Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://hrpaydirectoryupdate.softr.app/

Overview

General Information

Sample URL:https://hrpaydirectoryupdate.softr.app/
Analysis ID:1431888

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Found iframes
HTML body contains low number of good links
HTML body contains password input but no form action
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7092 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://hrpaydirectoryupdate.softr.app/ MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6380 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1928,i,4670409731020995520,14739420890608681345,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://studio.softr.io/auth/signup?sfic=referral&slic=direct&sfip=https:%2F%2Fwww.softr.io%2F&sfid=2024-04-25T20:48:03.954Z&slip=https:%2F%2Fwww.softr.io%2F&slid=2024-04-25T20:48:07.378Z&softr_referrer=https:%2F%2Fhrpaydirectoryupdate.softr.app%2F&glfis=softr.app&glfim=referral&gllis=softr.app&gllim=referralHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/10857321025?random=1714078101535&cv=11&fst=1714078101535&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44o0v870488466za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fstudio.softr.io%2Fauth%2Fsignup%3Fsfic%3Dreferral%26slic%3Ddirect%26sfip%3Dhttps%3A%252F%252Fwww.softr.io%252F%26sfid%3D2024-04-25T20%3A48%3A03.954Z%26slip%3Dhttps%3A%252F%252Fwww.softr.io%252F%26slid%3D2024-04-25T20%3A48%3A07.378Z%26softr_referrer%3Dhttps%3A%252F%252Fhrpaydirectoryupdate.softr.app%252F%26glfis%3Dsoftr.app%26glfim%3Dreferral%26gllis%3Dsoftr.app%26gllim%3Dreferral&ref=https%3A%2F%2Fwww.softr.io%2F&hn=www.googleadservices.com&frm=0&tiba=Softr%20Studio&npa=0&pscdl=noapi&auid=1413874909.1714078089&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view
Source: https://studio.softr.io/auth/signup?sfic=referral&slic=direct&sfip=https:%2F%2Fwww.softr.io%2F&sfid=2024-04-25T20:48:03.954Z&slip=https:%2F%2Fwww.softr.io%2F&slid=2024-04-25T20:48:07.378Z&softr_referrer=https:%2F%2Fhrpaydirectoryupdate.softr.app%2F&glfis=softr.app&glfim=referral&gllis=softr.app&gllim=referralHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/10857321025?random=1714078101535&cv=11&fst=1714078101535&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44o0v870488466za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fstudio.softr.io%2Fauth%2Fsignup%3Fsfic%3Dreferral%26slic%3Ddirect%26sfip%3Dhttps%3A%252F%252Fwww.softr.io%252F%26sfid%3D2024-04-25T20%3A48%3A03.954Z%26slip%3Dhttps%3A%252F%252Fwww.softr.io%252F%26slid%3D2024-04-25T20%3A48%3A07.378Z%26softr_referrer%3Dhttps%3A%252F%252Fhrpaydirectoryupdate.softr.app%252F%26glfis%3Dsoftr.app%26glfim%3Dreferral%26gllis%3Dsoftr.app%26gllim%3Dreferral&ref=https%3A%2F%2Fwww.softr.io%2F&hn=www.googleadservices.com&frm=0&tiba=Softr%20Studio&npa=0&pscdl=noapi&auid=1413874909.1714078089&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view
Source: https://studio.softr.io/auth/signup?sfic=referral&slic=direct&sfip=https:%2F%2Fwww.softr.io%2F&sfid=2024-04-25T20:48:03.954Z&slip=https:%2F%2Fwww.softr.io%2F&slid=2024-04-25T20:48:07.378Z&softr_referrer=https:%2F%2Fhrpaydirectoryupdate.softr.app%2F&glfis=softr.app&glfim=referral&gllis=softr.app&gllim=referralHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/10857321025?random=1714078101771&cv=11&fst=1714078101771&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44o0v870488466za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fstudio.softr.io%2Fauth%2Fsignup%3Fsfic%3Dreferral%26slic%3Ddirect%26sfip%3Dhttps%3A%252F%252Fwww.softr.io%252F%26sfid%3D2024-04-25T20%3A48%3A03.954Z%26slip%3Dhttps%3A%252F%252Fwww.softr.io%252F%26slid%3D2024-04-25T20%3A48%3A07.378Z%26softr_referrer%3Dhttps%3A%252F%252Fhrpaydirectoryupdate.softr.app%252F%26glfis%3Dsoftr.app%26glfim%3Dreferral%26gllis%3Dsoftr.app%26gllim%3Dreferral&ref=https%3A%2F%2Fwww.softr.io%2F&hn=www.googleadservices.com&frm=0&tiba=Softr%20Studio&npa=0&pscdl=noapi&auid=1413874909.1714078089&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DStudio%20Signup%20Page%20Load
Source: https://studio.softr.io/auth/signup?sfic=referral&slic=direct&sfip=https:%2F%2Fwww.softr.io%2F&sfid=2024-04-25T20:48:03.954Z&slip=https:%2F%2Fwww.softr.io%2F&slid=2024-04-25T20:48:07.378Z&softr_referrer=https:%2F%2Fhrpaydirectoryupdate.softr.app%2F&glfis=softr.app&glfim=referral&gllis=softr.app&gllim=referralHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/10857321025?random=1714078101535&cv=11&fst=1714078101535&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44o0v870488466za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fstudio.softr.io%2Fauth%2Fsignup%3Fsfic%3Dreferral%26slic%3Ddirect%26sfip%3Dhttps%3A%252F%252Fwww.softr.io%252F%26sfid%3D2024-04-25T20%3A48%3A03.954Z%26slip%3Dhttps%3A%252F%252Fwww.softr.io%252F%26slid%3D2024-04-25T20%3A48%3A07.378Z%26softr_referrer%3Dhttps%3A%252F%252Fhrpaydirectoryupdate.softr.app%252F%26glfis%3Dsoftr.app%26glfim%3Dreferral%26gllis%3Dsoftr.app%26gllim%3Dreferral&ref=https%3A%2F%2Fwww.softr.io%2F&hn=www.googleadservices.com&frm=0&tiba=Softr%20Studio&npa=0&pscdl=noapi&auid=1413874909.1714078089&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view
Source: https://studio.softr.io/auth/signup?sfic=referral&slic=direct&sfip=https:%2F%2Fwww.softr.io%2F&sfid=2024-04-25T20:48:03.954Z&slip=https:%2F%2Fwww.softr.io%2F&slid=2024-04-25T20:48:07.378Z&softr_referrer=https:%2F%2Fhrpaydirectoryupdate.softr.app%2F&glfis=softr.app&glfim=referral&gllis=softr.app&gllim=referralHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/10857321025?random=1714078101771&cv=11&fst=1714078101771&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44o0v870488466za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fstudio.softr.io%2Fauth%2Fsignup%3Fsfic%3Dreferral%26slic%3Ddirect%26sfip%3Dhttps%3A%252F%252Fwww.softr.io%252F%26sfid%3D2024-04-25T20%3A48%3A03.954Z%26slip%3Dhttps%3A%252F%252Fwww.softr.io%252F%26slid%3D2024-04-25T20%3A48%3A07.378Z%26softr_referrer%3Dhttps%3A%252F%252Fhrpaydirectoryupdate.softr.app%252F%26glfis%3Dsoftr.app%26glfim%3Dreferral%26gllis%3Dsoftr.app%26gllim%3Dreferral&ref=https%3A%2F%2Fwww.softr.io%2F&hn=www.googleadservices.com&frm=0&tiba=Softr%20Studio&npa=0&pscdl=noapi&auid=1413874909.1714078089&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DStudio%20Signup%20Page%20Load
Source: https://studio.softr.io/auth/signup?sfic=referral&slic=direct&sfip=https:%2F%2Fwww.softr.io%2F&sfid=2024-04-25T20:48:03.954Z&slip=https:%2F%2Fwww.softr.io%2F&slid=2024-04-25T20:48:07.378Z&softr_referrer=https:%2F%2Fhrpaydirectoryupdate.softr.app%2F&glfis=softr.app&glfim=referral&gllis=softr.app&gllim=referralHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/10857321025?random=1714078101535&cv=11&fst=1714078101535&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44o0v870488466za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fstudio.softr.io%2Fauth%2Fsignup%3Fsfic%3Dreferral%26slic%3Ddirect%26sfip%3Dhttps%3A%252F%252Fwww.softr.io%252F%26sfid%3D2024-04-25T20%3A48%3A03.954Z%26slip%3Dhttps%3A%252F%252Fwww.softr.io%252F%26slid%3D2024-04-25T20%3A48%3A07.378Z%26softr_referrer%3Dhttps%3A%252F%252Fhrpaydirectoryupdate.softr.app%252F%26glfis%3Dsoftr.app%26glfim%3Dreferral%26gllis%3Dsoftr.app%26gllim%3Dreferral&ref=https%3A%2F%2Fwww.softr.io%2F&hn=www.googleadservices.com&frm=0&tiba=Softr%20Studio&npa=0&pscdl=noapi&auid=1413874909.1714078089&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view
Source: https://studio.softr.io/auth/signup?sfic=referral&slic=direct&sfip=https:%2F%2Fwww.softr.io%2F&sfid=2024-04-25T20:48:03.954Z&slip=https:%2F%2Fwww.softr.io%2F&slid=2024-04-25T20:48:07.378Z&softr_referrer=https:%2F%2Fhrpaydirectoryupdate.softr.app%2F&glfis=softr.app&glfim=referral&gllis=softr.app&gllim=referralHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/10857321025?random=1714078101771&cv=11&fst=1714078101771&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44o0v870488466za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fstudio.softr.io%2Fauth%2Fsignup%3Fsfic%3Dreferral%26slic%3Ddirect%26sfip%3Dhttps%3A%252F%252Fwww.softr.io%252F%26sfid%3D2024-04-25T20%3A48%3A03.954Z%26slip%3Dhttps%3A%252F%252Fwww.softr.io%252F%26slid%3D2024-04-25T20%3A48%3A07.378Z%26softr_referrer%3Dhttps%3A%252F%252Fhrpaydirectoryupdate.softr.app%252F%26glfis%3Dsoftr.app%26glfim%3Dreferral%26gllis%3Dsoftr.app%26gllim%3Dreferral&ref=https%3A%2F%2Fwww.softr.io%2F&hn=www.googleadservices.com&frm=0&tiba=Softr%20Studio&npa=0&pscdl=noapi&auid=1413874909.1714078089&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DStudio%20Signup%20Page%20Load
Source: https://studio.softr.io/auth/signup?sfic=referral&slic=direct&sfip=https:%2F%2Fwww.softr.io%2F&sfid=2024-04-25T20:48:03.954Z&slip=https:%2F%2Fwww.softr.io%2F&slid=2024-04-25T20:48:07.378Z&softr_referrer=https:%2F%2Fhrpaydirectoryupdate.softr.app%2F&glfis=softr.app&glfim=referral&gllis=softr.app&gllim=referralHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/10857321025?random=1714078101535&cv=11&fst=1714078101535&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44o0v870488466za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fstudio.softr.io%2Fauth%2Fsignup%3Fsfic%3Dreferral%26slic%3Ddirect%26sfip%3Dhttps%3A%252F%252Fwww.softr.io%252F%26sfid%3D2024-04-25T20%3A48%3A03.954Z%26slip%3Dhttps%3A%252F%252Fwww.softr.io%252F%26slid%3D2024-04-25T20%3A48%3A07.378Z%26softr_referrer%3Dhttps%3A%252F%252Fhrpaydirectoryupdate.softr.app%252F%26glfis%3Dsoftr.app%26glfim%3Dreferral%26gllis%3Dsoftr.app%26gllim%3Dreferral&ref=https%3A%2F%2Fwww.softr.io%2F&hn=www.googleadservices.com&frm=0&tiba=Softr%20Studio&npa=0&pscdl=noapi&auid=1413874909.1714078089&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view
Source: https://studio.softr.io/auth/signup?sfic=referral&slic=direct&sfip=https:%2F%2Fwww.softr.io%2F&sfid=2024-04-25T20:48:03.954Z&slip=https:%2F%2Fwww.softr.io%2F&slid=2024-04-25T20:48:07.378Z&softr_referrer=https:%2F%2Fhrpaydirectoryupdate.softr.app%2F&glfis=softr.app&glfim=referral&gllis=softr.app&gllim=referralHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/10857321025?random=1714078101771&cv=11&fst=1714078101771&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44o0v870488466za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fstudio.softr.io%2Fauth%2Fsignup%3Fsfic%3Dreferral%26slic%3Ddirect%26sfip%3Dhttps%3A%252F%252Fwww.softr.io%252F%26sfid%3D2024-04-25T20%3A48%3A03.954Z%26slip%3Dhttps%3A%252F%252Fwww.softr.io%252F%26slid%3D2024-04-25T20%3A48%3A07.378Z%26softr_referrer%3Dhttps%3A%252F%252Fhrpaydirectoryupdate.softr.app%252F%26glfis%3Dsoftr.app%26glfim%3Dreferral%26gllis%3Dsoftr.app%26gllim%3Dreferral&ref=https%3A%2F%2Fwww.softr.io%2F&hn=www.googleadservices.com&frm=0&tiba=Softr%20Studio&npa=0&pscdl=noapi&auid=1413874909.1714078089&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DStudio%20Signup%20Page%20Load
Source: https://studio.softr.io/auth/signup?sfic=referral&slic=direct&sfip=https:%2F%2Fwww.softr.io%2F&sfid=2024-04-25T20:48:03.954Z&slip=https:%2F%2Fwww.softr.io%2F&slid=2024-04-25T20:48:07.378Z&softr_referrer=https:%2F%2Fhrpaydirectoryupdate.softr.app%2F&glfis=softr.app&glfim=referral&gllis=softr.app&gllim=referralHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/10857321025?random=1714078101535&cv=11&fst=1714078101535&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44o0v870488466za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fstudio.softr.io%2Fauth%2Fsignup%3Fsfic%3Dreferral%26slic%3Ddirect%26sfip%3Dhttps%3A%252F%252Fwww.softr.io%252F%26sfid%3D2024-04-25T20%3A48%3A03.954Z%26slip%3Dhttps%3A%252F%252Fwww.softr.io%252F%26slid%3D2024-04-25T20%3A48%3A07.378Z%26softr_referrer%3Dhttps%3A%252F%252Fhrpaydirectoryupdate.softr.app%252F%26glfis%3Dsoftr.app%26glfim%3Dreferral%26gllis%3Dsoftr.app%26gllim%3Dreferral&ref=https%3A%2F%2Fwww.softr.io%2F&hn=www.googleadservices.com&frm=0&tiba=Softr%20Studio&npa=0&pscdl=noapi&auid=1413874909.1714078089&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view
Source: https://studio.softr.io/auth/signup?sfic=referral&slic=direct&sfip=https:%2F%2Fwww.softr.io%2F&sfid=2024-04-25T20:48:03.954Z&slip=https:%2F%2Fwww.softr.io%2F&slid=2024-04-25T20:48:07.378Z&softr_referrer=https:%2F%2Fhrpaydirectoryupdate.softr.app%2F&glfis=softr.app&glfim=referral&gllis=softr.app&gllim=referralHTTP Parser: Iframe src: https://td.doubleclick.net/td/rul/10857321025?random=1714078101771&cv=11&fst=1714078101771&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44o0v870488466za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fstudio.softr.io%2Fauth%2Fsignup%3Fsfic%3Dreferral%26slic%3Ddirect%26sfip%3Dhttps%3A%252F%252Fwww.softr.io%252F%26sfid%3D2024-04-25T20%3A48%3A03.954Z%26slip%3Dhttps%3A%252F%252Fwww.softr.io%252F%26slid%3D2024-04-25T20%3A48%3A07.378Z%26softr_referrer%3Dhttps%3A%252F%252Fhrpaydirectoryupdate.softr.app%252F%26glfis%3Dsoftr.app%26glfim%3Dreferral%26gllis%3Dsoftr.app%26gllim%3Dreferral&ref=https%3A%2F%2Fwww.softr.io%2F&hn=www.googleadservices.com&frm=0&tiba=Softr%20Studio&npa=0&pscdl=noapi&auid=1413874909.1714078089&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DStudio%20Signup%20Page%20Load
Source: https://accounts.google.com/gsi/button?type=standard&size=large&width=220&theme=filled_blue&text=continue_with&shape=rectangular&logo_alignment=left&client_id=30461956314-pi0o4h077bh0b32243g996dvqdtgc4ob.apps.googleusercontent.com&iframe_id=gsi_68154_670929&as=SmXd%2FLJyY68cjRHigTtAjw&hl=enHTTP Parser: Number of links: 0
Source: https://accounts.google.com/gsi/button?type=standard&size=large&width=220&theme=filled_blue&text=continue_with&shape=rectangular&logo_alignment=left&client_id=30461956314-pi0o4h077bh0b32243g996dvqdtgc4ob.apps.googleusercontent.com&iframe_id=gsi_88112_982981&as=BHhW3M6UiLqbNI4VHERNLQ&hl=enHTTP Parser: Number of links: 0
Source: https://studio.softr.io/auth/signup?sfic=referral&slic=direct&sfip=https:%2F%2Fwww.softr.io%2F&sfid=2024-04-25T20:48:03.954Z&slip=https:%2F%2Fwww.softr.io%2F&slid=2024-04-25T20:48:07.378Z&softr_referrer=https:%2F%2Fhrpaydirectoryupdate.softr.app%2F&glfis=softr.app&glfim=referral&gllis=softr.app&gllim=referralHTTP Parser: Number of links: 0
Source: https://studio.softr.io/auth/signup?sfic=referral&slic=direct&sfip=https:%2F%2Fwww.softr.io%2F&sfid=2024-04-25T20:48:03.954Z&slip=https:%2F%2Fwww.softr.io%2F&slid=2024-04-25T20:48:07.378Z&softr_referrer=https:%2F%2Fhrpaydirectoryupdate.softr.app%2F&glfis=softr.app&glfim=referral&gllis=softr.app&gllim=referralHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://studio.softr.io/auth/signup?sfic=referral&slic=direct&sfip=https:%2F%2Fwww.softr.io%2F&sfid=2024-04-25T20:48:03.954Z&slip=https:%2F%2Fwww.softr.io%2F&slid=2024-04-25T20:48:07.378Z&softr_referrer=https:%2F%2Fhrpaydirectoryupdate.softr.app%2F&glfis=softr.app&glfim=referral&gllis=softr.app&gllim=referralHTTP Parser: <input type="password" .../> found
Source: https://hrpaydirectoryupdate.softr.app/HTTP Parser: No favicon
Source: https://accounts.google.com/gsi/button?type=standard&size=large&width=220&theme=filled_blue&text=continue_with&shape=rectangular&logo_alignment=left&client_id=30461956314-pi0o4h077bh0b32243g996dvqdtgc4ob.apps.googleusercontent.com&iframe_id=gsi_68154_670929&as=SmXd%2FLJyY68cjRHigTtAjw&hl=enHTTP Parser: No favicon
Source: https://accounts.google.com/gsi/button?type=standard&size=large&width=220&theme=filled_blue&text=continue_with&shape=rectangular&logo_alignment=left&client_id=30461956314-pi0o4h077bh0b32243g996dvqdtgc4ob.apps.googleusercontent.com&iframe_id=gsi_88112_982981&as=BHhW3M6UiLqbNI4VHERNLQ&hl=enHTTP Parser: No favicon
Source: https://accounts.google.com/gsi/button?type=standard&size=large&width=220&theme=filled_blue&text=continue_with&shape=rectangular&logo_alignment=left&client_id=30461956314-pi0o4h077bh0b32243g996dvqdtgc4ob.apps.googleusercontent.com&iframe_id=gsi_68154_670929&as=SmXd%2FLJyY68cjRHigTtAjw&hl=enHTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/gsi/button?type=standard&size=large&width=220&theme=filled_blue&text=continue_with&shape=rectangular&logo_alignment=left&client_id=30461956314-pi0o4h077bh0b32243g996dvqdtgc4ob.apps.googleusercontent.com&iframe_id=gsi_88112_982981&as=BHhW3M6UiLqbNI4VHERNLQ&hl=enHTTP Parser: No <meta name="author".. found
Source: https://studio.softr.io/auth/signup?sfic=referral&slic=direct&sfip=https:%2F%2Fwww.softr.io%2F&sfid=2024-04-25T20:48:03.954Z&slip=https:%2F%2Fwww.softr.io%2F&slid=2024-04-25T20:48:07.378Z&softr_referrer=https:%2F%2Fhrpaydirectoryupdate.softr.app%2F&glfis=softr.app&glfim=referral&gllis=softr.app&gllim=referralHTTP Parser: No <meta name="author".. found
Source: https://studio.softr.io/auth/signup?sfic=referral&slic=direct&sfip=https:%2F%2Fwww.softr.io%2F&sfid=2024-04-25T20:48:03.954Z&slip=https:%2F%2Fwww.softr.io%2F&slid=2024-04-25T20:48:07.378Z&softr_referrer=https:%2F%2Fhrpaydirectoryupdate.softr.app%2F&glfis=softr.app&glfim=referral&gllis=softr.app&gllim=referralHTTP Parser: No <meta name="author".. found
Source: https://studio.softr.io/auth/signup?sfic=referral&slic=direct&sfip=https:%2F%2Fwww.softr.io%2F&sfid=2024-04-25T20:48:03.954Z&slip=https:%2F%2Fwww.softr.io%2F&slid=2024-04-25T20:48:07.378Z&softr_referrer=https:%2F%2Fhrpaydirectoryupdate.softr.app%2F&glfis=softr.app&glfim=referral&gllis=softr.app&gllim=referralHTTP Parser: No <meta name="author".. found
Source: https://studio.softr.io/auth/signup?sfic=referral&slic=direct&sfip=https:%2F%2Fwww.softr.io%2F&sfid=2024-04-25T20:48:03.954Z&slip=https:%2F%2Fwww.softr.io%2F&slid=2024-04-25T20:48:07.378Z&softr_referrer=https:%2F%2Fhrpaydirectoryupdate.softr.app%2F&glfis=softr.app&glfim=referral&gllis=softr.app&gllim=referralHTTP Parser: No <meta name="author".. found
Source: https://studio.softr.io/auth/signup?sfic=referral&slic=direct&sfip=https:%2F%2Fwww.softr.io%2F&sfid=2024-04-25T20:48:03.954Z&slip=https:%2F%2Fwww.softr.io%2F&slid=2024-04-25T20:48:07.378Z&softr_referrer=https:%2F%2Fhrpaydirectoryupdate.softr.app%2F&glfis=softr.app&glfim=referral&gllis=softr.app&gllim=referralHTTP Parser: No <meta name="author".. found
Source: https://studio.softr.io/auth/signup?sfic=referral&slic=direct&sfip=https:%2F%2Fwww.softr.io%2F&sfid=2024-04-25T20:48:03.954Z&slip=https:%2F%2Fwww.softr.io%2F&slid=2024-04-25T20:48:07.378Z&softr_referrer=https:%2F%2Fhrpaydirectoryupdate.softr.app%2F&glfis=softr.app&glfim=referral&gllis=softr.app&gllim=referralHTTP Parser: No <meta name="author".. found
Source: https://accounts.google.com/gsi/button?type=standard&size=large&width=220&theme=filled_blue&text=continue_with&shape=rectangular&logo_alignment=left&client_id=30461956314-pi0o4h077bh0b32243g996dvqdtgc4ob.apps.googleusercontent.com&iframe_id=gsi_68154_670929&as=SmXd%2FLJyY68cjRHigTtAjw&hl=enHTTP Parser: No <meta name="copyright".. found
Source: https://accounts.google.com/gsi/button?type=standard&size=large&width=220&theme=filled_blue&text=continue_with&shape=rectangular&logo_alignment=left&client_id=30461956314-pi0o4h077bh0b32243g996dvqdtgc4ob.apps.googleusercontent.com&iframe_id=gsi_88112_982981&as=BHhW3M6UiLqbNI4VHERNLQ&hl=enHTTP Parser: No <meta name="copyright".. found
Source: https://studio.softr.io/auth/signup?sfic=referral&slic=direct&sfip=https:%2F%2Fwww.softr.io%2F&sfid=2024-04-25T20:48:03.954Z&slip=https:%2F%2Fwww.softr.io%2F&slid=2024-04-25T20:48:07.378Z&softr_referrer=https:%2F%2Fhrpaydirectoryupdate.softr.app%2F&glfis=softr.app&glfim=referral&gllis=softr.app&gllim=referralHTTP Parser: No <meta name="copyright".. found
Source: https://studio.softr.io/auth/signup?sfic=referral&slic=direct&sfip=https:%2F%2Fwww.softr.io%2F&sfid=2024-04-25T20:48:03.954Z&slip=https:%2F%2Fwww.softr.io%2F&slid=2024-04-25T20:48:07.378Z&softr_referrer=https:%2F%2Fhrpaydirectoryupdate.softr.app%2F&glfis=softr.app&glfim=referral&gllis=softr.app&gllim=referralHTTP Parser: No <meta name="copyright".. found
Source: https://studio.softr.io/auth/signup?sfic=referral&slic=direct&sfip=https:%2F%2Fwww.softr.io%2F&sfid=2024-04-25T20:48:03.954Z&slip=https:%2F%2Fwww.softr.io%2F&slid=2024-04-25T20:48:07.378Z&softr_referrer=https:%2F%2Fhrpaydirectoryupdate.softr.app%2F&glfis=softr.app&glfim=referral&gllis=softr.app&gllim=referralHTTP Parser: No <meta name="copyright".. found
Source: https://studio.softr.io/auth/signup?sfic=referral&slic=direct&sfip=https:%2F%2Fwww.softr.io%2F&sfid=2024-04-25T20:48:03.954Z&slip=https:%2F%2Fwww.softr.io%2F&slid=2024-04-25T20:48:07.378Z&softr_referrer=https:%2F%2Fhrpaydirectoryupdate.softr.app%2F&glfis=softr.app&glfim=referral&gllis=softr.app&gllim=referralHTTP Parser: No <meta name="copyright".. found
Source: https://studio.softr.io/auth/signup?sfic=referral&slic=direct&sfip=https:%2F%2Fwww.softr.io%2F&sfid=2024-04-25T20:48:03.954Z&slip=https:%2F%2Fwww.softr.io%2F&slid=2024-04-25T20:48:07.378Z&softr_referrer=https:%2F%2Fhrpaydirectoryupdate.softr.app%2F&glfis=softr.app&glfim=referral&gllis=softr.app&gllim=referralHTTP Parser: No <meta name="copyright".. found
Source: https://studio.softr.io/auth/signup?sfic=referral&slic=direct&sfip=https:%2F%2Fwww.softr.io%2F&sfid=2024-04-25T20:48:03.954Z&slip=https:%2F%2Fwww.softr.io%2F&slid=2024-04-25T20:48:07.378Z&softr_referrer=https:%2F%2Fhrpaydirectoryupdate.softr.app%2F&glfis=softr.app&glfim=referral&gllis=softr.app&gllim=referralHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.17:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.216.69.213:443 -> 192.168.2.17:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.216.69.213:443 -> 192.168.2.17:49789 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.17:50101 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.29.11:443 -> 192.168.2.17:50223 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:50224 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.69.213
Source: unknownTCP traffic detected without corresponding DNS query: 23.216.69.213
Source: global trafficDNS traffic detected: DNS query: hrpaydirectoryupdate.softr.app
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: softr.io
Source: global trafficDNS traffic detected: DNS query: www.softr.io
Source: global trafficDNS traffic detected: DNS query: assets.softr-files.com
Source: global trafficDNS traffic detected: DNS query: fonts.softr-files.com
Source: global trafficDNS traffic detected: DNS query: cdn-cookieyes.com
Source: global trafficDNS traffic detected: DNS query: demo.arcade.software
Source: global trafficDNS traffic detected: DNS query: cdn.arcade.software
Source: global trafficDNS traffic detected: DNS query: stream.mux.com
Source: global trafficDNS traffic detected: DNS query: image.mux.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: r.wdfl.co
Source: global trafficDNS traffic detected: DNS query: o915751.ingest.sentry.io
Source: global trafficDNS traffic detected: DNS query: api.producthunt.com
Source: global trafficDNS traffic detected: DNS query: t.arcade.show
Source: global trafficDNS traffic detected: DNS query: static.hotjar.com
Source: global trafficDNS traffic detected: DNS query: js.partnerstack.com
Source: global trafficDNS traffic detected: DNS query: grsm.io
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: public.profitwell.com
Source: global trafficDNS traffic detected: DNS query: partnerlinks.io
Source: global trafficDNS traffic detected: DNS query: softr-assets-eu-prod.s3.eu-central-1.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: v5.airtableusercontent.com
Source: global trafficDNS traffic detected: DNS query: softr-assets-eu-shared.s3.eu-central-1.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: script.hotjar.com
Source: global trafficDNS traffic detected: DNS query: log.cookieyes.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: directory.cookieyes.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: analytics.tiktok.com
Source: global trafficDNS traffic detected: DNS query: tracking.g2crowd.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: widget.intercom.io
Source: global trafficDNS traffic detected: DNS query: js.intercomcdn.com
Source: global trafficDNS traffic detected: DNS query: studio.softr.io
Source: global trafficDNS traffic detected: DNS query: api-iam.eu.intercom.io
Source: global trafficDNS traffic detected: DNS query: fast.appcues.com
Source: global trafficDNS traffic detected: DNS query: www.redditstatic.com
Source: global trafficDNS traffic detected: DNS query: static.ads-twitter.com
Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
Source: global trafficDNS traffic detected: DNS query: studio-mxpt.softr.io
Source: global trafficDNS traffic detected: DNS query: assets.customer.io
Source: global trafficDNS traffic detected: DNS query: alb.reddit.com
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: sentry.io
Source: global trafficDNS traffic detected: DNS query: api.appcues.net
Source: global trafficDNS traffic detected: DNS query: t.co
Source: global trafficDNS traffic detected: DNS query: analytics.twitter.com
Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: track.customer.io
Source: global trafficDNS traffic detected: DNS query: nexus-europe-websocket.intercom.io
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 50229 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50191 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50217 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.17:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.216.69.213:443 -> 192.168.2.17:49775 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.216.69.213:443 -> 192.168.2.17:49789 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.17:50101 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.29.11:443 -> 192.168.2.17:50223 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.5.88:443 -> 192.168.2.17:50224 version: TLS 1.2
Source: classification engineClassification label: clean2.win@19/228@174/627
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://hrpaydirectoryupdate.softr.app/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1928,i,4670409731020995520,14739420890608681345,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1928,i,4670409731020995520,14739420890608681345,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://hrpaydirectoryupdate.softr.app/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
about:blank0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.129.229
truefalse
    unknown
    o915751.ingest.sentry.io
    34.120.195.249
    truefalse
      high
      studio-mxpt.softr.io
      3.72.135.223
      truefalse
        unknown
        event-log-producer-alb-1487800978.eu-west-1.elb.amazonaws.com
        52.209.139.15
        truefalse
          high
          cdn-cookieyes.com
          104.22.58.91
          truefalse
            unknown
            api.producthunt.com
            104.18.127.118
            truefalse
              high
              studio.softr.io
              3.72.135.223
              truefalse
                unknown
                platform.twitter.map.fastly.net
                146.75.40.157
                truefalse
                  unknown
                  stats.g.doubleclick.net
                  74.125.136.156
                  truefalse
                    high
                    partnerlinks.io
                    104.18.30.133
                    truefalse
                      unknown
                      scontent.xx.fbcdn.net
                      31.13.65.7
                      truefalse
                        high
                        t.co
                        104.244.42.197
                        truefalse
                          high
                          script.hotjar.com
                          99.84.191.77
                          truefalse
                            high
                            nexus-europe-websocket.intercom.io
                            52.16.218.208
                            truefalse
                              high
                              cdnjs.cloudflare.com
                              104.17.25.14
                              truefalse
                                high
                                edge-east.customer.io
                                35.227.225.220
                                truefalse
                                  high
                                  www.google.com
                                  108.177.122.103
                                  truefalse
                                    high
                                    tracking.g2crowd.com
                                    104.18.43.31
                                    truefalse
                                      high
                                      grsm.io
                                      104.18.11.212
                                      truefalse
                                        unknown
                                        static-cdn.hotjar.com
                                        3.161.188.46
                                        truefalse
                                          high
                                          js.intercomcdn.com
                                          18.164.78.72
                                          truefalse
                                            high
                                            star-mini.c10r.facebook.com
                                            31.13.65.36
                                            truefalse
                                              high
                                              google.com
                                              64.233.176.113
                                              truefalse
                                                high
                                                cname.vercel-dns.com
                                                76.76.21.93
                                                truefalse
                                                  unknown
                                                  dkauf0r2pwmce.cloudfront.net
                                                  18.165.83.119
                                                  truefalse
                                                    high
                                                    s.twitter.com
                                                    104.244.42.195
                                                    truefalse
                                                      high
                                                      widget.intercom.io
                                                      18.244.202.101
                                                      truefalse
                                                        high
                                                        d1aadi0iayibtc.cloudfront.net
                                                        13.32.230.50
                                                        truefalse
                                                          high
                                                          sentry.io
                                                          35.186.247.156
                                                          truefalse
                                                            high
                                                            dna8twue3dlxq.cloudfront.net
                                                            3.163.80.61
                                                            truefalse
                                                              high
                                                              softr.io
                                                              35.158.87.123
                                                              truefalse
                                                                unknown
                                                                s3-r-w.eu-central-1.amazonaws.com
                                                                3.5.139.14
                                                                truefalse
                                                                  high
                                                                  cdn.arcade.software
                                                                  172.66.40.133
                                                                  truefalse
                                                                    unknown
                                                                    www.softr.io
                                                                    35.158.87.123
                                                                    truefalse
                                                                      unknown
                                                                      dualstack.reddit.map.fastly.net
                                                                      151.101.193.140
                                                                      truefalse
                                                                        unknown
                                                                        api-iam.eu.intercom.io
                                                                        54.155.232.38
                                                                        truefalse
                                                                          high
                                                                          play.google.com
                                                                          74.125.138.113
                                                                          truefalse
                                                                            high
                                                                            googleads.g.doubleclick.net
                                                                            64.233.176.157
                                                                            truefalse
                                                                              high
                                                                              reddit.map.fastly.net
                                                                              151.101.65.140
                                                                              truefalse
                                                                                unknown
                                                                                d2qumtq956sbet.cloudfront.net
                                                                                3.161.188.29
                                                                                truefalse
                                                                                  high
                                                                                  v5.airtableusercontent.com
                                                                                  18.160.41.39
                                                                                  truefalse
                                                                                    unknown
                                                                                    analytics.google.com
                                                                                    142.250.9.113
                                                                                    truefalse
                                                                                      high
                                                                                      td.doubleclick.net
                                                                                      172.253.124.156
                                                                                      truefalse
                                                                                        high
                                                                                        js.partnerstack.com
                                                                                        104.18.7.218
                                                                                        truefalse
                                                                                          unknown
                                                                                          log.cookieyes.com
                                                                                          52.209.139.15
                                                                                          truefalse
                                                                                            unknown
                                                                                            fonts.softr-files.com
                                                                                            3.72.135.223
                                                                                            truefalse
                                                                                              unknown
                                                                                              api.appcues.net
                                                                                              54.69.34.131
                                                                                              truefalse
                                                                                                unknown
                                                                                                hrpaydirectoryupdate.softr.app
                                                                                                3.64.247.100
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  alb.reddit.com
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    high
                                                                                                    static.ads-twitter.com
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      unknown
                                                                                                      r.wdfl.co
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        unknown
                                                                                                        static.hotjar.com
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          high
                                                                                                          assets.customer.io
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            high
                                                                                                            www.redditstatic.com
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              high
                                                                                                              connect.facebook.net
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                high
                                                                                                                px.ads.linkedin.com
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  high
                                                                                                                  demo.arcade.software
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    unknown
                                                                                                                    directory.cookieyes.com
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      unknown
                                                                                                                      image.mux.com
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        unknown
                                                                                                                        assets.softr-files.com
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          unknown
                                                                                                                          fast.appcues.com
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            high
                                                                                                                            cdn.jsdelivr.net
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              high
                                                                                                                              softr-assets-eu-prod.s3.eu-central-1.amazonaws.com
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                high
                                                                                                                                softr-assets-eu-shared.s3.eu-central-1.amazonaws.com
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  high
                                                                                                                                  stream.mux.com
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    unknown
                                                                                                                                    t.arcade.show
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      unknown
                                                                                                                                      www.facebook.com
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        high
                                                                                                                                        www.linkedin.com
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          high
                                                                                                                                          public.profitwell.com
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            high
                                                                                                                                            analytics.twitter.com
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              high
                                                                                                                                              snap.licdn.com
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                high
                                                                                                                                                track.customer.io
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  high
                                                                                                                                                  analytics.tiktok.com
                                                                                                                                                  unknown
                                                                                                                                                  unknownfalse
                                                                                                                                                    unknown
                                                                                                                                                    NameMaliciousAntivirus DetectionReputation
                                                                                                                                                    https://hrpaydirectoryupdate.softr.app/false
                                                                                                                                                      unknown
                                                                                                                                                      https://demo.arcade.software/LUJ61AAJQb1r5VvxaNj7?embedfalse
                                                                                                                                                        unknown
                                                                                                                                                        about:blankfalse
                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                        low
                                                                                                                                                        https://www.softr.io/false
                                                                                                                                                          unknown
                                                                                                                                                          https://studio.softr.io/auth/signup?sfic=referral&slic=direct&sfip=https:%2F%2Fwww.softr.io%2F&sfid=2024-04-25T20:48:03.954Z&slip=https:%2F%2Fwww.softr.io%2F&slid=2024-04-25T20:48:07.378Z&softr_referrer=https:%2F%2Fhrpaydirectoryupdate.softr.app%2F&glfis=softr.app&glfim=referral&gllis=softr.app&gllim=referralfalse
                                                                                                                                                            unknown
                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                            74.125.138.113
                                                                                                                                                            play.google.comUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            3.161.188.46
                                                                                                                                                            static-cdn.hotjar.comUnited States
                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                            18.244.202.101
                                                                                                                                                            widget.intercom.ioUnited States
                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                            3.64.247.100
                                                                                                                                                            hrpaydirectoryupdate.softr.appUnited States
                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                            172.66.43.123
                                                                                                                                                            unknownUnited States
                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                            13.32.230.50
                                                                                                                                                            d1aadi0iayibtc.cloudfront.netUnited States
                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                            35.186.247.156
                                                                                                                                                            sentry.ioUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            151.101.130.217
                                                                                                                                                            unknownUnited States
                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                            172.253.124.105
                                                                                                                                                            unknownUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            173.194.219.94
                                                                                                                                                            unknownUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            151.101.193.140
                                                                                                                                                            dualstack.reddit.map.fastly.netUnited States
                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                            151.101.65.140
                                                                                                                                                            reddit.map.fastly.netUnited States
                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                            35.158.87.123
