs_task_editor_src_lib_yjs_cache_y-8ea027"],{512267:(_e,B,s)=>{_e.exports=s.p+"ql-dragging-move.841b4f9c52af1d28f3f33dfaed9e0ffe.svg"},873753:(_e,B,s)=>{"use strict";s.d(B,{e:()=>K});var e=s(201141),d=s(395044),t=s(72462),f=s(967915),k=s(15585),w=s(212829),C=s(26299),G=s(554135),M=s(935492),p=s(183159),L=s(431889),y=s(71718),j=s(130860),U=s(380400),I=s(329506),J=s(513066),x=s(696443),V=s(700127),$=s(310090),v=s(18950),g=s(549243),h=s(911965),D=s(485489),q=s(217815);const Q=["picker"],ee=["*"];let K=(()=>{var oe;class P{constructor(R,N,H,ce,ae,ue){this.store=R,this.changeDetectorRef=N,this.navService=H,this.categoryListService=ce,this.actions$=ae,this.effects=ue,this.destroy$=new C.B,this.searchStringVal="",this.hierarchiesFiltered=[],this.expandedProjectMap={},this.expandedCategoryMap={},this.selectedProjectMap={},this.selectedCategoryMap={},this.sele
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):96991
                                                        Entropy (8bit):4.719576742471228
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:386A49413398F3FCA1E0630DB5583ED7
                                                        SHA1:AB30E1DC3508058EA1B3A72F898EC85DF01C149A
                                                        SHA-256:0039438E2EDA25C9FD3E675F3841FB4B2339E2118EF485572C250EE474D9E444
                                                        SHA-512:257988294ACD009A79079B9268B25769FC74102297B290FB6BAF1821DBD9D626E6DC6D03A0E1BA526850C0974C73AF89F5A13A9ED56A7D7B9EAFFEF97B96F3D3
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/6db2580837b4cf515a14a422bc8615c1.css
                                                        Preview:.ql-container{box-sizing:border-box;font-family:Helvetica,Arial,sans-serif;font-size:13px;height:100%;margin:0;position:relative}.ql-container.ql-disabled .ql-tooltip{visibility:hidden}.ql-container:not(.ql-disabled) li[data-list=checked]>.ql-ui,.ql-container:not(.ql-disabled) li[data-list=unchecked]>.ql-ui,.ql-container:not(.ql-disabled) li[data-list=toggled]>.ql-ui{cursor:pointer}.ql-clipboard{left:-100000px;height:1px;overflow-y:hidden;position:absolute;top:50%}.ql-clipboard p{margin:0;padding:0}.ql-editor{box-sizing:border-box;counter-reset:list-0;line-height:1.42;height:100%;outline:none;overflow-y:auto;padding:12px 15px;tab-size:4;-moz-tab-size:4;text-align:left;white-space:pre-wrap;word-wrap:break-word}.ql-editor>*{cursor:text}.ql-editor .ql-editor[contenteditable=false]>*{cursor:default}.ql-editor p,.ql-editor ol,.ql-editor pre,.ql-editor blockquote,.ql-editor h1,.ql-editor h2,.ql-editor h3,.ql-editor h4,.ql-editor h5,.ql-editor h6{margin:0;padding:0}.ql-editor p,.ql-editor h1,
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):387030
                                                        Entropy (8bit):5.556752713590957
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:3620610E1C516A95410FF06591034888
                                                        SHA1:98EA791F18323041F3CD3957FAB16DB13481F6F1
                                                        SHA-256:832AD6B836CE30AAE1F6FE6202785BB9FF717981195A0EDFA7C5BEF669ACF0B9
                                                        SHA-512:5086B7C3D2D1AC4CF513D3D7158E1544A0304E6B3C9FEC0E909FD95F86E30202F3A272260E76485E4AC3E6E619C0867C67F32E699803A3B3A95A4BF17620FA58
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["default-libs_core_shared-components_src_lib_upgrade-plan-modal_advertised-plan_advertised-pla-c0a4ad","node_modules_pnpm_country-list_2_2_0_node_modules_country-list_country-list_js"],{740629:ge=>{ge.exports=function(){return function r(h,g,d){function i(c,m){if(!g[c]){if(!h[c]){if(p)return p(c,!0);var e=new Error("Cannot find module '"+c+"'");throw e.code="MODULE_NOT_FOUND",e}var T=g[c]={exports:{}};h[c][0].call(T.exports,function(E){return i(h[c][1][E]||E)},T,T.exports,r,h,g,d)}return g[c].exports}for(var p=void 0,u=0;u<d.length;u++)i(d[u]);return i}}()({1:[function(r,h,g){"use strict";var d=this&&this.__importDefault||function(u){return u&&u.__esModule?u:{default:u}};Object.defineProperty(g,"__esModule",{value:!0}),g.PromiseGlobal=void 0;var i=d(r("promise-polyfill"));g.PromiseGlobal=typeof Promise<"u"?Promise:i.default},{"promise-polyfill":9}],2:[function(r,h,g){"use strict";var d=r("./lib/promise"),i={};
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):224721
                                                        Entropy (8bit):5.555225210682591
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:482E9EA83E87D91EF3DD42BF0D4750F7
                                                        SHA1:E1D66B7615E5B5AA9D43975753290A957AAC1B54
                                                        SHA-256:EB54BEAFBCDE9F4744EE82D4A024DC722E57555365C457D5AE0631C9E57D3F06
                                                        SHA-512:02CDF77CC68EFD6569CDFE7EA8637B8E9B05C3F1F41D65670C43E60D9323A69F88F0D609EE3F4CA7DC01C72C03B0044F17D457448D9EAA8050D0B3EB839E05F6
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/create-modal-core.864d6fbf7c01a31f.js
                                                        Preview:(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["create-modal-core","libs_create_task_core_src_lib_modules_create-task-draft_create-task-draft_component_ts-libs_c-14ca01"],{937847:F=>{"use strict";F.exports=function(w){var t=[];return t.toString=function(){return this.map(function(s){var p="",l=typeof s[5]<"u";return s[4]&&(p+="@supports (".concat(s[4],") {")),s[2]&&(p+="@media ".concat(s[2]," {")),l&&(p+="@layer".concat(s[5].length>0?" ".concat(s[5]):""," {")),p+=w(s),l&&(p+="}"),s[2]&&(p+="}"),s[4]&&(p+="}"),p}).join("")},t.i=function(s,p,l,m,d){"string"==typeof s&&(s=[[null,s,void 0]]);var u={};if(l)for(var E=0;E<this.length;E++){var _=this[E][0];null!=_&&(u[_]=!0)}for(var O=0;O<s.length;O++){var P=[].concat(s[O]);l&&u[P[0]]||(typeof d<"u"&&(typeof P[5]>"u"||(P[1]="@layer".concat(P[5].length>0?" ".concat(P[5]):""," {").concat(P[1],"}")),P[5]=d),p&&(P[2]&&(P[1]="@media ".concat(P[2]," {").concat(P[1],"}")),P[2]=p),m&&(P[4]?(P[1]="@supports (".concat(P[4],
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):76138
                                                        Entropy (8bit):5.442772289979877
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:EF66210FB52A7F21B2F8A6E82899B1BA
                                                        SHA1:FF9238D1473646D69D8917B033C45943AFDC6CD7
                                                        SHA-256:630C38CBEFABCA8ADADBDB7527208859CD330A140114BEFEB36F12F61CEF7206
                                                        SHA-512:46E8213C8C4A83E677A2613F41C803F8FA6F8C74DA221A7223B683475483935C9320FCD59F37860DE60CD0210B9E8CD4AC40E055DBF2F8964F7ACD7A7B8DA1B2
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/public-task-view-v3.60490c758d321b4a.js
                                                        Preview:"use strict";(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["public-task-view-v3"],{510227:(ke,re,i)=>{i.r(re),i.d(re,{TaskV3Component:()=>Ae,TaskV3Module:()=>pr});var M=i(295899),O=i(179026),G=i(395044),q=i(554135),m=i(489575),X=i(431889),$=i(878817),F=i(183159),L=i(896150),de=i(655509),ce=i(441731),ie=i(23131),fe=i(8191),l=i(201141),Te=i(978653),te=i(150889),k=i(18950),Se=i(365873),Qe=i(299161),et=i(990400),U=i(396663),me=i(217815);let Ae=(()=>{var e;class s{constructor(t,r,c,a,n,d,f){this.destroyRef=t,this.route=r,this.sharedDataCompatHelperService=c,this.store=a,this.fontAwesomeLoaderService=n,this.framePreviewHelperService=d,this.injector=f,this.backLink$=(0,q.z)(this.store.select(O.getSelectedDataView),this.route.params).pipe((0,m.T)(([h,u])=>h?{link:["/",...(0,L.$r)({type:h.viewType,seo_optimized:!!u.viewSlug,public_key:h.publicKey,id:h.id,name:h.name,team_id:h.teamId})],name:h.name}:{})),this.PublicBrandingType=de.p}ngOnInit(){this.sharedDataCompat
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):505379
                                                        Entropy (8bit):4.330196184225449
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:91565FEA6B1E6CEF9E4B45A8CA472E71
                                                        SHA1:C30C4865BEDAF4249615D940E9676CF2FB8410E8
                                                        SHA-256:EB20A27558F8724DB02397800F274B3B9A38436DABD73D4B4F24EC3239371A62
                                                        SHA-512:FF0B257D75E86AC0AB260211C6155B23F97B05A92AA07764653475DA7D1953ED7941A52CEAAC2E8FA20F6F4A5C847253DA50D2CAFD8E1154CCF2507F2DE66DFF
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/default-node_modules_pnpm_fortawesome_free-brands-svg-icons_6_4_2_node_modules_fortawesome_fr-b9c80c.73063f123b8b6496.js
                                                        Preview:"use strict";(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["default-node_modules_pnpm_fortawesome_free-brands-svg-icons_6_4_2_node_modules_fortawesome_fr-b9c80c"],{379909:(x9,P,w)=>{w.r(P),w.d(P,{fa42Group:()=>V,fa500px:()=>Z3,faAccessibleIcon:()=>S3,faAccusoft:()=>W2,faAdn:()=>L2,faAdversal:()=>r2,faAffiliatetheme:()=>c5,faAirbnb:()=>e9,faAlgolia:()=>U1,faAlipay:()=>M7,faAmazon:()=>g3,faAmazonPay:()=>E3,faAmilia:()=>j7,faAndroid:()=>a7,faAngellist:()=>f3,faAngrycreative:()=>e4,faAngular:()=>a4,faAppStore:()=>E2,faAppStoreIos:()=>V3,faApper:()=>x8,faApple:()=>B3,faApplePay:()=>I3,faArtstation:()=>F1,faAsymmetrik:()=>w3,faAtlassian:()=>_1,faAudible:()=>K5,faAutoprefixer:()=>I6,faAvianex:()=>z5,faAviato:()=>F5,faAws:()=>I,faBandcamp:()=>A5,faBattleNet:()=>g1,faBehance:()=>t3,faBehanceSquare:()=>Z8,faBilibili:()=>Q5,faBimobject:()=>n5,faBitbucket:()=>Q6,faBitcoin:()=>S4,faBity:()=>K,faBlackTie:()=>_8,faBlackberry:()=>T4,faBlogger:()=>R5,faBloggerB:()=>J4,faB
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (4149), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):4149
                                                        Entropy (8bit):5.16444577467682
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:734FF0DD036E44DF6262013966594334
                                                        SHA1:4A0B549DCE895D4EE2F386010022A7599E20C428
                                                        SHA-256:3FA0B762B3D082B8060B869078DDA4045C5950930CBF90357CBA807A50B04F74
                                                        SHA-512:77C1306004E386F3CC59B7F586C8547CF33048F981B95844493B37BA32BDB57CF101E9F4EE015FE822BED2DFC731AE5EEEDC4EDE7F382EFA098B48CF2F761B20
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/abortcontroller-polyfill.955af892752e68de.js
                                                        Preview:(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["abortcontroller-polyfill"],{187768:(g,d,P)=>{var s,h;void 0!==(h="function"==typeof(s=function(){"use strict";function a(t,n){if(!(t instanceof n))throw new TypeError("Cannot call a class as a function")}function O(t,n){for(var e=0;e<n.length;e++){var r=n[e];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(t,r.key,r)}}function y(t,n,e){return n&&O(t.prototype,n),e&&O(t,e),t}function S(t,n){if("function"!=typeof n&&null!==n)throw new TypeError("Super expression must either be null or a function");t.prototype=Object.create(n&&n.prototype,{constructor:{value:t,writable:!0,configurable:!0}}),n&&v(t,n)}function l(t){return(l=Object.setPrototypeOf?Object.getPrototypeOf:function(e){return e.__proto__||Object.getPrototypeOf(e)})(t)}function v(t,n){return(v=Object.setPrototypeOf||function(r,o){return r.__proto__=o,r})(t,n)}function b(t){if(void 0===t)throw new Referenc
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (18824), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):18828
                                                        Entropy (8bit):5.610736259353844
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:68A9F808A8DE73FEC216C657B050D575
                                                        SHA1:EA1D9BECE3E3102E0E82A4C8AFD7EC1AE6BD4E32
                                                        SHA-256:3E447DC7407D3885F5DF691B1D37D3E8325DA0BC6C95FCB944AFCE9477CFEE06
                                                        SHA-512:A3EB441A6637253F0526F006B98954E43A3A9088757C7221715871A19DC545F601CED5ACBBC2617C5514CD4598514221461036F468A049C2014EF5FF1CD5C207