                                                                                                                                                            softr.ioUnited States
                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                            52.219.170.38
                                                                                                                                                            unknownUnited States
                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                            172.67.20.8
                                                                                                                                                            unknownUnited States
                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                            104.18.127.118
                                                                                                                                                            api.producthunt.comUnited States
                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                            18.160.41.39
                                                                                                                                                            v5.airtableusercontent.comUnited States
                                                                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                                                                            108.139.15.47
                                                                                                                                                            unknownUnited States
                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                            64.233.177.94
                                                                                                                                                            unknownUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            1.1.1.1
                                                                                                                                                            unknownAustralia
                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                            64.233.176.84
                                                                                                                                                            unknownUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            104.18.30.133
                                                                                                                                                            partnerlinks.ioUnited States
                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                            173.194.219.102
                                                                                                                                                            unknownUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            13.107.42.14
                                                                                                                                                            unknownUnited States
                                                                                                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                            54.155.232.38
                                                                                                                                                            api-iam.eu.intercom.ioUnited States
                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                            239.255.255.250
                                                                                                                                                            unknownReserved
                                                                                                                                                            unknownunknownfalse
                                                                                                                                                            18.164.78.72
                                                                                                                                                            js.intercomcdn.comUnited States
                                                                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                                                                            146.75.40.157
                                                                                                                                                            platform.twitter.map.fastly.netSweden
                                                                                                                                                            30051SCCGOVUSfalse
                                                                                                                                                            74.125.136.156
                                                                                                                                                            stats.g.doubleclick.netUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            142.250.9.84
                                                                                                                                                            unknownUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            76.76.21.93
                                                                                                                                                            cname.vercel-dns.comUnited States
                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                            151.101.2.110
                                                                                                                                                            unknownUnited States
                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                            108.177.122.95
                                                                                                                                                            unknownUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            18.165.83.119
                                                                                                                                                            dkauf0r2pwmce.cloudfront.netUnited States
                                                                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                                                                            76.76.21.98
                                                                                                                                                            unknownUnited States
                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                            108.177.122.103
                                                                                                                                                            www.google.comUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            104.17.25.14
                                                                                                                                                            cdnjs.cloudflare.comUnited States
                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                            3.161.188.29
                                                                                                                                                            d2qumtq956sbet.cloudfront.netUnited States
                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                            3.5.139.14
                                                                                                                                                            s3-r-w.eu-central-1.amazonaws.comUnited States
                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                            52.209.139.15
                                                                                                                                                            event-log-producer-alb-1487800978.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                            142.250.105.84
                                                                                                                                                            unknownUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            31.13.65.36
                                                                                                                                                            star-mini.c10r.facebook.comIreland
                                                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                                                            142.250.9.105
                                                                                                                                                            unknownUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            35.227.225.220
                                                                                                                                                            edge-east.customer.ioUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            151.101.129.229
                                                                                                                                                            jsdelivr.map.fastly.netUnited States
                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                            3.72.135.223
                                                                                                                                                            studio-mxpt.softr.ioUnited States
                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                            3.5.139.121
                                                                                                                                                            unknownUnited States
                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                            52.16.218.208
                                                                                                                                                            nexus-europe-websocket.intercom.ioUnited States
                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                            3.163.80.61
                                                                                                                                                            dna8twue3dlxq.cloudfront.netUnited States
                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                            64.233.176.157
                                                                                                                                                            googleads.g.doubleclick.netUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            64.233.176.113
                                                                                                                                                            google.comUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            104.18.11.212
                                                                                                                                                            grsm.ioUnited States
                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                            18.160.41.58
                                                                                                                                                            unknownUnited States
                                                                                                                                                            3MIT-GATEWAYSUSfalse
                                                                                                                                                            142.250.9.113
                                                                                                                                                            analytics.google.comUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            31.13.88.35
                                                                                                                                                            unknownIreland
                                                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                                                            99.84.191.77
                                                                                                                                                            script.hotjar.comUnited States
                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                            104.18.7.218
                                                                                                                                                            js.partnerstack.comUnited States
                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                            172.253.124.155
                                                                                                                                                            unknownUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            104.22.58.91
                                                                                                                                                            cdn-cookieyes.comUnited States
                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                            172.253.124.97
                                                                                                                                                            unknownUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            172.253.124.156
                                                                                                                                                            td.doubleclick.netUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            104.244.42.69
                                                                                                                                                            unknownUnited States
                                                                                                                                                            13414TWITTERUSfalse
                                                                                                                                                            76.76.21.164
                                                                                                                                                            unknownUnited States
                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                            54.69.34.131
                                                                                                                                                            api.appcues.netUnited States
                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                            104.18.10.212
                                                                                                                                                            unknownUnited States
                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                            104.244.42.197
                                                                                                                                                            t.coUnited States
                                                                                                                                                            13414TWITTERUSfalse
                                                                                                                                                            104.244.42.3
                                                                                                                                                            unknownUnited States
                                                                                                                                                            13414TWITTERUSfalse
                                                                                                                                                            104.244.42.195
                                                                                                                                                            s.twitter.comUnited States
                                                                                                                                                            13414TWITTERUSfalse
                                                                                                                                                            31.13.65.7
                                                                                                                                                            scontent.xx.fbcdn.netIreland
                                                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                                                            104.76.210.221
                                                                                                                                                            unknownUnited States
                                                                                                                                                            6762SEABONE-NETTELECOMITALIASPARKLESpAITfalse
                                                                                                                                                            151.101.2.217
                                                                                                                                                            unknownUnited States
                                                                                                                                                            54113FASTLYUSfalse
                                                                                                                                                            172.66.40.133
                                                                                                                                                            cdn.arcade.softwareUnited States
                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                            64.233.177.102
                                                                                                                                                            unknownUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            142.251.15.139
                                                                                                                                                            unknownUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            64.233.176.101
                                                                                                                                                            unknownUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            96.7.224.9
                                                                                                                                                            unknownUnited States
                                                                                                                                                            20940AKAMAI-ASN1EUfalse
                                                                                                                                                            52.219.169.214
                                                                                                                                                            unknownUnited States
                                                                                                                                                            16509AMAZON-02USfalse
                                                                                                                                                            104.18.43.31
                                                                                                                                                            tracking.g2crowd.comUnited States
                                                                                                                                                            13335CLOUDFLARENETUSfalse
                                                                                                                                                            34.120.195.249
                                                                                                                                                            o915751.ingest.sentry.ioUnited States
                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                            IP
                                                                                                                                                            192.168.2.17
                                                                                                                                                            Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                            Analysis ID:1431888
                                                                                                                                                            Start date and time:2024-04-25 22:46:49 +02:00
                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                            Overall analysis duration:
                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                            Report type:full
                                                                                                                                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                            Sample URL:https://hrpaydirectoryupdate.softr.app/
                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                            Number of analysed new started processes analysed:18
                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                            Technologies:
                                                                                                                                                            • EGA enabled
                                                                                                                                                            Analysis Mode:stream
                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                            Detection:CLEAN
                                                                                                                                                            Classification:clean2.win@19/228@174/627
                                                                                                                                                            • Exclude process from analysis (whitelisted): dllhost.exe
                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 64.233.177.94, 142.251.15.139, 142.251.15.113, 142.251.15.138, 142.251.15.101, 142.251.15.102, 142.251.15.100, 142.250.105.84, 34.104.35.123
                                                                                                                                                            • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                            • VT rate limit hit for: https://hrpaydirectoryupdate.softr.app/
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 19:47:22 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2677
                                                                                                                                                            Entropy (8bit):3.997999951312093
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:9FB1F57673F042199A9950A09155D2A5
                                                                                                                                                            SHA1:EF2FB10C72D81B2BC59E5E6943A3075F5B93AFCA
                                                                                                                                                            SHA-256:A264601AA0BA4D7D240B6F07C7EF02B79C69B4B1B648D0A8B85378EC4DB93B10
                                                                                                                                                            SHA-512:41D87EA527BFF8F0802B7610B527D25FBCE22FC31A4115B1AA730A95DD5F9E0DE8FFF42610548973864F836F3C82B64447A99F107614C0A3DC7E64CF2A273C7B
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:L..................F.@.. ...$+.,....<s..Q.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............@x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 19:47:22 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2679
                                                                                                                                                            Entropy (8bit):4.012599582472066
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:E5F461D596C0E60E53962A5D586CE4F3
                                                                                                                                                            SHA1:BC3393E4236CE22F8BA07C7A4D25214FBE1BD4D1
                                                                                                                                                            SHA-256:8E3FC272C0C5574178D2D6194ABA9270CE7C2003414CDC61C9228554C7B6597A
                                                                                                                                                            SHA-512:C03F48A9B6A63A39675932CB2E5D43E62DEB7FD33180942DDAB789260C13998059308F44D7B5C18D5083C7EA3A162DF018AC33337930C0BBEEE8613C1DDB1D65
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:L..................F.@.. ...$+.,....V..Q.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............@x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2693
                                                                                                                                                            Entropy (8bit):4.018597240852971
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:74727CEC0C59E7003B3EFADA41E4ECCA
                                                                                                                                                            SHA1:C4F16B02B8761BF9ADEC1C7254FC055B31B748E1
                                                                                                                                                            SHA-256:7909B803CBD015BCA59B095860619AF8F3F6E7AB58A6EAEEC8D97ABA149D0698
                                                                                                                                                            SHA-512:2B732D4C054D8F2ADC0E2FBBBC9CA926B904925D3CF02167F664AEAEC90EAAC1A447034DD03043D3547E3F28C6F7573E4246E3CBF334F5E19219DD0B2E382208
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............@x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 19:47:22 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2681
                                                                                                                                                            Entropy (8bit):4.011090411260894
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:5109C12822E3A9D296E66FF1D5F9DAB1
                                                                                                                                                            SHA1:7A1D78A6348186ED2BAAFB1DD2E3717B7F55EE5F
                                                                                                                                                            SHA-256:7B086260299D9E56B6021A7C44FF7F0CF4A4662B4F1EF376ECE81786B7200536
                                                                                                                                                            SHA-512:8638EA842F64D7416397B892504D34160371AA0CFC0BA086F3EA30E997858238A482A189B3CDD9482E44D0C4183E869C496186273EB1F9E277D539A6AFA7464F
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:L..................F.@.. ...$+.,.......Q.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............@x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 19:47:22 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2681
                                                                                                                                                            Entropy (8bit):4.000911898785188
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:D0C2CC32FF9CB3A1133ABD67B21A41A0
                                                                                                                                                            SHA1:25B8C49DB6CC0DA2D80EC2F539A44A9397C29B97
                                                                                                                                                            SHA-256:9378C9717ECB977B88B79FBB6AC99F7C3D2AD130775C153C17059648D50F140F
                                                                                                                                                            SHA-512:829AC549E372E9C7115A5474ED477D3896226516486E3220638E8ACAEABD91B1100F2691E220F0268646CD23F597188BE6C365635BB9D89524462280B22746E3
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:L..................F.@.. ...$+.,........Q.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............@x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Apr 25 19:47:22 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2683
                                                                                                                                                            Entropy (8bit):4.015350890096165
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:7EA22341BDDF9C7B041E8593E7186590
                                                                                                                                                            SHA1:E8E5C1CB5BC9608110ADAC35D2CAD2BC5B4862D3
                                                                                                                                                            SHA-256:00C0DB3D8C34A2E61AAF864450E91BD6E52C805F90545C267CDBA2D905000D30
                                                                                                                                                            SHA-512:DFC32BC3B964651F5F0F99691C662D9EE8E1AA9FAAB13C30AA54AC89DC82513424A81CF7753DC6BC66F5D5539C96560985901C3BD80948F3D3F03DFFD23CA755
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:L..................F.@.. ...$+.,....}..Q.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.X.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.X.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.X............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.X............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............@x.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):3762
                                                                                                                                                            Entropy (8bit):4.223382825340393
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:2E4DF113EDE6D5CE8DE2DC1338A3890E
                                                                                                                                                            SHA1:3AF1721CA29F4ADA0CD422206C253CF8EE52781A
                                                                                                                                                            SHA-256:911F58B8D14BD6F73A83FD774E44BEC97E896317C7093DC83E96921E64F1FBD5
                                                                                                                                                            SHA-512:12C975049692F337FCED697963359F535B7D08B4B230447CBA37B6E5C8C1FD31E8F26329A315454C83E51CA41787737428E3932979156E205CF0FEAADDE8FB97
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:<svg width="78" height="13" viewBox="0 0 78 13" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M5.48703 1.81738C8.08615 1.81738 10.0289 3.20915 10.659 5.48658H7.74485C7.29854 4.5756 6.45842 4.14542 5.46078 4.14542C3.83304 4.14542 2.70413 5.30944 2.70413 7.182C2.70413 9.05455 3.83304 10.2186 5.46078 10.2186C6.45842 10.2186 7.29854 9.76309 7.74485 8.87742H10.659C10.0289 11.1549 8.08615 12.5466 5.48703 12.5466C2.25782 12.5213 0 10.3198 0 7.15669C0 3.99359 2.25782 1.81738 5.48703 1.81738Z" fill="#293C5B"/>.<path d="M15.9612 12.5738C13.4146 12.5738 11.498 10.929 11.498 8.27203C11.498 5.61503 13.4671 3.97021 16.0137 3.97021C18.5603 3.97021 20.5293 5.61503 20.5293 8.27203C20.5293 10.929 18.5078 12.5738 15.9612 12.5738ZM15.9612 10.347C16.9063 10.347 17.7989 9.66379 17.7989 8.27203C17.7989 6.85496 16.9326 6.19704 15.9874 6.19704C15.016 6.19704 14.1759 6.85496 14.1759 8.27203C14.2022 9.66379 14.9898 10.347 15.9612 10.347Z" fill="#293C5B"/>.<path d="M25.8079 12.5738C23.2612 12.5738 21.3
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Java source, ASCII text, with very long lines (995)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):996
                                                                                                                                                            Entropy (8bit):4.9629640946236755
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:1256A7DE244AD118F38561F18AD1B827
                                                                                                                                                            SHA1:827A80B7DACAA00347E744A7A2C3A7FC7E640585
                                                                                                                                                            SHA-256:D1E8C7327D7153D1328CBE07102551575AB1B69CE0BC261AB496F59600D3E551
                                                                                                                                                            SHA-512:D91F0DEA6BF2D960347D7B882B4EB4ADF59E0448539DB53B300FFBFA41059C43163AEDB1439DD2471B6889C6B0394239D1A9C8CF8960404FF8631504FB09A299
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://studio.softr.io/chunk-MNCX5V37.js
                                                                                                                                                            Preview:import{Lc as s,Sf as p,pa as n,sa as a}from"./chunk-NB5JMILI.js";var d=(()=>{let i=class i{constructor(t,e){this.apiClient=t,this.httpClient=e}updateUserProfile(t,e){return this.apiClient.updateUserProfile(t,e)}updateUserGroup(t,e){return this.apiClient.updateUserGroups(t,e)}updateUserAvatar(t,e){return this.httpClient.post(`users/${t}/avatar`,e,{headers:{hasPrefix:"hasPrefix"}})}updateUserPassword(t){return this.apiClient.updateUserPassword(t)}sendOnboarding(t){return this.httpClient.post("users/onboarding",t,{headers:{hasPrefix:"hasPrefix"}})}sendDataSourceIntent(t){return this.apiClient.addDataSourceIntent(t)}getDataSourceIntent(){return this.apiClient.getDataSourceIntent()}generateApiKey(){return this.apiClient.generateApiKey()}deleteApiKey(){return this.apiClient.deleteApiKey()}getApiKey(){return this.apiClient.getApiKey()}};i.\u0275fac=function(e){return new(e||i)(a(p),a(s))},i.\u0275prov=n({token:i,factory:i.\u0275fac,providedIn:"root"});let r=i;return r})();export{d as a};.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (12723)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):12724
                                                                                                                                                            Entropy (8bit):5.360175346801543
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:B2DF1CE1FFCF0C040C13AE6C3CD1DCB3
                                                                                                                                                            SHA1:EE9224E3408D5C29F066E0A3CD7D480A0F992DE0
                                                                                                                                                            SHA-256:7916D19D6B77E2DBCE4CA2A7D6B4176C31171BD99ECB2C02D26CEAB7A984FB8C
                                                                                                                                                            SHA-512:B9CF4932ADEB5C2D05D0A97A6C857BDCD0EEEA6F2FF22D7FDDC82452B07176BFF59F4404C75934F699B010AEA3A23B565BEFED65353025CF47D3E3ACB455C9B8
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://studio.softr.io/chunk-QFJEQWP7.js
                                                                                                                                                            Preview:import{a as D}from"./chunk-CNCJJOM7.js";import{h as F,o as ve,q as _e,s as be}from"./chunk-VCLCFFVA.js";import{b as Pe}from"./chunk-IR32MKXR.js";import"./chunk-AGAE2ELY.js";import{Q as Se,R as ye}from"./chunk-IEW2PCZD.js";import{d as Ce}from"./chunk-6HZIK3HZ.js";import"./chunk-J7S7ZYUT.js";import{Sa as we,a as ge,d as he}from"./chunk-5M2R33ET.js";import{a as xe,b as ke,c as M}from"./chunk-E32OT2WZ.js";import{a as E}from"./chunk-MNCX5V37.js";import"./chunk-SC6SCRKM.js";import{$c as y,Aa as _,Ab as d,Af as ne,Ba as w,Eb as C,Gb as h,Gc as J,Hb as u,J as $,Pf as ae,Q as z,Rh as ce,Sb as P,Sd as G,Tb as p,Ub as Y,Vg as se,Vh as x,Xa as O,Xi as fe,Y as b,Yb as H,Zc as Q,ab as s,bd as W,cd as X,ga as N,hh as le,id as ee,ih as pe,ja as K,jc as Z,kb as v,kh as me,li as A,md as te,mh as de,nb as m,pb as S,pd as ie,qa as k,sc as U,ta as g,va as I,vd as re,wa as T,x as B,xd as oe,xi as ue,yb as i,zb as a}from"./chunk-NB5JMILI.js";function Ee(e,t){if(e&1){let n=C();i(0,"div")(1,"div",5)(2,"div",6)
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (11616), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):11616
                                                                                                                                                            Entropy (8bit):5.4739774446848255
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:B2EF734F8709B8139DF0D97225528B27
                                                                                                                                                            SHA1:08E149C34CBEB26FF8EBC3FBC52C41D39DE395C4
                                                                                                                                                            SHA-256:4C714BE71AB085EB25E9366D3860CC121A8E8FC47D0E8FC8448A9AA133E69F46
                                                                                                                                                            SHA-512:821224C99D04D5A522EA243021EB0C9E4B58A8F28065474335C2FA3E1198A9BB47256A1FF1C8FB4D192C0B1E4BE8CE440EAC2B945251FE37CF28A14E39EA1539
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://demo.arcade.software/_next/static/chunks/613-6403c40c76a96209.js
                                                                                                                                                            Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[613],{67724:function(e,t,i){var r,a,o,s,n=i(2784);function l(){return(l=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var i=arguments[t];for(var r in i)Object.prototype.hasOwnProperty.call(i,r)&&(e[r]=i[r])}return e}).apply(this,arguments)}t.Z=function(e){return n.createElement("svg",l({xmlns:"http://www.w3.org/2000/svg",fill:"none",viewBox:"0 0 31 24"},e),r||(r=n.createElement("path",{fill:"#111827",fillRule:"evenodd",d:"M30.984 10.755c.01-.126.016-.252.016-.38 0-4.592-6.94-8.314-15.5-8.314C6.94 2.06 0 5.783 0 10.376c0 .127.005.253.016.38a4.547 4.547 0 0 0 0 .758 4.547 4.547 0 0 0 0 .758 4.547 4.547 0 0 0 0 .758 4.547 4.547 0 0 0 0 .759 4.547 4.547 0 0 0 0 .758 4.547 4.547 0 0 0 0 .758c-.01.126-.016.253-.016.38C0 20.277 6.94 24 15.5 24c8.56 0 15.5-3.723 15.5-8.315 0-.127-.005-.254-.016-.38a4.553 4.553 0 0 0 0-.758 4.553 4.553 0 0 0 0-.758 4.553 4.553 0 0 0 0-.759 4.553 4.553 0 0
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):401023
                                                                                                                                                            Entropy (8bit):6.156009155213722
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:B0A3928C4C1461999D9A277E87826934
                                                                                                                                                            SHA1:6BEBBBEAE729C87D2E6EF0740FA13A68F604245F
                                                                                                                                                            SHA-256:5C7F08E778B09B98EC001D364B61606CBE1CAA4AE191D3C7EF678B79CA90918E
                                                                                                                                                            SHA-512:51030B8F73D3E8294784C3D221C67CBE11C5A3F9F76F8F700A6745F03C7592778E7F702117F7784F5937FA55B2BBC1FA14ABEAD76E7C820A17793DFC056F60E1
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://studio.softr.io/chunk-SIYAYHH2.js
                                                                                                                                                            Preview:import{a as Ci,b as gi,c as Xe,d as et,e as He}from"./chunk-FRAPYQH7.js";import{a as Mi,b as qi,c as Fi,d as Ii,e as it,f as nt,h as Ki,j as Ri}from"./chunk-P5ZE5BWG.js";import{S as Ui,T as yi,U as Si,b as bi,ga as vi,ha as le,ia as Ge,ja as ie,ka as We,la as De,ma as wi,na as $e,pa as Ei}from"./chunk-3Y4OQ6VN.js";import{d as tt}from"./chunk-6HZIK3HZ.js";import"./chunk-J7S7ZYUT.js";import{B as hi,Pa as Vi,Qa as fi,a as ui,h as Ai}from"./chunk-5M2R33ET.js";import{a as xi}from"./chunk-MNCX5V37.js";import{$b as Et,$d as jt,$g as _t,$i as mi,Aa as x,Ab as A,Af as H,Ah as ri,Ai as Te,B as Y,Ba as h,Bb as M,Bf as D,Bi as Oe,Ca as bt,Cb as q,Cc as ye,Db as ne,Dc as Se,Df as oe,Eb as U,Fc as Kt,Gb as C,Gc as L,Hb as c,Hh as oi,J as pt,Kb as yt,Ke as Gt,Kf as Me,Kh as si,L as dt,Lc as Rt,M as z,Md as we,Mf as qe,N as mt,Nf as Ht,Oa as Ut,Od as Ee,Pb as St,Q as ut,Qb as vt,Rb as wt,S as At,Sb as F,Sd as ke,Sf as Pt,Si as pi,T as Ct,Tb as p,Ti as di,Ub as K,Ug as se,Ui as Ne,Vb as S,Vg as Fe,Vh a
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (33097)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):165104
                                                                                                                                                            Entropy (8bit):5.3215067530539075
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:F1DF5CC13BE6679C8DC6540110FFF3AC
                                                                                                                                                            SHA1:2F7B87372F082EE34B5193670EF759ADC4D7C3EB
                                                                                                                                                            SHA-256:6EDC61CD6E23AEEBB59E282152C864BFAE91A33F25917C65DD3E9C7235AF12C6
                                                                                                                                                            SHA-512:0ECFAD03FCDF819F27F4413B41EC9501ACD34874A2E21C80918ED857579FAB2FF91C224C516CC89509FD8C58501B06A31252C2790CC11270FF0756F65C66F3E2
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://studio.softr.io/chunk-P5ZE5BWG.js
                                                                                                                                                            Preview:import{Aa as Bt,Ca as $n,Va as zn,aa as ke,ea as Un,oa as Vt,pa as Bn,ra as Ut,za as Wn}from"./chunk-3Y4OQ6VN.js";import{F as _t,G as An,H as At,Qa as Vn,Sa as ft,T as N,a as Rn,g as Hn,i as Ee}from"./chunk-5M2R33ET.js";import{$b as Ke,$c as se,$i as ht,Aa as f,Ab as b,Af as Ie,Ah as lt,B as It,Ba as C,Bb as U,C as on,Cb as B,Db as M,Eb as D,Eg as vn,Gb as _,Gc as Ze,Hb as p,I as me,Ib as ve,Jb as Se,Kb as Ue,Kh as Pe,Lb as mn,M as rn,Ma as dn,Nb as L,Oa as ye,Ob as Z,Od as yn,Pa as qe,Pb as he,Q as Ne,Qb as H,Rb as A,S as an,Sb as S,Sf as at,Si as mt,T as sn,Ta as ae,Tb as h,Ti as On,Ub as X,Uf as Me,Va as Pt,Vb as oe,Vd as xn,Vg as st,Vh as ct,Wb as Ft,Wc as Rt,Wh as dt,Xh as In,Y as Ae,Yb as gn,Zb as Te,Zc as Je,_a as Ve,_i as gt,a as G,ab as l,ac as F,b as pe,ba as Mt,bb as y,bc as _e,bd as et,bi as Mn,c as Zt,cb as K,cd as tt,dc as hn,dd as Ht,eb as w,ec as R,f as He,fb as Et,fc as re,fd as le,ga as ln,gb as pn,gc as Be,h as Jt,ha as j,hc as fe,hd as fn,id as nt,ja as be,jb as un,
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 67559
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):21502
                                                                                                                                                            Entropy (8bit):7.989511589368222
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:418911F0E28E7F33A5AC1FC4F3C723DE
                                                                                                                                                            SHA1:E2995B7FA3BF1AD2169B668BBE681018CB7FA7D7
                                                                                                                                                            SHA-256:202635EB355C9B1B5A463FC5A69A87F6AC72AD0B5867E1A53CD8D9D7742D5119
                                                                                                                                                            SHA-512:CBB5F40CE231ED3C9CA52610BD9EFF528ED070FA73E518443FF35990197CDB2A87166649B1B0658F7649E69204354663D8263F25A63EF3FBD14E5E8C2BDA1960
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://js.intercomcdn.com/vendors~app-modern.115fb6b0.js
                                                                                                                                                            Preview:............z.F.8.*$.G...E.l.Ax2..d......P...M.c.`.P.C.<.........U.W..-g.....&.......u.{..Wa.n...[~..'...W.()x6I....O..nGc..\.sw4z...2f.....}..`..|..A.M.S.{l.J&E.&-.B&KX.mn....[t..f.xvpPt..=..Y..r.?..f.$.<y.&7a...O.<...g)@xW.?.B.{........O....2K..X/y...$...[...]....?..J..BZX.7W.......^.z.R..0t.f.3..iV.jd,.n.h.. .&... ..*K.....]:kE.."h.&..Y.d..^.].l.&l..l.l...&p'..wgq.fn.?::..Z.....k.".x^|.D..s^f......$L&<....q.J.......i.p=9..lT....\W._.&.f...m.....u2t.A.<...F.w=..Hs.Wz.+J...6....A.(\.J~m4.....OW.`...+KMb.f....63l...._A.u..p5t..&..SO62..W../Ws9r..7.|...w.u..?_...4.Z..U..c.0.u:...y....:.....U9.*....xX>M.<..klA......r[.h....4,.n...\.4D.E..'fI]S...$..+.4v.Vk...k...i.2~k.Z..a.Z.......s^./..#h.......F..i...{.M.9Lc..H..%.<....EE..~'D.>.(u.~eQ._kN..5..........-.q._i...E.x."[o.../A...2.b6...6..y.$,&skOiz.H..W..!O".{.f.../........h=KW..E+N.i..r..4.lWh....O/o........-lD..Y..%Qa.D!6r...9m..j=....(...xw.e.4+OT..KE;.L..-...aC...z.<.&.=..y....#...8
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:exported SGML document, ASCII text
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):694
                                                                                                                                                            Entropy (8bit):4.409116469376276
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:BE00FC4A29D03016E78B28C9943E3F51