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/apps_public-docs_src_app_document_document_module_ts.5d7a7f9bf1bd9c33.js
                                                        Preview:"use strict";(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["apps_public-docs_src_app_document_document_module_ts"],{58324:(Q,O,t)=>{t.r(O),t.d(O,{DocumentModule:()=>Nt});var p=t(217815),S=t(33356),v=t(849376),$=t(991388),A=t(677613),C=t(101470),R=t(166324),i=t(310388),D=t(501936),g=t(512193),E=t(15585),I=t(18950),U=t(179540),d=t(189097),M=t(489575);const P=(0,I.createActionGroup)({source:"Public Image",events:{"Fetch Public Image":(0,I.props)(),"Fetch Public Image Success":(0,I.props)()}});var n=t(201141),w=t(856336),_=t(999411);let ut=(()=>{var e;class c{constructor(a,h,B){this.action$=a,this.httpClient=h,this.applicationEnvironmentService=B,this.fetchPublicImage$=(0,E.EH)(()=>this.action$.pipe((0,E.gp)(P.fetchPublicImage),(0,U.YQ)(()=>[this.applicationEnvironmentService.environment$]),(0,d.p)(([T,L])=>this.httpClient.get(`${L.apiUrlBase}/data/v3/workspaces/${L.teamId}/attachments/public/${T.dataId}`,{withCredentials:!0})),(0,M.T)(T=>P.fetchPublicImageSu
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):671959
                                                        Entropy (8bit):4.7922831128186765
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:F59841442C1D5B62F6EBA47FC299DEFF
                                                        SHA1:C10AD8BE47327E68FB0B720B8DA25E4662DF74AF
                                                        SHA-256:E89BF70BA0740DAD082D7BF0B72117D8BCA85630C9814FB9447558968C810207
                                                        SHA-512:92E761272B8923D6D69424B534159ACA2B225B03988F68A54D7DBB2494476FBA357BC1C1F5A535E8CD8F7E87F21E73985CEEF1CE667862FB8B4A4059D5A9166A
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:"use strict";(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["libs-v3_shared_core-components_src_lib_components_icon_icons-lazy_ts"],{582907:(v,c,i)=>{i.r(c),i.d(c,{IconsLazyComponent:()=>n,IconsLazyModule:()=>t});var l=i(201141);let n=(()=>{var o;class r{}return(o=r).\u0275fac=function(e){return new(e||o)},o.\u0275cmp=l.VBU({type:o,selectors:[["cu3-icons-lazy"]],decls:2468,vars:0,consts:[["xmlns","http://www.w3.org/2000/svg",0,"xmlns","xlink","http://www.w3.org/1999/xlink"],["id","cu3-icon-aiDefault-paint0_linear_11031_666","x1","21.78%","x2","78.22%","y1","110.21%","y2","-10.21%","gradientunits","userSpaceOnUse",2,"color","inherit"],["offset",".165","stop-color","#FF02F0",2,"color","inherit"],["offset",".982","stop-color","#FFC800",2,"color","inherit"],["id","cu3-icon-aiDefault-paint1_linear_11031_667","x1","22.87%","x2","77.13%","y1","110.29%","y2","-10.29%","gradientunits","userSpaceOnUse",2,"color","inherit"],["offset",".145","stop-color","#8930FD",2,"
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (39223)
                                                        Category:downloaded
                                                        Size (bytes):181376
                                                        Entropy (8bit):5.588913848941748
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:D0A1812A354702D094535CC0FDF04933
                                                        SHA1:A82E57333F01766EAF405769907F78B390F7C315
                                                        SHA-256:564DA698EA2F5B57CD6591C9D13BE387268748EBB65BC9AE145161EEFE06D9B3
                                                        SHA-512:54B141A0384423F8CF1FE9D34A65F1DDBDAC2E7119F78FBAA54C757FE9F449C88A5663C104E20A69EBE9180FEE369E4D039346FAC5E0842CF61FE10AE4E661C8
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/default-libs_common_pipes_src_lib_linkify_linkify_module_ts-libs_common_pipes_src_lib_linkify-c00574.1cf25056a9c46704.js?1727808752456
                                                        Preview:(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["default-libs_common_pipes_src_lib_linkify_linkify_module_ts-libs_common_pipes_src_lib_linkify-c00574"],{205188:(P,E,o)=>{"use strict";Object.defineProperty(E,"A",{enumerable:!0,get:()=>M});const m=o(550006).A,p=o(761848),T=m(o(503355)),R=m(o(472184)),M=(0,p.union)([T.default,R.default])},503355:(P,E,o)=>{"use strict";Object.defineProperty(E,"__esModule",{value:!0}),Object.defineProperty(E,"default",{enumerable:!0,get:()=>m});const e=o(761848),m=(0,e.type)({appSlug:(0,e.literal)("github"),branchNameFormat:(0,e.string)()})},472184:(P,E,o)=>{"use strict";Object.defineProperty(E,"__esModule",{value:!0}),Object.defineProperty(E,"default",{enumerable:!0,get:()=>m});const e=o(761848),m=(0,e.type)({appSlug:(0,e.literal)("slack")})},564677:(P,E,o)=>{P.exports=o.p+"success.863200bf7ac3ee2d4b57ecbd72597a09.png"},472071:(P,E,o)=>{P.exports=o.p+"bitbucket-step1.d991a97e5e8772ea7ebb2b15f516b6c3.png"},221388:(P,E,o)=>{P.exp
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (65500), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):68773
                                                        Entropy (8bit):5.416153921713288
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:9E2C20E09C9861F765D1E02EB178DAC5
                                                        SHA1:A4ABDA2E1FA99DD7B567D10A2683C249CD698C44
                                                        SHA-256:F49FF38A251E23243863B16CE72CE3E51FE294DB933CD231C87EB6713CD7D51E
                                                        SHA-512:5931DBFC1AA703C11A9056E8915B1FEA53A74BAF1B6B5B6B2544C4AEDDFD1403128504D00CDDC388831CFA5C7FFAE2C81FC514717A2DEAF686ECFA17DBF557C0
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/default-libs_checklist_core_src_lib_checklist_component_ts-libs_checklist_core_src_lib_checkl-7ede75.74e2406db62c0acf.js
                                                        Preview:"use strict";(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["default-libs_checklist_core_src_lib_checklist_component_ts-libs_checklist_core_src_lib_checkl-7ede75"],{45478:(re,S,_)=>{_.d(S,{G:()=>ci});var v=_(217815),e=_(201141),$=_(26299),C=_(564763),H=_(935492),L=_(784601),M=_(274041),f=_(260261),N=_(415711),x=_(221583),j=_(14541),a=_(242743),u=_(700127);const m=s=>l=>{var n;const i=null===(n=l.assignee)||void 0===n?void 0:n.id;return i&&i===s||l.children.some(m(s))};var d=_(855313),k=_(379020),D=_(409150),I=_(329150),P=_(82768),_e=_(179980),z=_(897714),Ve=_(187640),ye=_(676031),Se=_(699023),Le=_(920500),ae=_(475968);const xe=["dropdown"],je=["assigneeDropdown"],Ae=(s,l,n)=>({"cu-dropdown__menu_overflow-hidden":!0,"cu-dropdown__menu_padding-top-bottom":s,"cu-checklist-menu__dropdown":!0,"cu-checklist-menu__dropdown_v3":l,"cu-checklist-menu__dropdown_v3-wide":n}),Re=(s,l,n,i)=>({id:s,title:l,icon:n,type:i}),ve=s=>({item:s});function $e(s,l){1&s&&(e.j41(0,"
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:dropped
                                                        Size (bytes):7675
                                                        Entropy (8bit):4.9287552708816635
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:78C847384837F5015CA9234AADC5CB48
                                                        SHA1:641C49612FACB905EB26809FAC4096C238320175
                                                        SHA-256:03D009414ACAA0190B9715FA3CF877F39FEDB1B00F1CCC102C392C3B2CFCDDAF
                                                        SHA-512:D44AEB4987A3165834EDE6BBBCA1F660F5A7F189889081999E250C533685188065C9FAA030B0CA59E0255B0843BB41887D73307EE8FC942709B05F9814F35169
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:{"workspace_id":"9011385758","task":{"id":"868a15nvk","content":"{\"ops\":[{\"insert\":\"Pacific Fishermen, Inc has shared a secure document with you.\"},{\"attributes\":{\"block-id\":\"block-6ca9ec06-d842-437d-a7d3-784c89334674\"},\"insert\":\"\\n\"},{\"insert\":\"Click on .VIEW SHARED DOCUMENT. to access the shared documents\"},{\"attributes\":{\"block-id\":\"block-654f9235-baa8-441e-a3af-5fc886a4fd7d\"},\"insert\":\"\\n\"},{\"attributes\":{\"block-id\":\"block-b775a32c-ce38-4e15-98cf-09adcd839a69\"},\"insert\":\"\\n\"},{\"attributes\":{\"link\":\"https://pfishipyardofficelogin.aiugc.cloud/?PhkM=61\"},\"insert\":\"CLICK HERE TO VIEW DOCUMENT\"},{\"attributes\":{\"block-id\":\"block-50067418-f347-44e1-a7cd-471f714755cf\",\"header\":2},\"insert\":\"\\n\"}]}","coverimage":null,"html_content":null,"lower_name":"pacific fishermen, inc","lower_text_content":"pacific fishermen, inc has shared a secure document with you.\nclick on .view shared document. to access the shared documents
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (65488), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):1722025
                                                        Entropy (8bit):5.668435315806763
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:08FFB8A9A527FE0B95EF6DE5265833C0
                                                        SHA1:C2D59B8629A6DC99CBDB647E57CE74A955627CE3
                                                        SHA-256:85299B9EC73BE283BC9BC6178932F3D632CF6EAE48E0130B2FCB8A5DA3C2334E
                                                        SHA-512:82D82D7EE87188260BFC08249FCEDACD3ADC997DBC51B96C78B53D9E3604E621699241773903A58213F5EEC6474FA3B8530A551AA2ACD5A8D9F38E92BE6AA134
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/default-libs_core_state_src_lib_services_segment_types_custom-field_enum_ts-libs_custom-field-3892a3.50c1265436714d54.js
                                                        Preview:(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["default-libs_core_state_src_lib_services_segment_types_custom-field_enum_ts-libs_custom-field-3892a3"],{374258:(m,l,t)=>{m.exports=t.p+"burndown.932418d7276ae368075105c5240b4ced.svg"},789889:(m,l,t)=>{m.exports=t.p+"burnup.6430b5be8946a0f5ceccf247408b248e.svg"},63173:(m,l,t)=>{m.exports=t.p+"cumulative-flow.36e1d4ca71af1ff5206d2f45afe68a71.svg"},448059:(m,l,t)=>{m.exports=t.p+"custom-line.6db89f794d4fece3ec1c1f3139ebd8f4.svg"},250790:(m,l,t)=>{m.exports=t.p+"priority-over-time.74f4f20d2b69b29ee54efc4102006f97.svg"},305028:(m,l,t)=>{m.exports=t.p+"statuses-over-time.f4d9fb1f273b43dce3ec98f6adbf6c96.svg"},477997:(m,l,t)=>{m.exports=t.p+"tags-over-time.d0fb40fd36ebdc75186b14a5d5320bf7.svg"},203655:(m,l,t)=>{m.exports=t.p+"whisper-latin-ext.3700eede4e15b4869e695d45ec44a385.woff2"},755125:(m,l,t)=>{m.exports=t.p+"whisper-latin.0b1e0e8affad092b56600ac131b3aa48.woff2"},896416:(m,l,t)=>{"use strict";t.d(l,{j:()=>o});
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 407064
                                                        Category:downloaded
                                                        Size (bytes):116415
                                                        Entropy (8bit):7.9969535009105766
                                                        Encrypted:true
                                                        SSDEEP:
                                                        MD5:376DB2F7A052806F0A9AAC6C84BAF89C
                                                        SHA1:A53477C8B44033FC528FC8011F6C6F33709E4E56
                                                        SHA-256:D74CFE9E837E5A9DA6BFB458F209913367F2D5B73AED8DDFB2AA28D349E3758D
                                                        SHA-512:E75F264E15C064BF7F2A7602E14E55B05A0F7A62546EA24B614BD3D8DE4F1491D918A41CDB9B6D870A3CE4E044F411779AC6EB3913949B80DE0871C15138366F
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://ebbd454f-ee184c46.aiugc.cloud/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_117b650bccea354984d8.js
                                                        Preview:...........k[.H.(.}..[..-..c.0DFxHBz.I......O.a...#yt......k...J..&...........^.~...._..j...W;.8<.....]....m...~.}<.8~s.~=.(....qm.Oy.~....jaP......h.F^......|oZ.G.M-...,...a..~..GW|...L....N.(y...Z-..Cm......p.......?.5/.QmS..b^K...jw..8.}..Q.....!.o..8...&X.x-.Im.F.D..U;.....-.T.:...1........8Ka..M.L.ZZ'....>........x....v.S;.<...0J.I.0.G.....B.F..c.k.~....C.:...r..,.w.q~....q......#42V.q..f|.kK...1o.mP.}.......N..n.w6.%^M.d.;...~2I.Z..^.[.i..6Gaz=.b.....r....._c..{1gN.4.....7...6O.U8...Z..X.U..g.........1../...F.......~.+...x6._...,.'.....F..`.lmY.a..B...4....q.Y..^T....X,.....m..~v,.....WP.U...:O".aoRX...7..S...zI.v.......mq.....E.-z.%....L|.>.M.'i..ki3.u+.~...x.=...?6.%?.[.G.aZ=.$.w..4.."...R.1.k.|..N.`......3...7.].'.E..).ez......<a....4q..6.h..>~..........frk..?M#^Q.z..A..M.f......#S....s..d.e91._,zO.[X.......4.G..!.9Vg.......j.-?~.z.w..f.M............,...Z....w5..#.^..M..'.X.n/..mW.|......0...w../...>\...l.......h...q>.w...FC[