                                                                                                                                                            SHA1:10F2025F5AA96706CC81E050EADFCAA9BCC55AF5
                                                                                                                                                            SHA-256:EEC2C40D8B1BB98306990239204D8B90CA030F0DEF0E00DFE3117AE42991E126
                                                                                                                                                            SHA-512:EA5B50EC59873392642E6CDD1E7FBD84137D8DB13906B4E435EC04160DC5412BAFDEA1A5324EFB2A5A08FE12E9AF89F4E1C99C18F5B97C987709C55568EFD75A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview: By Sam Herbert (@sherb), for everyone. More @ http://goo.gl/7AJzbL -->.<svg width="38" height="38" viewBox="0 0 38 38" xmlns="http://www.w3.org/2000/svg" stroke="#fff">. <g fill="none" fill-rule="evenodd">. <g transform="translate(1 1)" stroke-width="2">. <circle stroke-opacity=".5" cx="18" cy="18" r="18"/>. <path d="M36 18c0-9.94-8.06-18-18-18">. <animateTransform. attributeName="transform". type="rotate". from="0 18 18". to="360 18 18". dur="1s". repeatCount="indefinite"/>. </path>. </g>. </g>.</svg>
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (5241)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):6553
                                                                                                                                                            Entropy (8bit):5.28464398208716
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:292D9239DFF5907221DFE181814F17D0
                                                                                                                                                            SHA1:21EC0A827CB9450078419E1A78C2D8C662E85E2B
                                                                                                                                                            SHA-256:8899F8CA00883C84F6D4149A5532113EE589ABA5198A732740B725AC96B8AD47
                                                                                                                                                            SHA-512:CBC90B79908F267299E52517DEFDEC38F1A7D1A75ABC5B943489953802F4A1C6AE739846829758C9AB0382D8AAF2C41560B00A54FA128ED7F355D96E4BD5BA03
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://demo.arcade.software/_next/static/chunks/3337-fa80de37485c2311.js
                                                                                                                                                            Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3337],{73463:function(e,t,r){var o=r(51805),n={childContextTypes:!0,contextType:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromError:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},c={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},a={$$typeof:!0,compare:!0,defaultProps:!0,displayName:!0,propTypes:!0,type:!0},f={};function u(e){return o.isMemo(e)?a:f[e.$$typeof]||n}f[o.ForwardRef]={$$typeof:!0,render:!0,defaultProps:!0,displayName:!0,propTypes:!0},f[o.Memo]=a;var i=Object.defineProperty,l=Object.getOwnPropertyNames,p=Object.getOwnPropertySymbols,s=Object.getOwnPropertyDescriptor,y=Object.getPrototypeOf,b=Object.prototype;e.exports=function e(t,r,o){if("string"!=typeof r){if(b){var n=y(r);n&&n!==b&&e(t,n,o)}var a=l(r);p&&(a=a.concat(p(r)));for(var f=u(t),m=u(r),d=0;d<a.length;++d){var h=a[d];if(!c[h]&&!(o&&o[h])&&!(m&&m[h])&&!(f&&f[h])){
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (37205), with NEL line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):100654
                                                                                                                                                            Entropy (8bit):5.431179128234611
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:22A583B01B49C7F423BC5E12CE1B1AF4
                                                                                                                                                            SHA1:EAB1820BDDC4DE4BB403B0F33F4355A0ADD7F37B
                                                                                                                                                            SHA-256:CA15EBC9D50F64DFB1B6CD63AE18644CA20F2AD5A294A4C2A53B8F2DC1B84EB0
                                                                                                                                                            SHA-512:8C06A526B9B7F7E01AC6C4569D1C514DAC7AA9C485A6A9FE2D07BA481E75BFDD1731DAF422D92CED04ADB858C721ABEC0BFFD1FC5A273A107C5A42837F096F77
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://cdn-cookieyes.com/client_data/8728467e03bf0cd96a4a8534/script.js
                                                                                                                                                            Preview:!function(){var t={3241:function(){"document"in window.self&&((!("classList"in document.createElement("_"))||document.createElementNS&&!("classList"in document.createElementNS("http://www.w3.org/2000/svg","g")))&&function(t){"use strict";if("Element"in t){var e="classList",r=t.Element.prototype,n=Object,o=String.prototype.trim||function(){return this.replace(/^\s+|\s+$/g,"")},i=Array.prototype.indexOf||function(t){for(var e=0,r=this.length;e<r;e++)if(e in this&&this[e]===t)return e;return-1},a=function(t,e){this.name=t,this.code=DOMException[t],this.message=e},s=function(t,e){if(""===e)throw new a("SYNTAX_ERR","An invalid or illegal string was specified");if(/\s/.test(e))throw new a("INVALID_CHARACTER_ERR","String contains an invalid character");return i.call(t,e)},c=function(t){for(var e=o.call(t.getAttribute("class")||""),r=e?e.split(/\s+/):[],n=0,i=r.length;n<i;n++)this.push(r[n]);this._updateClassName=function(){t.setAttribute("class",this.toString())}},u=c.prototype=[],f=function(
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (26460), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):26462
                                                                                                                                                            Entropy (8bit):5.467377945589655
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:6E4E833C758E73F4277E245E406F3876
                                                                                                                                                            SHA1:D4D218E3EF12C329F90CFB018FDE21E6B2A6C367
                                                                                                                                                            SHA-256:7E97FB939C01CDA13544A554B697B5A261067E55547C0F4BD29EE8F3EFF683CF
                                                                                                                                                            SHA-512:F2C3AE993EECC5BB6536E25795476624CE84E929C6A1ACA2D89A86FAE352D67C0696D8AEEE54BEE9F8CCBD318D81A97C35DF4DDDA0636E022275E280CBAC7BA5
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://demo.arcade.software/_next/static/chunks/5853-3afb780cc8089698.js
                                                                                                                                                            Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[5853],{36274:function(e,t,n){var r,l=n(2784);function o(){return(o=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e}).apply(this,arguments)}t.Z=function(e){return l.createElement("svg",o({xmlns:"http://www.w3.org/2000/svg",fill:"none",viewBox:"0 0 24 24"},e),r||(r=l.createElement("path",{stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:2,d:"m9 18 6-6-6-6",vectorEffect:"non-scaling-stroke"})))}},58500:function(e,t,n){var r,l,o=n(2784);function a(){return(a=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e}).apply(this,arguments)}t.Z=function(e){return o.createElement("svg",a({xmlns:"http://www.w3.org/2000/svg",fill:"none",stroke:"
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (11465), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):11465
                                                                                                                                                            Entropy (8bit):5.108395960851771
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:2872C3E6053A34196EF5922E6AC21F99
                                                                                                                                                            SHA1:BB1E7AC69BD0789269E4D0C0EF9B92F81FA2048A
                                                                                                                                                            SHA-256:65E04B533735170185F7ADB9AAF6ECC89F775FEFEBC05CA24771676B8D7099C9
                                                                                                                                                            SHA-512:141E4375A95D0B15C1BD476F599BC40A8B6539BDA1815503EF06EB2941C6D62CBCBAACCE9BE89E1BBF30099772180294FE3F1DB717A4DF7130E2779BCDC9291C
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://demo.arcade.software/_next/static/nBZFXDgQQeZZbB_NN8Rjg/_buildManifest.js
                                                                                                                                                            Preview:self.__BUILD_MANIFEST=function(s,a,t,c,e,i,n,d,o,u,f,h,p,b,l,g,k,j,r,m,w,I,v,_,L,x,z,B,F,y,A,D,E,M,N,S,T,U,C,P,q,G,H,J,K,O,Q,R,V,W,X,Y,Z,$,ss,sa){return{__rewrites:{afterFiles:[],beforeFiles:[{has:E,source:"/robots.txt",destination:"/api/robots"},{has:E,source:"/flows/:pid/view/:token",destination:"/api/flows/:pid/?t=:token"},{has:E,source:"/flows/:pid/view",destination:"/share/:pid"},{has:E,source:"/:path*.map",destination:H},{has:E,source:"/__/auth/:path*",destination:E}],fallback:[]},"/":[a,t,b,s,c,i,d,u,f,h,l,g,e,n,o,k,p,j,r,"static/chunks/pages/index-bf51f83e5682cad9.js"],"/404":[d,"static/chunks/pages/404-9637f6539f4ffded.js"],"/_error":["static/chunks/pages/_error-a26e952a5dd23703.js"],"/admin/impersonate":[a,t,s,c,e,"static/chunks/pages/admin/impersonate-73b6ba7e31d10d22.js"],"/admin/showcase":[a,t,b,_,s,c,i,d,u,f,h,l,g,I,B,e,n,o,k,p,j,v,F,r,"static/chunks/pages/admin/showcase-0d98e38d64eaf8fc.js"],"/admin/teams/[id]/flags":[a,t,b,s,c,i,d,u,f,h,l,g,e,n,o,k,p,j,r,"static/chunks/
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (3324)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):3383
                                                                                                                                                            Entropy (8bit):4.98870056341197
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:2C784569FA4643DB7561A8945B21EC0B
                                                                                                                                                            SHA1:9BC0190F715F056C6FE1E7385F52A563A7995DA4
                                                                                                                                                            SHA-256:9203A88A06533F595206BED00DD110E267301408B4A6F98272F7DC9D160789C7
                                                                                                                                                            SHA-512:A991D8E7A12B1B2B18C3E2AED95A20105B84CF8D65A5991AC3E3C81606BC5923ADAC3D815A081152BB4C37D64A22B2A25EFFFB2035787250224F36EBB48053BF
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/lity/2.4.0/lity.min.css
                                                                                                                                                            Preview:/*! Lity - v2.4.0 - 2019-08-10.* http://sorgalla.com/lity/.* Copyright (c) 2015-2019 Jan Sorgalla; Licensed MIT */.lity{z-index:9990;position:fixed;top:0;right:0;bottom:0;left:0;white-space:nowrap;background:#0b0b0b;background:rgba(0,0,0,0.9);outline:none !important;opacity:0;-webkit-transition:opacity .3s ease;-o-transition:opacity .3s ease;transition:opacity .3s ease}.lity.lity-opened{opacity:1}.lity.lity-closed{opacity:0}.lity *{-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}.lity-wrap{z-index:9990;position:fixed;top:0;right:0;bottom:0;left:0;text-align:center;outline:none !important}.lity-wrap:before{content:'';display:inline-block;height:100%;vertical-align:middle;margin-right:-0.25em}.lity-loader{z-index:9991;color:#fff;position:absolute;top:50%;margin-top:-0.8em;width:100%;text-align:center;font-size:14px;font-family:Arial,Helvetica,sans-serif;opacity:0;-webkit-transition:opacity .3s ease;-o-transition:opacity .3s ease;transition:opacity .3s ease}
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65200)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):141008
                                                                                                                                                            Entropy (8bit):5.269231713443835
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:B5FF0EEB55CFDD375F96E2E2717A44DA
                                                                                                                                                            SHA1:EF347D19A4317DD418F07343B12CC235018FBFAB
                                                                                                                                                            SHA-256:55132075D9A815A4E48CC972B3D7BB62EF72891A5C6FE55C009A06DB95421368
                                                                                                                                                            SHA-512:52011BE6BD1B4334FCC1496F3C738CB9EE3E088DFD77E86E0C3350ABAB6A72FCC0A4AF46FE82B6CEF81678A594102CFA520ACB20B9EAFA2EA407F3C7D5BBBD4E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://demo.arcade.software/_next/static/chunks/framework-5588c1a154952b39.js
                                                                                                                                                            Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9774],{52967:function(e,n,t){/**. * @license React. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var r,l,a,u,o,i,s=t(2784),c=t(14616);function f(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var d=new Set,p={};function m(e,n){h(e,n),h(e+"Capture",n)}function h(e,n){for(p[e]=n,e=0;e<n.length;e++)d.add(n[e])}var g=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),v=Object.prototype.hasOwnProperty,y=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):417
                                                                                                                                                            Entropy (8bit):4.719061069126418
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:3E89065C94B80EA7217CA28CFDC5F46B
                                                                                                                                                            SHA1:9D657B02702CE2EBB6A8274F74B21E7952F3DDFF
                                                                                                                                                            SHA-256:745AC5852F9CDD8420A4C7C24637D67C9030BDBAD70A7B1721929AB2A7D6897E
                                                                                                                                                            SHA-512:F19C366356CF61F88865E1F39F3B1DD642889E15BAFCD2B3D14CD8E1675CB0B305ADF8869CD0E30AB06919E4041685EB26A499051E7A1FE8FE7B04FCDD06DB08
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://studio.softr.io/media/yellow-vector-IRKLSCYW.svg
                                                                                                                                                            Preview:<svg width="566" height="239" viewBox="0 0 566 239" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M25.9564 -16.968L401.608 228.856C427.541 245.826 462.322 238.561 479.292 212.627L556.112 95.2361C573.083 69.3028 565.817 34.5223 539.884 17.5517L164.232 -228.272C138.299 -245.243 103.518 -237.977 86.5477 -212.043L9.72786 -94.6524C-7.24269 -68.7191 0.023021 -33.9386 25.9564 -16.968Z" fill="#F9A619"/>.</svg>.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 1800 x 1560, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):487872
                                                                                                                                                            Entropy (8bit):7.969255200551432
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:BF5394DDDB3FDF8EC1C0F9F97C164BCB
                                                                                                                                                            SHA1:C6D2E31C770C576CCF501C29641A1624BA662531
                                                                                                                                                            SHA-256:6A800E2A3C01E6EBC10EF26D4E346354C7B7B546CF12299C501157A35049A92F
                                                                                                                                                            SHA-512:C45265D865D772AA477BF25A81F314D74E862D4E4C70BCF5F023AF9410F0778A5052EA14BDB78567DBD7BC255A59E6A977F015D2F007A4C520394764A90CB0F5
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:.PNG........IHDR..............2......pHYs..!8..!8.E.1`....sRGB.........gAMA......a...qUIDATx.....\.Y....%Km+.;#.=..O.k).j.N*3L06.%.x.;>.V.p..3p..Z.L....&...._......8L8kb.&u.......;.........`a.....Z............-Uw.?.RU..v..U....}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (34592)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):35730
                                                                                                                                                            Entropy (8bit):5.226602105438823
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:40097CDF413C1F1F303C66489742CB44
                                                                                                                                                            SHA1:210051D7B3A5F9E2BB2400793350C0C9C0F9467D
                                                                                                                                                            SHA-256:D19B7AF86A35DFDA3A91657FB0F532541AD1BF34B75C68BB9992A374CD5FD5F2
                                                                                                                                                            SHA-512:9C551182ECAA04E85FD566A2BC5A9B7F16D9993940A0AB0617740EBFFB45BD5B9EC889B70C09A2F2DAB7C5CB1275DB028D6C37E67EA942614AE0D50FB1F4B74B
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://public.profitwell.com/js/profitwell.js?auth=961bbb2b4e6251ccd82ebdea81407eac
                                                                                                                                                            Preview:!function(){"use strict";var t=function(){function t(){}return t.prototype.trackAnonymousCustomer=function(){},t.prototype.getAnonymousId=function(){return null},t}(),e=function(t,r){return(e=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])})(t,r)};./*! *****************************************************************************. Copyright (c) Microsoft Corporation... Permission to use, copy, modify, and/or distribute this software for any. purpose with or without fee is hereby granted... THE SOFTWARE IS PROVIDED "AS IS" AND THE AUTHOR DISCLAIMS ALL WARRANTIES WITH. REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES OF MERCHANTABILITY. AND FITNESS. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY SPECIAL, DIRECT,. INDIRECT, OR CONSEQUENTIAL DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM. LOSS OF USE, DATA OR PROFITS, WHETHER IN AN ACTION
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x350, components 3
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):19216
                                                                                                                                                            Entropy (8bit):7.91622270325857
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:F42280C5121E3CA5EEA4C58B4D98EAA7
                                                                                                                                                            SHA1:EEB6DDA2C60502A20559D6525BF5A90F21F4E6D5
                                                                                                                                                            SHA-256:F1E627F7384AF411070B9B131E99E08EEA7446BAE7FCA25F190CB060D6591C1E
                                                                                                                                                            SHA-512:EDF884BB88A2D39BF178A7DCC026CFCEC5F8FEFF872BCC53A332CE2D2B8D22B8FA0E50496C48F83D91494B7109F7CAA5DD4B9FFB4D98DE6D978526C00C130953
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......^...."..........7....................................................................Q....8~,.u.=..-...;.)./O....O...}g......U.ly...jS....l.Sy:.l..ru......&l....s....................Qe.,.c7su..t..y.....9.D.V.e..x../..}../...U+<...t...{~...wi.m.}.y...|....ci'.#......+Suy.d.......Xy.<.. .....t...N..c..r.y:.A.'A.1..9.<.. .....t...N..c..r.y:.A.'A.1..9.<.. .....t...N..c..r.y:.A.'A.1..9.<.. ....fW.gq......y..CH..6.w.K.`d.u..:kI..M..].Z.eY......T.~.y.?..f..1..q[..Pr%>..9..bT[u'..g..).7v.rS|Z..M.c.l.%7.n..)./v.=rS|l.....k.).&v.5.M..\...;2u.M..\...;6.rS|L.%7..rS|V.:...gl.%7....Jo...\...;d.).&v.rS|L.....%.M.3.K...gl.%7....Jo.'.....^.-....;L.j./..2...^.-...g.........pS...;Kl...5l +._z..j.^..i....R..".B..)(....l..N......H.y. ........K."...E,..Mm\0..p..../......[......p....\-..n..p.[......p...
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):16788
                                                                                                                                                            Entropy (8bit):3.823944082044028
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:0C0A32EEFE5D8E928CD3FF6A9B23E355
                                                                                                                                                            SHA1:79CB3F73F98D28D43D9EAC0AFE0E8747AE2C53B5
                                                                                                                                                            SHA-256:8365793CF9A40475A16C7340079ACA6039C876781BA0B041DCA7F671C769E2CB
                                                                                                                                                            SHA-512:5CF835F46EFFEB1DF7913925E05249124D30488B593E7F01AF4E7675CC1964215704622F37A5787FB18A608B7FBC87B979412084ACBC31CF6B87C0FAD46FADF0
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:<svg width="130" height="40" viewBox="0 0 130 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_10_434)">.<path d="M111.513 38.6164C107.029 40.3525 105.206 38.7078 105.206 37.6697C106.794 37.5358 110.589 37.318 111.513 38.6164ZM117.203 37.1969C116.09 38.0152 114.722 38.4113 113.344 38.3146C111.965 38.2179 110.666 37.6346 109.678 36.6688C111.208 36.2438 115.385 35.7402 117.203 37.1969ZM109.618 33.8224C109.788 35.9825 107.576 37.1969 105.188 37.3722C105.623 35.1994 107.853 34.2293 109.618 33.8224ZM113.902 31.8313C114.155 32.7546 113.808 35.261 110.372 36.2555C110.519 34.563 111.419 32.3593 113.902 31.8313ZM120.716 34.3441C119.835 35.2231 118.673 35.7652 117.434 35.8761C116.194 35.9869 114.955 35.6595 113.932 34.9508C115.309 34.241 118.615 33.2826 120.716 34.3441ZM117.085 29.344C117.556 30.2535 117.656 32.8449 114.614 34.4047C114.438 32.7365 115.108 29.8837 117.085 29.344ZM124.611 30.3512C124.325 30.9147 123.927 31.414 123.442 31.819C122.956 32.2239 122.394 32.5
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 280 x 158, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):9168
                                                                                                                                                            Entropy (8bit):7.827992868612136
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:7ED3B6D4DABB56CBB325B7C12CCFE87C
                                                                                                                                                            SHA1:CB0182590647D49232854257BB022CBA26EE0B85
                                                                                                                                                            SHA-256:7961825CFF445A97BAD982A134D167FDAAEC062F2B1D64BAB125FD617D9DD3AD
                                                                                                                                                            SHA-512:D694EBA098A1B2A221E3B902D503F5306090F89EE8B8FBD3D39C9C401EEDC2BDE785903216C88E2D76198ADCE0B2A6A887035F72A0186BD543283C19C31F0736
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://assets.softr-files.com/applications/8f7af9fb-a550-425d-b327-48195c193a5f/assets/e53640b0-4c46-4214-a411-a9c02950e42d.png
                                                                                                                                                            Preview:.PNG........IHDR.....................pHYs............e...2tEXtComment.xr:d:DAFYkrUDNJU:7,j:2452188657,t:23012410.wr.....iTXtXML:com.adobe.xmp.....http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Untitled design - 2</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2023-01-24</Attrib:Created>. <Attrib:ExtId>f4a88d00-a40a-4a9b-8a5c-6652b7d67d06</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Att
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (30744)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):393478
                                                                                                                                                            Entropy (8bit):5.5232667739657515
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:64E6EB2BCA1945D5BCD1962EA11BCEEE
                                                                                                                                                            SHA1:A67612A1C9B695F814B56430CB4CF83A1D9414F3
                                                                                                                                                            SHA-256:50433B7E5149453ACE47D05C35595D6DDFFA5C1E90868FDB01373C69058AE361
                                                                                                                                                            SHA-512:ED9D06EFC0FD638729B35061AA0EEFC9AB9D0AC3D486EB1C03C32892D69D9AE305323CA6D5F2AED056C5D37D73CA54B4687701BE5F57B3B71B2A1C9E70C97EB6
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://demo.arcade.software/_next/static/chunks/pages/_app-c6f1639a22214849.js
                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2888],{66417:function(e,t,r){"use strict";r.d(t,{J:function(){return n}});let n="production"},8589:function(e,t,r){"use strict";r.d(t,{RP:function(){return function e(t,r,n,s=0){return new i.cW((i,u)=>{let l=t[s];if(null===r||"function"!=typeof l)i(r);else{let c=l({...r},n);("undefined"==typeof __SENTRY_DEBUG__||__SENTRY_DEBUG__)&&l.id&&null===c&&o.kg.log(`Event processor "${l.id}" dropped event`),(0,a.J8)(c)?c.then(r=>e(t,r,n,s+1).then(i)).then(null,u):e(t,c,n,s+1).then(i).then(null,u)}})}},cc:function(){return u},fH:function(){return s}});var n=r(90063),i=r(97946),o=r(58536),a=r(81757);function s(){return(0,n.YO)("globalEventProcessors",()=>[])}function u(e){s().push(e)}},92642:function(e,t,r){"use strict";r.d(t,{$e:function(){return c},Tb:function(){return o},Yr:function(){return f},av:function(){return l},e:function(){return s},n_:function(){return u},uT:function(){return a},yl:function(){return d}});var n=r(58536),i=r(66465)
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):42
                                                                                                                                                            Entropy (8bit):2.9881439641616536
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                            SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                            SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                            SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://alb.reddit.com/rp.gif?ts=1714078097750&id=t2_lnjcvyg4&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=d7d5b577-b613-40fd-b8d8-718fc98ac8d2&aaid=&em=&external_id=&idfa=&integration=reddit&opt_out=0&sh=1280&sw=1024&v=rdt_3ba1cddf&dpm=&dpcc=&dprc=
                                                                                                                                                            Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (10370)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):10371
                                                                                                                                                            Entropy (8bit):5.371301325230926
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:00A68FFA39CD8C5FC972E88FC5139077
                                                                                                                                                            SHA1:2A039B002B56624EDC3A1A442D6064DC3CE7AE5B
                                                                                                                                                            SHA-256:1047361E73B0F4C1D66F248AF207055F3D8B85E759F99C6ED6A145C2DDD4A571
                                                                                                                                                            SHA-512:BF43E577DFE9942321462CE48878DE735CCC3E6715D74B1FCDD6411054AEAAD27EEBF51403341F19DB5FB4FFEDF7BEDED32ADCA4DC0C571FD1F643511F253270
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://studio.softr.io/chunk-IR32MKXR.js
                                                                                                                                                            Preview:import{b as v}from"./chunk-AGAE2ELY.js";import{d as rt,g as st,i as dt,j as pt,m as at}from"./chunk-J7S7ZYUT.js";import{$c as M,Aa as m,Ab as u,Ad as X,Ba as g,Bd as x,Dd as b,Eb as O,Fc as G,Fd as D,Gb as l,Gc as L,Hb as c,Li as S,Sb as E,Tb as _,Ub as T,Vb as P,Vd as Y,Zc as R,ab as d,bb as F,bd as j,cd as H,eb as f,ec as $,gb as V,hc as B,id as W,ji as Z,kb as w,ki as tt,md as q,nb as p,ni as et,oi as nt,pb as N,pd as U,qa as k,rc as A,sc as z,ud as J,va as y,vi as ot,wa as I,wd as K,wi as it,xd as Q,yb as s,zb as a}from"./chunk-NB5JMILI.js";function mt(e,n){if(e&1){let i=O();s(0,"div",9),l("click",function(o){m(i);let r=c();return g(r.onBadgeClick(o))}),u(1,"i",10),s(2,"span",11),_(3),a(),s(4,"i",12),l("click",function(o){let h=m(i).$implicit,C=c();return g(C.onDelete(o,h))}),a()()}if(e&2){let i=n.$implicit;d(2),p("title",i),d(),T(i)}}function gt(e,n){if(e&1&&(s(0,"div",13),_(1),a()),e&2){let i=c();d(),P(" and ",i.restOptionsCount," more ")}}function _t(e,n){e&1&&(s(0,"div",24),u(1
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (314), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):314
                                                                                                                                                            Entropy (8bit):4.741262420541203
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:41958594B85FAE7594C57BC5E5C6CA17
                                                                                                                                                            SHA1:16834D29B8CD4FDE203C49307039F5AE78A086BB
                                                                                                                                                            SHA-256:F319C43825DF96650A2854FF38E0DA0BC33AE2627102D19D69DFE318645374A1
                                                                                                                                                            SHA-512:A9AF3B194FC84C576F57739F56002CEA22AFAC8230E968A10F7ED274FF1C5A2919FC6AE0E4E6E058B150F47A8E6633B66C4AE55D1AF5BD15299FA9AA655F1A30
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://assets.softr-files.com/softr-blocks/prod/blocks/hero1/3.0.2/main.css?t=1713376346476
                                                                                                                                                            Preview:video{-webkit-backface-visibility:hidden!important;-moz-backface-visibility:hidden!important;-webkit-mask-image:-webkit-radial-gradient(#fff,#000)!important}.success-icon{color:inherit;font-size:inherit;margin-left:10px}.MuiButton-root{display:inline-flex;overflow:hidden;text-overflow:ellipsis;white-space:nowrap}
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):40
                                                                                                                                                            Entropy (8bit):4.258694969562842
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:888CA38A42775423E614943F8FBE142A
                                                                                                                                                            SHA1:16572AD7CDDD7F0A90FE773E078D3B7B3C0ADC4F
                                                                                                                                                            SHA-256:2050DECF99B79A63F651132B00F947F4D743AD2D8BC0D3C5FB2D82F24943D761
                                                                                                                                                            SHA-512:A85D8DBF54E828DAD05337BF26C2894DE1C14F9FA844167B4415EF07893061815845F7DFD1E50891AAE43C1AD25199EBA9E0BEE61F6EDA5F0EFA962FD723B767
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSHgloYsneJk-p4BIFDZFhlU4SBQ2RYZVOEgUNNYZUHA==?alt=proto
                                                                                                                                                            Preview:ChsKBw2RYZVOGgAKBw2RYZVOGgAKBw01hlQcGgA=
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (40298), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):40298
                                                                                                                                                            Entropy (8bit):5.438898400817327
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:F05F7B92ED29ADD7BED916EA2A143D5D
                                                                                                                                                            SHA1:35E1D19D8EE2DAC0D1D989F327F6D75114E6579F
                                                                                                                                                            SHA-256:0C778708B8A9CEA77532D695C1BF29748963B25091ED66E67531542D04AAE3B1
                                                                                                                                                            SHA-512:3D8180AF59B4C7FDC4AFBB38C5A305A9E03236EE48E41D908076B4699DCCD0BD0B9F3A877187B81D22A9236B851559839B8BD20DC0D29D42C01BA1822C978F92
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://demo.arcade.software/_next/static/chunks/4612-c08163db3e8f1011.js
                                                                                                                                                            Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4612],{96936:function(e,t,n){var l,i=n(2784);function o(){return(o=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var l in n)Object.prototype.hasOwnProperty.call(n,l)&&(e[l]=n[l])}return e}).apply(this,arguments)}t.Z=function(e){return i.createElement("svg",o({xmlns:"http://www.w3.org/2000/svg",fill:"none",viewBox:"0 0 24 24"},e),l||(l=i.createElement("path",{stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:2,d:"m18 15-6-6-6 6",vectorEffect:"non-scaling-stroke"})))}},3582:function(e,t,n){n.d(t,{i:function(){return d},A:function(){return u}});var l=n(52322),i=n(10800),o=n(2784),r=n(97253);let a={BAR:"absolute pointer-events-none flex justify-center items-center bg-blue-600",NUMBER:"bg-blue-600 text-white text-sm font-semibold px-1.5 py-1 rounded-lg"};function d(e){let{top:t,left:n,subjectDimensions:o,stageDimensions:d,flowDimensio
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65504), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):468945
                                                                                                                                                            Entropy (8bit):5.420573200277237
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:686084A09E747528F05948C0FD984E00
                                                                                                                                                            SHA1:ADC5C87A41C6C16B754C9B107E2CA84268B3E7C7
                                                                                                                                                            SHA-256:27E32161D38ADC7A0F15AAFEE186C4878356A9B0939D196A6EA62FD0D227D9D9
                                                                                                                                                            SHA-512:B4500236E791D89C01107420EF235BFEE2EAC207EED3C66D67707B4C1A9AD0269BCBB9DB9273AEF70C340FE2D8F5BD3D56B1A93E0BBC8562E711F9B8B6CC28C8
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://fast.appcues.com/generic/main/6.0.2/appcues.main.172fee540c34c0957d6015ace2169e3deaff11df.js
                                                                                                                                                            Preview:var Appcues=function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=199)}([function(e,t,n){"use strict";n.r(t),n.d(t,"def",(function(){return c
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65447)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):87462
                                                                                                                                                            Entropy (8bit):5.262148110388299
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:E6C2415C0ACE414E5153670314CE99A9
                                                                                                                                                            SHA1:5A9EEAC34D86E92E5660E0F4F87204F1ED0C8FF6
                                                                                                                                                            SHA-256:D8F9AFBF492E4C139E9D2BCB9BA6EF7C14921EB509FB703BC7A3F911B774EFF8
                                                                                                                                                            SHA-512:DE027062931EDD07B01842EFF24FC15FDBDCAA1AF245DCD133155FABA9E0C965F0A34DC6144CE3B149BC43B4597073C792CB6DABBFC6168C63095523923BCF77
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://assets.softr-files.com/libs/jquery/3.7.0/jquery.min.js
                                                                                                                                                            Preview:/*! jQuery v3.7.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):13
                                                                                                                                                            Entropy (8bit):2.7773627950641693
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                                                            SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                                                            SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                                                            SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://td.doubleclick.net/td/rul/10857321025?random=1714078101535&cv=11&fst=1714078101535&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be44o0v870488466za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fstudio.softr.io%2Fauth%2Fsignup%3Fsfic%3Dreferral%26slic%3Ddirect%26sfip%3Dhttps%3A%252F%252Fwww.softr.io%252F%26sfid%3D2024-04-25T20%3A48%3A03.954Z%26slip%3Dhttps%3A%252F%252Fwww.softr.io%252F%26slid%3D2024-04-25T20%3A48%3A07.378Z%26softr_referrer%3Dhttps%3A%252F%252Fhrpaydirectoryupdate.softr.app%252F%26glfis%3Dsoftr.app%26glfim%3Dreferral%26gllis%3Dsoftr.app%26gllim%3Dreferral&ref=https%3A%2F%2Fwww.softr.io%2F&hn=www.googleadservices.com&frm=0&tiba=Softr%20Studio&npa=0&pscdl=noapi&auid=1413874909.1714078089&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view
                                                                                                                                                            Preview:<html></html>
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):27962
                                                                                                                                                            Entropy (8bit):3.7649181406599923
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:15A9E9FA49C18183E16449B2C6F0F007
                                                                                                                                                            SHA1:615F5521A116BA4AF24D960A36915CEBA8BCBEE0
                                                                                                                                                            SHA-256:E99601965CED54EC1C822C4298675F42594AE98DD85F424FA70503089B8C8215
                                                                                                                                                            SHA-512:6E4FB5E04E69EE53FD6DC3F34D3F4544E621411600DEA0ADCC131145DE6470BD68CF524CB0D1C62618C6433BA6940E6958B560E351086F386656F584F861D55D
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:<svg width="114" height="148" viewBox="0 0 114 148" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M9.82349 109.029L57.7282 133.406L103.814 109.029V13.7043H9.82349V109.029Z" fill="white"/>.<path d="M104.784 14.0684L8.85339 110.727L58.5773 135.346L104.784 111.697V14.0684Z" fill="#F2F3F2"/>.<path d="M6.67029 45.479V111.09L8.36818 111.939L56.2729 136.316L57.7283 137.044L59.1836 136.316L105.39 111.939L107.088 111.09V10.551H6.67029V45.479ZM9.82351 109.271V13.7042H103.935V109.271L57.7283 133.648L9.82351 109.271Z" fill="#DCDEDC"/>.<path d="M56.8793 15.2809C57.3644 15.2809 57.8495 15.2809 58.3346 15.4021L56.8793 18.1915C54.6963 18.0703 52.7559 19.7681 52.6346 21.9511C52.5133 24.1341 54.2112 26.0746 56.3942 26.1959H56.8793C57.8495 26.1959 58.8197 25.832 59.5474 25.2256L61.124 27.8938C59.9112 28.7427 58.4559 29.2278 56.8793 29.2278C52.9984 29.3491 49.7239 26.4384 49.6026 22.5575C49.4814 18.6766 52.392 15.4021 56.2729 15.2809H56.8793ZM61.8517 21.2235L63.6709 24.2554L61.8517 27.1661L60.1
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):16
                                                                                                                                                            Entropy (8bit):3.625
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:A454F56F4DEF70095E30E7676718042E
                                                                                                                                                            SHA1:DB6A025FAFED1D1AD75A6D8BBA133D473ECC58B0
                                                                                                                                                            SHA-256:3DAE93A05EDD9DCFC1864B87178A31E0BFA93E1A9B1C486C6E9CBF73CAE87862
                                                                                                                                                            SHA-512:70CDF04204F3D1DFFEAF7F925EEBF04EA720735625A3BE0375E4AAAF9030C062CE6CCE84607483B282D3F9DA3482E920F17C74E226961156B1612F64814E0365
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://tracking.g2crowd.com/attribution_tracking/conversions/1007570.js?p=https://www.softr.io/&e=
                                                                                                                                                            Preview:// Tracking File
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 2240 x 1016, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):123189
                                                                                                                                                            Entropy (8bit):7.956329008322233
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:ADD9930F3E5F1F03F8E491B3C789D4D2
                                                                                                                                                            SHA1:67F8C06C29C4AAAE38611C0B06F35F8BC9AC5573
                                                                                                                                                            SHA-256:A38840288CE2672EBB33F354780010A00AB1C6B38230C43C6908FE9226A0EAD2
                                                                                                                                                            SHA-512:F6C521C942D04180D4EE59B7A0CED5F95161F63D464F78FAE76B0C757A0DDAA1BDFDA5CFBF37487FBAC11B0E2506B70BE01C48A1046D058FB8B3496F7C20FE31
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:.PNG........IHDR................-....PLTE...0.12.4#!.!."@..".$!."".#!!!!! .."".#...!."!."'.-...$$.'&'!.!B.....".$"."...@..'.-C..C..B..B.....B..............B.....B........MMGNNFOOG...............................d.......2b.......C..........................!!!......982.........'.-..............................................444.........QPK................................................(((...MMM......===%%................Q.....;..5u.m.................ZXZ...|}~/.+Kv.....abb......IIHCCCUUU(m..oppkkk.........DC=hhh...0/1QQQ\\S...]]^O......{sst......vvxzzz...B..eee^.....<.............z.....+`9h.^..P..Ap......i..b..........t......r..U~.s.....!IL>....\J6......X..4vB6G......wZR...z...nX@.....j.kOsp_j.......S{bId...}mQ|.........%B.......AOr..)L...Ad....i.....Hiv..8T....~...6tRNS...` ..@.......p...R0s...$....?$....w.?..Z.......cqr..nT...IDATx..Kn.0.EE.A....L.."._.{.i.6...4.9.%..[..BRZ~1Vl......2..X...(.....~........D.z..sb0.....,:..)...(.[...z0.]N.J.lqW).B..qZ
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 1392 x 920, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):223370
                                                                                                                                                            Entropy (8bit):7.972304707554911
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:DA1657E5DEEE1C9C5A6F7A99EBD3C080
                                                                                                                                                            SHA1:522E9CF89BEE1929FAAD46B8E4FF6BD36D473479
                                                                                                                                                            SHA-256:3C8465A84AB6CD02D54EFA25533D7FACB6A38CA994BFA1DF45421834B1625A4E
                                                                                                                                                            SHA-512:C39133177EFADB57A8D1B88465F6018732D93FB0F3E09C5F429AF7E976E822B9050E47F5B9FAB42151997C4665C8C3ECDA440E0FCB885A81901753967743BADA
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:.PNG........IHDR...p.........|H.{....pHYs...%...%.IR$.....sRGB.........gAMA......a...h.IDATx...y.$.}.....+#.......}....@. .. ..#rl.......1.?8Z[[...e...jwE.F..8....@.P.rH..8$A.l....gu].udU^.q....?...GxfeUeF~?.Q.........}...Cw.(..........C..9g....3................5.o....ka.}..o{..m.q^.;.Cw..`..(r>!..y................y.u./.(..Z./i..5.7....0.5.....<................q...V..r."so[..p.............9n........+.......&$.."..............`.G....?...#.wk+:.....E...............0..Z....D.M8...oA..............*Dg...[.n..ns..E.......[...............q.....r........J.'...............q]Np..J.....~..mQ.m..............q......rc=p..[...............[DQ..p...hF...A..6.............v.0.>.y.F.).P..._....M...............a..'.f..Z........................Nr..p..y.a.P.....[....................~..I.................+D.}....Csz.B!.N..[..............p.a+.....&."p}?.5..............pO.....(.4.....................M#p.x...x...............\.n.......>..............9..u...d..`0...[................
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (3494), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):3494
                                                                                                                                                            Entropy (8bit):4.997438317872138
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:EB5F079E9F3C7F7890C08DC3AA2999E8
                                                                                                                                                            SHA1:D19F64D769BFACCE3EA7912540D30C8CF9F794AA
                                                                                                                                                            SHA-256:135DC029D5553E340521008D72B8871D7B377E0E70467BF33569E8DB8DA79F36
                                                                                                                                                            SHA-512:7259DF9F40F2D14F937D53A54753F78A99FFCE74BEB33B4D99CCE4FA41F388FB7239F95A66AF664D60807D150257FB7E00D6E423ADD5ED46D50CB76BF980CED4
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://demo.arcade.software/_next/static/css/ec283e636bc80c1b.css
                                                                                                                                                            Preview:.tippy-box[data-animation=fade][data-state=hidden]{opacity:0}[data-tippy-root]{max-width:calc(100vw - 10px)}.tippy-box{position:relative;background-color:#333;color:#fff;border-radius:4px;font-size:14px;line-height:1.4;white-space:normal;outline:0;transition-property:transform,visibility,opacity}.tippy-box[data-placement^=top]>.tippy-arrow{bottom:0}.tippy-box[data-placement^=top]>.tippy-arrow:before{bottom:-7px;left:0;border-width:8px 8px 0;border-top-color:initial;transform-origin:center top}.tippy-box[data-placement^=bottom]>.tippy-arrow{top:0}.tippy-box[data-placement^=bottom]>.tippy-arrow:before{top:-7px;left:0;border-width:0 8px 8px;border-bottom-color:initial;transform-origin:center bottom}.tippy-box[data-placement^=left]>.tippy-arrow{right:0}.tippy-box[data-placement^=left]>.tippy-arrow:before{border-width:8px 0 8px 8px;border-left-color:initial;right:-7px;transform-origin:center left}.tippy-box[data-placement^=right]>.tippy-arrow{left:0}.tippy-box[data-placement^=right]>.tippy-
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Algol 68 source, ASCII text, with very long lines (1814)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):82850
                                                                                                                                                            Entropy (8bit):4.722014860990275
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:9C056FA8BCD6F444F3E99F33C9CB7119
                                                                                                                                                            SHA1:E38E1F371460863FF144788C5289F51942F927B0
                                                                                                                                                            SHA-256:28B15B279EDB0D737CBD34967F9B705A7EDF24D85E7774C8D117DE5B03E16422
                                                                                                                                                            SHA-512:4D70FCDA8174EFB111AA0B0D249A12541C0FED08D88025D194C4707D25A00E66B6D577D5A6C8A9ADC5363BCEBCBFADD20FE8316B3DD0C375B68049AEC06B52FB
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://softr-assets-eu-shared.s3.eu-central-1.amazonaws.com/softr-libs/airtable-record-editor/0.0.1/softr-airtable-record-editor.min.js
                                                                                                                                                            Preview:(function (global, factory) {. typeof exports === 'object' && typeof module !== 'undefined' ? factory(exports) :. typeof define === 'function' && define.amd ? define(['exports'], factory) :. (global = global || self, factory(global.SoftrAirtableRecordEditor = {}));.}(this, (function (exports) { 'use strict';.. function _classCallCheck(instance, Constructor) {. if (!(instance instanceof Constructor)) {. throw new TypeError("Cannot call a class as a function");. }. }. function _defineProperties(target, props) {. for (var i = 0; i < props.length; i++) {. var descriptor = props[i];. descriptor.enumerable = descriptor.enumerable || false;. descriptor.configurable = true;. if ("value" in descriptor) descriptor.writable = true;. Object.defineProperty(target, _toPropertyKey(descriptor.key), descriptor);. }. }. function _createClass(Constructor, protoProps, staticProps) {. if (protoProps) _defineProperties(Constructor.prototype, protoProps);.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):86
                                                                                                                                                            Entropy (8bit):4.7092327439724695
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:5143820DAEB644938735D6B28C0059E7
                                                                                                                                                            SHA1:22316BB57B4FA755662FD6F5FB7F749B21AC32A1
                                                                                                                                                            SHA-256:740BB313221BDA5543B6FBE0BCE3DD276CC70C4FD9AA0BAE9D46B149406BECF5
                                                                                                                                                            SHA-512:ABABBC2935D02EF31FA6FD14F56CF781BA8015A0DBCF8AB05CC7CFECBCABCA4B2B4E37B5B0BBE0341948DA7902613F4BC7EEA1C1FB8E9D142B3EC1D61084FBA6
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://www.redditstatic.com/ads/conversions-config/v1/pixel/config/t2_lnjcvyg4_telemetry
                                                                                                                                                            Preview:{"version_hash":"581d359d","url":"https://www.redditstatic.com/ads/581d359d/pixel.js"}
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):345
                                                                                                                                                            Entropy (8bit):4.809506600623519
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:9615F574C29DBFAEFE8693D00DD0626A
                                                                                                                                                            SHA1:7BCFEEF81823C6833A0300B8B81094741B37C439
                                                                                                                                                            SHA-256:C6CB838F4C1C9318D318FCB9DC556A5288C9BE5F7A7917D4B9A01B3E7F980A71
                                                                                                                                                            SHA-512:1EC6BFAD1ECE75E687FBED4ABE50B9092029E7643F9C281773DFD2A530DEE46A313D196A4138826153899717F26086D9E34DB7662C92E56B02057CC91A3E5E35
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://studio.softr.io/assets/softr-settings.json?t=1714078149511
                                                                                                                                                            Preview:{. "version": "1.0.316",. "forceMaintenanceMode": false,. "enableUpcomingMaintenance": false,. "maintenanceMessage": "Softr Studio will be down for scheduled maintenance on Tuesday, November 21st from 5:00 AM - 7:00:00 AM UTC (up to 2 hours) for planned upgrades and improvements. During this time, your published apps will be available.".}.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (23928), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):23928
                                                                                                                                                            Entropy (8bit):5.231928986647862
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:1870051ED39CA07EDCA2E2C3D5F5C5BA
                                                                                                                                                            SHA1:8BAE937DA2107A832CEE4CFDF73E5A24C1370C4A
                                                                                                                                                            SHA-256:D1BCF0C4AF73616C5E0AA59A36328FACDD2D67DD43AD34B7A559BBB22CE1E6D6
                                                                                                                                                            SHA-512:348C74E9963345D09A44BE476368DFEEE9DA501DA851B7A24B37C2E88A7713DF2D5D54FB42E5BF95883BB453E6D66FFB474AEC5EA6388EF89134920A517C289B
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://demo.arcade.software/_next/static/chunks/864-28a1bcc2093eebcc.js
                                                                                                                                                            Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[864],{70864:function(e,t,n){let i,r,a;n.r(t),n.d(t,{MotionValue:function(){return l},ScrollOffset:function(){return eB},animate:function(){return tu},animateStyle:function(){return X},createAnimate:function(){return eh},createMotionState:function(){return tn},createStyleString:function(){return ts},createStyles:function(){return ti},getAnimationData:function(){return u},getStyleName:function(){return I},glide:function(){return eW},inView:function(){return eR},mountedStates:function(){return tt},resize:function(){return eq},scroll:function(){return eJ},spring:function(){return eD},stagger:function(){return ef},style:function(){return U},timeline:function(){return eM},withControls:function(){return ee}});var s=function(){};class l{setAnimation(e){this.animation=e,null==e||e.finished.then(()=>this.clearAnimation()).catch(()=>{})}clearAnimation(){this.animation=this.generator=void 0}}let o=new WeakMap;function u(e){retur
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):29
                                                                                                                                                            Entropy (8bit):3.926272374139508
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:CBD1ADB707C960035FD2D7BFC4590018
                                                                                                                                                            SHA1:444F47F1ABFCC5265388061D08BDBD874254603C
                                                                                                                                                            SHA-256:1D6784A1EE5AB1B491D2D8382E4DC989D24B9933560D4180ADA3BA3D01DE2D2A
                                                                                                                                                            SHA-512:6603AF2E5E0B94A9BBC384E3F1C19785680601ACE576AC473E1967B79145DD7FEEE057B6C42007284C7C35FC4A6DE8C4900D6EF8042F47251882A32722A61F1B
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://assets.softr-files.com/softr-blocks/prod/blocks/partner1/3.0.0/main.css?t=1678204177811
                                                                                                                                                            Preview:a:focus-visible{outline:none}
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (19176)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):24047
                                                                                                                                                            Entropy (8bit):5.117768582138857
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:F5FC8D7F48F34758CA4F1EB120FB9FCC
                                                                                                                                                            SHA1:23E9AA583B61491B8261CAE3A0B6045CC512AD47
                                                                                                                                                            SHA-256:EDDBB6DD11C173502A4850BCAC2489C63E71ADCCA3AFFFD0AF43EA1AF7E9573A
                                                                                                                                                            SHA-512:269C04BF012A064D6D2B70773E65D511197CADE637DF59D952BA7415C912CE851EF679C2CB1F36495D3B67BBB07AD45CFC72CE9C0127A26258F7F8F435A51AC8
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://fast.appcues.com/104147.js
                                                                                                                                                            Preview:(function(self, ns){. var GENERIC_BUNDLE_URL = "https://fast.appcues.com/generic/main/6.0.2/appcues.main.172fee540c34c0957d6015ace2169e3deaff11df.js";. var ACCOUNT_DETAILS = {"GENERIC_BUNDLE_DOMAIN":"https://fast.appcues.com","GENERIC_BUNDLE_PATH":"/generic/main/6.0.2/appcues.main.172fee540c34c0957d6015ace2169e3deaff11df.js","RELEASE_ID":"172fee540c34c0957d6015ace2169e3deaff11df","VERSION":"6.0.2","account":{"buffer":0,"gates":{"enableCTTEventIntegrations":false,"enableClientSideEventIntegrations":false},"isTrial":false,"isTrialExpired":true,"skipAutoProperties":false,"stripQueryParams":null,"stripePlanId":"price_1Nld6h2AzylS9N6AuPmryjGE"},"accountId":"104147","custom_events":[{"accountId":null,"buildUrl":null,"createdAt":null,"createdBy":null,"disabledAt":null,"disabledBy":null,"enabled":null,"enabledAt":null,"enabledBy":null,"id":null,"name":"appcues_custom:Settings","state":"ENABLED","targets":[{"event":"click","selector":{"selector":".sw-navigation div:nth-of-type(4) .my-link
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (2698), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):2698
                                                                                                                                                            Entropy (8bit):5.822912720580253
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:31D76337AE3CED1CFA5EB50A03838FBB
                                                                                                                                                            SHA1:FE7CE23EE1D4639D68C99642ABCA38037278CB1D
                                                                                                                                                            SHA-256:2D5D1716DAFD18A17F9B24BCDA2B24EEFBC1DA3F64B303337026F98CFEC6CF1C
                                                                                                                                                            SHA-512:ECEEFAD4C464D11C7D7F04EC17B53E352BB28DDF1EDB5280D8263821F744EC92A9C8C6A74562A42619BBDBC4A52A11BC527FF38E12F6B0BA8FD56298724EBFE2
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/448852601/?random=1714078089017&cv=11&fst=1714078089017&bg=ffffff&guid=ON&async=1&gtm=45be44o0za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.softr.io%2F&ref=https%3A%2F%2Fwww.softr.io%2F&hn=www.googleadservices.com&frm=0&tiba=Build%20client%20portals%20and%20internal%20tools%20powered%20by%20Airtable%20or%20Google%20Sheets%20data%2C%20without%20code%20%7C%20Softr&npa=0&pscdl=noapi&auid=1413874909.1714078089&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
                                                                                                                                                            Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],null==p){k=null;break a}k=p}var r=k&&k[610401301];g=null!=r?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&-1!=a.indexOf(d)}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return-1!=a.indexOf(d)};function y(){return g?!!t&&0<t.brands.length:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;0<=(b=d.indexOf("fmt",b))&&b<a;){var c=d.charCodeAt(b-1);if(38==c||63==c)if(c=d.charCodeAt(b+3),!c||61==c||38==c||35==c)br
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (6454), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):6454
                                                                                                                                                            Entropy (8bit):5.848980603422134
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:F284028C678041D687C6F1BE6968F68A
                                                                                                                                                            SHA1:A668EC5D16EEC86372216A8C1B161CDEC3EEBECF
                                                                                                                                                            SHA-256:47DD690F8F315BEA076E92581A7E7147443BB4C847E313AB5A7D50A8C44836D0
                                                                                                                                                            SHA-512:E92D875B3545C6BB83959C48DEC5CE659E3F789F007319101F5F898D27BF38D084A91F4BE18B2AE49753E62A6AB7353B5876A5370CF006FFA2139D6034724DA9
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/toastr.js/2.1.4/toastr.min.css
                                                                                                                                                            Preview:.toast-title{font-weight:700}.toast-message{-ms-word-wrap:break-word;word-wrap:break-word}.toast-message a,.toast-message label{color:#FFF}.toast-message a:hover{color:#CCC;text-decoration:none}.toast-close-button{position:relative;right:-.3em;top:-.3em;float:right;font-size:20px;font-weight:700;color:#FFF;-webkit-text-shadow:0 1px 0 #fff;text-shadow:0 1px 0 #fff;opacity:.8;-ms-filter:progid:DXImageTransform.Microsoft.Alpha(Opacity=80);filter:alpha(opacity=80);line-height:1}.toast-close-button:focus,.toast-close-button:hover{color:#000;text-decoration:none;cursor:pointer;opacity:.4;-ms-filter:progid:DXImageTransform.Microsoft.Alpha(Opacity=40);filter:alpha(opacity=40)}.rtl .toast-close-button{left:-.3em;float:left;right:.3em}button.toast-close-button{padding:0;cursor:pointer;background:0 0;border:0;-webkit-appearance:none}.toast-top-center{top:0;right:0;width:100%}.toast-bottom-center{bottom:0;right:0;width:100%}.toast-top-full-width{top:0;right:0;width:100%}.toast-bottom-full-width{bo
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65324)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):155758
                                                                                                                                                            Entropy (8bit):5.06621719317054
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:A15C2AC3234AA8F6064EF9C1F7383C37
                                                                                                                                                            SHA1:6E10354828454898FDA80F55F3DECB347FD9ED21
                                                                                                                                                            SHA-256:60B19E5DA6A9234FF9220668A5EC1125C157A268513256188EE80F2D2C8D8D36
                                                                                                                                                            SHA-512:B435CF71A9AE66C59677A3AC285C87EA702A87F32367FE5893CF13E68F9A31FCA0A8D14F6A7D692F23C5027751CE63961CA4FE8D20F35A926FF24AE3EB1D4B30
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://assets.softr-files.com/libs/bootstrap/4.3.1/css/bootstrap.min.css
                                                                                                                                                            Preview:/*!. * Bootstrap v4.3.1 (https://getbootstrap.com/). * Copyright 2011-2019 The Bootstrap Authors. * Copyright 2011-2019 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */:root{--blue:#007bff;--indigo:#6610f2;--purple:#6f42c1;--pink:#e83e8c;--red:#dc3545;--orange:#fd7e14;--yellow:#ffc107;--green:#28a745;--teal:#20c997;--cyan:#17a2b8;--white:#fff;--gray:#6c757d;--gray-dark:#343a40;--primary:#007bff;--secondary:#6c757d;--success:#28a745;--info:#17a2b8;--warning:#ffc107;--danger:#dc3545;--light:#f8f9fa;--dark:#343a40;--breakpoint-xs:0;--breakpoint-sm:576px;--breakpoint-md:768px;--breakpoint-lg:992px;--breakpoint-xl:1200px;--font-family-sans-serif:-apple-system,BlinkMacSystemFont,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--font-family-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace}*,::after,::before{box-sizing:
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (8186), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):8186
                                                                                                                                                            Entropy (8bit):5.439174673819029
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:E921458F21E39ADEA23C145DB6C7CFD1
                                                                                                                                                            SHA1:871F8473AB66521FD5D38D16CB6389C1673FD376
                                                                                                                                                            SHA-256:6DF903273A21BE5129CF4BED62A22CDAC422F09021F2F2A1A9BB52621D56B363
                                                                                                                                                            SHA-512:83187FC5B68D3B7F881E941E4CA39C8AA9F76F2F67FF488E3ECC768A108558F37EB6819D1E1073368E9810B4DEE336A06E03453345FACA6CDDF125B6BD177F64
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://demo.arcade.software/_next/static/chunks/8421-003fe8812a8578d5.js
                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8421],{77059:function(e,t,i){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"default",{enumerable:!0,get:function(){return Image}});let n=i(43219),r=i(16794),l=r._(i(2784)),o=n._(i(68104)),a=i(69715),s=i(73737),d=i(71235);i(88440);let u=i(12254);function c(e){return"/"===e[0]?e.slice(1):e}let f={deviceSizes:[640,750,828,1080,1200,1920,2048,3840],imageSizes:[16,32,48,64,96,128,256,384],path:"/_next/image",loader:"default",dangerouslyAllowSVG:!1,unoptimized:!1},g=new Set,m="data:image/gif;base64,R0lGODlhAQABAIAAAAAAAP///yH5BAEAAAAALAAAAAABAAEAAAIBRAA7",h=new Map([["default",function(e){let{config:t,src:i,width:n,quality:r}=e;return i.endsWith(".svg")&&!t.dangerouslyAllowSVG?i:(0,u.normalizePathTrailingSlash)(t.path)+"?url="+encodeURIComponent(i)+"&w="+n+"&q="+(r||75)}],["imgix",function(e){let{config:t,src:i,width:n,quality:r}=e,l=new URL(""+t.path+c(i)),o=l.searchParams;return o.set("auto",o.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 491308
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):133355
                                                                                                                                                            Entropy (8bit):7.997748918933643
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:85A57B6C8202BD617783C45F31749F53
                                                                                                                                                            SHA1:1DA20868C32033E5F627F6FD0874E47C76B69913
                                                                                                                                                            SHA-256:4437745F73D45D2BE9C6B2D0AD19ED4C3A820E6E7592CB95273B1F987D884A68
                                                                                                                                                            SHA-512:22DDDF7676F090A9EE05A614A5EAFC3DB9BA1F0A128DF91F8C86B446C4F5305D01897A6A353323239C2781B8AB75280B26A42AC24698069F7A681269EB75A864
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://js.intercomcdn.com/app-modern.0ed3b3b1.js
                                                                                                                                                            Preview:............r.I. .+d.5....p!x...(..*....RU.u.$. R.2.../.a6.c.c..c.ok........2_........,U....\J`fd.G.....g|-..h.{...Ir.N..,..pp~4...Q..t.LO>e........y6n....>.Ekw...58.Y...].......^.......,...0]K.qcw{.....I..kQ..fI..dipx.7..c.<L.x.....b/M...^..l6..{Q<.b.y:I...c....%..7.......j6........<..[..r.z.`..R~....[[...$..8......n..[.p..a.Ey..p2Y.mN..._.!|.....p....K..|..!~..mz02O...(...,..{....?/E...mX.I.:@F.lN@.a..%...l.7.6..4.&.9`..<..n.mw..>.....V...n..Nk.g!..loo..,..[...;..l..p.&..a...G.@..,R.3m..B..E8...gYx...0.E..$...Y....|6.~s=....1.Q4..;..q.'..<?..N.<.O'.7`.6.>N&.Oo......7c<M...t.....q4..GS...............,.Oy>Oc.. .........Qp..\...Y.D.O./.^.<.m.......I.i.>.O.#.1...u2O.8n..r...\ .4......p0..L...q..P..p8L...0.Y..L.....<..I.H.H./....C>.....n.a.\....,Og..\.V..S...}?..<...[........w....[.....}........Wgm.X-1c..y.....N......4.....>lp.1J..B..[..7@..QY0..Y>.......>..w.....t-..b_..H.'...8.^^..<.....F.R.c.....1.._J.....p.H.@\gz$...8..V.....u.s.F.....5.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (42111)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):173112
                                                                                                                                                            Entropy (8bit):5.211949084284928
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:338642D095D2C424B1334A7524AD923C
                                                                                                                                                            SHA1:8CD588E1327F42B6B5A53533BB17B78F98C33B9A
                                                                                                                                                            SHA-256:58530351D4476EB58BA056F4B46975FAC8ABE6E3227617796B618064E43C8C47
                                                                                                                                                            SHA-512:003BD8416D5074C0106804A8EFCD404933EBB749E8C8B648C3BC0119A1AB9A775F10B66CB14CE50BE3830E8CC6638194EC9DB72A82780954B8CDFAA20EC9C9DD
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://studio.softr.io/chunk-FRAPYQH7.js
                                                                                                                                                            Preview:import{Ca as b1,I as ce,P as ot,Q as le,S as Ce,Ta as me,U as pe,Va as ge,Wa as d1,a as se,d as ae,e as T1,fa as de,ia as t1,ka as ue}from"./chunk-3Y4OQ6VN.js";import{k as z1}from"./chunk-J7S7ZYUT.js";import{F as oe,Pa as re,j as x1,p as ne}from"./chunk-5M2R33ET.js";import{$b as Mt,$e as Et,$g as $t,$i as ie,Aa as S,Ab as p,Af as l1,Ah as Yt,Ai as Jt,B as M,Ba as x,Bb as I,Bi as te,C as g1,Ca as V1,Cb as R,Cf as n1,Ch as Kt,Db as it,Df as W,Ea as E1,Eb as H,Gb as h,Gc as O,Hb as m,Ia as bt,Ic as Tt,Kf as C1,Kh as v1,Ki as j1,L as H1,Md as It,Mf as k1,Pb as L1,Pf as Lt,Q as ht,Qb as G1,Rb as F1,S as f1,Sb as U,Si as ee,Tb as d,Ub as P,Ug as Ft,Vb as h1,Vg as Ut,Vh as $1,Wa as E,Wd as O1,We as Rt,Wg as Zt,Wh as Qt,Xa as B,Xc as s1,Xd as Z1,Xg as kt,Y as _t,Yb as Z,Ye as Ht,Yg as Nt,Z as yt,Zb as V,Zd as z,Ze as nt,Zf as N,Zg as Bt,_c as U1,_e as Dt,_g as At,a as $,ab as c,ah as jt,b as j,ba as tt,bd as a1,bh as zt,bi as S1,c as mt,cb as P1,cg as Gt,db as et,df as Pt,ec as _,f as F,fa as
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 1440 x 1136, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):237178
                                                                                                                                                            Entropy (8bit):7.928962840711195
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:4E3A89E162035598871B3B19010294E9
                                                                                                                                                            SHA1:386600712B876C7CA07F1A7DA2E4AE4ED6AB6ECE
                                                                                                                                                            SHA-256:8886FF36211F5E0426B685B04F3FF9598AFB9FBF32B05C3F9FEAD9098A403742
                                                                                                                                                            SHA-512:D8BDC84F03F6620A079AE8B43371877EC171AC96251E17F9FCEF39286E8AC1B5E75051F0BF8CA16D792B6F991FF8A34B3ABD5CC9F9DDA4EDCCFFF80D22CBA328
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:.PNG........IHDR.......p........S....pHYs..,K..,K..=......sRGB.........gAMA......a.....IDATx.....F....'..s..op.................w....qw.#.9.`...q.q.9l..s.......[Ri^U..=...w.....-.....WOyt....../.p.......2d.m..C................../....g>.yZ.l9....6o.B....h...z.#...>.O...........<..~...y....O}Z......?..'.Lm..o.I...g.._....g.../|......<..+.....j..a..{.....[...{...W.^t.Y....u_../.{..(..5k....`.....N9..X...{.r...1"J..O....@..w....o.Ol....b:|.p......}..........{....w................3...........[xMMDU.Dee.a....2J.e....;..?.N:inN..3f..9s...........:r.Hz.;.E.m.....C..........:.?..:T..?...f]...lN=....w.E.j{...U.....7)..^~)..._..~.._..{.....G4}.4.........C..........f..../......m..N.S.i.....O...@...B^&CTYE.k9r.Hly..............ym...0.g....:.v.d.p.,...D.v..E/*?V......8^Y......B...k.zmP..........:.(..G........;t.a....=............TWW...&.a.m.9...0~|....5*..<~8..R..Z[[.;.>}:.R...[.@...D...;..r.,..\,.~e...Okk6.L&.......K.......#Z....m..Z.^.n...G?..j..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 1200 x 630, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):162293
                                                                                                                                                            Entropy (8bit):7.990597992421344
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:DD60FDBB02D1291742F375B10CA9A48A
                                                                                                                                                            SHA1:BBC03240EEE4F38CC8A2551A092EED272D6C987D
                                                                                                                                                            SHA-256:57E69250BCB300DC77B34170F41AF810F587B0B65220DFEC2204C75161BCE0A9
                                                                                                                                                            SHA-512:AC655C01331C7D77BB2E737A1DCA8207311756DDD52C707793D586DD240C5848B8435C8BD17D256C0A8CCC449C0397066093FDD31A4F4BE80D856892F3011DED
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:.PNG........IHDR.......v.....O@{\....pHYs..........+.....4tEXtComment.xr:d:DAE7DLUbtUM:27,j:35833670821,t:22092015.n...ygIDATx....r.Xt....'P.A.S.m[.).y.T6y.<Q.y.T6y.T..5.e.[...3.p7-...[2...[......{.1.......ZjM[;...cW......5........b.6..+.I_Y...:9z.....3.w.x....|..d..W..{.`.....;i.....d'mY......!\e..~z.o=S$..y..Og.tr.V..4.....h:..zQ.t2Q:..a..5.T\/(...r..v..6..=.F#..f....#..j2.....`.M..=}.T./..X.(....bGN...H.?...C.k.....@.v.j..J.....w...)9.G.V..[`I.b...rqQ........b.w.]O.>.i......_~.....<.e...`...<z...<....y:..Q.?}..;...... ....';..E$..ViS...a._.......zQ..;......Qo*.I+....a(..(.M..4......m`'.. ..6..`-.l....%.W..?_.r..p.@g..\.d<..yU.a(.NI.vc..q.._.?.?..K.......3i.. .........=.iY...h...#..z.A.@h..Zn[.L.7......W.m.....!...G.u{....ZR.;.J$.W.j.5..}......p2MSO.>......F#............X.....X.x...6.7|..H_~.*....3_.....y...N..L6-..Nc...^.i.j....0c'...G!...b.vv.U\/^...6]U^.....T....U.b1.]...t&...W.mk2.%..+B,...@.......o]928.Luzr...g.....X>..Qo...)...4..Z
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (52918)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):96152
                                                                                                                                                            Entropy (8bit):5.308327712213256
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:A7E786AF38DD7B9AF588A14D7128FF84
                                                                                                                                                            SHA1:1F84A0FC1FEA3B3D2DC0C0E5F026E66A64BBD6E8
                                                                                                                                                            SHA-256:098F4C1F984C8B4A89843C483EC5450DD2384B9B57F95A9ABC338C8CFE3EC2F0
                                                                                                                                                            SHA-512:68CEB6E2CEEC0F7C3168B3549DE3B8A0AD61859C837450E223EC04B29AC71A6C1A654C77CC94D2EAFD72B910B9C9249E0553814395F13FD3C41E9345021CEF5D
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://studio.softr.io/chunk-IEW2PCZD.js
                                                                                                                                                            Preview:import{C as ui,Ta as We,Va as wi,Ya as ct,Za as ht,_a as Si,aa as fi,ab as dt,b as di,ba as gi,bb as x,c as Xe,ca as _i,da as vi,e as pi,ea as yi,fa as bi,mb as pt,n as mi,nb as Ci,qb as mt,sb as ze,wb as ut}from"./chunk-5M2R33ET.js";import{$c as A,$h as ci,$i as he,Aa as W,Ab as C,Af as je,Ba as z,Bb as me,Cb as ue,Cc as Pe,Db as Xt,Eb as G,Fg as oi,Gb as g,Gc as J,Hb as S,Hf as lt,Ia as we,If as ti,Ka as Vt,L as It,Lb as Wt,M as Mt,Md as Jt,Nb as ot,Oa as Se,Od as Be,Pf as ne,Q as Ft,Rh as li,Ri as Ue,Sa as Ce,Sb as ke,Sf as ii,Si as hi,T as Nt,Ta as ae,Tb as d,Tf as Ve,Ub as F,Uf as ni,Ug as He,Vb as $,Vd as Qt,Vg as Q,Vh as Ye,Wh as ce,Xa as Ht,Xb as st,Y as H,Zb as U,Zc as Re,a as L,ab as h,ae as ei,b as V,bb as E,bd as Ie,be as ie,cd as Me,ce as le,eb as R,ec as q,fb as pe,fc as fe,fd as rt,g as ee,ga as At,gb as xe,gc as Te,ha as M,he as at,hh as si,ia as Lt,ib as Yt,id as Fe,ja as Y,jb as Ee,jc as Oe,kb as y,kc as zt,kd as qt,lc as te,ld as Kt,lh as ri,m as P,md as Ne,mh as ai,
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):1864490
                                                                                                                                                            Entropy (8bit):5.000406500228252
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:F153A0E069DAB7932AECB2531BB6DBA5
                                                                                                                                                            SHA1:809813D9F633DD59E4784CE8BA2B950B101B3D92
                                                                                                                                                            SHA-256:8A7EB055FDA43CC6EF497AD2D9DF96280D7F61C2E45AB6FB5EDAE2A315E84BD6
                                                                                                                                                            SHA-512:E875AC669E784AA3583DDD5893A867B47A0F472B503B00B22E0C5EEADE6701CD7F50C965A3C0FBE1C8511A1B88365E3D5FA3012F71991F391BD08493D9A248C0
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://studio.softr.io/styles-56325AGZ.css
                                                                                                                                                            Preview:@charset "UTF-8";.ql-container{box-sizing:border-box;font-family:Helvetica,Arial,sans-serif;font-size:13px;height:100%;margin:0;position:relative}.ql-container.ql-disabled .ql-tooltip{visibility:hidden}.ql-container.ql-disabled .ql-editor ul[data-checked]>li:before{pointer-events:none}.ql-clipboard{left:-100000px;height:1px;overflow-y:hidden;position:absolute;top:50%}.ql-clipboard p{margin:0;padding:0}.ql-editor{box-sizing:border-box;line-height:1.42;height:100%;outline:none;overflow-y:auto;padding:12px 15px;tab-size:4;-moz-tab-size:4;text-align:left;white-space:pre-wrap;word-wrap:break-word}.ql-editor>*{cursor:text}.ql-editor p,.ql-editor ol,.ql-editor ul,.ql-editor pre,.ql-editor blockquote,.ql-editor h1,.ql-editor h2,.ql-editor h3,.ql-editor h4,.ql-editor h5,.ql-editor h6{margin:0;padding:0;counter-reset:list-1 list-2 list-3 list-4 list-5 list-6 list-7 list-8 list-9}.ql-editor ol,.ql-editor ul{padding-left:1.5em}.ql-editor ol>li,.ql-editor ul>li{list-style-type:none}.ql-editor ul>li