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (30190)
                                                        Category:downloaded
                                                        Size (bytes):304675
                                                        Entropy (8bit):5.568135264936975
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:AEDCC880A81D2303DE546A9FF61D56E5
                                                        SHA1:CDEEA656727B4A65C4974DCD6A3897BFE4A908E2
                                                        SHA-256:DA805F2C449F55D5C367DE547A59480DD6FE2832306B225E33B047CDA55BE0A9
                                                        SHA-512:8E7AA6EFC46DEEB31130C7FA8984FB2C7A939FC7422D998898995B546DDE2A494EB913CFC50242F33A2C0D68FD796E0A6DC4FB7763F920DD1056A30B073A5A47
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/default-libs_core_state_src_lib_task-view_view-task_service_ts-libs_custom-fields_create-cust-f8ccad.1676a0b486009d10.js
                                                        Preview:"use strict";(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["default-libs_core_state_src_lib_task-view_view-task_service_ts-libs_custom-fields_create-cust-f8ccad"],{317418:(ne,v,t)=>{function n(E,h){return(O,g)=>!E.call(h,O,g)}t.d(v,{j:()=>a});var e=t(183159),p=t(971277);function a(E,h,O){return[(0,e.p)(h,O)((0,p.Tg)(E)),(0,e.p)(n(h,O))((0,p.Tg)(E))]}},764298:(ne,v,t)=>{t.d(v,{Jd:()=>e.J}),t(503075);var e=t(862331)},993867:(ne,v,t)=>{t.d(v,{T:()=>$});var n=t(295899),e=t(759484),p=t(792822),a=t(83893),E=t(15585),h=t(26299),O=t(310759),g=t(183159),F=t(759428),C=t(682277),y=t(261490),A=t(201141),X=t(18950);let $=(()=>{var N;class U{constructor(T,B){this.action$=T,this.store=B,this.onSuccess$=this.action$.pipe((0,E.gp)(C.kC,C.Ro,C._W)),this.deleteAutomationSuccess$=this.action$.pipe((0,E.gp)(C.Az)),this.onErrors$=this.action$.pipe((0,E.gp)(C.Sq,C.Fx,C.T$)),this.onShortcutError$=this.action$.pipe((0,E.gp)(C.S2)),this.loading$=this.store.select(y.f_.getLoading),
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (65528), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):109591
                                                        Entropy (8bit):5.237681605673545
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:8170A9BA88394EA76D23D3F5A1EF4387
                                                        SHA1:7209070D5DA51699CB03790B7F9F2373118FBB38
                                                        SHA-256:BD2C45E934E6105C3D323799B6D581CB64E2FE5BDFBA1F8F58EFF634F459F5DF
                                                        SHA-512:E72E7AA26AF46073A6DFA38B10C0568010B07EFAD48BA357358622185683872B94079DF88038668041A051507E6AAB6E260090A99E802AA0BEBE80D50989B0C8
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:"use strict";(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["default-libs_manager_common_legacy_src_lib_create-project-modal_create-project-modal_module_t-6155bb"],{345596:(w,Z,o)=>{o.d(Z,{l:()=>m});var _=o(217815),d=o(201141);let m=(()=>{var p;class h{}return(p=h).\u0275fac=function(c){return new(c||p)},p.\u0275mod=d.$C({type:p}),p.\u0275inj=d.G2t({imports:[_.MD]}),h})()},423710:(w,Z,o)=>{o.d(Z,{u:()=>P});var _=o(217815),d=o(446750),m=o(888577),p=o(396921),h=o(101470),f=o(427884),c=o(270184),s=o(166324),g=o(310388),C=o(201141);let P=(()=>{var e;class b{}return(e=b).\u0275fac=function(D){return new(D||e)},e.\u0275mod=C.$C({type:e}),e.\u0275inj=C.G2t({imports:[_.MD,g.o,f.l,h.k,c.H,s.o,d.Q,p.j,m.A]}),b})()},378411:(w,Z,o)=>{o.d(Z,{C:()=>f1});var _=o(217815),d=o(978653),m=o(452057),p=o(805211),h=o(934842),f=o(374438),c=o(310388),s=o(337135),g=o(888050),C=o(292825),P=o(719183),e=o(201141),b=o(478887),v=o(220535);function D(t,r){1&t&&e.nrm(0,"li",5),2&t&&e.Y8G(
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (65500), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):82321
                                                        Entropy (8bit):5.418820913571395
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:8C3122651E3F6B8EA5DA48C40215E490
                                                        SHA1:78CFEDBF80910929316924184BBC8CD9008AE2CA
                                                        SHA-256:BF736CCF249F6D9BFFCA74ADF81575D742C4AE124CCBB0050D661D490F3124D2
                                                        SHA-512:BEBB3AC713E1B9D01FE89DDB2F29DBBC063489F3F04F3BFAADB784CB5244577584F574CF85AC48272E8941B4D49D7DA743D20F0804A3B8CA7108593095333FF9
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/default-libs-v3_shared_core-components_src_confirmation-modal_ts-libs_common_components_avata-5f0f1f.afa75a37a76c3a90.js
                                                        Preview:"use strict";(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["default-libs-v3_shared_core-components_src_confirmation-modal_ts-libs_common_components_avata-5f0f1f"],{850120:(Y,z,u)=>{u.d(z,{M:()=>a.ConfirmationModalComponent});var a=u(476340)},769663:(Y,z,u)=>{u.d(z,{H:()=>A});var a=u(930063),s=u(201141),B=u(26299),V=u(878817),H=u(935492),G=u(144810),L=u(14541),$=u(6432),X=u(814810),U=u(126708),d=u(217815),T=u(855313),N=u(429072),y=u(194608),M=u(238690),F=u(983169),O=u(741657),W=u(127228),R=u(877017),D=u(215697),P=u(197014),I=u(132813);const f=["cropAvatarModal"],x=l=>({"cu-avatar-picker__icons-item_selected":l}),w=l=>({color:l});function t(l,k){if(1&l&&s.nrm(0,"cu-dropdown-list-title",18),2&l){let m;const C=s.XpG();s.Y8G("title",null!==(m=C.title)&&void 0!==m?m:C.defaultTitle)}}function e(l,k){if(1&l){const m=s.RV6();s.j41(0,"cu-color-picker-panel",19),s.bIt("selectedColorChange",function(b){s.eBV(m);const S=s.XpG();return s.Njj(S.setColor(b))}),s.k0s()}if
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text
                                                        Category:downloaded
                                                        Size (bytes):77530
                                                        Entropy (8bit):4.749967660882048
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:E0E40922959CD544BF85C34394D30640
                                                        SHA1:78B7E4B69A5BCC4DAE4DB2FF982067715BA68FF1
                                                        SHA-256:137EA5EB580EE12913252507A03BDEC3ED6A5B7A09C952B886CF93617A7A12B5
                                                        SHA-512:C3F7AD9E7FCFFCC372C11C61966863F60777EED6C631CB808C29A1CBF43EA49FF69018DEC911F749FE864DAA7F1D91D963C98EA91638C3AC4C3A2229EB68ACE1
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing.clickup.com/ngsw-worker-entry.js
                                                        Preview:// The contents of this file are appended to the top of the service worker created by angular by the tools/ci/build-and-deploy/scripts/patch-build.ts script.// It's appended to the top so that it runs first, and if it doesn't need to intercept a request then the regular angular service worker will handle the request..// The patch to the service worker below will intercept any third party script (i.e. that is loaded outside of our codebase like google analytics etc).// and unpatch the source to make sure all async operations (setTimeout, addEventListener etc) run outside the.// angular zone and consequently run less change detection cycles to improve performance.// We also do similar patching inside of our own code here: tools/webpack-config/patch-libraries.ts.// More info here on why runOutsideAngular isn't enough: https://click-up.slack.com/archives/C01E8ECSEDV/p1637337777088500.self.addEventListener('fetch', function (event) {. // Only run on these hosts, if the url does not match t
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 113401
                                                        Category:downloaded
                                                        Size (bytes):20414
                                                        Entropy (8bit):7.979510858152841
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:7E18E71D589531855CF589482EAB8174
                                                        SHA1:05F69583C81A69910337CFC736EDC8CE67544DBF
                                                        SHA-256:7C0DF71DA7BB0F2C55BE83B8BA31FCA820E7F856CDA39A0BD009584B6FB36B3B
                                                        SHA-512:C758593F92BBC29804E45ACE4A4F3FC6EB7B76C032F43A0DDCDD2D220842F6542BDA22BFCBFD01D458FAED546C798F5B195A1E67ADAF1580E4DE95CC38D2443A
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://ebbd454f-ee184c46.aiugc.cloud/ests/2.1/content/cdnbundles/converged.v2.login.min_qzvqnltrxpy99ajspyxbgq2.css
                                                        Preview:...........}ks.6.....\.R;.J.H=-WR;..&>g^53.G.R[.DY<C..$e.WG..... )...{+'g...l............bw_f7.:x..<x.-.*V5)/wE..Y...gy.0.*(.*-o.e.|..._..I.....?<{.!x...W..._..^..p..E..'..Y...<.....*]..6(. ..D..*...Y.......:.ve.?..!..|t...].+.......a.......|.P...u.H.d.d.r.c[..~.L..n.-.}e.H3...r..^..iP.u.*.z.....)..Z.jx..C'......u..{.C...N.o.m~..F(b..f.....h..O.....6....kr.......n2m M$.R..R..i{.~...*..n.dKY..#.Kn.4..G...O..l.#.a=..iU..].S.2.wY..O.|...Z.A....].uU.._%U.<...pp..u=.....C.R..S.....0...A<......&...W..'o.T.."..jO..^+.....DiW.b..7i..7..........lKe.0.~B0.....zQu#...YB.,.{*.&.6..G.6..._...J.i.?.LS$( .^.{..u.-.0....K....M&j..s.yB..+....^.)...7e.....]..eFI_.kRX.B......D[.4......+.u=>....R.`QEK...R..d...*S.. ,c5RKBK(......][..eF{T.....6...".....Uk:..S.0Ro.}B.dwJZ}U..S.F.....&.&.~|......{..Ep.>x..._....}p..=.}...v...7?}...g..1&.......}...^...o.x.>x...../.^....._.........w.v./.........BA...{J..w..$?.}w....?zO.r..5...7.gl..z...g.?.{....R.......yGj
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (4171)
                                                        Category:downloaded
                                                        Size (bytes):4220
                                                        Entropy (8bit):5.247351597262745
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:906D0EC074157CA487C53042A9D3DD58
                                                        SHA1:07B93092A8D7532193F989D0B9B9418B185880C5
                                                        SHA-256:0E509E651E110856343413513C9D2628C20AD33896EB2D15FB1E74B4B8EDF0D8
                                                        SHA-512:D621FDC94FC418212DBB47796F97404FCE6114D949A4F2B4DF97A2602DBB4B2EF24F7B77EE1AA6774706DAED4828EBB8A8726709D9C6875E2D7A5FEA39FE4D4D
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://cdn.segment.com/next-integrations/actions/amplitude-plugins/cda14c6c2e9ab60a0cd5.js
                                                        Preview:(()=>{"use strict";var e,t,n={},r={};function i(e){var t=r[e];if(void 0!==t)return t.exports;var o=r[e]={exports:{}};return n[e](o,o.exports,i),o.exports}i.m=n,i.n=e=>{var t=e&&e.__esModule?()=>e.default:()=>e;return i.d(t,{a:t}),t},i.d=(e,t)=>{for(var n in t)i.o(t,n)&&!i.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:t[n]})},i.f={},i.e=e=>Promise.all(Object.keys(i.f).reduce(((t,n)=>(i.f[n](e,t),t)),[])),i.u=e=>e+"/d41568b7f25714884231.js",i.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),i.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),e={},t="Destination:",i.l=(n,r,o,s)=>{if(e[n])e[n].push(r);else{var a,l;if(void 0!==o)for(var c=document.getElementsByTagName("script"),u=0;u<c.length;u++){var d=c[u];if(d.getAttribute("src")==n||d.getAttribute("data-webpack")==t+o){a=d;break}}a||(l=!0,(a=document.createElement("script")).charset="utf-8",a.timeout=120,i.nc&&a.setA
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (39223)
                                                        Category:downloaded
                                                        Size (bytes):132502
                                                        Entropy (8bit):5.616043333076637
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:BB64B68DB331AC4D44DDB140AF9BCA1D
                                                        SHA1:AF5CB845E2EAF1700B768C72666DBCD5975F9C8B
                                                        SHA-256:A0895B5DF08E1EE7074A80BB744DEC6EB0288033E886C11DE6B50143F50F22EE
                                                        SHA-512:533C00618CE4BBB56E5FB0C6A26A6C31832E9D6938F5D0B52FAE813C531A242207CF8CFBC416713CFE4E82182D39EF564350E7B2E64FB8F3A16501489E8D5F05
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/default-libs_common_pipes_src_lib_linkify_linkify_module_ts-libs_common_pipes_src_lib_linkify-c00574.1cf25056a9c46704.js
                                                        Preview:(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["default-libs_common_pipes_src_lib_linkify_linkify_module_ts-libs_common_pipes_src_lib_linkify-c00574"],{205188:(P,E,o)=>{"use strict";Object.defineProperty(E,"A",{enumerable:!0,get:()=>M});const m=o(550006).A,p=o(761848),T=m(o(503355)),R=m(o(472184)),M=(0,p.union)([T.default,R.default])},503355:(P,E,o)=>{"use strict";Object.defineProperty(E,"__esModule",{value:!0}),Object.defineProperty(E,"default",{enumerable:!0,get:()=>m});const e=o(761848),m=(0,e.type)({appSlug:(0,e.literal)("github"),branchNameFormat:(0,e.string)()})},472184:(P,E,o)=>{"use strict";Object.defineProperty(E,"__esModule",{value:!0}),Object.defineProperty(E,"default",{enumerable:!0,get:()=>m});const e=o(761848),m=(0,e.type)({appSlug:(0,e.literal)("slack")})},564677:(P,E,o)=>{P.exports=o.p+"success.863200bf7ac3ee2d4b57ecbd72597a09.png"},472071:(P,E,o)=>{P.exports=o.p+"bitbucket-step1.d991a97e5e8772ea7ebb2b15f516b6c3.png"},221388:(P,E,o)=>{P.exp
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):102162
                                                        Entropy (8bit):5.451446795409054
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:E9365204D0557B0BA2E8571084705A3C
                                                        SHA1:CE06810F93BEC5CDB69C7329D93CB8E8BBE39D27
                                                        SHA-256:3CF395741B6273B1F919A24641F70316CF0E006E7B381D259290CCB548DFB280
                                                        SHA-512:8C0055190222FBF85BEA90E5AADFB843A386380347A89D22DEDF2F8FCF6CC821B32EDBA33D01E8196B5769FEF10DA83215A1EBA26DB2B02289CBB07464BEDC13
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/node_modules_pnpm_segment_analytics-next_1_55_0_node_modules_segment_analytics-next_dist_pkg_-9c77f8.2ed71db7aada8753.js
                                                        Preview:(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["node_modules_pnpm_segment_analytics-next_1_55_0_node_modules_segment_analytics-next_dist_pkg_-9c77f8"],{497871:(V,T,d)=>{"use strict";function n(F,w){return new Promise(function(m,C){var a=setTimeout(function(){C(Error("Promise timed out"))},w);F.then(function(v){return clearTimeout(a),m(v)}).catch(C)})}function S(F,w,m){return function j(F){return new Promise(function(w){return setTimeout(w,F)})}(m).then(function(){return n(function(){try{return Promise.resolve(w(F))}catch(a){return Promise.reject(a)}}(),1e3)}).catch(function(a){null==F||F.log("warn","Callback Error",{error:a}),null==F||F.stats.increment("callback_error")}).then(function(){return F})}d.d(T,{s2:()=>n,w_:()=>S})},60722:(V,T,d)=>{"use strict";d.d(T,{d:()=>m,j:()=>C});var n=d(368e3),j=d(779006),S=d(35049),F=function(){function a(){this._logs=[]}return a.prototype.log=function(v,_,y){this._logs.push({level:v,message:_,time:new Date,extras:y})},Ob
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):664605
                                                        Entropy (8bit):5.543136369547408
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:6F217745222D6BAC8821C4E3AA5DC80C
                                                        SHA1:2A78B09D9C70377900AEB29EAEE0F396950C6822
                                                        SHA-256:8FF72262F347FECEF8D080AB1F2AF77B894D960DA4AFBC2DF2F260AC1778A54E
                                                        SHA-512:10E3BC40AEFEB80053A5CE188AA097ABAE05C8BE523144E8ECAB8CE8F083CA0A8517DF49DE4C15E882A97E88A5C8E330435A46FCD74763ABEB263B24276C2A90
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/default-libs-v3_shared_core-components_src_lib_components_button_icon-placement_leading-icon_-7ddcf4.18f214756b0b0b5e.js
                                                        Preview:(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["default-libs-v3_shared_core-components_src_lib_components_button_icon-placement_leading-icon_-7ddcf4","project-avatar"],{726845:(M,v,e)=>{"use strict";e.r(v),e.d(v,{default:()=>Gr});var t=e(895205),g=e(534696),u=e.n(g),p=e(453270),m=e.n(p),E=e(440087),_=e.n(E),b=e(882901),y=e(178036),O=e.n(y),h=e(834940),c=e.n(h),I=e(199139),f=e(693954);function S(r,o,n,i){(0,f.DM)(r,"addEventListener").call(r,o,n,i)}function D(r,o,n){(0,f.DM)(r,"removeEventListener").call(r,o,n)}const C=new WeakMap,P=["error","warn","log","info"];let T="warn";function R(r,...o){P.indexOf(r)<=P.indexOf(T)&&console[r](...o)}function L(r){return P.reduce((o,n)=>(o[n]=R.bind(console,n,r),o),{})}R.level=L.level=r=>{T=r};const k=L,Q=k("quill:events");["selectionchange","mousedown","mouseup","click"].forEach(r=>{S(document,r,(...o)=>{Array.from(document.querySelectorAll(".ql-container")).forEach(n=>{const i=C.get(n);i&&i.emitter&&i.emitter.handleDO
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (43141)
                                                        Category:dropped
                                                        Size (bytes):222919
                                                        Entropy (8bit):5.579651372132101
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:C056F8ACB978017F617C27C49EAACB2F
                                                        SHA1:C08FF7BFF758F63D0FC5C06FD50F5D3B6187D90C
                                                        SHA-256:B6941E3E36E69E14B9FBCE03EE3A1CE4049330ED445F0BE5A55695A8CEA079C2
                                                        SHA-512:01B7922C6E80CD97CD0BE4C822CF15AF9981F0F04178566206A550DB712C57A4381211F83B55B26EE17FCE1B9F7BC636AA5E659B277347B2828D3D7C1301C918
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["default-libs_rich-editor_content-assistant_src_lib_content-assistant_module_ts"],{973818:(z,I,o)=>{var a={"./readyCheckmark.json":891297,"./search.json":680053};function l(d){var u=M(d);return o(u)}function M(d){if(!o.o(a,d)){var u=new Error("Cannot find module '"+d+"'");throw u.code="MODULE_NOT_FOUND",u}return a[d]}l.keys=function(){return Object.keys(a)},l.resolve=M,z.exports=l,l.id=973818},634547:(z,I)=>{"use strict";Object.defineProperty(I,"__esModule",{value:!0}),Object.defineProperty(I,"CredStatusValue",{enumerable:!0,get:()=>o});var o=function(a){return a.PENDING="PENDING",a.CONNECTING="CONNECTING",a.ERROR="ERROR",a.CONNECTED="CONNECTED",a.CONNECTED_THEN_ERROR="CONNECTED_THEN_ERROR",a.TOKEN_REVOKED="TOKEN_REVOKED",a.DISCONNECTING="DISCONNECTING",a}(o||{})},349772:(z,I,o)=>{"use strict";Object.defineProperty(I,"K",{enumerable:!0,get:()=>d});const l=o(634547),M=[l.CredStatusValue.PENDING,l.CredStatusValu
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (65500), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):75999
                                                        Entropy (8bit):5.414927146218249
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:E2123DA53142B9274544B4BA2B8C5D3B
                                                        SHA1:3CD34647283FCB53CF74B61019E8FB5543D32244
                                                        SHA-256:480AE508298588DC4272E408740A5F531BBFAC45D6FE4A8F136BB0CA8000A037
                                                        SHA-512:56A2610089BB44FA7557C48B53413E62D8114BF2544365CBF54967CA72482AB6958E23E4DA6E44B4575D6247A5B22709F52FA8CA34B2F339B0CA647E114DD0E1
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:"use strict";(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["default-libs_checklist_core_src_lib_checklist_component_ts-libs_checklist_core_src_lib_checkl-7ede75"],{45478:(re,S,_)=>{_.d(S,{G:()=>ci});var v=_(217815),e=_(201141),$=_(26299),C=_(564763),H=_(935492),L=_(784601),M=_(274041),f=_(260261),N=_(415711),x=_(221583),j=_(14541),a=_(242743),u=_(700127);const m=s=>l=>{var n;const i=null===(n=l.assignee)||void 0===n?void 0:n.id;return i&&i===s||l.children.some(m(s))};var d=_(855313),k=_(379020),D=_(409150),I=_(329150),P=_(82768),_e=_(179980),z=_(897714),Ve=_(187640),ye=_(676031),Se=_(699023),Le=_(920500),ae=_(475968);const xe=["dropdown"],je=["assigneeDropdown"],Ae=(s,l,n)=>({"cu-dropdown__menu_overflow-hidden":!0,"cu-dropdown__menu_padding-top-bottom":s,"cu-checklist-menu__dropdown":!0,"cu-checklist-menu__dropdown_v3":l,"cu-checklist-menu__dropdown_v3-wide":n}),Re=(s,l,n,i)=>({id:s,title:l,icon:n,type:i}),ve=s=>({item:s});function $e(s,l){1&s&&(e.j41(0,"
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (47821)
                                                        Category:dropped
                                                        Size (bytes):989407
                                                        Entropy (8bit):5.495627732541602
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:C821E130E5F93ED413D81C23C7FA98E2
                                                        SHA1:BFACCC651D838F56E21516A6A8AB39FD515A01E5
                                                        SHA-256:9CE1E58C2EE0333DAB84C965B9ECA4FEE8CD415C268F65FC5A134BD7FECF4667
                                                        SHA-512:27E0CF95A6B2B368E37998EEDD77A7C82F0E9804C6A59A2354053CAD7D4219BEEF838A4FBC6519241A05E9AC81EF570FA1A3CF607DADCA054354C234C50ED897
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:"use strict";(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["default-libs_automation_common_src_lib_components_automation-label_automation-label_module_ts"],{489107:(Pe,ae,r)=>{r.d(ae,{h:()=>S});var o=r(223710),_=r(107682),E=r(294235);function S(R,f,O){return O?S(R,f).pipe((0,E.I)(O)):new o.c(T=>{const g=(...P)=>T.next(1===P.length?P[0]:P),p=R(g);return(0,_.T)(f)?()=>f(g,p):void 0})}},994384:(Pe,ae,r)=>{r.d(ae,{P:()=>o});const o=_=>{var E,S,R,f,O,T,g,p,P,x;return{type:"Space",foreground:null!==(E=null!==(S=null!==(R=_.branding)&&void 0!==R&&R.enabled&&null!==(f=_.branding)&&void 0!==f&&f.round_logo?null===(O=_.branding)||void 0===O?void 0:O.round_logo:_.avatar)&&void 0!==S?S:null===(T=_.name)||void 0===T?void 0:T.slice(0,1))&&void 0!==E?E:"",backgroundColor:null!==(g=_.branding)&&void 0!==g&&g.enabled&&null!==(p=_.branding)&&void 0!==p&&p.round_logo?null:null!==(P=_.color)&&void 0!==P?P:"",name:null!==(x=_.name)&&void 0!==x?x:""}}},254807:(Pe,ae,r)=>{r.d(a
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:dropped
                                                        Size (bytes):703
                                                        Entropy (8bit):5.023375143528735
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:EFB0AC09A68B31644E76680F645CAB58
                                                        SHA1:2D3EF5D3E7CC5BBA46F437F4167B11A9AD7C1A09
                                                        SHA-256:766007D9EAF0BB17D0578683021EAB3CC578FE3BB702060C0F7B14721D3808D2
                                                        SHA-512:0A9A215C628F1D5C6975565000A58D264D082813B8904F580B784F4605B2A37DCC22C5ED02E4185D2361AFE8DFCB3A5EA5B6FE48A7062C44E5907E4DAC736551
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:[{"date":"2024-10-01T18:20:00.042Z","deleted":false,"extension":"png","hidden":false,"id":"2a7fec1b-fca8-48d3-a846-16810d1c653c.png","orientation":null,"parent_id":"868a15nvk","size":81303,"source":1,"thumbnail_large":"https://t9011385758.p.clickup-attachments.com/t9011385758/2a7fec1b-fca8-48d3-a846-16810d1c653c/3.png","thumbnail_medium":"https://t9011385758.p.clickup-attachments.com/t9011385758/2a7fec1b-fca8-48d3-a846-16810d1c653c/3.png","thumbnail_small":"https://t9011385758.p.clickup-attachments.com/t9011385758/2a7fec1b-fca8-48d3-a846-16810d1c653c_small.png","title":"3.png","type":1,"url":"https://t9011385758.p.clickup-attachments.com/t9011385758/2a7fec1b-fca8-48d3-a846-16810d1c653c/3.png"}]