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (46233)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):51958
                                                                                                                                                            Entropy (8bit):5.325267952462498
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:9E5C8354C80302ED53C887BD48BED678
                                                                                                                                                            SHA1:15C9C21BB9E214645F109264CE13FFE41A38CC23
                                                                                                                                                            SHA-256:02FDBB2FB26DCC169062C2AE5BC50463254A73A708452B802DE722AD6BF39218
                                                                                                                                                            SHA-512:F2823968124C99DB44DC1EB6FE0FA96F5BC80DF2B9A99F1C142CB77523F9176001DC0FEE863850FE4DB52FE48F0D8019FB310811E765029ADBD1ADF80602C4EA
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://demo.arcade.software/_next/static/chunks/8029-51f390d171755f28.js
                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[8029],{50355:function(e,t,n){"use strict";var r,o,i=n(62323),a=n(2784),s=n(28316);function c(e,t){if(null==e)return{};var n,r,o={},i=Object.keys(e);for(r=0;r<i.length;r++)n=i[r],t.indexOf(n)>=0||(o[n]=e[n]);return o}var p="undefined"!=typeof window&&"undefined"!=typeof document;function u(e,t){e&&("function"==typeof e&&e(t),({}).hasOwnProperty.call(e,"current")&&(e.current=t))}function l(){return p&&document.createElement("div")}var f=p?a.useLayoutEffect:a.useEffect;function d(e,t,n){n.split(/\s+/).forEach(function(n){n&&e.classList[t](n)})}var m={name:"className",defaultValue:"",fn:function(e){var t=e.popper.firstElementChild,n=function(){var t;return!!(null==(t=e.props.render)?void 0:t.$$tippy)};function r(){(!e.props.className||n())&&d(t,"add",e.props.className)}return{onCreate:r,onBeforeUpdate:function(){n()&&d(t,"remove",e.props.className)},onAfterUpdate:r}}},v=(r=i.ZP,o=function(e){var t,n,o,i=e.children,p=e.content,d=e.vis
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (9047), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):9047
                                                                                                                                                            Entropy (8bit):5.485902509127392
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:2130BB3B881F643BFAE5F928AB86370E
                                                                                                                                                            SHA1:D105A971A38A821616AEC2A8438F0FC74554F80F
                                                                                                                                                            SHA-256:8950CEC18198B7FC1A0265C50ABD89E250C7440835242666854F96D014680F5D
                                                                                                                                                            SHA-512:2FEA4633F81F725CCCE03997CBDAD07BD66EC51E0ACEB117855EAE395E7BFD6B63359C06E3C86D67BC0B19996B1F9D5D2E36CE22D28366450ECD268B2FA54B3B
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://demo.arcade.software/_next/static/chunks/webpack-5519ef94c223f4e5.js
                                                                                                                                                            Preview:!function(){"use strict";var e,a,t,c,n,r,f,o,d,i,u,s,b={},l={};function h(e){var a=l[e];if(void 0!==a)return a.exports;var t=l[e]={id:e,loaded:!1,exports:{}},c=!0;try{b[e].call(t.exports,t,t.exports,h),c=!1}finally{c&&delete l[e]}return t.loaded=!0,t.exports}h.m=b,e=[],h.O=function(a,t,c,n){if(t){n=n||0;for(var r=e.length;r>0&&e[r-1][2]>n;r--)e[r]=e[r-1];e[r]=[t,c,n];return}for(var f=1/0,r=0;r<e.length;r++){for(var t=e[r][0],c=e[r][1],n=e[r][2],o=!0,d=0;d<t.length;d++)f>=n&&Object.keys(h.O).every(function(e){return h.O[e](t[d])})?t.splice(d--,1):(o=!1,n<f&&(f=n));if(o){e.splice(r--,1);var i=c();void 0!==i&&(a=i)}}return a},h.n=function(e){var a=e&&e.__esModule?function(){return e.default}:function(){return e};return h.d(a,{a:a}),a},t=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},h.t=function(e,c){if(1&c&&(e=this(e)),8&c||"object"==typeof e&&e&&(4&c&&e.__esModule||16&c&&"function"==typeof e.then))return e;var n=Object.create(null);h.r
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (3736)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):4223
                                                                                                                                                            Entropy (8bit):5.191311257064013
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:582C61112501366211218ECCA9C82E80
                                                                                                                                                            SHA1:88C6445F600091EB333682F1C5FB0958654513B7
                                                                                                                                                            SHA-256:8C340BE66221817E1CFDBEF6A82D5F427A1A71486A81E86E32EE499874D9255A
                                                                                                                                                            SHA-512:901AD8FE6309A40D16987DB32A46047BB76572FA2A4162A00FD38ECC8BF94E02505E5B9FF9BCA6EA7817DE3231FB83228B2E588EE5091CCD17070F783D4F2C4A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://studio.softr.io/chunk-WK4SNSMV.js
                                                                                                                                                            Preview:import{a as O}from"./chunk-SC6SCRKM.js";import{$i as D,Ab as m,Ef as y,Ei as I,Fi as T,Md as S,Od as h,Ph as _,Rh as k,Tb as g,Td as v,Ud as f,bb as o,m as u,t as d,va as s,yb as c,zb as l}from"./chunk-NB5JMILI.js";var w={global_signup:"SignUp"};var C=a=>{let e=y(a);return _(a),e};var P="tmpGToken",n=class n{constructor(e,i,t,r){this.router=e,this.activatedRoute=i,this.softrAuthService=t,this.analyticsService=r}ngOnInit(){let{error:e}=this.activatedRoute.snapshot.queryParams;if(e==="conflict"){let t=this.activatedRoute.snapshot.queryParams.return_url;this.router.navigateByUrl("/auth/signin?error=conflict"+(t?"&return_url="+encodeURIComponent(t):""));return}let i=(()=>{if(this.activatedRoute.snapshot.url.toString().includes("ai-app-generator")){let t=this.activatedRoute.snapshot.queryParams.jwt;return atob(t)}return C(P)})();if(i){this.softrAuthService.setToken(i);let t=JSON.parse(this.activatedRoute.snapshot.queryParams.is_sign_in);this.softrAuthService.getCurrentUser().subscribe(r=>{t
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):837
                                                                                                                                                            Entropy (8bit):4.640882229194145
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:92949FABDE73BBE44F001AF01BA098D8
                                                                                                                                                            SHA1:658535A004F90800B7AF9D58B61B9A5A8443335E
                                                                                                                                                            SHA-256:BDF4EBFFCD5847AF42BE4234D6DE75AF79BCB194E240E3832C9A3AF03CE0691D
                                                                                                                                                            SHA-512:6AFB4EDCCD2FD27E573392E950AF82F0456663F5A2F3DBE1B83D5000C01CB18D5D81C29C95750FA79DF799D8BA6BFD78D8BB450EFE4639EB8CA95580C30EB157
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <g fill="none">. <path fill="#4285F4" d="M23.636 12.543c0-.79-.068-1.584-.215-2.361H11.636v4.474h6.749c-.28 1.444-1.18 2.72-2.498 3.532v2.903h4.026c2.365-2.024 3.723-5.013 3.723-8.548z"/>. <path fill="#34A853" d="M11.893 24c3.15 0 5.808-1.036 7.743-2.823l-3.764-2.923c-1.047.714-2.4 1.118-3.974 1.118-3.048 0-5.632-2.059-6.559-4.827H1.455v3.013C3.438 21.508 7.477 24 11.893 24z"/>. <path fill="#FBBC04" d="M5.09 14.326c-.485-1.51-.485-3.143 0-4.652V6.545H1.236c-1.647 3.433-1.647 7.477 0 10.91l3.856-3.13z"/>. <path fill="#EA4335" d="M11.851 4.627c1.66-.026 3.262.601 4.464 1.752l3.321-3.337C17.533 1.057 14.741-.034 11.851 0 7.452 0 3.43 2.492 1.455 6.444l3.864 3.01c.92-2.77 3.497-4.827 6.532-4.827z"/>. </g>.</svg>.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (2968), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):2968
                                                                                                                                                            Entropy (8bit):5.857397758209745
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:3E67DEB669290D770F5F6CA6E4BBE1AF
                                                                                                                                                            SHA1:890598472AB735394CCB69D95FDCB9DEE631D667
                                                                                                                                                            SHA-256:E542ED6CC7E9F34A5AB53DBBCEAD7687F74EB8D840640344ED7A5AB6D929D3E6
                                                                                                                                                            SHA-512:3E07FACD85658738BA555B15F0F9214CE30C52E09A3C5A8A0A7D3920BCD72307B00A31E3C6182645835E193A56A12C43682B74D995B81E192D3524A3F8953ECE
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/10857321025/?random=1714078101535&cv=11&fst=1714078101535&bg=ffffff&guid=ON&async=1&gtm=45be44o0v870488466za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fstudio.softr.io%2Fauth%2Fsignup%3Fsfic%3Dreferral%26slic%3Ddirect%26sfip%3Dhttps%3A%252F%252Fwww.softr.io%252F%26sfid%3D2024-04-25T20%3A48%3A03.954Z%26slip%3Dhttps%3A%252F%252Fwww.softr.io%252F%26slid%3D2024-04-25T20%3A48%3A07.378Z%26softr_referrer%3Dhttps%3A%252F%252Fhrpaydirectoryupdate.softr.app%252F%26glfis%3Dsoftr.app%26glfim%3Dreferral%26gllis%3Dsoftr.app%26gllim%3Dreferral&ref=https%3A%2F%2Fwww.softr.io%2F&hn=www.googleadservices.com&frm=0&tiba=Softr%20Studio&npa=0&pscdl=noapi&auid=1413874909.1714078089&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dpage_view&rfmt=3&fmt=4
                                                                                                                                                            Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],null==p){k=null;break a}k=p}var r=k&&k[610401301];g=null!=r?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&-1!=a.indexOf(d)}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return-1!=a.indexOf(d)};function y(){return g?!!t&&0<t.brands.length:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;0<=(b=d.indexOf("fmt",b))&&b<a;){var c=d.charCodeAt(b-1);if(38==c||63==c)if(c=d.charCodeAt(b+3),!c||61==c||38==c||35==c)br
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (5140)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):57817
                                                                                                                                                            Entropy (8bit):5.329851056014267
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:B0CBF4694B46E9EDCD257DBAC72B0C18
                                                                                                                                                            SHA1:3F038274C4321C7E7274D201CC9691A1B45AF539
                                                                                                                                                            SHA-256:0D7F3707F68033E7471FF4E734885982693AB323E2E035E2CBB743EDA0A953FC
                                                                                                                                                            SHA-512:279264A93898B9009E5503D7FB95CEDCEACD30A941F6CB866432F1B3067CCA9F9A2A6F9D4F65149691F715DB9E0BA5CC9FBC6F799B33916749BFC0AE2AB849D5
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://connect.facebook.net/signals/config/627662394966385?v=2.9.154&r=stable&domain=studio.softr.io&hme=c3a545c63044e8e9102d4f32d84a1137594d024f28e801d670bc76dc5c075575&ex_m=67%2C112%2C99%2C103%2C58%2C3%2C93%2C66%2C15%2C91%2C84%2C49%2C51%2C158%2C161%2C172%2C168%2C169%2C171%2C28%2C94%2C50%2C73%2C170%2C153%2C156%2C165%2C166%2C173%2C121%2C14%2C48%2C178%2C177%2C123%2C17%2C33%2C38%2C1%2C41%2C62%2C63%2C64%2C68%2C88%2C16%2C13%2C90%2C87%2C86%2C100%2C102%2C37%2C101%2C29%2C25%2C154%2C157%2C130%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C54%2C59%2C61%2C71%2C95%2C26%2C72%2C8%2C7%2C76%2C46%2C20%2C97%2C96%2C9%2C19%2C18%2C81%2C53%2C79%2C32%2C70%2C0%2C89%2C31%2C78%2C83%2C45%2C44%2C82%2C36%2C4%2C85%2C77%2C42%2C39%2C34%2C80%2C2%2C35%2C60%2C40%2C98%2C43%2C75%2C65%2C104%2C57%2C56%2C30%2C92%2C55%2C52%2C47%2C74%2C69%2C23%2C105
                                                                                                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 39243
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):11214
                                                                                                                                                            Entropy (8bit):7.980660611226627
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:C4D61FBB6E730A840C7F140CBB9BCD06
                                                                                                                                                            SHA1:E424F981EEF8F250C3C7E0D4B60CF4E39424FC4A
                                                                                                                                                            SHA-256:37D6272EA625E9FEAAD12822FF9099767915BB0DBB4019700E8EABAA95617AFF
                                                                                                                                                            SHA-512:FB3D361F61356EB2DA3A7D9B871973BD081A8A100593DA0047D184817B34273DBBC878319141D7B52CA3C5C962F3F56765D15591A3186EDCED239D316DE7FE09
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://www.redditstatic.com/ads/pixel.js
                                                                                                                                                            Preview:...........;ks.....N8......k]....<.l.XJ..P..+.8.....%.....w?.T..t...kzzF..d.;....P..G..N ....&...X...w;,8."H....8..B....q...u2fR,:Z..U...`zP..|%`+.#\m...+..PU....qa..na...9..[)y%..V.ga.X.u'p...t[.kk.....a.. {K.-M"...?.A.G.z......#..su.s.......*......f.j[.D..1.m95.I ..P.....3!.,..X.c....^...jLl]..l.u.O..#.]..V[o.z;B..T...<x..2..8...Ml'..:......Q7.e...7Ec.I(n.x.V.......D.H$(.F9.&z....."{.XTY..5..C...y.wg...?.Yd....i{...JC...'.ZD..j....{.....b=#..q..B-...|4....+..cg.....6.Z.;...l.v..c9...|r..3-..S...w.|.#*.H.{)T......T.ah?..M.e.....C...S.w6...4=..&s][j..[.y.<.c.;.D.r...-...........J...v.6_._-.p.....s...>|.N.......|...u.|..-.h.@....R_.A....4..i..D2._......j..O...`6u....v.M..i.Rk.}.H...v.\0.,...QI.I.. .u.....-....3;.>..a..a..*...V,..:........rW.Q..W..f.......J..p.Z`.r.VC.&..8X.LXf...4r......L.uf751......$...-"...[D.....Z...8.c/0.Y.h.f... .9.......,B.?.V.L...?U.S]@$~....y.g...DA."a`.q.-....M.<z.>.cA...........5.3..&..l.G...%]K...^..Q;.#.N.EB.tJ
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):16392
                                                                                                                                                            Entropy (8bit):3.8295023534559207
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:AE3E19703ADD197138E7A19D0A3ECF44
                                                                                                                                                            SHA1:81D3EDF52E83613ACF747B7F98B899F40190A8E8
                                                                                                                                                            SHA-256:C99E445876E63973906F5A2638064105D1FA6996E60235DBA95E42064F425288
                                                                                                                                                            SHA-512:3C4E9F39DE0BD8E21CF008FDB29EF0832771258BBC6C9DEDF31E0DCF093EFCBBEACEC8016229985B0A794652CFA54CE9D5B1AA57C112BE069DCAB13DD3A39F85
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:<svg width="130" height="40" viewBox="0 0 130 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_10_432)">.<path d="M111.513 38.6164C107.029 40.3525 105.206 38.7078 105.206 37.6697C106.794 37.5358 110.589 37.318 111.513 38.6164ZM117.203 37.1969C116.09 38.0152 114.722 38.4113 113.344 38.3146C111.965 38.2179 110.666 37.6346 109.678 36.6688C111.208 36.2438 115.385 35.7402 117.203 37.1969ZM109.618 33.8224C109.788 35.9825 107.576 37.1969 105.188 37.3722C105.623 35.1994 107.853 34.2293 109.618 33.8224ZM113.902 31.8313C114.155 32.7546 113.808 35.261 110.372 36.2555C110.519 34.563 111.419 32.3593 113.902 31.8313ZM120.716 34.3441C119.835 35.2231 118.673 35.7652 117.434 35.8761C116.194 35.9869 114.955 35.6595 113.932 34.9508C115.309 34.241 118.615 33.2826 120.716 34.3441ZM117.085 29.344C117.556 30.2535 117.656 32.8449 114.614 34.4047C114.438 32.7365 115.108 29.8837 117.085 29.344ZM124.611 30.3512C124.325 30.9147 123.927 31.414 123.442 31.819C122.956 32.2239 122.394 32.5
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (31844), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):31844
                                                                                                                                                            Entropy (8bit):5.468795935335909
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:C835518FBC430036FE0A70AAA3CD9CEB
                                                                                                                                                            SHA1:E168D353D72A4F8584BBE2F21B5D8629D1C16A5F
                                                                                                                                                            SHA-256:10A304DCAAF8F44C09C82F3E6BF3FD70339BCBB2F4CA10B8F593E05ED18DE2DD
                                                                                                                                                            SHA-512:38B628BD42E4B06B1137C51EA4142F14E2A9EFEE9B787EC1FEC3EE9BA4628DA0467F921C44099A745A2C922A034896D33CB0011691490202ED08B447E60DB336
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://demo.arcade.software/_next/static/chunks/3842-4f69ecae53bab034.js
                                                                                                                                                            Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[3842],{95956:function(e,t,n){var r,o=n(2784);function a(){return(a=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e}).apply(this,arguments)}t.Z=function(e){return o.createElement("svg",a({xmlns:"http://www.w3.org/2000/svg",fill:"none",viewBox:"0 0 24 24"},e),r||(r=o.createElement("path",{stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:2,d:"M3 10.222v3.556m4.5-7.111v10.666M12 4v16m4.5-13.333v10.666m4.5-7.11v3.555",vectorEffect:"non-scaling-stroke"})))}},77726:function(e,t,n){var r,o=n(2784);function a(){return(a=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e}).apply(this,arguments)}t.Z=function(e){return o.createElement("svg",
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 528370
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):145069
                                                                                                                                                            Entropy (8bit):7.997960016642588
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:0F94517FBA11D884E5DCD228544B64E2
                                                                                                                                                            SHA1:8D55326C250159A44ABA22FC1A017D27CD75BB86
                                                                                                                                                            SHA-256:29B774CE0F7CBA46F15DCBE8C4034CCC9B2FB7F7239FB85B08F269450C6EECEA
                                                                                                                                                            SHA-512:F3FC3CFED05F318E11A940DAD6A2870CE5A1FFA15C1186686B70EF1D4E8C1A4693746FAF633BA8BED80C8D5B0A4A495AC6D0C26081729FBE7167167BD038984A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://js.intercomcdn.com/frame-modern.2e0d8ff8.js
                                                                                                                                                            Preview:............{.H. .W(^?]`..1)...V.l%+..^.$.",....4-..9...B...{w...7.2.P....0....S;(q...y.a~.q.^.WZ..S/x...>......^n.k.u.7=?r.N.......z....1.......F.o......F......L..6Pr.nR.Q...G..+.Fd....30V..7<.M...g.. ...|`{0.............?....,.;.0.g....}...]...u./n:./n...,Z.~./.....<l....Q>..~.....`....w...3n.c?.....~..u.j...f....=..r.K..Q.b.J....{...6*.MV.77..O=.o7..Y.R...B....Y.......g.....v..aK.....Fe.mm..A?.b...l.ZC.....~0RO.j...jV....v....j.*=.n<.j..h.^.s..\j.[..^<.z..Ua.[..<.......ld`..\..l7.X=~..#...-. ^.j.^o.M.lz0..P..`..X.a...vms......jlW`5.[..I....J.m.j.s..7U..........\..8...{.....b....|....X.zS...-mU.........T.......Q.....j.mV.....l.X.!....c...`.y?..j...U.....{..y...,....g.|.l.g.b..hm.*.$..NS.)..cn4..v.)z..UiT.[[..-.7...^...mn.=.]...l.V.....n.....).0.&]4..#.M.`..vc..`...~4........m....o28.b%'..j...5..OcP...W.......p..<Y.-8...fM=.....&,q.p..,.NaX......\!:..!..#&%.N$l.;.I@..iG_*_w2..]...uz............X..j.4M...v.{.$M.Y...@.....a.'!/.Q...
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (7097)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):7102
                                                                                                                                                            Entropy (8bit):5.200032716115063
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:DD694C727FC5E6F6372E142B66DDB576
                                                                                                                                                            SHA1:E83E76DF57D64C1CF25B3FDBA9EDCBC8069AF228
                                                                                                                                                            SHA-256:46DC1F18EF5FD887B12B7A2866C824A7097B62C6127EE4016F51BAD9118BB6A7
                                                                                                                                                            SHA-512:A9CC1C02E97B77BC94728CF73264000626860DAFA05646835A0657EB011DFF3DC8EB3EB69D00835B712A8A8406F8EF909460A9C6624B747E6C9E1E086833E23C
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://assets.softr-files.com/libs/micromodal/0.4.10/micromodal.min.js
                                                                                                                                                            Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).MicroModal=t()}(this,(function(){"use strict";function e(e,t){for(var o=0;o<t.length;o++){var n=t[o];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(e,n.key,n)}}function t(e){return function(e){if(Array.isArray(e))return o(e)}(e)||function(e){if("undefined"!=typeof Symbol&&Symbol.iterator in Object(e))return Array.from(e)}(e)||function(e,t){if(!e)return;if("string"==typeof e)return o(e,t);var n=Object.prototype.toString.call(e).slice(8,-1);"Object"===n&&e.constructor&&(n=e.constructor.name);if("Map"===n||"Set"===n)return Array.from(e);if("Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n))return o(e,t)}(e)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):30256
                                                                                                                                                            Entropy (8bit):5.165121948176329
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:05E02A7AD5D15DA4D1ED93D63D5D6850
                                                                                                                                                            SHA1:DB3DF959E8FAFC2B7F4273D5A443FFE3895BD1C3
                                                                                                                                                            SHA-256:DD9DFFFB5316423B1514E285A7EF643FFF44F9C5C6D64076B03B81672479BE5A
                                                                                                                                                            SHA-512:B40D78D9B725D890FD13DA73D5B45BE12602621CA49E1D72E995E127F5452BA3E4AB659CF960AB818C79F1187FC0F118D5A00486BBA8C56678DC5A2C8176FF26
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:{"html":"<div class=\"cky-overlay cky-hide\"></div> <div class=\"cky-consent-container cky-hide cky-box-bottom-left\" tabindex=\"0\"> <div class=\"cky-consent-bar\" data-cky-tag=\"notice\" style=\"border-color: #f4f4f4; background-color: #FFFFFF;\"> <div class=\"cky-notice\"> <p class=\"cky-title\" role=\"heading\" aria-level=\"1\" data-cky-tag=\"title\" style=\"color: #212121;\"> [cky_notice_title] </p> <div class=\"cky-notice-group\"> <div class=\"cky-notice-des\" data-cky-tag=\"description\" style=\"color: #212121;\"> [cky_notice_description] </div> <div class=\"cky-notice-btn-wrapper\" data-cky-tag=\"notice-buttons\"> <button class=\"cky-btn cky-btn-customize\" aria-label=\"[cky_settings_text]\" data-cky-tag=\"settings-button\" style=\"color: #7B7373; border-color: #C7C4C4; background-color: transparent;\">[cky_settings_text]</button> <button class=\"cky-btn cky-btn-reject\" aria-label=\"[cky_reject_text]\" data-cky-tag=\"reject-button\" style=\"color: #7B7373; border-color: #C
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (607)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):54851
                                                                                                                                                            Entropy (8bit):5.351885775358845
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:45A6749860B806A0ED77ED08DFA90B99
                                                                                                                                                            SHA1:C533D7544452DBD40907306BAFAC435541D4E2BF
                                                                                                                                                            SHA-256:7C690A6EBB2EEF51E8CCC66161B02197C22F388F1FC23C89E0F5C7B70E1EAC50
                                                                                                                                                            SHA-512:9265A6290728192FEE12DD0F448FC490F8B2EA95AE61453256FCF4FD1828F47018B884A199EFF8F94597F7055181BD805DAF4F8EAECCDF0D5747CD3D4F5514D4
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://studio-mxpt.softr.io/lib.min.js
                                                                                                                                                            Preview:(function() {.var l=void 0,m=!0,q=null,D=!1;.(function(){function Aa(){function a(){if(!a.Ac)la=a.Ac=m,ma=D,c.a(F,function(a){a.nc()})}function b(){try{w.documentElement.doScroll("left")}catch(d){setTimeout(b,1);return}a()}if(w.addEventListener)"complete"===w.readyState?a():w.addEventListener("DOMContentLoaded",a,D);else if(w.attachEvent){w.attachEvent("onreadystatechange",a);var d=D;try{d=o.frameElement===q}catch(f){}w.documentElement.doScroll&&d&&b()}c.Rb(o,"load",a,m)}function Ba(){y.init=function(a,b,d){if(d)return y[d]||(y[d]=F[d]=S(a,.b,d),y[d].ja()),y[d];d=y;if(F.mixpanel)d=F.mixpanel;else if(a)d=S(a,b,"mixpanel"),d.ja(),F.mixpanel=d;y=d;1===ca&&(o.mixpanel=y);Ca()}}function Ca(){c.a(F,function(a,b){"mixpanel"!==b&&(y[b]=a)});y._=c}function da(a){a=c.e(a)?a:c.g(a)?{}:{days:a};return c.extend({},Da,a)}function S(a,b,d){var f,h="mixpanel"===d?y:y[d];if(h&&0===ca)f=h;else{if(h&&!c.isArray(h)){s.error("You have already initialized "+d);return}f=new e}f.jb={};f.W(a,b,d);f.people=new
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 1120 x 960, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):94227
                                                                                                                                                            Entropy (8bit):7.934956413551174
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:A4B30438EAF8BA4E57A5D1261A81BFA0
                                                                                                                                                            SHA1:EEB4C237D4E035E893A411B5628272CA93801A0B
                                                                                                                                                            SHA-256:26E2DE29CE7603BEB3828D3A67B28644C3D105B403BB053403390949E22872A7
                                                                                                                                                            SHA-512:592430ACD82FCB5DB1646B342B4E40E42E92ECE618EEB54199197A1884BC2B5867EE477A35243FA898286F097319AD68FCD371CD0B813760F09DF46485D21A73
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://assets.softr-files.com/applications/8f7af9fb-a550-425d-b327-48195c193a5f/assets/618e936e-199d-495c-8175-fe44d97cd305.png
                                                                                                                                                            Preview:.PNG........IHDR...`.........Mk......PLTE...........................................................................).7......&.i...5(.E......V..]^a. !...........??A...18E%').w ..`578..........\, ...h...E. ...}}|...NMSM9$AFMYXR.uYA)...6?NcH/lP5=/+.|...pkc.nONJD..~_C.hI........uV<....`7NUa.........G93....zJ.}`..............w[.pQ}vl...wMhw.fcW..v.jG...ors.....o.....f..O..}..|..}..:.v[.}lSB6.nT...........`M??5..K._fo...:....f...P_n.........tC*..8.WW.q^.W9V3!=K\...nC..p.eA.^D....can{...HF..#db..........25.T1n[If:%.y5..s.........A.k....n.Y.......{hU.ps.......UR....l.K.q0.Y.0I.....z....5ro....a...d....Kp.a..?Wp...s.........z..L........)C...*.c...[b;......Eb....R....tu..p.Q.jx..w.....}...:..U{....tRNS...'...c.Cs.S......P..l.IDATx...j.@.@.1jbb.n..c..4.JS\.c....;....................kO.[.. .H.<J...[w....Sl..@f.i.y..b.....v._ ......V...]l.....C..2..n...?......;.........m.........7....|..N..\......yl...]g....Z......L.g.si}.........
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 216x216, segment length 16, baseline, precision 8, 1800x1560, components 3
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):296710
                                                                                                                                                            Entropy (8bit):7.32934725228665
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:C6B2753CB40083C0BB6124A88804880D
                                                                                                                                                            SHA1:4935224CFDE1ACB0636E554E548017DA98F35ECB
                                                                                                                                                            SHA-256:262A121AC83C722BB8650CDC03B0EEC904EE7222D9B86A778E29B0E7E5C8F2F0
                                                                                                                                                            SHA-512:008A52F2068C5162C1CE1578B2A0CD36B7F4A365419504B81CC3D22A4D416DC49C84CBB16BDC764ED82A7AD8CB6FCD80D8B0AB0FBD8C1F7B63BE2615D0A79B15
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://assets.softr-files.com/applications/8f7af9fb-a550-425d-b327-48195c193a5f/assets/4d517ba1-0f90-476d-8608-f29c57901e69.jpeg
                                                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(...
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):2389
                                                                                                                                                            Entropy (8bit):5.595422144032001
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:75ACA86625E2D9A4A3AD292F28059191
                                                                                                                                                            SHA1:7FF836743300674997A34A1179886621FA30EA21
                                                                                                                                                            SHA-256:EF5E781D65BDA8A79E7236232499917AA3EC0BF8385DB720AB24908E29F76F5A
                                                                                                                                                            SHA-512:232EA975144BFC2C28F91923DEECCD8339D64E18CB7854A0A3C1D8149939FE6CADB9FCAE7A4DD352E7A149018796CEB4F6AF58332FB1AB38231BDEF4E8ACC468
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://fonts.softr-files.com/google/api/css?family=Nunito+Sans:600&display=swap
                                                                                                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Nunito Sans';. font-style: normal;. font-weight: 600;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.softr-files.com/google/static/s/nunitosans/v15/pe1mMImSLYBIv1o4X1M8ce2xCx3yop4tQpF_MeTm0lfGWVpNn64CL7U8upHZIbMV51Q42ptCp5F5bxqqtQ1yiU4GCC5XvlUlM_Y.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Nunito Sans';. font-style: normal;. font-weight: 600;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.softr-files.com/google/static/s/nunitosans/v15/pe1mMImSLYBIv1o4X1M8ce2xCx3yop4tQpF_MeTm0lfGWVpNn64CL7U8upHZIbMV51Q42ptCp5F5bxqqtQ1yiU4GCC5Xt1UlM_Y.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Nunito Sans';. font-style: normal;. font-weight: 600;. font-stretch: 100%;. font-display: swap;. sr
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 2240 x 1016, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):192938
                                                                                                                                                            Entropy (8bit):7.95261043535427
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:DC57056B4EB18287210379807C60FA81
                                                                                                                                                            SHA1:56EF0727CAC8E7BFB38B81A6F10B6E4853643D69
                                                                                                                                                            SHA-256:ACF22604040BF5A7E3633055D179180AB3C698A9E708CDFCE47D09B088333778
                                                                                                                                                            SHA-512:D0F4D8C869846B6265E41C04ABC82DB99627A86969927F7E371715622C1849EDA50957003998B09B9B2CAC8F6683CB1A9DD3A468676624CA9E2444A786628CFF
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:.PNG........IHDR................-....PLTE...0.1#!"..(..&!.'!.$".(".$!!.".$...$")"./..)(&+..;.............................:.......................................9I......%.,............!!!872..........................&',....!'..................#&0......yz.am.......qrwuv{.........'*3...PPL.........mnr...).9.........}~.TUV...................KKL....)Njjm@@>ZZ]%'..."...aac...5Deei.2;...........DEE...\...............0/-.....................)8RT.......49@...|{{."@...........dQ9..IMU;>F....jU......z^K...;Ld......pXF.KW.. 2O...TbyFWo@EO3DX.....!.x..x..\.*FN..dO@.b.xd..OT^.sX......|.....Y~...qb....u..X^h....K.kw...........O^....er.~l.iVE7.^. ..bjt(@e..th..3H'........F_7\^RG9,.z..O>....t...Gz..+`XuI...P.....{.......g......]e..vnyb............0.u@.gV....^....o..x9.r..u....._~.].....tRNS..`.$.C....q.....O.s..'....GIDATx...R.0...6)7..5.........P\..A.Y..!.,........k.MC...O.77..,..v.2$w.~l...].....I...O....00.Yw..e...F...s.v0....mBE..~..C...1_x6p.....