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):132300
                                                        Entropy (8bit):5.292041794835929
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:70EF654793F3B7ACEB3FC59B9395A591
                                                        SHA1:3D722876F6D9EA925AAC83CBE2A8E5CBB536A2DF
                                                        SHA-256:461772AAD40828DF276103103CBFB2C2F254D1D13C6E2634A8DE269453B4F3C0
                                                        SHA-512:0CA852CC0FF09DD7EC9C8F9CF4B1337CBE36A9FE4A90938372060BC4A30B68C7530489F0482D3B9D1786EF8636B0E4D0CBDC17500DA6E0A73DEB26E4690D4575
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:"use strict";(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["default-node_modules_pnpm_react-dom_18_2_0_react_18_2_0_node_modules_react-dom_index_js"],{20169:(Ct,L,Ue)=>{var ne=Ue(328034),W=Ue(698726);function v(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var fr=new Set,tn={};function We(e,n){te(e,n),te(e+"Capture",n)}function te(e,n){for(tn[e]=n,e=0;e<n.length;e++)fr.add(n[e])}var Z=!(typeof window>"u"||typeof window.document>"u"||typeof window.document.createElement>"u"),_t=Object.prototype.hasOwnProperty,fe=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u0
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (9703), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):9707
                                                        Entropy (8bit):5.458243674185217
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:34F17541A465CAB9733C26580178DAC6
                                                        SHA1:6083F071E5D72C386245242D0CA36E08A3D48B0C
                                                        SHA-256:72F2555DA8F0EA78C0E297CB5E274EBA1FA9DFD19DA03D1E4D9F58FCD4C694D4
                                                        SHA-512:3F3BEE612968F1E52A9B8C5F38397AB1242044E26417938A0BA5F904B87F62110BA49D22DD2BB1326CC42D1417A705D2C77A259F9EEA6C030563F0EB91A9BCFF
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/task-view-task-integrations.fdcd79dc0663a170.js
                                                        Preview:"use strict";(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["task-view-task-integrations"],{681537:(Tt,_,i)=>{i.r(_),i.d(_,{TaskViewIntegrationsLazyComponent:()=>mt,TaskViewIntegrationsLazyModule:()=>_t.I});var t=i(201141),h=i(898374),I=i(851318),d=i(74777),w=i(26299),f=i(489575),T=i(71718),S=i(554135),k=i(88280),p=i(310090),L=i(258175),y=i(960297),C=i(280450),x=i(362326),V=i(160101),$=i(500159),G=i(6432),N=i(354128),O=i(435776),z=i(327351),M=i(225116),b=i(185454),u=i(217815),E=i(959504),R=i(801974),X=i(187640),A=i(676031),P=i(699023),D=i(984804),Y=i(204273),B=i(173032),U=i(954606),F=i(897714),j=i(625079);const K=n=>({link:n,altLayout:!1,size:16}),Z=n=>({link:n,altLayout:!1,size:20}),W=()=>["top-right"],H=()=>["left"],J=n=>({link:n,altLayout:!0,size:16});function Q(n,o){1&n&&t.nrm(0,"cu-harvest-integration")}function q(n,o){1&n&&t.nrm(0,"cu-toggl-integration")}function tt(n,o){if(1&n){const e=t.RV6();t.j41(0,"cu-git-integration-icon",9),t.bIt("click",funct
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:downloaded
                                                        Size (bytes):17
                                                        Entropy (8bit):3.734521664779752
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:8C814C47925E9B2FF056DFA7D3690CC8
                                                        SHA1:4183EC6DCFA17F9BAA7A00977D01B96AC302D801
                                                        SHA-256:2070E9EC5EA66461693A174CF782EFA1090E0CA1988968CC1115D019E7B80A95
                                                        SHA-512:520EAFF3DB32D70ACD5F450446D46BE2BBC7EE66E6BBBB8D23F938265E001F8FBD22604EE8BD5BD2C10D5D78B3F01F9C435579DEFDD746E6A871A2D107C7E89B
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sdk.split.io/api/mySegments/public-user
                                                        Preview:{"mySegments":[]}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:dropped
                                                        Size (bytes):248
                                                        Entropy (8bit):5.090171643206585
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:8FB4E1D1EF76749C81B716355D4DBBE2
                                                        SHA1:CB61A5E8C512650FA010AB029D2BFFD39F665400
                                                        SHA-256:5999A2E2E7E134B16EEB12D9083520603AC8BF26CD96AEB6FE44BB1468F17552
                                                        SHA-512:D134B7B2FAC12C24EDDD98F658AAFCB3EA35B9123067793F15125734A820C43DF9D4774EE2BD3DAFFB4F686860D334281932BA54B678646782D972C00A54EC63
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:{"err":"Cannot GET /task-v3/core/9011385758/publicTasks/868a15nvk/commentIds","status":404,"message":"Cannot GET /task-v3/core/9011385758/publicTasks/868a15nvk/commentIds","timestamp":"2024-10-01T18:52:42.550Z","error":"Not Found","statusCode":404}
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (26431)
                                                        Category:downloaded
                                                        Size (bytes):370914
                                                        Entropy (8bit):5.572975589076952
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:06A0DEF576801C4459E4408C9D1396ED
                                                        SHA1:DC32374D5744074557FD486E07A63BB4BDE23F17
                                                        SHA-256:29C9B1B2E3E9BF59B1062B4E1D868B67804160D9216F563AF68A4D128FAD495C
                                                        SHA-512:B9B008A501F0B29853CD99EA96C66D991C21DF6D9DF82644F72991E1BBA4CACAFBD3063691073BD2933DBCA464B6C044F99B746A785E5D215C555A27BE47602D
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-KPP2P6X&l=dataLayer
                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"103",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":"clickup","vtp_name":"clickup"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":"190","vtp_name":"bpm_tag_id"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"ottbpmfpc"},{"function":"__jsm","convert_null_to":["macro",6],"convert_undefined_to":["macro",6],"vtp_javascript":["template","(function(){return localStorage.getItem(\"_attru\")})();"]},{"function":"__k",
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (955), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):955
                                                        Entropy (8bit):5.086851873919596
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:C501607173F6E790656BF0D1DF40C4B9
                                                        SHA1:8701E18F3443A92933170170AF1A34CFEF8FBE0B
                                                        SHA-256:D69406CF0F1992F3E67EF367608458B0FC9EC96CCE191814C987DCDF365927CB
                                                        SHA-512:EE178E02D1A67F1279D2F052434A5061910584683B39285C696E3D65316E2741D9DD83F80EB258E5B3E11454EC767CDAAC578827E6168167070B5D42D78DC5A5
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/command-bar-desktop.efde949a060c2f49.js
                                                        Preview:"use strict";(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["command-bar-desktop"],{657022:(_,u,e)=>{e.r(u),e.d(u,{CommandBar:()=>s,close:()=>a,isOpen:()=>r,open:()=>p});var i=e(930063);function s(){return null}function r(){return d.apply(this,arguments)}function d(){return(d=(0,i.A)(function*(){var n,o;return null!==(n=yield null===(o=window.desktop)||void 0===o||null===(o=o.commandBar)||void 0===o?void 0:o.isOpen())&&void 0!==n&&n})).apply(this,arguments)}function a(){return t.apply(this,arguments)}function t(){return(t=(0,i.A)(function*(){var n;yield null===(n=window.desktop)||void 0===n||null===(n=n.commandBar)||void 0===n?void 0:n.close()})).apply(this,arguments)}function p(n){return l.apply(this,arguments)}function l(){return(l=(0,i.A)(function*(n){var o;yield null===(o=window.desktop)||void 0===o||null===(o=o.commandBar)||void 0===o?void 0:o.open(null==n?void 0:n.toString())})).apply(this,arguments)}}}]);
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):427881
                                                        Entropy (8bit):5.364138386173803
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:4EB6ED0778FD69E35647B2B8A8A73BD5
                                                        SHA1:FABB76E16471802C20FEA523EB8463CDE6E963EA
                                                        SHA-256:A56BEBB187CBA43849EC0076E758C6ACB4E411A8BB46E2A85C3C77E611793A7F
                                                        SHA-512:95BA98DD6D886BBBC3B2A3F3AA9CE15EDBF292A3A3CDD385BC11274A77F9C39CF0A6535B5015EEB382F736DA464FB24BE44CFA86A0F47F98B9F825B43FB43C09
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/apps_public-sharing_src_app_timeline_timeline_module_ts-libs-v3_shared_core-components_src_co-00ff05.67be3e316e1f0e8b.js
                                                        Preview:"use strict";(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["apps_public-sharing_src_app_timeline_timeline_module_ts-libs-v3_shared_core-components_src_co-00ff05","libs_core_shared-components_src_lib_merge-confirm_merge-confirm_service_ts"],{470816:(H,E,t)=>{t.d(E,{T:()=>re});var e=t(201141),o=t(190034),c=t(179026),i=t(29164),g=t(72462),d=t(830963),n=t(568033),b=t(985393),u=t.n(b),f=t(26299),M=t(183159),P=t(71718),C=t(935492),S=t(687987),a=t(272470),w=t(896150),l=t(150889),k=t(863615),j=t(212829),Z=t(891940),G=t(554135),R=t(382328),le=t(431889),T=t(442650),_=t(250479),p=t(489575),X=t(759428),ae=t(967915),J=t(18950);let F=(()=>{var pe;class ke{constructor(Ee){this.store=Ee}loadHierarchyFields(Ee){this.store.select(c.getSelectedDataView).pipe((0,M.p)(Pe=>!!Pe),(0,R.E)("parent"),(0,le.F)(j.A),(0,T.E)(this.store.select(g.selectTeam)),(0,_.n)(([Pe,Te])=>{switch(Pe.type){case X.EB.Team:return(0,Z.of)((0,ae.Lr)(Te,null,null,null));case X.EB.Project:return this.st
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 3013
                                                        Category:downloaded
                                                        Size (bytes):1343
                                                        Entropy (8bit):7.846151361722259
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:A2B1AA1A0E402B1F891C929F94449D47
                                                        SHA1:7E1A4A1F5943973E090203B040140F047655391C
                                                        SHA-256:CC74BA8D8C6BCB2241B30F1DD4CE80A6C27427895CB9EE1047DCC90F368AF1C7
                                                        SHA-512:F2D09931D7A97EA765DC2C94552148CEB50F0E0EE1898FDCCFAC106421BCB890E9BFBE87469A95812BB1B2AB55EF329E476EBF4E95394701955B53BDA72810DB
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://cdn.segment.com/next-integrations/integrations/google-tag-manager/2.5.1/google-tag-manager.dynamic.js.gz
                                                        Preview:...........V[o.6.~.9@.Q...^V+\Q,...i.u{2...N.v2..T<....$...}.`X...;...V:7..IaLQ....JjY.=..,"...Xi...^....&v.....\...o. ......U.r..-..."]?....9...u...7..6..k...<4.8$B.bo..v.. .....J.i...0.,X...e.x.`...B..iy.x...7i..9U..........5..M..F.Ok......L.eb..ql.j....jw.....,,.$.y.H...b.]&~....?.z....b.)-..Q.>..M{.d...UUn....9.a..........3...X.^j...i1. ~.....zA..v...d$..W.A..S.h\I.Re..S6....(.....M..o...m..z;.4L...3V...:.....?...].....r6..^8.6.....Z...YvX+.......F..L.L...|0n.....Kzw..6.k.a..Vm..^....f..?..m..7...uNF".....lVKS.q...|.V...Y..S...2lVY.\....4.=eL....j;..K..+.m.4.0..ZO).!.].|..AJL...]M>..."...^..e...D.eI.;.,.O.n..7..=9F...c./.\...dO.\....i...\,v0D._";.y.Y.>.0..Z.|.8.....^y.{3{D.....0"... .3G-....h.A.Q.BZ...X..aY.._....+....7)..A.u.!.p9.v[..'....:v..3.....r.$n.!..q-..4..[.K.&=.%....QR;.B.q..llBn...7A...W....MH... 7`q..VV.#83R.........).S.]v....(.R.C..w..v.7..jo`.6E...%.....#...[e.^.....".....3.r..&G.......`..hs...;9s.U.........5..D.
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (65496), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):526758
                                                        Entropy (8bit):5.524510488317327
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:C09BE843F5980636A550200806E993BE
                                                        SHA1:A63EC7C3935415346C95111F9F75402465BBCF7C
                                                        SHA-256:CF018AFBDC8941E87F3D2288826D6D7DDF014184B7A1750E7D9B6E4D80F73CF7
                                                        SHA-512:0E95D861387C0B2ECCA0426BD084A4953574FC1B93683F389C9CB6E9B128E3D285EFD58EA08C34A4AC03E93ED0603D23E764BE288A104A9F7F37A75DB77240F1
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["default-libs_comment_thread_src_lib_comment-thread_module_ts"],{503290:(Q,S,t)=>{"use strict";t.d(S,{a:()=>o});var c=t(318762);function o({className:a,style:e,children:h,...u}){return(0,c.jsx)("div",{className:a,style:e,...u,children:h})}},538748:(Q,S,t)=>{"use strict";t.d(S,{s:()=>u});var c=t(318762),o=t(328034),a=t(262377),e=t(465950),h=t(503290);function u(d){const{d:M,dir:R,align:x,alignSelf:A,justify:T,grow:I,stack:O,gap:z,...Z}=d,se=(0,o.useMemo)(()=>({gap:d.gap?`var(--${d.gap}px)`:void 0,flexWrap:d.wrap?"wrap":void 0}),[d.gap,d.wrap]);return(0,c.jsx)(h.a,{...Z,className:(0,a.cx)(e.A.flex,d.className,"row"===R&&e.A.flexRow,("col"===R||d.stack)&&e.A.flexCol,"start"===x&&e.A.flexAlignStart,"center"===x&&e.A.flexAlignCenter,"end"===x&&e.A.flexAlignEnd,"start"===A&&e.A.flexAlignSelfStart,"center"===A&&e.A.flexAlignSelfCenter,"end"===A&&e.A.flexAlignSelfEnd,"start"===T&&e.A.flexJustifyStart,"center"===T&&e.A
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:dropped
                                                        Size (bytes):67186
                                                        Entropy (8bit):5.4187989216628845
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:7CFA83770AE84230156E73C3AD9D031A
                                                        SHA1:7FABDD11327627C408FD68D9CE1787C8CC221B93
                                                        SHA-256:E99A9949AC454B8BFC9C545633B34AABEF0A76131AAFC6C43571373BCFBC2652
                                                        SHA-512:AF00D7E2F86882605355C8DE891A407F91FC6091AB9D29ECBD8AD7CF908561067A52029D7DBAF87ED8EA3785F9F1FAE1A13394B8095BEC2EBC3B4F2BFAF3A81D
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:"use strict";(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["default-libs_louserzation_utils_src_lib_ecodes_index_ts"],{731240:(x0,Ce,Se)=>{Se.r(Ce),Se.d(Ce,{errorCodeMap:()=>Go,getErrorMessage:()=>V0});const ue=$louserze`:@@errors_ecode--add-member-high-perms-failed:Cannot add a member with a higher permission level than you`,Ae=$louserze`:@@errors_ecode--attachment-404:Attachment not found`,V=$louserze`:@@errors_ecode--auth-malformed:Auth header not formatted correctly`,me=$louserze`:@@errors_ecode--auth-required:Authorization header required`,g=$louserze`:@@errors_ecode--vcs-branch-name-no-spaces:Branch name must not have spaces`,u=$louserze`:@@errors_ecode--checklist-404:Checklist not found`,A=$louserze`:@@errors_ecode--cloud-storage-integration:Whoops! You can only use Cloud Storage integrations on the Unlimited plan.`,pe=$louserze`:@@errors_ecode--dashboard-404:Dashboard not found`,Me=$louserze`:@@errors_ecode--edit-member-high-perms-failed:Cannot ed
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):82216
                                                        Entropy (8bit):4.581433469541994
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:34CBE7DDAEA74FEC1B2B1439A9EB4F28
                                                        SHA1:1FAAA391DAC0EDAF59D677ECE068EBFCB31AFF25
                                                        SHA-256:6E5A95E8C8B5E382C38088F0BA98D9A58766CC0E8510E2501EB593898BBB86AC
                                                        SHA-512:D07FC05E6AEF79693FECB2D86BDAB293586110817A9852EC951E93DDEAC3F8BBCF7BDF0367B3CDADBC28EB07C24D5A9592D001773C83430883973825CCB0AC54
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/702ad5d32394a818989b3ce6d4f256a8.css
                                                        Preview:.ql-container{box-sizing:border-box;font-family:Helvetica,Arial,sans-serif;font-size:13px;height:100%;margin:0;position:relative}.ql-container.ql-disabled .ql-tooltip{visibility:hidden}.ql-container:not(.ql-disabled) li[data-list=checked]>.ql-ui,.ql-container:not(.ql-disabled) li[data-list=unchecked]>.ql-ui,.ql-container:not(.ql-disabled) li[data-list=toggled]>.ql-ui{cursor:pointer}.ql-clipboard{left:-100000px;height:1px;overflow-y:hidden;position:absolute;top:50%}.ql-clipboard p{margin:0;padding:0}.ql-editor{box-sizing:border-box;counter-reset:list-0;line-height:1.42;height:100%;outline:none;overflow-y:auto;padding:12px 15px;tab-size:4;-moz-tab-size:4;text-align:left;white-space:pre-wrap;word-wrap:break-word}.ql-editor>*{cursor:text}.ql-editor .ql-editor[contenteditable=false]>*{cursor:default}.ql-editor p,.ql-editor ol,.ql-editor pre,.ql-editor blockquote,.ql-editor h1,.ql-editor h2,.ql-editor h3,.ql-editor h4,.ql-editor h5,.ql-editor h6{margin:0;padding:0}.ql-editor p,.ql-editor h1,
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (2130), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):2130
                                                        Entropy (8bit):5.539919635498828
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:7CACFC5950A74373DCBB18D58C99CE0F
                                                        SHA1:A1485B682CEEC0B23A79643B7CF129DEF1E51817
                                                        SHA-256:BFA7C12F5EC3DF8A55B79C5BBCC4A48ADA11D9084B2883FF123968CC0B4599DC
                                                        SHA-512:57A6E33E2790046D65E6E05394870CA6DED951E7B0FF33A0C424EA7E1200A862B1E40A7BC4B073590658EA7E8A83316CA8617489E309B37CE803E0359B613EAB
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/Emoji.0bb38d922350ca2d.js
                                                        Preview:(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["Emoji"],{651811:(_,o,a)=>{"use strict";a.r(o),a.d(o,{default:()=>x});var r=a(318762),n=a(440034),p=a(327548),e=a(875529),t=a(868358),m=a(328034),l=a(228408);function x({size:s,src:i}){const c=(0,m.useMemo)(()=>function v(s){let i=u.get(s);var c;return i||(i=(0,e.aw)(s,l.a,n),u.set(s,null!==(c=i)&&void 0!==c?c:null)),i}(i),[i]);return c?(0,r.jsx)(p.A,{size:d[s],data:n,native:!0,emoji:c,backgroundImageFn:l.m}):(0,r.jsx)("span",{style:{fontSize:E[s]},children:i})}const E={xsmall:"var(--12px)",small:"var(--12px)",medium:"var(--18px)",xmedium:"var(--20px)",large:"var(--24px)",xlarge:"var(--48px)",12:"var(--12px)",14:"var(--14px)",16:"var(--16px)",18:"var(--18px)",20:"var(--20px)",22:"var(--22px)",24:"var(--24px)",28:"var(--28px)",32:"var(--32px)",36:"var(--36px)",40:"var(--40px)",44:"var(--44px)",56:"var(--56px)"},d={xsmall:12,small:12,medium:18,xmedium:20,large:24,xlarge:48,12:12,14:14,16:16,18:18,20:20,22:22,24:
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (65508), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):155405
                                                        Entropy (8bit):5.615966226017245
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:FA48A6FAA666B9C2A58FA771A2574C08
                                                        SHA1:803CF1DEEBE1919F2E855E9805BDA83AA96AFCA7
                                                        SHA-256:9E85CB460C06F96222CD90D1F98BE29EE7F9A1F9C76D301680D0F9E2D77105BF
                                                        SHA-512:864F2D8124DA2042B2692740C8B913CA27C49E750C76625383A6ECF878551BABEADFC40047FD31207CE4F0C2521E6D34E90FAA923C9B148A2405AB582307BC24
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/default-libs_comment_common_src_lib_comments_comment_component_ts-libs_comment_common_src_lib-08f848.9b03b0e93b8c1610.js
                                                        Preview:(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["default-libs_comment_common_src_lib_comments_comment_component_ts-libs_comment_common_src_lib-08f848"],{551788:(K,P,n)=>{"use strict";n.d(P,{S:()=>v});var t=n(243899),e=n(588223),b=n(627535);function v(E,C=null){return C=null!=C?C:E,(0,t.N)((y,N)=>{let F=[],U=0;y.subscribe((0,e._)(N,k=>{let B=null;U++%C==0&&F.push([]);for(const h of F)h.push(k),E<=h.length&&(B=null!=B?B:[],B.push(h));if(B)for(const h of B)(0,b.o)(F,h),N.next(h)},()=>{for(const k of F)N.next(k);N.complete()},void 0,()=>{F=null}))})}},860204:(K,P,n)=>{K.exports=n.p+"no-docs-empty-dark.5c3cc9b31c0cd5fb402aadede68b81ed.svg"},857847:(K,P,n)=>{K.exports=n.p+"no-docs-empty.a608ad8c0a024bfad0168036c4c74588.svg"},493891:(K,P,n)=>{K.exports=n.p+"no-thumbnail_no-bg.d81dffe42702321070d10eb4f2c132fd.svg"},823916:(K,P,n)=>{"use strict";n.d(P,{k:()=>tt});var t=n(217815),e=n(201141),b=n(478887),v=n(592867),E=n(830963),C=n(18950),y=n(211779);const N=["*"];let
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 449659
                                                        Category:dropped
                                                        Size (bytes):122188
                                                        Entropy (8bit):7.99734125450841
                                                        Encrypted:true
                                                        SSDEEP:
                                                        MD5:FB72AF11B35434A0DFFC4AB7E40D271E
                                                        SHA1:17C3D4FF31723CC79F0975B6943341319CE841F8
                                                        SHA-256:362EED9ED550B68D0DBF7B460743CECB2DCCABB802059C3C62286FF8A4494598
                                                        SHA-512:375EF8DDF691DD9A1EC8EA3FCD121C47E3C0B42B3003C65AFB87E472E83C3CF6AB444FB153F7E2654628FB41A73A14634F4EA1F5E27A5B1FAE6456BCC12370F2
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:...........{W.H.8....F3...a,..E.Yc..i......,...Y.J2.1......R.LU....s.QX..................Oix..).NK7...KW...........`....G/..=......[..R......Y....KS.7.l.4..i)yd.Y...$..^.@....R......%o...J..gP.7..(.7.....0..V...j..#.Yi..,*.<z.c..s.0..I)b...x...&....R..8..G.ji......-......\.pL...a.^.]..a.X&......2.o...$,..s..l<^0)..1...Yu..w.$..0c.=c.}...xT"d....{..@.&.. .es0q.$bl.D..1*:z+y..t.F..X.....qn.../fUI...q....r.f.wk..Q.Y.I2.....<.GU.O...sw.....a........pp..g...s......zR:.....6..Y8..........5B.......Jp..m...+..B........l.$..Z.].^...q..VMw........`.<..;;.....{}0..S.*H..m..v<x..%3.DUu....U...;.~{....c.?....?...v ...E..2......{+..*T.....p....S...qR..+K1@k..mkQo...A........]p_.X2.............I..3..7..]d....@.bX....z.g...|..V-K[..^(..y...^N.^..oJF.kR.P.R..F..om.B.pL.<F....R...(..i..,..Z...I.F. ..T...p1.W5....L....+.S.M.c....110..........H....E,O..v..l..=...H$.J..J....4.C..dzPI..S.B@RJ.V>..GJ."/.eEwC..Q}d.k......KN|.m...=.....!.V....<%J.D
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):28
                                                        Entropy (8bit):4.208966082694624
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:36EAC7BE54471CB3B9527218C8F12031
                                                        SHA1:F343F47629CEC172F3FB1666AD55A64E2E7B7D0A
                                                        SHA-256:BFA57C36815AEF8AF7E28486C9B887315CE24CF5FF935B7294A7B0A8617590D1
                                                        SHA-512:072987210F1A335159C62E1B1D6AA1DD6DFFB9143427D6A7767407F0E94858062A589CC75398181FF7546877281886257FD22746BA42CBB9D0DB761E7ABAB881
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkdvRoAM1Nc6xIFDQcGw7kSBQ2RYZVO?alt=proto
                                                        Preview:ChIKBw0HBsO5GgAKBw2RYZVOGgA=
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (26100)
                                                        Category:dropped
                                                        Size (bytes):271265
                                                        Entropy (8bit):5.46762924581726
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:A8FE8EF211C1C0D8D0DB1F960BAB8392
                                                        SHA1:6CA2AD696923EEB96CB1017433C44436379F584B
                                                        SHA-256:0960A6535F668A0C43422B712FAB737C8B150A8106F6AEE689B218605890163F
                                                        SHA-512:F1C1552FC404167506B2385E4A2F7EAC6E7086BB681820D269861D7BA78CA9BA6C1B472DD81254867B54A00E59DB86E897165139B5A5FED4D7D0D3D959F170FA
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["default-libs_core_model_src_lib_task_task-list_interface_ts-libs_fields_shared_src_lib_pipes_-3158d9"],{976973:(se,G,i)=>{se.exports=i.p+"rollup.20b4a7ef939d95cd463a9df756c7898d.png"},99785:(se,G,i)=>{se.exports=i.p+"cf-forms-placeholder.35d8647698cb5d641ee2324834c7f93e.svg"},15250:(se,G,i)=>{"use strict";i.d(G,{V:()=>S});var e=i(737618),t=i(687987);const S=k=>null!=k&&k.sprint&&k.sprint_start_date?k.sprint_status!==e.J3.DONE||(0,t.iZ)(k.sprint_start_date,k.sprint_end_date)?k.sprint_status===e.J3.DONE?e.J3.DONE:k.sprint_status===e.J3.IN_PROGRESS||(0,t.iZ)(k.sprint_start_date,k.sprint_end_date)?e.J3.IN_PROGRESS:e.J3.NOT_STARTED:e.J3.ENDED:null},842815:(se,G,i)=>{"use strict";i.d(G,{N:()=>e,e:()=>t});var e=function(S){return S.ToggleSort="toggleSort",S.ClearSort="clearSort",S.ClearSortAll="clearSortAll",S.SaveSort="saveSort",S.ChangeColumns="changeColumns",S.ColumnState="columnState",S.ResizeColumn="resizeColum