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (17913)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):34296
                                                                                                                                                            Entropy (8bit):5.403014946221052
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:E48A691E96822D12FA112C699BCDB6E8
                                                                                                                                                            SHA1:C6A74F73B42B1A9B020E51D77A91A17AF9CBB690
                                                                                                                                                            SHA-256:31DEA4A3E815BAD181834736C1012268365EB99C14CDE054B9826B4D7AA3EFB5
                                                                                                                                                            SHA-512:2C2EB1F56E3F087B788C2C629A487BBC34C1A65017BFEDA36DFC60F27F96465AA1BEC0AFD5E09FCC97D04D9564724B6E15947B5A1D3392FA22748CB10E614D27
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://studio.softr.io/polyfills-SIKPFJWQ.js
                                                                                                                                                            Preview:(function(e){let n=e.performance;function o(A){n&&n.mark&&n.mark(A)}function r(A,d){n&&n.measure&&n.measure(A,d)}o("Zone");let i=e.__Zone_symbol_prefix||"__zone_symbol__";function l(A){return i+A}let m=e[l("forceDuplicateZoneCheck")]===!0;if(e.Zone){if(m||typeof e.Zone.__symbol__!="function")throw new Error("Zone already loaded.");return e.Zone}let T=(()=>{let d=class d{static assertZonePatched(){if(e.Promise!==se.ZoneAwarePromise)throw new Error("Zone.js has detected that ZoneAwarePromise `(window|global).Promise` has been overwritten.\nMost likely cause is that a Promise polyfill has been loaded after Zone.js (Polyfilling Promise api is not necessary when zone.js is loaded. If you must load one, do so before loading zone.js.)")}static get root(){let t=d.current;for(;t.parent;)t=t.parent;return t}static get current(){return z.zone}static get currentTask(){return re}static __load_patch(t,_,P=!1){if(se.hasOwnProperty(t)){if(!P&&m)throw Error("Already loaded patch: "+t)}else if(!e["__Zon
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (16539), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):16551
                                                                                                                                                            Entropy (8bit):5.496986906544599
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:63F375D39BE5E0CCF16C072BCBB4FD8D
                                                                                                                                                            SHA1:BD4DC8E54145E817060679E3C3990293430CEBA4
                                                                                                                                                            SHA-256:215120530263F18ACAA8409FDD0BA835E89D987DBD54BD8001448C5E760A4389
                                                                                                                                                            SHA-512:13F5AA1E7E589163512D8F45EF2E0574C8F079C38165A25B3A30FD23298239CDCEE7EA9781609ED7BBD3B1260B446CAB1E8B865A29EEDF91C44F5D946DC9E681
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://demo.arcade.software/_next/static/chunks/1153-46de549d597f519c.js
                                                                                                                                                            Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1153],{14227:function(e,t,r){var n,o=r(2784);function i(){return(i=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e}).apply(this,arguments)}t.Z=function(e){return o.createElement("svg",i({xmlns:"http://www.w3.org/2000/svg",fill:"none",viewBox:"0 0 24 24"},e),n||(n=o.createElement("path",{stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:2,d:"M5 12h14m-9-5-5 5m5 5-5-5",vectorEffect:"non-scaling-stroke"})))}},79957:function(e,t,r){var n,o=r(2784);function i(){return(i=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var r=arguments[t];for(var n in r)Object.prototype.hasOwnProperty.call(r,n)&&(e[n]=r[n])}return e}).apply(this,arguments)}t.Z=function(e){return o.createElement("svg",i({xmlns:"http://www.w3.org/2000/svg",fill:"none
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 705897
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):166299
                                                                                                                                                            Entropy (8bit):7.99719957204128
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:D625DB79DB383FDAEF04243566C4AFCE
                                                                                                                                                            SHA1:602DD72D8ACE3CAF67935FADFA7DBB2F8124AC80
                                                                                                                                                            SHA-256:7F3046C46346778BB29417C58A123A51E6B192997660E5AA4315B84D5ECBC5C6
                                                                                                                                                            SHA-512:50B47A9E4605FDEDDF18D54BA7B01EDB8797EEF02F480475CABF8665908D7669440708CAD92DC6BB4E34924EC613BD630668D9BFBE2780CA17233024F248E2CE
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://js.intercomcdn.com/vendors~app~tooltips-modern.7e0e68e9.js
                                                                                                                                                            Preview:............s.G./....../......6(H..)K6..D.n..N.(.e.(.P E............S.e[^..v..^*...|x......B..<=..>..k.U.Y...<..df.N..k........G..,Qrs. z.....$..G....(....z.C.E.,x}.n..K..W.x...kq...Ro\M.u/%N~$G.......39WZ.....3..#.j..+xd^r...|..:Ka..8..c~.....g.Z..v....lf.*Xe...c..).%.!...8.Y.>N...XdI..(...8.cf...S....z..ror.D....'J.$[..Yf!...A.>..y..j.<..G>|d.-V....z....l<.G.K..,.`G...Ex..sg..h?N..v.{....g....$zyI..~.22x.M..w.&+....S.E.+..y.Y.../..B..[of..j...gT<.Y...7..K......{\..sH.W.tr2W...b...*.OG..9=?.b.......H4....B..$.......t.<.....kx}......3......R.]{...V....c..F;D..I..T...).d5.6=L4v..e.~...<..c.5N-..)>4_z.....e7sv...I...9x.d5.,zL..C...hSu.f...%..9.t.x.,X.,.PQOXE.Z(.6[..&W$....v5.?N.8.G........K..Ef............1.X........j.)..O6;,....\...^;..?...S.%.OM.z............d.<./CI.f.DG...9)...0...1=.&|........=.T.%qn..1-)-...q.....w..uy....L......".e...v.fFJj..[i..n%......e..WsxG.-.l.0...... ..w!T.D..'..!...N.d..[N[)yW.>Yt..:....|...>.......&.Y_=
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 280 x 158, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):8120
                                                                                                                                                            Entropy (8bit):7.782452212969913
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:9462DBBEF0ACC7BE037E90BADD3758FD
                                                                                                                                                            SHA1:A604EAD49B284ECCDC292D733E0D65CE1A77261C
                                                                                                                                                            SHA-256:B9196BCA8E57567B8CF3C97116DD44785DDB6C1A62008AEA12525CEB85262F77
                                                                                                                                                            SHA-512:601A317B4F802AC33348E808CD4250B64B1052D6EDB1F3D6682CD2BCBC8F501956E2562A9303DBCC86BB2B4F9A8D040E30AD659586A73691B59536BD185BA4CA
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:.PNG........IHDR.....................pHYs............e...2tEXtComment.xr:d:DAFYkrUDNJU:3,j:2451652490,t:23012410N.2.....iTXtXML:com.adobe.xmp.....http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Untitled design - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2023-01-24</Attrib:Created>. <Attrib:ExtId>b8117ce7-e2c8-4381-a2d2-ac749f90c743</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Att
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (33257)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):1123850
                                                                                                                                                            Entropy (8bit):5.422295870759277
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:B46CB867F2F4A3A2BE5E5F910C927B0C
                                                                                                                                                            SHA1:CFE541A1A7A9FFDD4335B2BC95D28609613AE609
                                                                                                                                                            SHA-256:B0C99287C8CF55E4E72D6582DFCB17BE6F20F13AF14D793305EBE2C283A0FF68
                                                                                                                                                            SHA-512:F7338DDCA4C5105ED392E52160BCB4B1C9157A43208A189FC6975893EA1555FA935EF50C65961E460ED91825CAEAC669D7B239FE9634CF30EC8761803B43027B
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://studio.softr.io/chunk-NB5JMILI.js
                                                                                                                                                            Preview:var zB=Object.create;var hf=Object.defineProperty,qB=Object.defineProperties,KB=Object.getOwnPropertyDescriptor,YB=Object.getOwnPropertyDescriptors,ZB=Object.getOwnPropertyNames,mf=Object.getOwnPropertySymbols,JB=Object.getPrototypeOf,Gy=Object.prototype.hasOwnProperty,$E=Object.prototype.propertyIsEnumerable;var VE=(e,t,i)=>t in e?hf(e,t,{enumerable:!0,configurable:!0,writable:!0,value:i}):e[t]=i,m=(e,t)=>{for(var i in t||={})Gy.call(t,i)&&VE(e,i,t[i]);if(mf)for(var i of mf(t))$E.call(t,i)&&VE(e,i,t[i]);return e},P=(e,t)=>qB(e,YB(t));var Wu=(e,t)=>{var i={};for(var n in e)Gy.call(e,n)&&t.indexOf(n)<0&&(i[n]=e[n]);if(e!=null&&mf)for(var n of mf(e))t.indexOf(n)<0&&$E.call(e,n)&&(i[n]=e[n]);return i};var Qle=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports),HE=(e,t)=>{for(var i in t)hf(e,i,{get:t[i],enumerable:!0})},QB=(e,t,i,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let r of ZB(t))!Gy.call(e,r)&&r!==i&&hf(e,r,{get:()=>t[r],enumerable:!(n=KB(t,r))||n.enumerable});retu
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (57791)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):58072
                                                                                                                                                            Entropy (8bit):5.247960089226309
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:E1D98D47689E00F8ECBC5D9F61BDB42E
                                                                                                                                                            SHA1:6778FED3CF095A318141A31F455C8F4663885BDE
                                                                                                                                                            SHA-256:0A34A87842C539C1F4FEEC56BBA982FD596B73500046A6E6FE38A22260C6577B
                                                                                                                                                            SHA-512:021E615983F30EC5477FD8B611E8C5045AC6D9900F9A9BB8649B56E0C7D282965A727F8CF501C3B7E1DDFF02F5B44924D5481BCEA7A926BE8A9E166314A07ED0
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://assets.softr-files.com/libs/bootstrap/4.3.1/js/bootstrap.min.js
                                                                                                                                                            Preview:/*!. * Bootstrap v4.3.1 (https://getbootstrap.com/). * Copyright 2011-2019 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e((t=t||self).bootstrap={},t.jQuery,t.Popper)}(this,function(t,g,u){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(o){for(var t=1;t<arguments.length;t++){var r=null!=arguments[t]?arguments[t]:{},e=Object.keys(r);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(r).filter(function(t){return Object.getOwnPropertyDescriptor
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (35175), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):35177
                                                                                                                                                            Entropy (8bit):5.448389251420552
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:C3268D86D94915861B5CB99C8C665FA7
                                                                                                                                                            SHA1:B48075CB50EB8B2C37E8E0209FDA3760E1318E3F
                                                                                                                                                            SHA-256:A27F511F190C8CAD710ADDC4A199B5E33B19436AFC2C5CB89E47289B3BB7AEE0
                                                                                                                                                            SHA-512:94280E0D6B633899C247D6389E6DAA28373799A00C81DFD629B7022D6F41383CD8BE5F27831317DC6494DB474530BFC3CC4BB2B7F97D31923C6D1E7096239F52
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://demo.arcade.software/_next/static/chunks/1759.3d303e2d65a5870d.js
                                                                                                                                                            Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1759],{67517:function(e,t,r){r.d(t,{Z:function(){return p},K:function(){return m}});var l=r(52322),n=r(10800),a=r(25237),o=r.n(a),i=r(2784),s=r(28316),c=r(34002),d=r(97253);let u=o()(()=>r.e(4992).then(r.bind(r,34992)),{loadableGenerated:{webpack:()=>[34992]},ssr:!1}),m=e=>{let{color:t,labelText:r,labelRef:a,onClick:o,disabled:i}=e;return(0,l.jsxs)("div",{ref:a,onClick:o,className:(0,n.cn)("flex items-center text-sm w-full",{"cursor-pointer":!i,"cursor-not-allowed":i}),children:[(0,l.jsx)("div",{className:"w-6 h-6 mr-2 flex self-center rounded-lg inner-border",style:{backgroundColor:t}}),(0,l.jsx)("span",{className:"cursor-pointer uppercase",children:r})]})};var p=e=>{var t;let{tracker:r,label:n,renderLabel:a=m,value:o,onChange:p,disabled:x=!1,triangle:g="hide",containerClassName:f="relative my-2 h-[25px]",pickerClassName:h="absolute top-[30px] left-[-8px]",pickerZIndex:v=d.KN.ColorPicker,container:b}=e,[y,w]=(0,i.us
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (19622)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):19623
                                                                                                                                                            Entropy (8bit):5.524656207498046
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:A0B2F384D3139F485E2AF778D0570F9C
                                                                                                                                                            SHA1:EFE1FCFEA9BF949B60A57F5760B4D63ACD3220D4
                                                                                                                                                            SHA-256:D61CAB41CB98137BF30FAD28D06BF6E0AA089D01B8F99F8FE98A06EE1E54BB73
                                                                                                                                                            SHA-512:83B9F202D0B7C46AA4B340C62E068972A8A4683A04D4E211D35CA9A0801DF6B46E31D059221A85757A5B9E004FDA8219F05A4BA5F3070E6EEF2DF0A986FCF4BD
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://studio.softr.io/chunk-AGAE2ELY.js
                                                                                                                                                            Preview:import{a as V}from"./chunk-NB5JMILI.js";var X=(e,t)=>t.split(".").reduce((o,a)=>o?.[a],e),I=(e,t,o)=>{let a=t.split(".");a.reduce((s,r,n)=>(s[r]===void 0&&(s[r]={}),n===a.length-1&&(s[r]=o),s[r]),e)},ae=e=>e.type==="group",se=e=>e.type==="control";var re=(e,t,o)=>{if(t.fallback.type!=="THEME")throw new Error("assignThemeFallback can only be used on theme fallback.");let a=X(o,t.fallback.key);if(a)return I(e,t.key,a)},ne=(e,t)=>{if(t.fallback.type!=="VALUE")throw new Error("assignValueFallback can only be used on value fallback.");I(e,t.key,t.fallback.value)},ie={THEME:re,VALUE:ne},c=(e,t,o)=>{if(t.value!==null)return I(e,t.key,t.value);let a=ie[t.fallback.type];a(e,t,o)},L=(e,{styles:t},o)=>{t.forEach(a=>c(e,a,o))},le={align:c,boolean:c,color:c,opacity:c,padding:c,shadow:c,size:c,roundness:c,borderStyle:c,borderWidth:c,fontFamily:c,border:L,background:L,font:L,colorPalette:c,icon:c,image:c,fontWeight:c,aspectRatio:c,position:c,placement:c,shape:c,select:c},ce=(e,t,o)=>{let a=le[t.contr
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (25622)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):1270443
                                                                                                                                                            Entropy (8bit):5.625158163510331
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:A6F46E8F0A9C3BE709B59E6538DCCB80
                                                                                                                                                            SHA1:E37BBC458BE3BFFA13ABF6436BFB798DAE373718
                                                                                                                                                            SHA-256:4FDC62065F05A43BD4438C7893B9A4CC2F71E9993EFC7649BDF5B6E89A7AAE87
                                                                                                                                                            SHA-512:79EC5152D55269DE5EF2B58FBDDF333FBEA7EDA38F85B9E102E3EDEAAB7D66D06CD9327CB2A160246DE61559A1CBE8890E627570B19F29E91E9188698BC810CA
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://studio.softr.io/scripts-UNC7PNQ7.js
                                                                                                                                                            Preview:/*! pace 1.0.2 */(function(){var D,C,W,_,E,k,a,l,r,i,n,t,e,o,s,u,h,S,f,x,y,A,c,m,w,d,p,v,g,b,$,M,B,I,O,L,F,T,V,U,R,z,G,Z,ie,le,se,fe,ue,ve=[].slice,ye={}.hasOwnProperty,we=function(X,K){function te(){this.constructor=X}for(var ne in K)ye.call(K,ne)&&(X[ne]=K[ne]);return te.prototype=K.prototype,X.prototype=new te,X.__super__=K.prototype,X},oe=[].indexOf||function(X){for(var K=0,te=this.length;te>K;K++)if(K in this&&this[K]===X)return K;return-1};for(y={catchupTime:100,initialRate:.03,minTime:250,ghostTime:100,maxProgressPerFrame:20,easeFactor:1.25,startOnPageLoad:!0,restartOnPushState:!0,restartOnRequestAfter:500,target:"body",elements:{checkInterval:100,selectors:["body"]},eventLag:{minSamples:10,sampleCount:3,lagThreshold:3},ajax:{trackMethods:["GET"],trackWebSockets:!0,ignoreURLs:[]}},g=function(){var X;return(X=typeof performance<"u"&&performance!==null&&typeof performance.now=="function"?performance.now():void 0)!=null?X:+new Date},$=window.requestAnimationFrame||window.mozRequest
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):691
                                                                                                                                                            Entropy (8bit):5.013342337881288
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:00F2917E15C25415A3BE1238333684AD
                                                                                                                                                            SHA1:33F66AF0B317B0B32A58F9F1EB5AC6F3DAD4C8EA
                                                                                                                                                            SHA-256:E1A89CE9E726E4469DFAA15C7D6B74E3F74A8E9A57E009859BB5A7500459E37A
                                                                                                                                                            SHA-512:CAFCD175636EC3C9671A998A590A5E2783E6072319218E3AE37FBFE2122D5299CB5EEFEE3AA8B67D55DF085E72459607C6FA1AD90511D9238E3E35B049114A96
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://assets.softr-files.com/assets/images/random/smart_suite_logo.svg
                                                                                                                                                            Preview:<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="48" height="48" rx="24" fill="white"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M13.782 21.2672H27.4375C30.8406 21.2672 33.668 23.5016 34.218 26.75H20.5625C17.1594 26.75 14.332 24.5156 13.782 21.2672Z" fill="#FF5757"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M13.782 35H27.4375C30.8406 35 33.668 32.7742 34.218 29.5172H20.5625C17.1594 29.5172 14.332 31.7516 13.782 35Z" fill="#3A86FF"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M13.782 18.5H27.4375C30.8406 18.5 33.668 16.257 34.218 13H20.5625C17.1594 13 14.332 15.243 13.782 18.5Z" fill="#FFB938"/>.</svg>.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 493458
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):150799
                                                                                                                                                            Entropy (8bit):7.998173297503546
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:B27B573E6B04DAED0B4144A6E206BA93
                                                                                                                                                            SHA1:026B3BC8B3F967D7096191718F9B999C06A090AF
                                                                                                                                                            SHA-256:70371467412BCA4624E5589F75D4A2BB10581E6C4C9CE9F2520AC9DA5A60DECF
                                                                                                                                                            SHA-512:E1787EE13F039FA01B01EF018B70FF38C5BC179EF3AEEA19E013C4DFD308D628FE9BDF91AD9B5BD47489BA1C061E68DFC9A03BA10CE28534516DB2FEFF9C4756
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://js.intercomcdn.com/vendor-modern.07772018.js
                                                                                                                                                            Preview:...........i{.8.(....6'.!#Z..2...T.v.gb...**=..I,S.BR^.....9X..r......X.....8...oo....0..(e[A4.....q.....Q)c[.,..dw..,......N.}..#m..x}....g[...?s..#/...i......l...Q.q<......Z..Vs.Lgf...........c2;.#.}.h,.oY..3.{9......&A.>&.%....p.......a?.z.9.........<>.o.Xv.....O;.-...1b..p..a...V.qP...3#...^..A'.B.N..........=.^.^.X...2..HS.Y.lg'l..I......d..Zc..}..N...=vey>z.:n........ ...1.W...Ys<..0g/3.......e.$.t"k.]....+j.8..<=q..z]...U..z.0...`..d....u....g...V......^E...Q...e....9...k..8Y3].Af..&.....z...|i..o....Z`VL.>...0..y..V+c..F...|.E.hv..3...;2Rb........B."<......Q...&.....s..y>.K.b..Y.p.B@.8y....f.!..^..y...5.Q...V.e.x..8.._..c.JNlS.2kNY.2...-3f...-.@c..AX.a.g....a.....@......5......Y....s%M.V.5q.A.1\Nar-sl.i..c...E.(.ys.U....c..........K....K. .0wNd.3..`6.......S...p<;..1..._;]0.?@....R.l.Y....)...<.E.....I...&.C.._...h.b...&C...W.m7.n1..J~.3.....8K....Q.r... .$!2K..X.F........h.jJ.H..P#0..........\....).@..".1......C.v.N
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (61777)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):183764
                                                                                                                                                            Entropy (8bit):5.472990370550911
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:7A15095204ABFC607EDEFBA53DF7DF92
                                                                                                                                                            SHA1:EE72545F451C6FA193B42B97E081F0F17AC42C19
                                                                                                                                                            SHA-256:C8163617251F319147F4A9FED9F9F0ECD09AC6A8CD1E89A09EA9354AA6697033
                                                                                                                                                            SHA-512:4772DCF23FC37846EF3EFED23632D79DEE066AA5D6DF14D7D055E93E22F2E139BC87AF9F44AB4C2CA897FE3D5156326818D8CFA2569D60DD6D9A54CAAFAE95B9
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://assets.softr-files.com/softr-blocks/prod/blocks/cta2/3.1.1/main.js?t=1713376346465
                                                                                                                                                            Preview:var renderBlock;(()=>{var e={94184:(e,t)=>{var r;!function(){"use strict";var n={}.hasOwnProperty;function o(){for(var e=[],t=0;t<arguments.length;t++){var r=arguments[t];if(r){var a=typeof r;if("string"===a||"number"===a)e.push(r);else if(Array.isArray(r)){if(r.length){var i=o.apply(null,r);i&&e.push(i)}}else if("object"===a)if(r.toString===Object.prototype.toString)for(var s in r)n.call(r,s)&&r[s]&&e.push(s);else e.push(r.toString())}}return e.join(" ")}e.exports?(o.default=o,e.exports=o):void 0===(r=function(){return o}.apply(t,[]))||(e.exports=r)}()},8679:(e,t,r)=>{"use strict";var n=r(21296),o={childContextTypes:!0,contextType:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromError:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},a={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},i={$$typeof:!0,compare:!0,defaultProps:!0,displayName:!0,propTypes:!0,type:!0},s={};function l(e){return n.isMemo(e)?i:s[e.$$t
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (2899)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):224415
                                                                                                                                                            Entropy (8bit):5.5498686509988016
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:E93946F0A71338E9E8486F5BBBE7E919
                                                                                                                                                            SHA1:C063E17532122FEDC9F5B03284CD560E28031029
                                                                                                                                                            SHA-256:10E00DCBE9049670E239CD548C2D011C31A995115AC6ED146DEB9F1C7652F6E1
                                                                                                                                                            SHA-512:3D9959F94F4E4C0681AD52130EB5C1C147C3B0E5A286F560B352625C8CA89D64E471EDFAB2BF75218B833492BA7EF621361A60D736F9B6EF91935F67FE8AACCC
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://accounts.google.com/gsi/client
                                                                                                                                                            Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x18042400, 0x0, ]);.var aa,ba,ca,da,t,ea,fa,ha,ja;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (5743)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):9125
                                                                                                                                                            Entropy (8bit):5.381813098062938
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:9A9FACB83200D0EC9B9D46AA86BE06E5
                                                                                                                                                            SHA1:4FF020F19F1E13D1DF7EE205B6C2F8CE1037FCA0
                                                                                                                                                            SHA-256:C4302A6930D4049C3003ECBA0A82CB423EA2E6FFAB954699929BFC72C281F3E3
                                                                                                                                                            SHA-512:8C6B6EEE900AB67497700B2C64773F97975166B9A70D7368F38E973192357E8AF70F6B0EE41758E55BF3C89DA857FC65008928068F953BFC19D0B6C51AB98BD3
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://demo.arcade.software/_next/static/chunks/128-715c87c1bc19d8b9.js
                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[128],{52094:function(e,t,r){"use strict";r.d(t,{L:function(){return o}});var n=r(2784),o=r(24947).jU?n.useLayoutEffect:n.useEffect},77246:function(e,t,r){"use strict";r.d(t,{x:function(){return o}});var n=r(2784);function o(e){var t=(0,n.useRef)(e);return t.current=e,(0,n.useMemo)(function(){return Object.freeze({get current(){return t.current}})},[])}},52710:function(e,t,r){"use strict";r.d(t,{z:function(){return u}});var n=r(2784),o=r(77246);function u(e){var t=(0,o.x)(e);(0,n.useEffect)(function(){return function(){t.current()}},[])}},24947:function(e,t,r){"use strict";r.d(t,{ZT:function(){return n},jU:function(){return o},wq:function(){return u}});var n=function(){},o="undefined"!=typeof window&&"undefined"!=typeof navigator&&"undefined"!=typeof document,u=function(e){return e.every(Boolean)}},18149:function(e,t,r){var n=r(88746);e.exports=function(e,t){return n(e,t)}},4637:function(e,t,r){"use strict";Object.defineProperty(t
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):59123
                                                                                                                                                            Entropy (8bit):5.975945624755317
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:8C9E1503F806C190709948C2D52C48D5
                                                                                                                                                            SHA1:9F676D2AC6AC09D104680B6F5313D9215930BA8A
                                                                                                                                                            SHA-256:B1C756865DBD035C51AF3D545A5CD62DB9E3B1F78199C9B12ED54B5A2D3F9B69
                                                                                                                                                            SHA-512:2CC0F1CB578DB95AB18761DB7DBC610440A0F280C1AF69D2AED7E10B81B77B549A925F9EEDDEA2CAE574ED903A5DF2C4FBF17002048674AF7F646A7ABA8460F1
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://assets.softr-files.com/assets/images/random/AlexandrK.svg
                                                                                                                                                            Preview:<svg width="38" height="38" viewBox="0 0 38 38" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<circle cx="18.7682" cy="18.9191" r="18.3073" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_11_745" transform="scale(0.00125)"/>.</pattern>.<image id="image0_11_745" width="800" height="800" xlink:href="data:image/jpeg;base64,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
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (2784), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):2784
                                                                                                                                                            Entropy (8bit):5.834327127840452
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:A161E3D0BFCFC7ABE4D7A1F81B592861
                                                                                                                                                            SHA1:12E241EE9E877981C21AA700ABB5DAB6DCBE170A
                                                                                                                                                            SHA-256:7AC355F94D959245FDC9D61C6F0E11BFE0DFA70A9295F67756DA2982FFB24D5E
                                                                                                                                                            SHA-512:88EBB31C5E15FFC9F9C1C479B7DD2F7EFB72F727B097AFBBB7A2B8C0938CD79EB9B63AE06E04D525E666C40D11877836E6252D939ED13B44EA0558D4C9C98AE7
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/448852601/?random=1714078092120&cv=11&fst=1714078092120&bg=ffffff&guid=ON&async=1&gtm=45be44o0za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.softr.io%2F&ref=https%3A%2F%2Fwww.softr.io%2F&hn=www.googleadservices.com&frm=0&tiba=Build%20client%20portals%20and%20internal%20tools%20powered%20by%20Airtable%20or%20Google%20Sheets%20data%2C%20without%20code%20%7C%20Softr&npa=0&pscdl=noapi&auid=1413874909.1714078089&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dwebsite_sign_up%3Bevent_category%3DSignup%3Bevent_label%3DSign%20up%20for%20free&rfmt=3&fmt=4
                                                                                                                                                            Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],null==p){k=null;break a}k=p}var r=k&&k[610401301];g=null!=r?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&-1!=a.indexOf(d)}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return-1!=a.indexOf(d)};function y(){return g?!!t&&0<t.brands.length:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;0<=(b=d.indexOf("fmt",b))&&b<a;){var c=d.charCodeAt(b-1);if(38==c||63==c)if(c=d.charCodeAt(b+3),!c||61==c||38==c||35==c)br
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (666), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):666
                                                                                                                                                            Entropy (8bit):5.378079342388889
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:58E4F45989BCB9AA362A0C1A8DBC44D5
                                                                                                                                                            SHA1:DFADFF8194C2EB0068C33747A8BAC685159E22BF
                                                                                                                                                            SHA-256:06FB1FDC3697BFDADA57EA3B9DE4D48737FF1914F8E9A6094296B1A016F750D5
                                                                                                                                                            SHA-512:EB690054BAD53F66148600237DD9636587F6CAC78698AEA0A77CACB45DA1E571A4A03049FE3A7C1B42931EBC38D0ACB94F3DD6CABC7F2C50F945888914E171AB
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://demo.arcade.software/_next/static/chunks/8eec4907-bc231503e3455018.js
                                                                                                                                                            Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[2123],{91914:function(t,a,n){n.d(a,{KYc:function(){return u},aLL:function(){return c}});var r=n(68281);function u(t){return(0,r.w_)({tag:"svg",attr:{viewBox:"0 0 512 512"},child:[{tag:"path",attr:{d:"M256 32C132.29 32 32 132.29 32 256s100.29 224 224 224 224-100.29 224-224S379.71 32 256 32zM128.72 383.28A180 180 0 01256 76v360a178.82 178.82 0 01-127.28-52.72z"}}]})(t)}function c(t){return(0,r.w_)({tag:"svg",attr:{viewBox:"0 0 512 512"},child:[{tag:"path",attr:{d:"M448 16H64L32 176v144h448V176zm-12 160H320a64 64 0 01-128 0H76L98 58h316zM320 352a64 64 0 01-128 0H32v144h448V352z"}}]})(t)}}}]);
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (64347)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):223683
                                                                                                                                                            Entropy (8bit):5.454805360153245
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:85F41014BE15CC3E54A4123C00C5021E
                                                                                                                                                            SHA1:1E5468F507A8B0216114A8D8F63309BE8CBCAB9F
                                                                                                                                                            SHA-256:01E9582655224C83E6C075F44B7EECB135E108B6AD2150BF6F78A0A77C4AD5E0
                                                                                                                                                            SHA-512:78F6D6CD922AA42FD340CF215D7D91DDFABEF5EC393DFA5EB578436B9B668F839747218A4DE980AEC2395194667B1E0215623EC902EAAF8CE592536172414FCD
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://connect.facebook.net/en_US/fbevents.js
                                                                                                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):410
                                                                                                                                                            Entropy (8bit):4.68350953103425
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:E57E122AC0D4F59C4BDFAC0482CC838F
                                                                                                                                                            SHA1:0A770F515C76BC0E2F8528B714DF7CFD009221D0
                                                                                                                                                            SHA-256:FC285319970D0542E0579C89F2F037B84C228BD2D0C2E6565EFE6F98E4CCE166
                                                                                                                                                            SHA-512:1FD4C5535B450715D6D49C780A6CC14E25773529A5BAE81A6057EE3E50FA4C4B8C39B5399B5BDFE1B30954E8BDCE9CDF8F35039D2B73AE3EE1FC1528FAA41513
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:<svg width="181" height="275" viewBox="0 0 181 275" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M256.799 90.8081L160.848 11.6595C139.651 -5.82561 108.294 -2.81665 90.8087 18.3801L11.6601 114.33C-5.82562 135.528 -2.81667 166.886 18.3801 184.371L114.33 263.519C135.527 281.004 166.885 277.996 184.371 256.798L263.519 160.848C281.004 139.651 277.995 108.293 256.799 90.8081Z" fill="#3B85DB"/>.</svg>.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 7884, version 1.0
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):7884
                                                                                                                                                            Entropy (8bit):7.971946419873228
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:9212F6F9860F9FC6C69B02FEDF6DB8C3
                                                                                                                                                            SHA1:AC6D71B4D5FDD2B3DABC9A06FF6C001E4251DA0B
                                                                                                                                                            SHA-256:7D93459D86585BFCDBB7E0376056226ADB25821EE54B96236FE2123E9560929F
                                                                                                                                                            SHA-512:67317495F4B53E20A9F31C034E456E6C37F387DFFB2C092CAA5159BC441CFCADD02749FFE5BBED1D580D5300A59E48A767EF2C6D9978B474F84C1A2CD095C126
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://fonts.softr-files.com/google/static/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2
                                                                                                                                                            Preview:wOF2..............?....x.............................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.Q.Y,.?$pC.....)bT(i..@X.m...+...D.Q.O.\-?g.U..Z..._...l..!.lKD.Q..>.9v..V..<...Td$.E..,...o..c.t....!...#..8.A..3..cx~n=Di#....U......K.5jXH.].....j.(.6..]{..IDhZ.......R.....[..X".B~.(Su2..../.I.E...T.l%....'.N.aN.2\,7*0.....V.RQ..k~..".1. Lg.zd....}.yyys&D.K.g....)..*..2&%$.nm.\.._.e.tU..I.w;W.|..6..XUv...!......>@.V..'..`.H`...5.7.X.?..@#..:..<.R.|.;K..}.6..IA.C.....z.n.G............[.....z........`.X....D..{<..j...).......FQ..T..m.&s_k[%ZILV.8.l.o.z$.)/]......}..Kg.}..O...o|..>.,U..?..{b<........._.._.06.........R01.@..[......a8..7.V%..B.0F...4 ....q..u#.lg....x....a.=w...8..A6.>f.+.8..Xm@`.m....G.....i..^R}9.aB...?._#.[f.d,V....bG.]...iED.@[.:.....P...........~.{,.x...~.!...C....b.....ze..).:+N....2sd..s..MEp.?^[.k........p..nz...[-.XI.%.."..`..<.2b\.w.VS.a.+......~..J..uGq..)..1...4o3v.Sb......5.w7...-....Wd>..B....R^.4'..B.2G>.en.q..._.@s......
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (4994), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):4994
                                                                                                                                                            Entropy (8bit):4.898163810660932
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:74EA7E204681504E888D16C61BBD9DA5
                                                                                                                                                            SHA1:0B732C68FBEA45E980B4838B8A69B2F6A4BC00C9
                                                                                                                                                            SHA-256:513754281E648BD8985B31E9DE1C9FB8B78BACD99B8F53BBD276C1376B6CD9C6
                                                                                                                                                            SHA-512:EDF469336C491900D132CEE3D5F3DCB8502179C6FABE637B5694E6A09BF80DD962A10EF8B70D9672F3413C23A0E4530118C09B6D499AE147C32DA50FBCFDC9F0
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://assets.softr-files.com/softr-blocks/prod/blocks/list11/3.3.0/main.css?t=1678780241147
                                                                                                                                                            Preview:.list-container dl,.list-container h1,.list-container h2,.list-container h3,.list-container h4,.list-container h5,.list-container h6,.list-container ol,.list-container p,.list-container ul{margin:0;padding:0}.list-container li{display:block}.list-container .static-image{pointer-events:none}a:active,a:hover,a:link,a:visited{text-decoration:none}.clickable{cursor:pointer}.vertical-list-item{height:100%;overflow:hidden}.vertical-list-item::-webkit-scrollbar{display:inherit}.divider{background:#ededed;height:1px;margin:1rem auto;width:100%}.static-image{background-position:50%;background-repeat:no-repeat}#modal-trigger{display:none!important}.list-item-wrapper{height:100%;position:relative}.list-item-wrapper>.list-action-wrapper{height:100%;position:absolute;width:100%;z-index:1}.list-item-wrapper>.list-action-wrapper>*{display:block;height:100%;width:100%}.list-item-wrapper .list-field-element a{position:relative;z-index:3}.list-item-wrapper:hover #modal-trigger{display:flex!important;rig
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (2987), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):2987
                                                                                                                                                            Entropy (8bit):5.8525571643455345
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:BCF7B9725F4F7CBD208F23BDEE39DAEA
                                                                                                                                                            SHA1:5A6EBC00EE05300AFF170919401757E64EC022B4
                                                                                                                                                            SHA-256:015D6D544145FAA31E43E5892B2F8C7FFE2621941D53FA8EF88A308007051A12
                                                                                                                                                            SHA-512:BB57BC7404BCCD62AED359C0DD167FE8C447FF0F1C82AA4E4E769DEE094DBC321CF904E5EB6981C3141036F793CD11F9729DD1CEE0D338F10336B08A0C408B17
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/10857321025/?random=1714078101771&cv=11&fst=1714078101771&bg=ffffff&guid=ON&async=1&gtm=45be44o0v870488466za200&gcd=13l3l3l3l1&dma=0&u_w=1280&u_h=1024&url=https%3A%2F%2Fstudio.softr.io%2Fauth%2Fsignup%3Fsfic%3Dreferral%26slic%3Ddirect%26sfip%3Dhttps%3A%252F%252Fwww.softr.io%252F%26sfid%3D2024-04-25T20%3A48%3A03.954Z%26slip%3Dhttps%3A%252F%252Fwww.softr.io%252F%26slid%3D2024-04-25T20%3A48%3A07.378Z%26softr_referrer%3Dhttps%3A%252F%252Fhrpaydirectoryupdate.softr.app%252F%26glfis%3Dsoftr.app%26glfim%3Dreferral%26gllis%3Dsoftr.app%26gllim%3Dreferral&ref=https%3A%2F%2Fwww.softr.io%2F&hn=www.googleadservices.com&frm=0&tiba=Softr%20Studio&npa=0&pscdl=noapi&auid=1413874909.1714078089&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3DStudio%20Signup%20Page%20Load&rfmt=3&fmt=4
                                                                                                                                                            Preview:(function(){var s = {};(function(){var e={};/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var f=this||self;var g,k;a:{for(var l=["CLOSURE_FLAGS"],p=f,q=0;q<l.length;q++)if(p=p[l[q]],null==p){k=null;break a}k=p}var r=k&&k[610401301];g=null!=r?r:!1;var t,v=f.navigator;t=v?v.userAgentData||null:null;function w(d){return g?t?t.brands.some(function(a){return(a=a.brand)&&-1!=a.indexOf(d)}):!1:!1}function x(d){var a;a:{if(a=f.navigator)if(a=a.userAgent)break a;a=""}return-1!=a.indexOf(d)};function y(){return g?!!t&&0<t.brands.length:!1}function z(){return y()?w("Chromium"):(x("Chrome")||x("CriOS"))&&!(y()?0:x("Edge"))||x("Silk")};!x("Android")||z();z();!x("Safari")||z()||(y()?0:x("Coast"))||(y()?0:x("Opera"))||(y()?0:x("Edge"))||(y()?w("Microsoft Edge"):x("Edg/"))||y()&&w("Opera");var A=/#|$/;function B(d){var a=d.search(A),b;a:{for(b=0;0<=(b=d.indexOf("fmt",b))&&b<a;){var c=d.charCodeAt(b-1);if(38==c||63==c)if(c=d.charCodeAt(b+3),!c||61==c||38==c||35==c)br
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (11506)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):11749
                                                                                                                                                            Entropy (8bit):5.156643828981841
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:B05496A9AD4DC2858FD889ABED3D1E1A
                                                                                                                                                            SHA1:AD8A75BD4743122B5DBF517221506607588EC50B
                                                                                                                                                            SHA-256:49B8CD37D709CD17DDA686BCD9BA97282E6E320FA8A9B5AF540CCF96E6C274D7
                                                                                                                                                            SHA-512:EB8182F3B66EF8FD88265E4C03AA178FAF0EA56DDA67B3EC7479813027832A45557124D292343B562C81DEA4A5711FFFE0F540C022EC5B3F269B2F73E9376D0F
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://cdn.jsdelivr.net/npm/typed.js@2.0.11
                                                                                                                                                            Preview:/*!. * . * typed.js - A JavaScript Typing Animation Library. * Author: Matt Boldt <me@mattboldt.com>. * Version: v2.0.11. * Url: https://github.com/mattboldt/typed.js. * License(s): MIT. * . */.(function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.Typed=e():t.Typed=e()})(this,function(){return function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e,s){"use strict";function n(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")}Object.defineProperty(e,"__esModule",{value:!0});var i=function(){function t(t,e){for(var s=0;s<e.length;s++){var n=e[s];n.enumerable=n.enumerable||!1,n.configurable=!0,"value"in n&&(n.writable=!0),Object.defineProperty(t,n.key,n)}}return function(e,s,n){retu
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):6259
                                                                                                                                                            Entropy (8bit):3.9471228608085904
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:B6B3C33DED2BE141F11CA04C6E915A0F
                                                                                                                                                            SHA1:E29D1223DD5FF4069A6D2F837B5A3FB4C98F690E
                                                                                                                                                            SHA-256:C276051B1CEF55842127EDCA1C089DC9B560FE6749FA5FB7BC73C037864F9C67
                                                                                                                                                            SHA-512:D0A808B84F88D9D6210EB7BB9981F28DF972C42CD770C7AABC7D67947444FA3EE39965EB0E297E280CAF1AD478A4A7121AD2C93D1CBB18042F6928AC2F8080EA
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://assets.softr-files.com/applications/8f7af9fb-a550-425d-b327-48195c193a5f/assets/95b48909-2517-4752-adaf-07f8e3699a11.svg
                                                                                                                                                            Preview:<svg width="382" height="108" viewBox="0 0 382 108" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M173.55 84.5998C160.67 84.5998 150.82 78.3398 150.13 67.2798C150.121 67.1206 150.145 66.9614 150.2 66.8118C150.255 66.6622 150.34 66.5254 150.45 66.4098C150.558 66.2925 150.69 66.1991 150.836 66.1354C150.982 66.0717 151.14 66.0391 151.3 66.0398H160.3C160.591 66.0387 160.872 66.1471 161.087 66.3435C161.302 66.5398 161.435 66.8098 161.46 67.0998C162 72.9998 167 75.9998 173.55 75.9998C180.1 75.9998 184.08 73.5098 184.08 68.6198C184.08 55.4798 151.18 65.9098 151.18 44.0798C151.18 34.1998 160.18 28.0798 171.92 28.0798C184.08 28.0798 193.36 35.1498 194.13 44.5198C194.14 44.6798 194.118 44.8402 194.065 44.9915C194.012 45.1427 193.928 45.2816 193.82 45.3998C193.711 45.5192 193.578 45.6146 193.43 45.68C193.282 45.7454 193.122 45.7794 192.96 45.7798H183.96C183.679 45.7804 183.407 45.6796 183.194 45.496C182.981 45.3123 182.841 45.0581 182.8 44.7798C182.23 40.0998 177.8 36.7798 171.9 36.779
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):11428
                                                                                                                                                            Entropy (8bit):7.968777018855875
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:2AA5BC7AE4B9B4A2B2946F9D73A6D0E6
                                                                                                                                                            SHA1:82105820203001A6F07DC9FA8A3542D9558B8188
                                                                                                                                                            SHA-256:56095DDC2200134B2D000E081B0D03E9B3CA8F68523AE9F4FA237882BD79D549
                                                                                                                                                            SHA-512:59C1F321A782D0658C26EC7F36D1C85725FECD291809FC7F96800F796FDD867FC230279F182631761650D3322F83C3A921511EED33C713A5B3E89099C40413F9
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:"https://cdn.arcade.software/cdn-cgi/image/fit=scale-down,format=auto,width=640/extension-uploads/04dd2e30-6dc1-46c0-9082-c5b44b19d25b.png"
                                                                                                                                                            Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D...............+....#iinf..........infe........av01....Viprp...8ipco....ispe...........^....av1C.?@.....pixi............ipma................+.mdat....?.'..x.h6.2.Wf.~+A%....?..H.L.....bP8.A...c......($..>....JW..2Pe.p....Q....R.q..x7.!v....F.VDJ..&?Q...@.xk/..F=.^q(.n.\.L....CT.OM..R=:.9.D.Ci._..g.......)UO}.,....dM.J..|.l1A.q^.Q[..3....Fn...Ml"UQ..e..B.Yr..+.Qd.,...l....KZ(...\.l..$..=%..E.....k5..5x....}.........JH.J.c.!.......L...A.....s#.AK7K.r.-f-.^'N$+'u.).....m..a...Qc...d.k.C9B.RlL,w.q..t.......>.[..r.j,.,a...=.PxOa.+..{.......-...V|.gq.....ZW.'..G.^@.TUP...6........CNO8..4.VA....k.'.._.O.U.?.1.fR.!..Nry`k..D.7....k....3.YnR.k7d^......C.g.k..1.._DLl.$...........0....\.......9...~...u0.....K......z.....eh.2d..}6....:..Ep.....\s....ap..B%.#Mo.V:../l...x.P.$u.......H.......3u.....fEjQ.},.B5L..]....Ek..q.|..7...D...X...b....7.=.>...Hx.....#{...p.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x657, components 3
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):51257
                                                                                                                                                            Entropy (8bit):7.884086101092757
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:A4D30869A4956DB5BEC1FC540C9D08F5
                                                                                                                                                            SHA1:2EF3BEA3EF74A1DE49690591A9A40C01949B51A6
                                                                                                                                                            SHA-256:9F62B6932C829B92E4AD5837450A44D7727834746077A3A011CF541DCBDF952D
                                                                                                                                                            SHA-512:C03057074FE23C1C5F49EC64DDEECC46798982FA080451EAF65E08A83E68489CCDECEACC0485896D66C63DAB83B7F824E01328287C7AD8DD85F21419738D0E2C
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........7......................................................................[....T/UZ.AP... ..c..2,t.~................................................;....._4..:.*.....yW.-.-.!...^.}....]P.o.........D.Z.>.../..9G..t...#..h..4..;....;...B..:..K..:V...U...:."....6...9...+$..\.....1<...z.f..(-.W.w...U,.A....;.{.`^G7\....e..e.`..W.*.l..&F>.dR..3..............................2X.H...G1....I..^.]^Oo....l%.^......_X_....i<&48...H4.=..[./.>8...c.....O...J.....{.E.X..'\..L...:~W.'R.-..~.........OQ...`.......oQ.....;.d...d..d..[$...$w8P...E.q...-.Gql.;.d..[$...$w..#..I..H.-.Gql.;.d..[$...$w..#..I..H.-.Gql.;.d..[$...$w..#..I..H.-.Gql.;.d..[$...$w..#..I..H.-.Gql.;.d..[$...$w..#..I..H.-.Gql.;.d..[$...$w..#..I..H.(IJ.....$w/.+N.._....k...-....Y.M.#...xw..a\..jI.f.,...-.G..O....;.z.C..7+E.F.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (533), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):533
                                                                                                                                                            Entropy (8bit):4.933115570682282
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:FEB698008C36A09DFE88AB06A1C3E3B9
                                                                                                                                                            SHA1:A871FBCBBE298AE7078D06627708B2C106A0FAF3
                                                                                                                                                            SHA-256:1C4E7E389D73C6ACF7F19CC812514E71230740791FDE8A018C1D7EDCCF1590AE
                                                                                                                                                            SHA-512:F8E3CA3E49B1C027232D1B3AAB82B5430F4A69334A5E18BEB4469C39D6A24D3F4D3FA4C473F360B619CE734977F0D7EFD03BE6ACB5EB7B9F69295FB2CBF94D9B
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://accounts.google.com/gsi/style
                                                                                                                                                            Preview:#credential_picker_container{border:none;height:330px;position:fixed;right:20px;top:20px;width:391px;z-index:9999}#credential_picker_container iframe{border:none;width:391px;height:330px}#g_a11y_announcement{height:1px;left:-10000px;overflow:hidden;position:absolute;top:auto;width:1px}.L5Fo6c-sM5MNb{border:0;display:block;left:0;position:relative;top:0}.L5Fo6c-bF1uUb{-webkit-border-radius:4px;border-radius:4px;bottom:0;cursor:pointer;left:0;position:absolute;right:0;top:0}.L5Fo6c-bF1uUb:focus{border:none;outline:none}sentinel{}
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):9016
                                                                                                                                                            Entropy (8bit):4.513300514009992
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:DDEF1F996B9E3417875CD4F52B1C2DED
                                                                                                                                                            SHA1:B2E774444CBA6291DB8F927EB328ED29EB21D4CD
                                                                                                                                                            SHA-256:D28CD305A6FA8E8A64BB36CFF3B4E455C48CAD53A3FB311EFBCE5F935AF9B32C
                                                                                                                                                            SHA-512:044E151927BA1989BE3D494BDC33452EB987EFC994613C84BD9A528AAC1A3A5EC8AE8B4E39A4F1C8BAA893CC489F8548E1316E6A46CE9B576C03C68631750297
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="250" height="54" viewBox="0 0 250 54" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <g stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g transform="translate(-130.000000, -73.000000)">. <g transform="translate(130.000000, 73.000000)">. <rect stroke="#221D21" stroke-width="1" fill="#221D21" x="0.5" y="0.5" width="249" height="53" rx="10"></rect>. <text font-family="Helvetica-Bold, Helvetica" font-size="9" font-weight="bold" fill="#EEF2FF">. <tspan x="53" y="20">2021 PRODUCT HUNT</tspan>. </text>. <text font-family="Helvetica-Bold, Helvetica" font-size="16" font-weight="bold" fill="#EEF2FF">. <tspan x="52" y="40">Golden Kitty Winner</tspan>. </text>. . <g transform="translate(18.000000, 10.000000)">. <g>. <g fill-rule="nonzero">. <path. d="M3.51177253,22.8316686
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:HTML document, ASCII text
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2154
                                                                                                                                                            Entropy (8bit):4.8628600582472385
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:4C553C245C2B7065F46F115863F1E178
                                                                                                                                                            SHA1:DF18BEB410EF226F420EE28EE2AEAC25D245C280
                                                                                                                                                            SHA-256:C62868840CEFE6B55D61E2CD00608D05EDB7AF6D2DE1A6AC6EB4381D72842423
                                                                                                                                                            SHA-512:82DD8B60ECF56CF3F24DF0AE8F9BE24209E83EF4A7661C48CED6EA122AB66958489F43601124D2B96F2007616B8F76AF99D0629A2DBBC87C174D1A459B025AB5
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:<!DOCTYPE html>.<html>.<head>. <meta name="robots" content="noindex, nofollow" />. <title>The page you were looking for doesn't exist (404)</title>. <style type="text/css">. body {. background: #e0e0e0 url(/images/frowny-icon.png) no-repeat center 93px;. color: #fff;. font-family: "Helvetica Neue", Helvetica, Arial;. font-size: 14px;. line-height: 22px;. margin: 0;. }. .error_has_icon {. display: inline-block;. padding-left: 24px;. position: relative;. }. .error_has_icon:before {. background-image: url(/images/icons-white-reversed-shadow.png);. background-repeat: no-repeat;. background-position: 0 0;. display: inline-block;. content: "&nbsp;";. width: 24px;. text-indent: -9999em;. text-align: left;. position: absolute;. left: 0;. top: 0;. }. .error_has_info_icon:before {. background-position: -11px -616px;. }. .cabbaged {. color: #fff;. font-w
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):152685
                                                                                                                                                            Entropy (8bit):5.485587267864708
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:7B1B7226EF589810C4FB151C98A02FA7
                                                                                                                                                            SHA1:90941EEA48412B53D7CFF5429CA4418DC765B1F4
                                                                                                                                                            SHA-256:734E731E04509DA9334CF664769C66D0D52781617D32A094DD4A1DD528C4A832
                                                                                                                                                            SHA-512:621E8BCD956EDB67AD233951DC40B915A53A1BBF10A1368B2E1F1E026737E0F673086FB4E4D860683CEF32C680F0D8153E7F0262045AE10FF020FBA71BA6BB75
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://assets.softr-files.com/softr-blocks/prod/blocks/feature-grid5/3.0.1/main.js?t=1713376346471
                                                                                                                                                            Preview:var renderBlock;(()=>{var e={94184:(e,t)=>{var r;!function(){"use strict";var n={}.hasOwnProperty;function a(){for(var e=[],t=0;t<arguments.length;t++){var r=arguments[t];if(r){var o=typeof r;if("string"===o||"number"===o)e.push(r);else if(Array.isArray(r)){if(r.length){var i=a.apply(null,r);i&&e.push(i)}}else if("object"===o)if(r.toString===Object.prototype.toString)for(var s in r)n.call(r,s)&&r[s]&&e.push(s);else e.push(r.toString())}}return e.join(" ")}e.exports?(a.default=a,e.exports=a):void 0===(r=function(){return a}.apply(t,[]))||(e.exports=r)}()},8679:(e,t,r)=>{"use strict";var n=r(21296),a={childContextTypes:!0,contextType:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromError:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},o={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},i={$$typeof:!0,compare:!0,defaultProps:!0,displayName:!0,propTypes:!0,type:!0},s={};function l(e){return n.isMemo(e)?i:s[e.$$t
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (57671), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):57671
                                                                                                                                                            Entropy (8bit):5.406436595808325
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:BBBCF811D8437A575D796A4C1E5D4FAD
                                                                                                                                                            SHA1:CCE821AAE4F2B8982D9C08B308FB5306945EA68E
                                                                                                                                                            SHA-256:4D15FF2317E16CCD8CA1D3248FEA7D91130E022369BB032824A84AD9967064DF
                                                                                                                                                            SHA-512:6D0E3E9079DB4C175F0E8EC0279E9A89DF786D226685C0764AB20179D69E19CA269E8CC40646A97D31F95597654EC869472358BB72071011DF3410FC32E501C0
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://static.ads-twitter.com/uwt.js
                                                                                                                                                            Preview:!function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(2480)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),a={},c=a.lib={},u=c.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):15108
                                                                                                                                                            Entropy (8bit):4.913032221123678
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:79E44F5B47DDE33852C8D5BD72181643
                                                                                                                                                            SHA1:9BEF032F022BC2AA5D1ACA029BE0F8B468033539
                                                                                                                                                            SHA-256:3281620CAE88761DEE70DD435114E80231197A731C8A47C9A7246D33BB478CEF
                                                                                                                                                            SHA-512:7AFA57055A97FFF1EF02B9004803D3C63647074292E34834BF27549B7063C7EFC4983DD48AD234C93D9E0EBA914520AB1BF0E8172B8475F2BB75C9211E4313B7
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:{"cookies":{"loglevel":{"cookie_id":"loglevel","duration":"never","description":"No description available."},"__stripe_mid":{"cookie_id":"__stripe_mid","duration":"1 year","description":"Stripe sets this cookie to process payments."},"__stripe_sid":{"cookie_id":"__stripe_sid","duration":"1 hour","description":"Stripe sets this cookie to process payments."},"templateSessionId_*":{"cookie_id":"templateSessionId_*","duration":"2 hours","description":"<p>This cookie is set by Softr when previewing templates and is used to support preview functionality.</p>"},"cookieyes-consent":{"cookie_id":"cookieyes-consent","duration":"1 year","description":"<p>Cookieyes consent management cookie</p>"},"euconsent":{"cookie_id":"euconsent","duration":"1 year","description":"<p>Cookieyes consent management cookie</p>"},"growSumoPartnerKey":{"cookie_id":"growSumoPartnerKey","duration":"90","description":"<div>\n<div>Partnerstack referral program</div>\n</div>\n<p>.</p>"},"ps_mode":{"cookie_id":"ps_mode","
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):20074
                                                                                                                                                            Entropy (8bit):6.000129139430011
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:69FD61C0321075FAA05A001E945F2AF1
                                                                                                                                                            SHA1:B3F2E70229A309F2106D7226F6F838CFB31EFEFE
                                                                                                                                                            SHA-256:1C138AFB8B6DFBE18C560C8681823F14BFE7FEA934BFB79AB7FA5A74FA2BA62E
                                                                                                                                                            SHA-512:6C3179D6C9914ABD1B0E5BBF1F771ADDDDD1F4FB54BD256576DD2D3B07547BF1D7DB5AE7ACD6A0C4D9CE4B76845C5BF3E6E3BA0E0B0107075951EDEA082A7815
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:<svg width="38" height="38" viewBox="0 0 38 38" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<circle cx="19.2089" cy="18.9191" r="18.3073" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_11_729" transform="scale(0.0025)"/>.</pattern>.<image id="image0_11_729" width="400" height="400" xlink:href="data:image/jpeg;base64,/9j/4AAQSkZJRgABAQAAAQABAAD/2wBDAAMCAgMCAgMDAwMEAwMEBQgFBQQEBQoHBwYIDAoMDAsKCwsNDhIQDQ4RDgsLEBYQERMUFRUVDA8XGBYUGBIUFRT/2wBDAQMEBAUEBQkFBQkUDQsNFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBT/wgARCAGQAZADASIAAhEBAxEB/8QAHAABAAEFAQEAAAAAAAAAAAAAAAECAwQFBgcI/8QAGAEBAQEBAQAAAAAAAAAAAAAAAAECAwT/2gAMAwEAAhADEAAAAfqAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAoK3MZ0u5TFgAAAAAAAAAAAAAAAAAAAAxi95Nx3lHHrutBq6OXXYzrZPUvoP4o228fdbz70HvxCwAAAAAAAAAAAAAAAAAB86+h+d89+Z432bj518bYP2vgy/H9P1xzJ8u4X0XxONeefYvxd6dZ9axL08IAAAAAAAAAAAAAAAAALZ8
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):270
                                                                                                                                                            Entropy (8bit):4.793810405887908
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:DD46341EC0C4B3A893EF06541D41EF7E
                                                                                                                                                            SHA1:11808C5FCF9DAC44D5F41F74576A50D068C3EFEE
                                                                                                                                                            SHA-256:BFA8F8043FE4A81C47B0DD746462B5A869C4867DF1FF1F2F5CF73B0B99CA9C70
                                                                                                                                                            SHA-512:82B03DEE85C34A34F4DD252BEE21C397B4C796309A107293BAB5FE1F2B7EE2A0870534481B314C8D9A2C9398BDC25A000CD3ACAD9DBC81A11D0E40BB494E118D
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:<svg width="241" height="192" viewBox="0 0 241 192" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M120.5 241C187.05 241 241 187.05 241 120.499C241 53.9493 187.05 0 120.5 0C53.9495 0 0 53.9493 0 120.499C0 187.05 53.9495 241 120.5 241Z" fill="#EB3669"/>.</svg>.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):771
                                                                                                                                                            Entropy (8bit):4.521234836612801
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:256E38F940D557C9308383CF9CDD30F9
                                                                                                                                                            SHA1:598DF886B634EB2114E6CD5A7500B2A07523FC8F
                                                                                                                                                            SHA-256:966008EE84812C3784C67C87480DEE9824BC5A4964E68A6C7A8BFAE56C81EF79
                                                                                                                                                            SHA-512:D794FB5F2D5F3A1C3504E5191CA3240B950F80472AAFD11DE8EBBD477A1FA927B2C254E743CB85C5CEB9B5C8DA8E608A9F902D8E6BD74DE2BBA38C30D345E000
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:<svg width="105" height="106" viewBox="0 0 105 106" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M94.5 0.0098114H10.5C4.70101 0.0098114 0 4.71082 0 10.5098V36.7598C0 42.5588 4.70101 47.2598 10.5 47.2598H94.5C100.299 47.2598 105 42.5588 105 36.7598V10.5098C105 4.71082 100.299 0.0098114 94.5 0.0098114Z" fill="#F9A619"/>.<path d="M94.5 57.7598H68.25C62.451 57.7598 57.75 62.4608 57.75 68.2598V94.5098C57.75 100.309 62.451 105.01 68.25 105.01H94.5C100.299 105.01 105 100.309 105 94.5098V68.2598C105 62.4608 100.299 57.7598 94.5 57.7598Z" fill="#3B85DB"/>.<path d="M23.62 105.01C36.665 105.01 47.24 94.4348 47.24 81.3898C47.24 68.3448 36.665 57.7698 23.62 57.7698C10.575 57.7698 0 68.3448 0 81.3898C0 94.4348 10.575 105.01 23.62 105.01Z" fill="#EB3669"/>.</svg>.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (4179)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):199604
                                                                                                                                                            Entropy (8bit):5.540956417653765
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:F20FADCCF4D567D27F955B9749E0012C
                                                                                                                                                            SHA1:CA33FE1DAA032E533359E51CBBDFCB3E32EFAC4F
                                                                                                                                                            SHA-256:8DE08C4CF0691D99B7A5B581238852C4E219BA92843049F33B2912D46ACEBA32
                                                                                                                                                            SHA-512:FA59E1C45D081D534A6B86BB33A2C5333A42B6EE8DB28C214E75DCDEF737B55F1BB7F11A5D461CD70C49A3DDEB476841E65198F8767EB6BD8DD02B63E29D592E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=UA-146128423-1&l=dataLayer&cx=c
                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"c"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":10},{"function":"__ccd_ga_first","priority":1,"vtp_instanceDestinationId":"UA-146128423-1","tag_id":13},{"function":"__rep","vtp_containerId":"UA-146128423-1","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__ccd_ga_last","priority":0,"vtp_instanceDestinationId":"UA-146128423-1","tag_id":12}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":"_eq","arg0":["macro",0],"arg1":"gtm.init"}],. "rules":[[["if",0],["add",2]],[["if",1],["add",0,3,1]]].},."runtime":[ [50,
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:C source, ASCII text, with very long lines (6605)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):6606
                                                                                                                                                            Entropy (8bit):5.254501546724269
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:F9F01D2098D7E02E1D5564E85AD6B9B0
                                                                                                                                                            SHA1:67A5AFDAB8A0063A6BA17F1581A9622F33583732
                                                                                                                                                            SHA-256:0447A16B013D19042B42BE1A4EAADF522F4DAC16EF6867ED8664EC53A80B1500
                                                                                                                                                            SHA-512:D5784FF7E384B82FB481056030BCB78B1F1FF4F2DBDFA2A243B7A263AB5ACEEB3A70375FF8CDD906395462F1709633F89B594DD2529FBD26503FD0B01A38FB4E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://js.partnerstack.com/v1/
                                                                                                                                                            Preview:!function(){"use strict";var o="https://grsm.io",r="https://partnerlinks.io";function n(o){return"string"!=typeof o?"":decodeURIComponent(atob(o).split("").map((function(o){return"%"+("00"+o.charCodeAt(0).toString(16)).slice(-2)})).join(""))}var e,t=(function(o,r){var n;n=function(){function o(){for(var o=0,r={};o<arguments.length;o++){var n=arguments[o];for(var e in n)r[e]=n[e]}return r}function r(o){return o.replace(/(%[0-9A-Z]{2})+/g,decodeURIComponent)}return function n(e){function t(){}function u(r,n,u){if("undefined"!=typeof document){"number"==typeof(u=o({path:"/"},t.defaults,u)).expires&&(u.expires=new Date(1*new Date+864e5*u.expires)),u.expires=u.expires?u.expires.toUTCString():"";try{var i=JSON.stringify(n);/^[\{\[]/.test(i)&&(n=i)}catch(o){}n=e.write?e.write(n,r):encodeURIComponent(String(n)).replace(/%(23|24|26|2B|3A|3C|3E|3D|2F|3F|40|5B|5D|5E|60|7B|7D|7C)/g,decodeURIComponent),r=encodeURIComponent(String(r)).replace(/%(23|24|26|2B|5E|60|7C)/g,decodeURIComponent).replace(/[
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2
                                                                                                                                                            Entropy (8bit):1.0
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                            SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                            SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                            SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:{}
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (1763)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):214400
                                                                                                                                                            Entropy (8bit):5.5313269455973835
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:28F1DC206FCEE7BDD8E884AA6ED1CF01
                                                                                                                                                            SHA1:4ED14FF3E62372CDD53DA1EC6F689E45C4C04E50
                                                                                                                                                            SHA-256:6EC52A176CACD164772A357F01E877D34998F2518ECB34181004C851EB449AC8
                                                                                                                                                            SHA-512:D9A0FE357CEF490D96D2CD16B9FD5021D9261167B78670A966F12C9105C5AF990A45F931101C5DD8C94D7218B885EAA2CAB595678EF3A1863B03BE98B0ACBE6A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=AW-448852601&l=dataLayer&cx=c
                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}...}....,"security_groups":{."google":[."__cid"..]...}....};...var aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},fa=function(a){for(var b=["object"==typeof globalThis
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):45062
                                                                                                                                                            Entropy (8bit):3.7636085588971753
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:B715C64C9501AA8B07A22E3B9814AC2F
                                                                                                                                                            SHA1:9714B8E394219EED5F208E0AF3AA1253E2170D94
                                                                                                                                                            SHA-256:C1E17C4063962AA9FBB270CE20AFFB85E7DFA473CF5924DB64B849B37DC4C9CF
                                                                                                                                                            SHA-512:52EDC0CE821C29D5DD766C4DF7122D622E9B7FAAB02CD231E5EFDF53F969CA90D58E143393D2ACC38AACAE361F24BE4D39223E4167CF2BC48283932EEF5012EA
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://assets.softr-files.com/assets/images/random/medal%20(4).svg
                                                                                                                                                            Preview:<svg width="114" height="148" viewBox="0 0 114 148" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_10_258)">.<path d="M9.82581 109.029L57.7306 133.406L103.816 109.029V13.7043H9.82581V109.029Z" fill="white"/>.<path d="M104.786 14.0684L8.85559 110.727L58.5795 135.346L104.786 111.697V14.0684Z" fill="#F2F3F2"/>.<path d="M6.67249 45.479V111.09L8.37038 111.939L56.2751 136.316L57.7304 137.044L59.1858 136.316L105.393 111.939L107.091 111.09V10.551H6.67249V45.479ZM9.82571 109.271V13.7042H103.937V109.271L57.7304 133.648L9.82571 109.271Z" fill="#DCDEDC"/>.<path d="M56.8816 15.2809C57.3667 15.2809 57.8518 15.2809 58.3369 15.4021L56.8816 18.1915C54.6986 18.0703 52.7582 19.7681 52.6369 21.9511C52.5156 24.1341 54.2135 26.0746 56.3965 26.1959H56.8816C57.8518 26.1959 58.8221 25.832 59.5497 25.2256L61.1263 27.8938C59.9136 28.7427 58.4582 29.2278 56.8816 29.2278C53.0007 29.3491 49.7262 26.4384 49.6049 22.5575C49.4837 18.6766 52.3943 15.4021 56.2752 15.2809H56.8816ZM61.854 21.2235
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Java source, ASCII text, with very long lines (326)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):327
                                                                                                                                                            Entropy (8bit):5.156599276055286
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:4187CE80918A499B119BCEEC9CDA3622
                                                                                                                                                            SHA1:2CF1793191DF3AACE3385D4F78439AB1BFB2AC5F
                                                                                                                                                            SHA-256:E2A81F9EA416AE05889B8490B9C50995C4E7B29CB8F6B066E880187A7ACAC62F
                                                                                                                                                            SHA-512:ADB4E900739065A9128F05775BDBE860C01ED1B4CBDB894FC21DA91802A59E5C710CAC5407083A087B526DF4A06B5D6388C229557029649C667320B46D51E69F
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://studio.softr.io/chunk-CNCJJOM7.js
                                                                                                                                                            Preview:import{Ad as o,Bd as r,Dd as t,Fd as a,Gd as e}from"./chunk-NB5JMILI.js";var n=o("routeAnimations",[a("* <=> *",[e(":enter, :leave",[t({position:"absolute",left:0,opacity:0,width:"100%",transform:"scale(0.9)"})],{optional:!0}),e(":enter",[r("600ms ease",t({opacity:1,transform:"scale(1)"}))],{optional:!0})])]);export{n as a};.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (6514)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):6630
                                                                                                                                                            Entropy (8bit):5.337849191124518
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:D70565314A0AE1A0C375DF7C3387A763
                                                                                                                                                            SHA1:E4C873BB11A623642527C47E59366C007900FAEB
                                                                                                                                                            SHA-256:AEBE9729D680DC89CBFD1D622ADFC1FAE9F8A14FDCDB7FB9471B9BC7BA8EE6DB