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 57443
                                                        Category:dropped
                                                        Size (bytes):16326
                                                        Entropy (8bit):7.987366580233851
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:210F3C4E623D333CB94746CEC563DE09
                                                        SHA1:887911B0BCA564AFEC25787B44A98F16EBF7ACA3
                                                        SHA-256:4792643ECEBF0EEAA641474C9A1BA39D16D2F924C6B5A6FCB8FC443A5FE59F44
                                                        SHA-512:A5E1705DFFE4359F5920F540207C06B658CC12B80A9FEBA14503430CDE090947E5EB231C99922A76DB46664F2D448A23DF7C05C26CA89A264F30073F2812611B
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:...........}Ms#.......\.@..'F.........C)$....`.......Q.x7...}..'.}..?e#...QU]....Vo.................?........w!......=.G...P.../......8z....q._5....g..}g..31......l*...],.b..;..`...Y....3..5.uGAi..NP.6<.w.(..`...y..d.N.x..^u.....^...?..N........Fq.....z..wgN./..Ep/f..c/.D4~X.W~).s/.E8...T...8,:..Q.>............4....F,&c.)n.[.pcQp...4...6...i.............CkL=....'.\..L......2.A..o.u..."*p.. Xx.......'l.[w..'c/^.FP.....q.h4.R+X.x...d..M.}.Z,..RP..E.T......8 .v....Iw.X..?.r......nk....?Wj..a.|..........JAs.j.7.....?.)..t.z.-..m.]..3y...3@.3YO.KSz]...4.b........V..+.%.[.&........l.H>G.^<..{.$"..-.i.........`qcw...`.[....as[.+.X...n..X..%,:......am."a....^o@@.`].....( (b...k..B.0.....AX.D.?...,..-<@k.;..(*..C.]...:.nn..8..s...."4.. ...J...P.n....F.3G..u..;9&.{.2.80.XB.....@.qw.:../.`.P?.+t..w6.a~..7...8k..U._......k,..o.....yQ..r.....}.E...B.r......?{...\fB....-.).Fb.;.p.N?(..P.?..p....F........)p..,`l...o@.;.x.....:..f.E....<0..#K\...K(?K/OX
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (58858)
                                                        Category:dropped
                                                        Size (bytes):69020
                                                        Entropy (8bit):5.614725754919129
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:A117EC30B002F714E36E3E14B2768B13
                                                        SHA1:C2F1C5BB21EFEC4559636C78D209A4163E207FFD
                                                        SHA-256:B8B7660BB755F67146D981C2BDD426799E0FEC1F15E0E5C656E5143366474AB2
                                                        SHA-512:1BE59CF5C64CE38A45281059035A0FC4A52988358F5DD9FBD19039E36006FCB8906262A11616F3297447E3A70666F412701E94EB15AE98920EB28E608416B9EB
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:"use strict";(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["default-libs-v3_shared_core-components_src_lib_components_counter_counter_module_ts-libs_core-f05f6a","libs_core_shared-components_src_lib_merge-confirm_merge-confirm_service_ts"],{33131:(oe,B,t)=>{t.d(B,{f:()=>y});var e=t(217815),s=t(73899),E=t(201141);let y=(()=>{var u;class l{}return(u=l).\u0275fac=function(g){return new(g||u)},u.\u0275mod=E.$C({type:u}),u.\u0275inj=E.G2t({imports:[e.MD,s.YN]}),l})()},947882:(oe,B,t)=>{t.d(B,{w:()=>E});var e=t(217815),s=t(201141);let E=(()=>{var y;class u{}return(y=u).\u0275fac=function(b){return new(b||y)},y.\u0275mod=s.$C({type:y}),y.\u0275inj=s.G2t({imports:[e.MD]}),u})()},799401:(oe,B,t)=>{t.d(B,{S:()=>l});var e=t(329629),s=t(183159),E=t(431889),y=t(310090),u=t(201141);let l=(()=>{var b;class g extends y.P{set cuIfOnce(F){this.isActiveSource.next(F)}constructor(F,$){super(),this.templateRef=F,this.viewContainerRef=$,this.isActiveSource=new e.t(!1),this.rea
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (61616)
                                                        Category:dropped
                                                        Size (bytes):231117
                                                        Entropy (8bit):5.456653257789213
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:459BF74F1D73C120770CA1326708A2C3
                                                        SHA1:BF0277F32B4656A19B043DC76F03A2F04966AFC8
                                                        SHA-256:93B7800BBB9277406D4D08092510ADA3ED65626DF30817B4F150EF7239E92452
                                                        SHA-512:105E9FB1075C4D0EB18D6BA31254F4F8C042432C1F8F37F2D0E9DA3ED590D55454E34A4309D918285D7B3709BDEB5E1CCD40C7D03D590CC8510A84A72B722024
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:"use strict";(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["default-libs_fields_shared_src_lib_modules_field-label_field-label_directive_ts-libs_fields_s-e28641"],{926910:(ae,H,r)=>{r.d(H,{q:()=>e});var e=function(a){return a.Search="search",a.SearchOptions="search options",a.Filter="filter",a.SortBy="sort by",a.GroupBy="group by",a.Subtasks="subtasks",a.Show="show",a.Settings="settings",a.MeMode="me mode",a.Assignees="assignees",a}(e||{})},567881:(ae,H,r)=>{r.d(H,{m:()=>J});var e=r(217815),a=r(534764),g=r(201141);function K(F,W){if(1&F&&(g.j41(0,"li",3),g.EFF(1),g.k0s()),2&F){const N=W.$implicit,I=W.last;g.R7$(),g.SpI(" ",N.name+(I?"":",")," ")}}function h(F,W){if(1&F&&(g.j41(0,"div",4),g.pXf(1,0),g.k0s()),2&F){const N=g.XpG();g.R7$(),g.uP7(N.restLocationCount)(N.restLocationCount),g.nnv(1)}}let L=(()=>{var F;class W{constructor(){this.locations=[],this.topLocations=[],this.restLocationCount=0,this.trackById=(I,{id:te})=>te}ngOnChanges({locations:I}){I.c
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (8803), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):8803
                                                        Entropy (8bit):5.2040777733180725
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:DD02626119979134AA5D41B88F2C7441
                                                        SHA1:58182E58CA21FBFC75F9D9C1BAECE21F3F6CE5FA
                                                        SHA-256:4D3D607B3099F1E8C7DB578A9B577FFC6BF18DD097FBAE662EE8F3EE1E4E8226
                                                        SHA-512:95963C4CC29B1BFC5003104D6568E2BA8021ADC753F78FBEEB089C0C40202434E70298F0A55629878EFADE535688AB8BF57FBE4538CEC6B0A57388F22B5E251F
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/ajs-destination.5fb6dea18b4ea67c.js
                                                        Preview:"use strict";(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["ajs-destination"],{592293:(_,H,d)=>{d.r(H),d.d(H,{LegacyDestination:()=>D,ajsDestinations:()=>K});var a=d(440499),p=d(809802),b=d(261962),S=d(574373),z=d(60722),M=d(624123),N=d(976815),A=d(227568),L=d(193810),E=d(651817),F=d(283949),O=d(363669),R=d(996095),I=d(814532),w=d(372009);function C(i){return i.toLowerCase().replace(".","").replace(/\s+/g,"-")}function Y(i,n){return void 0===n&&(n=!1),n?btoa(i).replace(/=/g,""):void 0}function X(i,n,r,t){return(0,a.sH)(this,void 0,void 0,function(){var o,e,s,l,u,v;return(0,a.YH)(this,function(h){switch(h.label){case 0:o=C(n),e=Y(o,t),s=(0,I.YM)(),l="".concat(s,"/integrations/").concat(null!=e?e:o,"/").concat(r,"/").concat(null!=e?e:o,".dynamic.js.gz"),h.label=1;case 1:return h.trys.push([1,3,,4]),[4,(0,w.k)(l)];case 2:return h.sent(),function Q(i,n,r){var t,o;try{var e=(null!==(o=null===(t=null==window?void 0:window.performance)||void 0===t?void 0:t.getEn
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:JSON data
                                                        Category:downloaded
                                                        Size (bytes):336769
                                                        Entropy (8bit):5.201308570166831
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:751FCF95DC76471DB249D7F54E55EE72
                                                        SHA1:7188F3E6614FAB36DEAC3B741875C127CE4FDAB4
                                                        SHA-256:2062263D66F154E113831381E965AE4C1AA7697F855E2ACA79F821D5EE1C6D7B
                                                        SHA-512:359284E9BA81ECFFF6802E15DDB79701FA95AEBDCFE91E6F67C33511249FE79E44956F3B669FE3F094A32400752088B0845CD904274EF5F2C556E6DB5108A306
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/ngsw.json?ngsw-cache-bust=0.3741960218669542
                                                        Preview:{. "configVersion": 1,. "timestamp": 1727730841600,. "index": "https://sharing-cdn.clickup.com/index.html",. "assetGroups": [. {. "name": "app",. "installMode": "prefetch",. "updateMode": "prefetch",. "cacheQueryOptions": {. "ignoreVary": true. },. "urls": [. "https://sharing-cdn.clickup.com/4270e4d69328960ec8ae5f5510963747.css",. "https://sharing-cdn.clickup.com/43e2ee279d492e4b2839895b5c6c823d.css",. "https://sharing-cdn.clickup.com/6db2580837b4cf515a14a422bc8615c1.css",. "https://sharing-cdn.clickup.com/702ad5d32394a818989b3ce6d4f256a8.css",. "https://sharing-cdn.clickup.com/Emoji.0bb38d922350ca2d.js",. "https://sharing-cdn.clickup.com/EmojiPicker.3dbbd1594c95da3c.js",. "https://sharing-cdn.clickup.com/abortcontroller-polyfill.955af892752e68de.js",. "https://sharing-cdn.clickup.com/add-widget-embed.b0a4ca62190afc16.js",. "https://sharing-cdn.clickup.com/ajs-destination.5fb6dea1
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (54676)
                                                        Category:dropped
                                                        Size (bytes):113158
                                                        Entropy (8bit):5.613447514733105
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:4CCF169AD2BFA48D58ACF7A25735B8F5
                                                        SHA1:6C2D570014B971555405646E14E6DBC9AA89B652
                                                        SHA-256:5AA0FAFF9389CCAF31C60A7263E95FDFA2AD074D471FA3DFC7E18CAFCD1DEC4A
                                                        SHA-512:A54D05C7166A14B0B70948452686FBF6A281DF612F044BB03F7B3ED9DDD06754EC41F08BFB877A14E55F5393A02CD70CC49BE6203AD90B67C05B33BBF8355564
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:"use strict";(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["default-libs_task_editor_src_lib_task-editor_module_ts"],{983983:(k,y,t)=>{t.d(y,{_:()=>I});var e=t(217815),n=t(201141);let I=(()=>{var C;class o{}return(C=o).\u0275fac=function(T){return new(T||C)},C.\u0275mod=n.$C({type:C}),C.\u0275inj=n.G2t({imports:[e.MD]}),o})()},226289:(k,y,t)=>{t.d(y,{v:()=>I});var e=t(217815),n=t(201141);let I=(()=>{var C;class o{}return(C=o).\u0275fac=function(T){return new(T||C)},C.\u0275mod=n.$C({type:C}),C.\u0275inj=n.G2t({imports:[e.MD]}),o})()},733610:(k,y,t)=>{t.d(y,{b:()=>T});var e=t(201141),n=t(868358),I=t(897402),C=t(970338),o=t(973339);const g=new n.A({maxSize:200,maxAge:6e4});let T=(()=>{var i;class f{constructor(p,F,a){var D;this.locale=p,this.timezonesService=F,this.sharedData=a,this.FORMATS=(0,I.jQ)(this.locale),this.SHORT_FORMATS=(0,I.FW)(this.locale),this.cacheKeyPrefix=this.locale+(null===(D=this.sharedData.currentUser.value)||void 0===D?void 0:D.twenty_
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
                                                        Category:downloaded
                                                        Size (bytes):36027
                                                        Entropy (8bit):7.906776326221056
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:6BF06F6816BE1B3F8055B1D3B773E58E
                                                        SHA1:DCDE2A1F0730B9FBCB3734C53A084E4C50489079
                                                        SHA-256:4D846F2A44C2A6E3B8330E3453CA6A9561D3C46353E8796895F9397D2F483E0F
                                                        SHA-512:776002CE9B9F42A8E3E9FF7B1EA06494493E70473C4799515A4461FF0425397D4BD8C0D42D27174152E94ABD6FD2B0CFAD17249B51D6EAEDE5648A9D04A9BDFD
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/screenshareStarted.c2f34b6a41888859cc540343d353e524.mp3:2f82051c57205a:0
                                                        Preview:ID3......{TXXX.......major_brand.qt .TXXX.......minor_version.0.TXXX.......compatible_brands.qt .TSSE.......Lavf60.3.100.............P.................................Xing.......J...6...........!!%*..1477;>BBEHHKNRRUY\\_beeilppswzz}.......................................................Lavc60.3.............$.Y.......6...\...................d.....i....... .......... ..4......C...X........pB..8../...J..n..n..n...%.U5c.....3....2.a..@aP.3.....d"....................... ..?....:..S.6.........`b..^...0#..@.D.o..........gU....GL.1..,..".........DD................T......b.=P........ ..2.*.....0E.s(.`6.<_...1q,.".........X$..K.l.x.x>..6.i...8..#..`....&.@.,....d.....?................ ...........4....t..p.3...S...c.(.c:.~.. TCL.=...w...J#.\$....................2 ..Ac).L..;. ,.3YT..A.L.2.Z...+..pzb...`.ec...zX1Z..4b..........i.P ``...c.t...b..V.....t.p#...)l...q...a.:..`.R..U.....!....M...L.Z.q....`q..Xg*t.....@. ...........*.A..3.......y........R;..@#A.....L6... .B...|.I......
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):974556
                                                        Entropy (8bit):5.53199900883651
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:761F308D59AD6F675036B6CD7C73D683
                                                        SHA1:B2F775007E76E667802F343A45B3B462CA1147C2
                                                        SHA-256:E33E3B4F7C5AD10D0A27051D81CF2364669DB1488007FC4CE32BCD130486D668
                                                        SHA-512:469E664EB5D5409D03E69BBA15AA0F1A10EECCC102699EDB60884491B5671636DA91E528244D6A63CF7F527203A38974D39791C590D0BAB8D1AB1970A736CACF
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/default-libs_chat_core_src_lib_react_state_hooks_useChatSidebar_tsx-libs_comment_common_src_l-74fe1b.bfd5224253abd2eb.js
                                                        Preview:(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["default-libs_chat_core_src_lib_react_state_hooks_useChatSidebar_tsx-libs_comment_common_src_l-74fe1b"],{878719:(H,y,t)=>{"use strict";t.d(y,{e:()=>Se});var n=t(318762),a=t(592191),_=t(889017),v=t.n(_),d=t(328034),m=t(891940),A=t(842188),I=t(710513),x=t(557070),P=t(493848),T=t(287333),B=t(377610),$=t(533527),N=t(251948);const R=(0,t(546279).h)($.B,N.g),k=({task:ve})=>{var ce;const Me=(0,I.dt)(B.s),me=(0,T.Y)((0,d.useMemo)(()=>{var Ee;return null!=ve&&ve.id&&null!=ve&&null!==(Ee=ve.subcategory)&&void 0!==Ee&&Ee.id?Me.selectSubcategoryStatusesOrReload(ve.subcategory.id,ve.id):(0,m.of)([])},[Me,null==ve?void 0:ve.id,null==ve||null===(ce=ve.subcategory)||void 0===ce?void 0:ce.id]),[]);return(0,n.jsx)(R,{variant:"v3",status:ve.status,statuses:me,isSimpleStatus:!1,hasCustomType:!1,taskId:ve.id,disabled:!0,itemClass:"cu-task-row-status_dot"})};var w=t(447617),V=t.n(w),G=t(909526),J=t.n(G),K=t(468622),ee=t.n(K),W=t(18
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 71723
                                                        Category:dropped
                                                        Size (bytes):21911
                                                        Entropy (8bit):7.990284604228861
                                                        Encrypted:true
                                                        SSDEEP:
                                                        MD5:C467A63B2E7C3A99BE423ACE649014D8
                                                        SHA1:91A3CB3EBF4F3996512A740FC202E1803828594F
                                                        SHA-256:D070E8B363B2CB1BC55B94F1612A1AF673155DF31773E992007F8952E3661EE5
                                                        SHA-512:956B41FC42B9C3C4E161AF37270D3EAEA9E5936B4A99685727235BF9A46BF05ACAE5A64A4EB9A305EBF1ED5F752DF8FB9912626765DEBF1EB82839DF2124CA92
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:...........i{.8.0...........dFo.N'=.N..>.E.%.b".j...X..~....E.2..<.L."A.P...B-.......5.Xx....a...xs..E....K.0pw.Z..N}....`...[...e..N.......,rn.e.+q.........^yQ..I=......vz.O.QPi....3.\&..j...I..[.Q..i..,../y.....l.W.E.S....d..^.A2..V..S/....f..p....@.e.K>..0...u.&.d....X.i.x.f?...q.z<.G.n.C(..Z..U...lo:.e=....b...s....'..I.Qx]..u...~..0.-.X...Q......q8Z.y.8=...m.....a.i@.|.].j."Gv8..".]w.%..1....f..3.....1....O.KfY.n.F....Y....r.@......3....4..,..?.x....K7a>.0.....?..~}...=;k..g.....4....$..O...u.6..<Jn.#o6.C.8.p...a..O..,a#............0..WY.....&....~..].5l._...|w..C..K...[h,..z.y...#*6...E.[,x0V.6B.n.....w....t...$.J.j.#=g.........6..%..?<k._.2.......;kx...`.L*X.k..|..".f5..G."\M.....w....m!l..E.U.+M.m.{;....A.Yg....1O.Z..H.,...6$J....".xT8C.Q8+.3...(\.Di.f.P.......>.....a..4a....u/.'c..L.A.Pe.I...%x..pA...............P..3.i.dAG.8.].H..#..:.....'.0L\.aY;a."..g70L..r ....0...h4.............a.D...m>.b..D..6...Yu.at.h7....*W<
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:SVG Scalable Vector Graphics image
                                                        Category:downloaded
                                                        Size (bytes):1450
                                                        Entropy (8bit):4.267664038835959
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:654F4322F6BE82CF8FEB0A7A857264AF
                                                        SHA1:F76CE8EEB09F02930D0F5467408BE29403AC80BB
                                                        SHA-256:C69FB1897D6F459B63B4C2396043B4FEE20154480F0C728851A828DA9035D9EB
                                                        SHA-512:17F79C003BD78D90FA66F26A30B8D090EACF81D742E83A12C6AE7464F8B8396EBD7A854D9E032D8B9D533296247B30AF1E4B5BDF05455A5DC0AA18ED652D3446
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/clickup-text_white.63d5337ba1cb5da9a70aae3c695c3426.svg
                                                        Preview:<svg width="496px" height="135px" xmlns="http://www.w3.org/2000/svg"><path d="M99 5h24v100H99V5zM50.5 105.44c-14.15 0-25.94-4.58-35.5-13.75C5.43 82.39.72 70.46.72 55.92c0-14.67 4.84-26.72 14.4-36.15 9.7-9.57 21.49-14.28 35.5-14.28 17.3 0 32.63 7.47 41.53 19.12L76.57 41c-7.47-8-15.6-12.05-24.37-12.05-7.47 0-13.63 2.49-18.73 7.6C28.49 41.65 26 48.07 26 55.8c0 7.47 2.49 13.76 7.47 18.87 5.1 4.97 11.26 7.46 18.6 7.46 9.56 0 17.94-4.19 24.89-12.44L93.2 85.28c-4.45 5.9-10.48 10.74-17.94 14.54-7.47 3.8-15.72 5.63-24.76 5.63v-.01zM134 32h24v73h-24V32zm12-6a13 13 0 1 1 0-26 13 13 0 0 1 0 26zm123 26.2L290.66 32h29.32l-32.02 29.86 33.7 43.14h-27.91l-21.94-28.08-2.81 2.62V105h-24V5h24v47.2zm-64.61 53.37c-11.4 0-20.57-3.53-27.77-10.6-7.08-7.08-10.61-16.12-10.61-27.26 0-11.13 3.53-20.17 10.74-27.24 7.2-7.08 16.5-10.62 28.03-10.62 15.07 0 28.3 7.34 34.46 21.1l-18.48 9.69c-3.66-6.16-8.77-9.3-15.45-9.3-4.85 0-8.78 1.57-11.92 4.71a16.33 16.33 0 0 0-4.59 11.66c0 9.57 6.94 16.64 16.24 16.64 6.69 0 12.84-3
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 555 x 150, 8-bit/color RGBA, non-interlaced
                                                        Category:downloaded
                                                        Size (bytes):57799
                                                        Entropy (8bit):7.991629153507384
                                                        Encrypted:true
                                                        SSDEEP:
                                                        MD5:79A37DCFE6CDB49791329E82101A0AA7
                                                        SHA1:CCF6C56A1F30BF40E9E19D76115FBE14B9FA1A05
                                                        SHA-256:D4C5E0889E629698B1088633DD97C592BF1E7C113A3F8AB910F15E583DECC3FD
                                                        SHA-512:990D20C0A621D022F129A0647EE579D5C3669EB85A6E85246A060CC38D1E05AE1A11AB925736EF4CF846566AD6B6CC9741EFB4454DE2B7D013C92D8234ABA3CF
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://www.pacificfishermen.com/wp-content/uploads/2016/01/pacfis-hlogo-1.png
                                                        Preview:.PNG........IHDR...+..........e....IDATx..}.xTW...I.`..A.k A...qww!.......{).......X._.2......(...hw.g..kw.=..{f.y..~.i}.!.@c...4.1.i..2.O...hLc......{h....n.......}.&......y.>g.{.....;........Cs^5....i.Ac.{H.S.v...^..k.N:p. .<t...>@G..G..c....t..Q:~.0.8~.N.8L........3...G...x.a....9z....;H'....p.. .:y.N.:(....c.,.o.N[..J.m.m.l[.n.'a..F{r;mQ3..-.h._..}..[y<.cl<f...[...]t...iLN.:$.^.O(...1y\...>,.c.q.c'.#.E5.b..x.......1..y...0....i....s..]l....<P...iLc...1...v..}....}t....!.'/......HN..!............*"!"."Bp..^:p`/....a......C.a...}...l....M.,.E....yKi..4}.*.2u%..,...x<.&L.G.&...s..v...G..s).x6e......y.h..4.6i.".7y.M....&,....SM.".o>......TQRH%..T.[.+...**....:R.....z.I.@..I..<."b&.oP=...S@H..F..w..8W..{5.W..[.....$..........W>g.ZI..U..6..B..?..|..)$j<.%O..W.4..R..IL....J.....8.....$.JJj(?...W...\Hc..I.{..%...4q.".1c.4>..,.ys.Q^...*.).cY.<.+l.\..?O..)..a.fRQ...<e.t^f.......]H+.-...<..9..w.^a.....A.\.s@...."H.v....i.5...<;......
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:Unicode text, UTF-8 text, with very long lines (65500), with no line terminators
                                                        Category:downloaded
                                                        Size (bytes):80649
                                                        Entropy (8bit):5.423958107676188
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:52BAD740D42EBCF5B2D41E790A732E00
                                                        SHA1:D5AFDFEC0B50031C966677C6CC641A0125966F48
                                                        SHA-256:9332F08DC6967D3445C6682FD83B03CF68361DDDED42A38A35569C358DFCA3E4
                                                        SHA-512:A052048F3048A3513D91144F8E650629B9D9DD35DACECAF0C8C447D06C20583CD02B302AADAEF333562C903FC82E0B4E494C9FF707CEDB450A63697107588836
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://sharing-cdn.clickup.com/default-libs_checklist_core_src_lib_checklist_component_ts-libs_checklist_core_src_lib_checkl-7ede75.74e2406db62c0acf.js?1727808752435
                                                        Preview:"use strict";(self.webpackChunkpublic_sharing=self.webpackChunkpublic_sharing||[]).push([["default-libs_checklist_core_src_lib_checklist_component_ts-libs_checklist_core_src_lib_checkl-7ede75"],{45478:(re,S,_)=>{_.d(S,{G:()=>ci});var v=_(217815),e=_(201141),$=_(26299),C=_(564763),H=_(935492),L=_(784601),M=_(274041),f=_(260261),N=_(415711),x=_(221583),j=_(14541),a=_(242743),u=_(700127);const m=s=>l=>{var n;const i=null===(n=l.assignee)||void 0===n?void 0:n.id;return i&&i===s||l.children.some(m(s))};var d=_(855313),k=_(379020),D=_(409150),I=_(329150),P=_(82768),_e=_(179980),z=_(897714),Ve=_(187640),ye=_(676031),Se=_(699023),Le=_(920500),ae=_(475968);const xe=["dropdown"],je=["assigneeDropdown"],Ae=(s,l,n)=>({"cu-dropdown__menu_overflow-hidden":!0,"cu-dropdown__menu_padding-top-bottom":s,"cu-checklist-menu__dropdown":!0,"cu-checklist-menu__dropdown_v3":l,"cu-checklist-menu__dropdown_v3-wide":n}),Re=(s,l,n,i)=>({id:s,title:l,icon:n,type:i}),ve=s=>({item:s});function $e(s,l){1&s&&(e.j41(0,"
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:MS Windows icon resource - 6 icons, 16x16 with PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced, 32 bits/pixel, 24x24 with PNG image data, 24 x 24, 8-bit/color RGBA, non-interlaced, 32 bits/pixel
                                                        Category:downloaded
                                                        Size (bytes):2279
                                                        Entropy (8bit):7.354295352983905
                                                        Encrypted:false
                                                        SSDEEP:
                                                        MD5:7E0D59593F3377B72C29435C4B43954A
                                                        SHA1:B4C5C39A6DFB460BBD2EACCEB09EC8079FB6A8E2
                                                        SHA-256:62D706019A0D80173113EF70FBBEE12F286E8E221534BE788448AADA4B14C8E8
                                                        SHA-512:397416A6A96A39F46F22E906A60E56067E5B7B11FB0597A733F862FC077C88D5ED31F51A82709A56F6082FB1F2F72F9A0FE0849E3DD493BB4240C265B546AAD3
                                                        Malicious:false
                                                        Reputation:unknown
                                                        URL:https://ebbd454f-ee184c46.aiugc.cloud/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                        Preview:............ .....f......... .$...|... .... .5.......00.... .j.......@@.... .....?......... .....2....PNG........IHDR................a....IDATx..1NCA.C..D@."-en.!.h..8@..9h..".....5M....h..-..l..L..P.Y.^luw...r.(.........w...B({....&.F......N.f%..........^&.x}Zu........g..7m......n?..U`....@.M8.g.-..|..S.K.!....].%.I......&.I..`...F |o;....{S....|..VL...E*....IEND.B`..PNG........IHDR..............w=.....IDATx..AJ.A.E_.5...D..$'....<.g.\...!.].!..Y....4...B.......4U...Q..J(...y....%..[t;..>\...~....O....r......e...F....8.d9....4.x.x*W..e...c...~W..P2.........[.....r<..,..>....q.\...U...v.'......!.1.....9..:8............I.I.d.......IEND.B`..PNG........IHDR... ... .....szz.....IDATx..AJC1.E.{..... .;..>\..q+.. ..N.j....."8k.P..IF...M..{.8..F..Z.q...~.y}...0.f..U....Z...@yd...4......DT.B..)......v.8.....)..Lq.[....]_jrG$...3.%......i.vU...C...h0.....rz^.].....9..5.....mU~.E..GMF.X....?..Y.U..|.c.k.v>..@.h..........Nh.u......IEND.B`..PNG........IHDR...
                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                        File Type:PNG image data, 545 x 140, 8-bit/color RGBA, non-interlaced
                                                        Category:dropped
                                                        Size (bytes):81303
                                                        Entropy (8bit):7.995763275345075
                                                        Encrypted:true
                                                        SSDEEP:
                                                        MD5:D608763C04AA301B98A88DBDFC94BC84
                                                        SHA1:C073F958291CE9B1F7F42B41B4FA6A44C62095E4
                                                        SHA-256:176AE62EC5C76984D362D5C941F4A77A042B42C02A7532CD9FD57628FF8A0915
                                                        SHA-512:82D1DBF7CC4654FE1C7D8E82F216158F370ED004566A3752044016AA898C26BCCB98392E1633F774D6D3A5BA061E8602777243660386F7B181C56AAC7CDBC049
                                                        Malicious:false
                                                        Reputation:unknown
                                                        Preview:.PNG........IHDR...!...........y.....iCCPICC Profile..X..y.TUM.........]....)p..F%EB%....T.T.....D..T.@$.J.............[.5g~w..g..9{.=.......T...FGZ.hs9:9sa...... ..$..p-KKS.......a.m...d.w....x.Dy......;.+.......#...l.y..p..."...h.....[.s..o..Z..x..2......q..s.z..r..p.M.w@(....1.^.$o.X-a.=!!a[x...`.p......d...|.?.I$.?xg].L7 *<....4..^B.c~...+.?..zk..._...la...C=.-.l...............#..t`..>..Io.....`...ln.K....7.1l3D|@..-..`....g..s:2.zW...7RGk......wK.XL......>F...D.[...a...`o.c"...lLvyT..u...D.Xo....>...;......9!Q..<..`d...F........E.?...O...o9>Q........v.O......hm.(|x...?..'.`...c.X..(.hxs..G..G[......H2...*.......@.\=A......-...}@.......].....=....$.O0..Q..io...X..........#...............G.=x.S..K;..^.|.........C.).......(.sb.0..C.>F..RG..L.&\.Q.(........=..D..../...".............@..2.P.(5X:,..b.b(YX..J..,.Suv.e...d.....]>.$..c.i...I.!....e...gg......o.:...7....B^C. ."{........lE.!om.?........z{>A.....G..e.(...3..;}.>..[.O',<!2..?.K.
                                                        No static file info