                                                                                                                                                            SHA-512:D2716C03553FD224A12B7F4899F69AA1DF6E241FAB349FA083D52B85D5BE74CFD1FCFCE72B593D3E8E4400457565C5F99B1D1B375CFBD9DB3C223EDC3A7F8E21
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/lity/2.4.0/lity.min.js
                                                                                                                                                            Preview:/*! Lity - v2.4.0 - 2019-08-10.* http://sorgalla.com/lity/.* Copyright (c) 2015-2019 Jan Sorgalla; Licensed MIT */..!function(a,b){"function"==typeof define&&define.amd?define(["jquery"],function(c){return b(a,c)}):"object"==typeof module&&"object"==typeof module.exports?module.exports=b(a,require("jquery")):a.lity=b(a,a.jQuery||a.Zepto)}("undefined"!=typeof window?window:this,function(a,b){"use strict";function c(a){var b=B();return N&&a.length?(a.one(N,b.resolve),setTimeout(b.resolve,500)):b.resolve(),b.promise()}function d(a,c,d){if(1===arguments.length)return b.extend({},a);if("string"==typeof c){if(void 0===d)return void 0===a[c]?null:a[c];a[c]=d}else b.extend(a,c);return this}function e(a){for(var b,c=decodeURI(a.split("#")[0]).split("&"),d={},e=0,f=c.length;e<f;e++)c[e]&&(b=c[e].split("="),d[b[0]]=b[1]);return d}function f(a,c){return a+(a.indexOf("?")>-1?"&":"?")+b.param(c)}function g(a,b){var c=a.indexOf("#");return-1===c?b:(c>0&&(a=a.substr(c)),b+a)}function h(a){return b('<s
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 2240 x 1016, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):207019
                                                                                                                                                            Entropy (8bit):7.951204848206304
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:362A03D85565687379C146A2F28EA5F7
                                                                                                                                                            SHA1:C3BB2A382E2FD463F0DC258AC06991B46982187A
                                                                                                                                                            SHA-256:97E717F1369CA2F6AFC8A7C884B83BD441022BEF87C560CDF918190DBA2462CB
                                                                                                                                                            SHA-512:F56E48F4C8B947D5059F7CC1EFDE42DEE1F8A0E537810943F54C7B0973B54AF4CE39CE48AB6F9AE5C535DD54F69F796FE9FEDBB8AFC356A7D107E2A6DDE31398
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:.PNG........IHDR................-....PLTE...0.2$" !.## !#.$$ %!."... ".#}..!."'.-V..V..".#W...........NNG................9I...653...! ................&.*..............(...3.,........L......QPM.....A..4.. ...W..+**...=:9..............................ZXVFEB/&#.....'..]+0>a`a..n...............&.....==C........IIM............hgh...L;<.'6?0-.............pno=#.wvw..3...}}....07S.......}..........p.......j..6E...........y;....:A_...c-.N2$",N.vY..........Z\ta@+N!...b...cJ.y.#CsO6....%X...]M@...gB.:}.4@...B......RUa.0j.T5.uQ...)5il]O..|..xo`.....pV..7E...x...I....E.A.~l......j._k|..w......`n.......*u)Z.S.Y.9...q+...io....7`.Uu..1.u..?Lo.cTf..~S..>q=.S...t.....N].=.WsP.o....!8.*V..{..X..>.2g..H.4R0....co..o..h..Z.n=a.d..`..,`....k..........!+..5R..x9kc.u.?0.n....tRNS..^ ..{;...*..q...V........%OIDATx..a..0.......6...c._..e6..}.....x.";....(.x:F9D...J.,,t.U\.i.hW}.;.]np.=n....L3..h.0......7...wR...F.....e...mm..Q..KIOJ.5..Hp.{.....P0..d.Xx=..g.....s
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (3757)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):194814
                                                                                                                                                            Entropy (8bit):5.535232938377643
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:3DE1ECB911D9976D6A8603687313A347
                                                                                                                                                            SHA1:9EBB98B9FB2E2B37726C2254036DE111EEEF96B0
                                                                                                                                                            SHA-256:DDD8F2FDA3BED14FE3CFEC10FD6980757EDD6268C8F63C3DB38AACA069F1A8E8
                                                                                                                                                            SHA-512:0383DB64DF4DC58834CC8B6C8FFE8B2CAA245CC7B3612001EAAF2622645A2D6BB8D3D123A70434DB790C62CDB12EBEF2FA10221B0E44E11B7F4CBA1C2636D0F4
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://www.googletagmanager.com/gtm.js?id=GTM-MBW3RLT
                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"8",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",1],"vtp_fullMatch":true,"vtp_replaceAfterMatch":true,"vtp_defaultValue":"Other","vtp_ignoreCase":true,"vtp_map":["list",["map","key","(\\\/airtable\\\/what\\-is\\-airtable|\\\/airtable\\\/how\\-to\\-share\\-airtable\\-base|\\\/airtable\\\/how\\-to\\-share\\-airtable\\-dashboard|\\\/airtable\\\/airtable\\-glossary|\\\/airtable\\\/airtable\\-pricing|\\\/airtable\\\/airtable\\-project\\-management|\\\/airtable\\\/airtable\\-tutorials|\\\/airtable\\\/airtable\\-use\\-cases|\\\/airtable\\\/airtable\\-views|\\\/airtable\\\/airtable\\-alternatives|\\\/airtable\\\/top\\-airtable\\-experts|\\\/airtable\\\/top\\-airtable\\-templates|\\\/learn\\\/airtable)","value","Airtab
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):35670
                                                                                                                                                            Entropy (8bit):6.009887763728104
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:F2EA59F40149BC72991C1E9326A88014
                                                                                                                                                            SHA1:7808900283FB3DEACE316EE3E3B8C545A5B4314D
                                                                                                                                                            SHA-256:A01B89C588EC58172DA6BF6C328B31D94D8133ABB8977D532F3644A7B0020DFB
                                                                                                                                                            SHA-512:5A51DB01053F04C18B8227E6B4962FAF23B9934B0708BD0D438A220EBBB506D8FC62E44750328A4520CD93D7ABD1E8BC8419D0BDB0EE6BDD828293FF0F5FC32A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:<svg width="38" height="37" viewBox="0 0 38 37" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<circle cx="18.7682" cy="18.6522" r="18.3073" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_11_522" transform="scale(0.0025)"/>.</pattern>.<image id="image0_11_522" width="400" height="400" xlink:href="data:image/jpeg;base64,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
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):541332
                                                                                                                                                            Entropy (8bit):5.381053989729014
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:3E5B7C577F5A13AF995CF1F8F70D701C
                                                                                                                                                            SHA1:4CE300A443686F4EAAB09826BA5193E3A90868B6
                                                                                                                                                            SHA-256:B89E68F87ED0E70FBDF9A28FAA884CC89E11739F539303786F40F9BB64D8EB47
                                                                                                                                                            SHA-512:BA559121A81A12324519792B31C6A941349453EDF4DB9A9F8B081C309539069273F8B9E35A51CFC45CA391DAD620BE113BD1A7621CEFA8DB9FDA102DCC3EFAD6
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://studio.softr.io/main-GYLT6CUN.js
                                                                                                                                                            Preview:import{a as Gr,b as jr}from"./chunk-FRAPYQH7.js";import{A as Bc,B as sa,D as Uc,E as Gc,F as jc,G as Wc,H as qc,I as Hc,J as zc,K as la,M as Yc,N as Xc,O as Jc,P as Zc,Q as lm,R as zi,S as pm,h as Di,i as Cp,j as Ur,k as Wr,m as Tc,n as Io,o as ia,r as Mo,s as ps,v as oa,w as Vc,x as ra,y as Lc,z as aa}from"./chunk-DMVRDWMD.js";import{Aa as Ti,Ba as Hi,Ca as hs,Ha as rm,Qa as am,Ra as sm,W as ls,a as Jt,aa as Po,c as Ye,g as Ac,i as et,ia as Rc,j as kc,ja as $c,k as Oc,ka as cs,l as g,la as ms,m as gi,ma as na,n as jo,o as jn,oa as hi,p as Fc,pa as Qc,qa as Kc,ra as ds,sa as em,ta as us,ua as tm,va as gs,wa as im,xa as nm,ya as om,za as fi}from"./chunk-3Y4OQ6VN.js";import{a as cm}from"./chunk-CNCJJOM7.js";import{a as tc,b as ac,c as To,d as zr,e as ui,f as lc,g as cc,i as Sc,j as Cc,k as vc,l as yc,m as bc,n as Jr,p as Zr,r as ea,s as wc}from"./chunk-VCLCFFVA.js";import{b as qi,c as Wo}from"./chunk-AGAE2ELY.js";import{a as xo,b as oc,c as Br,i as mc}from"./chunk-IEW2PCZD.js";import{c a
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):20226
                                                                                                                                                            Entropy (8bit):6.011367132167682
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:B1EC73BB2B4ABAC54DC2BE45A533C725
                                                                                                                                                            SHA1:1EF715D3E71DEF13B93727A4D839CD0705E96266
                                                                                                                                                            SHA-256:163E405367FE590C337EAB2FC530D9B0CE7D745F3DB555BE4B00DCCB63FA3A89
                                                                                                                                                            SHA-512:C584782CED0399046167BCC4CEBC59EF6425A46B448CB3A75DE846926D199CB1E9A9B9350E36A57F8D3EF41CA5AF8B6DC2A9A5DFF79A58F1712F039FB567A05C
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:<svg width="37" height="38" viewBox="0 0 37 38" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<circle cx="18.4164" cy="19.1862" r="18.3073" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_11_753" transform="scale(0.00273224)"/>.</pattern>.<image id="image0_11_753" width="366" height="366" xlink:href="data:image/jpeg;base64,/9j/4AAQSkZJRgABAQAAAQABAAD/2wBDAAYEBQYFBAYGBQYHBwYIChAKCgkJChQODwwQFxQYGBcUFhYaHSUfGhsjHBYWICwgIyYnKSopGR8tMC0oMCUoKSj/2wBDAQcHBwoIChMKChMoGhYaKCgoKCgoKCgoKCgoKCgoKCgoKCgoKCgoKCgoKCgoKCgoKCgoKCgoKCgoKCgoKCgoKCj/wgARCAFuAW4DASIAAhEBAxEB/8QAGwAAAQUBAQAAAAAAAAAAAAAAAgABAwQFBgf/xAAaAQADAQEBAQAAAAAAAAAAAAAAAQIDBAUG/9oADAMBAAIQAxAAAAH0oJRc5sGjYz0pX5DE6StJM6EkmJMkOmYCQkCSTEkgSSBJIEkgSSBJIEzjI4kgjca/M7RVjmpIjSI2duenJjtCxN6mNUinByJ0xRDLcgMEzsxkJZt0lomdIHSTEkgSSBJIEkgSSBJIGEgyaKEedygjYKMZbHGSHjkTAaQM2MUdP0Yv3MzTEaSYgMQaSORCZ0xk6QySYnZIdJMSS
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:exported SGML document, Unicode text, UTF-8 text, with very long lines (65474), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):66848
                                                                                                                                                            Entropy (8bit):5.40511189841351
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:CEFBBCC0A3F2D00CDD6F220374547190
                                                                                                                                                            SHA1:D1EB618742553AD473E73418AD413CE03A1E0C9A
                                                                                                                                                            SHA-256:35E30CCC089FA5755D95D90A102301EFC05CB07F7A85A29EA6CDA35E23CC69F3
                                                                                                                                                            SHA-512:22352840C5046BC7298773EC903D4AA9D261BD3F8D9A066AA9BE151DCABA2EC1052818BB61E74BEE69EE454CB3370AD66CF9BAC5A67B9B5E7845CFD79B5570EE
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://demo.arcade.software/_next/static/chunks/292-6caa25748cddf0ec.js
                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[292],{1316:function(t,e,n){"use strict";n.d(e,{y:function(){return s}});var r=n(2784),i=n(52710),o=function(t,e,n){if(n||2==arguments.length)for(var r,i=0,o=e.length;i<o;i++)!r&&i in e||(r||(r=Array.prototype.slice.call(e,0,i)),r[i]=e[i]);return t.concat(r||Array.prototype.slice.call(e))};function s(t,e,n,s){void 0===s&&(s=0);var a=(0,r.useRef)(),u=(0,r.useRef)(),l=(0,r.useRef)(),c=function(){a.current&&(clearTimeout(a.current),a.current=void 0),u.current&&(clearTimeout(u.current),u.current=void 0)};return(0,i.z)(c),(0,r.useMemo)(function(){var e=function(){if(l.current){var e=l.current;l.current=void 0,t.apply(e.this,e.args),c()}},r=function(){for(var t=[],r=0;r<arguments.length;r++)t[r]=arguments[r];a.current&&clearTimeout(a.current),l.current={args:t,this:this},a.current=setTimeout(e,n),s>0&&!u.current&&(u.current=setTimeout(e,s))};return Object.defineProperties(r,{length:{value:t.length},name:{value:"".concat(t.name||"anonymo
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):74922
                                                                                                                                                            Entropy (8bit):6.008839229477498
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:5530104804561DCA677C58330F7800DA
                                                                                                                                                            SHA1:F25830D5E87ED5E41E42159C4FD777C2CD8C8240
                                                                                                                                                            SHA-256:65A56EB41663B88C6985F223EF950F958CB5CA1013FDADA2805B9E09D6E75C08
                                                                                                                                                            SHA-512:BD7E0B183EA8A8F1D9051853557C5FA3BBC980D5409411729D46AB07D9867E84A17667D1AA3AA9DCC4A776E22877A515D7421001A7711A9F9BCCCD73F43A23DB
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:<svg width="38" height="37" viewBox="0 0 38 37" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<circle cx="19.2089" cy="18.6522" r="18.3073" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_11_696" transform="scale(0.00180832)"/>.</pattern>.<image id="image0_11_696" width="553" height="553" xlink:href="data:image/jpeg;base64,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
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (46119)
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1376050
                                                                                                                                                            Entropy (8bit):5.5098424352566715
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:F81EBF903315E70295EBA5CD5BDC41DD
                                                                                                                                                            SHA1:B5CF3850CCB1FEB93D71807D5C5091D2BA567C08
                                                                                                                                                            SHA-256:190A9742F4964A913E1A1E3E538584C676F948005E73688B69A5ABDA63327430
                                                                                                                                                            SHA-512:509F6B920694C06A28334A87FB33FE7DC5BAB197D3254608B7C477BBBAB496BC69BF06A5759BEA7E8B52653EBFE85B01C814F9FE917470621E1BBB525EA341B4
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:var renderBlock;(()=>{var e={54697:(e,t,r)=>{"use strict";r.d(t,{Z:()=>m});var n=r(11526),o=r(46411),i=r(26686),a=r(88160),s=r(20211),l=r(92190),c=function(e,t,r){for(var n=0,i=0;n=i,i=(0,o.fj)(),38===n&&12===i&&(t[r]=1),!(0,o.r)(i);)(0,o.lp)();return(0,o.tP)(e,o.FK)},u=function(e,t){return(0,o.cE)(function(e,t){var r=-1,n=44;do{switch((0,o.r)(n)){case 0:38===n&&12===(0,o.fj)()&&(t[r]=1),e[r]+=c(o.FK-1,t,r);break;case 2:e[r]+=(0,o.iF)(n);break;case 4:if(44===n){e[++r]=58===(0,o.fj)()?"&\f":"",t[r]=e[r].length;break}default:e[r]+=(0,i.Dp)(n)}}while(n=(0,o.lp)());return e}((0,o.un)(e),t))},d=new WeakMap,p=function(e){if("rule"===e.type&&e.parent&&!(e.length<1)){for(var t=e.value,r=e.parent,n=e.column===r.column&&e.line===r.line;"rule"!==r.type;)if(!(r=r.parent))return;if((1!==e.props.length||58===t.charCodeAt(0)||d.get(r))&&!n){d.set(e,!0);for(var o=[],i=u(t,o),a=r.props,s=0,l=0;s<i.length;s++)for(var c=0;c<a.length;c++,l++)e.props[l]=o[s]?i[s].replace(/&\f/g,a[c]):a[c]+" "+i[s]}}},f=fun
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 1440 x 1136, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):310220
                                                                                                                                                            Entropy (8bit):7.979661535222639
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:E79D2F2DA538042FA685F66E320119BF
                                                                                                                                                            SHA1:27D420D94E8CD7A69123D790D12805D41182C388
                                                                                                                                                            SHA-256:DCF390AE643B4B5471B06E58046CCB4C86749F7E327451C03BCBB51607B2E37B
                                                                                                                                                            SHA-512:3DB5F07ECFAE8EE74AC321B1D11748DDB6235602100CE3A5B2F092CA5E68BCA7D59E0C7B00D4386099F50E9739E0B8F9C11657859C1662B4B8F3618B6CD08C5B
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:.PNG........IHDR.......p........S....pHYs..,K..,K..=......sRGB.........gAMA......a....aIDATx.....l.y....9..n~........@....HQ..-.nK...tO...k..V.PZ...,.H.....m..$....I...I.^..{...*.sv.a.sN...."..=.n.S'.T.....o.?....S...U.8....7f..)k. .:.........[.W..T....A`.(.`.5...........Y.....m./.V_....#..W.v..}........7.Q...z.t..F....g...;......2.R..r...3.a..3..QXG.1..."j3s(V*tL>.....\.q.ea....../....e...z..F=.a.Q4B...L..N..N.....QD.6..C...v...f.....u7...).....W.E?..X^.>W....".....|..Q..0h.....8x.0.ggP.UQ.VP*.u.B..9q.................1..m.O.k.*,-.......dG.Xj..=.A?.......G....`{}...l....^..8.e........w..G.......pe.W66...aHu.......|..3..lc9...?.mK.....50S..."j..l...I]..Q*.#..x..........3..Q......n...8t.V<..gq...(R.J...=9'..i.m......%....C.i;.s.|.\...Z|...N:..,..hmZ....4U+...H....}....?.....{.....c...I....\..._...q...$.._@...6....9...4M3^...5.uI.n....&....[o..........C.Y..G.w...n.w?....mbcgSz:...`$..J......._.o....3.faig..M\Zm.D.~.@.+Wv...gq..E.,M....>K._....
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):232006
                                                                                                                                                            Entropy (8bit):5.396267662470985
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:860E345508211285FC7BDBF9D0A3C083
                                                                                                                                                            SHA1:59FD039400A503ECBD7931A64F15008DF0DE2067
                                                                                                                                                            SHA-256:A902ACAB918C1F4253663930C7AD94BA75F812B6F44FF245F86E3BEB24D20280
                                                                                                                                                            SHA-512:5381F53AEE278A1ABC55856CA74D2DEF1946E53D93E144C226CC535BB25C6022CE9535A7873353917EDFAFF87B10416C61FDA2A422246DB52B820378872F162D
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://studio.softr.io/chunk-VCLCFFVA.js
                                                                                                                                                            Preview:import{O as er,P as tr,Q as nr,R as or,S as mn,T as ur,U as gr,V as dn,W as un,Y as _r,Z as fr,_ as zi,b as Fo,ba as Hi,c as Uo,d as jo,e as Go,ea as hr,f as Ni,g as Fi}from"./chunk-IEW2PCZD.js";import{A as Vt,B as Ui,Pa as te,Qa as ji,Ra as Ut,Sa as ar,Ta as sr,Xa as Gi,_a as lr,a as Ro,b as $o,c as Li,d as No,eb as cr,fb as pr,h as Vo,i as Bi,j as Ri,jb as mr,lb as dr,m as $i,mb as pn,n as Ct,o as zo,p as Vi,q as cn,s as Ho,t as qo,u as Yo,v as Qo,w as Ko,x as Zo,y as Jo,z as Xo}from"./chunk-5M2R33ET.js";import{a as ir,c as rr}from"./chunk-SC6SCRKM.js";import{$b as Vn,$c as Ae,$h as yi,$i as ke,Aa as f,Ab as g,Ac as Mt,Af as H,Ah as Lt,Ai as me,B as G,Ba as h,Bb as A,Bf as rt,Bh as wo,Bi as xe,C as ri,Cb as W,Cc as Tt,Ch as Si,Ci as vt,Db as Pe,Dc as qn,Df as Dt,Di as Eo,Eb as b,Ec as Yn,Fb as Ln,Fc as Qn,Fe as ro,Ff as at,G as yn,Gb as _,Gc as B,Gi as Do,H as ai,Hb as m,Hi as Ao,I as si,Ia as gt,Ib as Bn,Ic as Ee,If as ft,Ii as Wo,J as In,Jb as Rn,Je as ao,Jf as fe,Ji as Lo,Kb as $n
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):157
                                                                                                                                                            Entropy (8bit):4.556404455417995
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:C18CC70A92845A5A3E19DFC03A394752
                                                                                                                                                            SHA1:637384A856F489AB8AD2899A5F9753AE9E8B3DE4
                                                                                                                                                            SHA-256:CC7F8EF3F967BA76F3BE3AF3B37E3AF341FFEDB98AF74A59B6E6ACE031382F22
                                                                                                                                                            SHA-512:801BDA467F83BD8E52C5BB13AF0D70C5FF3A4BCA74274F0AC7C0B0F04BCA99A801C4018122FFFDF42D072DB466C15B627D42B5F1FA8F58015F2BB59C44A65BC6
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://assets.softr-files.com/softr-blocks/prod/blocks/cta2/3.1.1/main.css?t=1713376346465
                                                                                                                                                            Preview:.success-icon{color:inherit;font-size:inherit;margin-left:10px}.MuiButton-root{display:inline-flex;overflow:hidden;text-overflow:ellipsis;white-space:nowrap}
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65450)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):225866
                                                                                                                                                            Entropy (8bit):5.379271278866028
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:B89693E18ED17F9B649DDAF638E17A57
                                                                                                                                                            SHA1:3C51EF5B0AB1367A91F3FC50F2AC7D31C264CB88
                                                                                                                                                            SHA-256:BCCE269FE4E329E6AAC07BDA59F9F10948F0FF09A492146306F16BFC24A99E35
                                                                                                                                                            SHA-512:0C24B146510FE8CF5F1697041A4FB22B9AC0A4DEBBD97D028BD1AFF0439BCAA167205B4D4FEE5D54976A80D93950DEEC9112BD2584CE2A20FE5C841A7467CE22
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://script.hotjar.com/modules.25f289cf2c430c5f1dfb.js
                                                                                                                                                            Preview:/*! For license information please see modules.25f289cf2c430c5f1dfb.js.LICENSE.txt */.!function(){var e={4788:function(e,t,n){"use strict";n.d(t,{s:function(){return r}});const r=Object.freeze({IDENTIFY_USER:"identify_user",AUTOTAG_RECORDING:"autotag_recording",TAG_RECORDING:"tag_recording",HEATMAP_HELO:"heatmap_helo",RECORDING_HELO:"recording_helo",REPORT_USER_ID:"report_user_id",MUTATION:"mutation",MOUSE_CLICK:"mouse_click",INPUT_CHOICE_CHANGE:"input_choice_change",KEY_PRESS:"key_press",MOUSE_MOVE:"mouse_move",RELATIVE_MOUSE_MOVE:"relative_mouse_move",CLIPBOARD:"clipboard",PAGE_VISIBILITY:"page_visibility",SCROLL_REACH:"scroll_reach",SCROLL:"scroll",SELECT_CHANGE:"select_change",VIEWPORT_RESIZE:"viewport_resize",SCRIPT_PERFORMANCE:"script_performance",REPORT_CONTENT:"report_content",INSERTED_RULE:"inserted_rule",DELETED_RULE:"deleted_rule"})},6939:function(e,t,n){"use strict";n.d(t,{f:function(){return f},W:function(){return g}});const r=Object.freeze({LIVE:"LIVE",REVIEW_WEBAPP:"REVI
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):142320
                                                                                                                                                            Entropy (8bit):5.596620011704958
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:819BAE32C531E7B58F2CB0CE08A0B478
                                                                                                                                                            SHA1:778541C704FB07D61D7FBA1014DB18ABF9027514
                                                                                                                                                            SHA-256:A869FE8CDDAF23F1EE50724C35748CEFB30C697095B2CF4A231033CB8F43B4AB
                                                                                                                                                            SHA-512:82C52C30CCAB0F13CFC4D1A718D4C1A6B04422F751CA84E20C5BCB62D21A6C026A4FC28FD7BB5B525FCE158FCF37F9FF6DC309B62EC537B8A3F3C623EC64284A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://analytics.tiktok.com/i18n/pixel/static/identify_c26a2.js
                                                                                                                                                            Preview:(window["webpackJsonp.TiktTokAnalytics"]=window["webpackJsonp.TiktTokAnalytics"]||[]).push([[1],{"6rls":function(d,t,e){"use strict";e.r(t),e.d(t,"getCookieDeprecationLabel",function(){return Ot}),e.d(t,"getAllTopics",function(){return mt}),e.d(t,"isHash",function(){return lt.c}),e.d(t,"sha256",function(){return n.sha256}),e.d(t,"parsePhoneNumberFromString",function(){return $t}),e.d(t,"validatePhoneNumberLength",function(){return ut}),e.d(t,"checkEmailFormat",function(){return lt.a}),e.d(t,"checkMDNEmailFormat",function(){return lt.b}),e.d(t,"genIdentifierLabelByUserProperties",function(){return Kt});var n=e("bCcq"),r={version:4,country_calling_codes:{1:["US","AG","AI","AS","BB","BM","BS","CA","DM","DO","GD","GU","JM","KN","KY","LC","MP","MS","PR","SX","TC","TT","VC","VG","VI"],7:["RU","KZ"],20:["EG"],27:["ZA"],30:["GR"],31:["NL"],32:["BE"],33:["FR"],34:["ES"],36:["HU"],39:["IT","VA"],40:["RO"],41:["CH"],43:["AT"],44:["GB","GG","IM","JE"],45:["DK"],46:["SE"],47:["NO","SJ"],48:["PL"],4
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (17458)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):33580
                                                                                                                                                            Entropy (8bit):5.3460965496645585
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:F35D9F60648C5F00E1F8C5E849B13B70
                                                                                                                                                            SHA1:BEE7F7E2DA0EEF230B9289A151D80321EC3937C2
                                                                                                                                                            SHA-256:704BE274AC161E38BFB8EEF90812210F8AD348159D1388A4C1CB090C9797F429
                                                                                                                                                            SHA-512:95CF6AF86EE4E128D4D1D429873A37B3D1B9806A26C1D2A0B876FED7CC269FE92E4B3DA3D3821C95ADB939CBC4A39DE268ADF1CECCEDDA1B4A06B4838E7BB0AD
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://studio.softr.io/chunk-6HZIK3HZ.js
                                                                                                                                                            Preview:import{a as N,b as qe,x as ie}from"./chunk-J7S7ZYUT.js";import{F as Qe,a as He,b as Ke,c as ee,d as Ye,e as te,f as je}from"./chunk-5M2R33ET.js";import{$b as H,Aa as u,Ab as T,Af as Re,Ba as h,Bb as f,Bc as we,Cb as C,Db as I,Eb as x,Gb as y,Gc as Ee,Hb as l,Kb as Se,Oa as he,Pb as D,Pf as j,Q as ge,Qb as $,Rb as z,S as se,Sb as S,Sf as Ve,Si as Ge,Tb as _,Tg as Ne,Ub as G,Vb as V,Vd as Pe,Vg as Fe,Vh as Be,W as re,Y as de,Zc as be,ab as o,ac as b,bb as U,bd as Le,eb as P,ec as v,fc as E,gb as fe,gc as M,gd as K,ha as w,hd as ke,ja as B,jc as L,kb as g,ld as Oe,m as pe,mh as Me,nb as a,ni as De,ob as oe,pb as R,pc as ve,qa as _e,rb as Ce,rc as Te,sb as ye,sc as X,sf as J,si as $e,tc as xe,uc as Ae,uf as Y,va as q,w as me,wa as ue,wd as Ue,xc as Ie,ya as W,yb as c,yc as Z,yi as ze,zb as p}from"./chunk-NB5JMILI.js";var F=function(e){return e.RECENTLY_USED="Recently used",e.MY_ASSETS="My assets",e.STOCK_PHOTOS="Stock Photos",e.ILLUSTRATIONS="Illustrations",e.ASSET_GENERATOR="Asset generat
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):119
                                                                                                                                                            Entropy (8bit):4.6057300404855965
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:9724DC6F930C8A5F47DFCB939374F8D7
                                                                                                                                                            SHA1:1FE70E8AFCD1CEA3A36A6557D156AB6077CF1499
                                                                                                                                                            SHA-256:027A36D1441ED86B2960448CF4729844A384141E96D616DDB68AA9C3352B29B4
                                                                                                                                                            SHA-512:4322FD39B73C43410CDB730F336529AD8A7C416881B504BD36234F38F64B480BFEDD91C3F5A545096D17EE5C9B1AC5854F0DFE13F27350E5DABC367ED3D9D23D
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:{"ip":"185.152.66.230","country":"US","country_name":"United States","region_code":"GA","in_eu":false,"continent":"NA"}
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (5945)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):299072
                                                                                                                                                            Entropy (8bit):5.609101676961395
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:0DDBC56532FD475BD8C990A10D075DD6
                                                                                                                                                            SHA1:A6FC5177F0969553BC85B186341CDF50A345B44D
                                                                                                                                                            SHA-256:7EA8ADF476EFE3E474875FA2262C7985924AF27A55042B8C81D63600017DEEF8
                                                                                                                                                            SHA-512:1791DECE053F5FE58152334F91C24CF22537E93A1DE86B42AB672578C16130A8D93368068883CA59EBC023B571478FC8B320CC988B646A13854E642EFB35E3B7
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-14XMPSBKPS
                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"function":"__c","vtp_value":"undefined"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_referral_exclusion","priority":13,"vtp_includeConditions":["list","softr\\.io","accounts\\.google\\.com"],"tag_id":118},{"function":"__ogt_session_timeout","priority":13,"vtp_engagementSeconds":10,"vtp_sessionMinutes":0,"vtp_sessionHours":1,"tag_id":120},{"function":"__ogt_ga_send","priority":13,"vtp_value":true,"tag_id":121},{"function":"__ogt_dma","priority":13,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":122},{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["ma
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (57703), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):57703
                                                                                                                                                            Entropy (8bit):5.20335289302189
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:5BA1C79B4DEE48A7694995C0C08E44C6
                                                                                                                                                            SHA1:727C7E5AEDE8ECF82C435CF961403CB228F986FC
                                                                                                                                                            SHA-256:688A9C457B95D197E911B255FEF88F36DFC562952FD2F418386426FC8704BE10
                                                                                                                                                            SHA-512:74E3AE03F039FB49237C1AA4CF3564933ED552484F9C5DAA7ECB87AEA54471BF439575D9FD8EA1A041E87442642C8F9BB98A78B5D591EC9F6543EA0A9355C039
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://demo.arcade.software/_next/static/chunks/1325.6e0025c25eb3412b.js
                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[1325],{5809:function(e){var t=Math.floor,a=Math.random;e.exports=function(e,r){return e+t(a()*(r-e+1))}},62349:function(e,t,a){var r=a(5809),n=a(82406),i=a(5707),s=parseFloat,d=Math.min,o=Math.random;e.exports=function(e,t,a){if(a&&"boolean"!=typeof a&&n(e,t,a)&&(t=a=void 0),void 0===a&&("boolean"==typeof t?(a=t,t=void 0):"boolean"==typeof e&&(a=e,e=void 0)),void 0===e&&void 0===t?(e=0,t=1):(e=i(e),void 0===t?(t=e,e=0):t=i(t)),e>t){var u=e;e=t,t=u}if(a||e%1||t%1){var l=o();return d(e+l*(t-e+s("1e-"+((l+"").length-1))),t)}return r(e,t)}},96589:function(e,t,a){"use strict";a.d(t,{Z:function(){return k}});var r=a(7896),n=a(31461),i=a(2784),s=i.useLayoutEffect,d=function(e){var t=i.useRef(e);return s(function(){t.current=e}),t},o=function(e,t){if("function"==typeof e){e(t);return}e.current=t},u=function(e,t){var a=(0,i.useRef)();return(0,i.useCallback)(function(r){e.current=r,a.current&&o(a.current,null),a.current=t,t&&o(t,r)},[t])},
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):18054
                                                                                                                                                            Entropy (8bit):7.98072159481938
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:4BA1F6E087A58662D136D8DAAD09F308
                                                                                                                                                            SHA1:FFA2D4BBE1CE8321183AE4F16B083AF1090180DD
                                                                                                                                                            SHA-256:3796C79CABAA87B3C1518FEB21788DA20040E07647782FB6FC86751630D87690
                                                                                                                                                            SHA-512:6ACACBC6A918672165232C37306E315B5B7461E477C8FA7C7160C5AC5BF3068EFA12B40EA2053794E727088D951E948E83A9D83D034CA289720E45C4B4B256D8
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:"https://cdn.arcade.software/cdn-cgi/image/fit=scale-down,format=auto,width=1200/extension-uploads/3fcce5e5-f60a-4bd9-a7ca-0b0de7bcf838.png"
                                                                                                                                                            Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D...............E....#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma................E.mdat....?.e}"^....2...gAQ..................8..".._...r..+.q..W..1....o5.(.Qt..[..\M..<q$(4....HB...l.q..cp.(.Mr.......<.5#)..\...C..`....Jb.@.ND..Z[w.....'...*<....=...g.<fGR_<.w..h.+"...r.Y..._l..E..I..?......LFO$..#j..!. ...3....n..kL.:.......P..Z....5.D>.....e-...O..+..5HG.!.K...!..f.H..=...t.k`y|Rch...J..8.....Mx..u`....=.9.......,....\.j..wo...Ol...v\.....^...;.q.{....j...k:k.]..p...9....XN....4h.k.g...u..s.'......{....>g..;....|.t.gAt.pZ.c......X(....9Q.6...h...o.P..k..5..+...jv1..{....W.M.EJ)g.!...TpW..e.#.'.u...b.*.dO.{! .......K..>AH..2.........1.......:..;....tL..T.}....1...(.i.. ...z2.+.h._....z.l..........F.L].K...&.&z.@=.6.&%.~.h.W.W\........QQ.....%..^.Dh..j...j.....sk..@..Lk.b-j.d.....iA...
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):63
                                                                                                                                                            Entropy (8bit):4.383938012268111
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:14A4D8FA1B87301963E4A3961DB2D3AA
                                                                                                                                                            SHA1:0E2E08D07DB40BA0D225429ED1FDD8FF2C21FF79
                                                                                                                                                            SHA-256:6E0C3F6628B21EA648FA419DA2FC752C552B7B09BE381DB2111643AD28B1239D
                                                                                                                                                            SHA-512:D669F392F2AB7E0AD1E3BECF9BAA8921C99AB5DDB3F5204EBA7CBB369183E8EB6D0D4DC2B6E79EA66F8F90D8516E1165D21EBB0F036A6C1ACF8E898E9A30052D
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://assets.softr-files.com/softr-blocks/prod/blocks/cta2/3.1.0/main.css?t=1675413689661
                                                                                                                                                            Preview:.success-icon{color:inherit;font-size:inherit;margin-left:10px}
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 345588, version 4.0
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):345588
                                                                                                                                                            Entropy (8bit):7.999216259691183
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:499FCADA6DDB2C38718C2C16A190D639
                                                                                                                                                            SHA1:9EF5D7D28925B9E0213F67B8105870E0AFADE711
                                                                                                                                                            SHA-256:8AF7BD5B545567ADFFB3DFCEB5BEDB353A522D7BF1B3A2B8AF7B6064156BABC0
                                                                                                                                                            SHA-512:87A11B8A8CF75924370985A9975F88E427EFF4550ED8D88FCB9FC69D294CB7320F216CC72748742705779BE516CAC02E57F5C4423D8E486612F657636DCAC4EA
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://cdn.arcade.software/fonts/InterVariable.woff2
                                                                                                                                                            Preview:wOF2......E.......4 ..Ez..................................@?HVAR.-?MVAR.(.`?STAT.\'4...f/.6...X...0..8.6.$..8..<.. ......x[....Et}.dX.R^b......iY.-..v....#.;;...)4......%p..^.R...0.X;.w.C..H.ZtN.?.T..q.VF.....wv....Sr!f.................&?"...9.fw.t.J........06!.L...?..%.."..s...$..HJe..<(.U..9..`J.43.Vo4k.V-M.;T.8*...t..,C<.....g.,..|{.e..".12...R]....2zXY.k......bbAa.U.m...mO.;....:#.....L,ao...:.`...'....s..............S.G.Q.....'....[h..)Jg..>.J......e.....k..b\ 1..79.7..V!EO\~'..../..~..7...Z....A......-;.x.|.c......=..'\#FDLu...:F.'.<...u....g}zu.W..".H/<z.zW."Q.DW.8..a...N3C,...g.K+..(.....o7..L.>.^.7.=...=....rt...R....N..$.&N.nx..i..=ER.dF5.E.ClN...9..~.m=..).. .......5....r.[jH..^q..L....M1..m.._^...../..V.PE`../?$...7.`....o..........Cx..O.5...z...D.-..CY.9./D.T..2.C....b.......S>.e7.3<.\...'1i...S. ....z]...4.,..|;|#.N..^.I......O.... AtJ..f..."...W..E1X,+..LP. ."lhO L[*....L(....p>..S.....~......./Vi....0.Z..Oqe..B....zF......9.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1825
                                                                                                                                                            Entropy (8bit):5.095691163590781
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:289E692449EBCF08970A971B0C2B6C2E
                                                                                                                                                            SHA1:7AE70E36EF4066D85F5EF40ADE7E8BDFC1796A15
                                                                                                                                                            SHA-256:6788A8FF06CB5A5773E0885E55A3E10EDD7ED42B81F584450E343B7A44467B97
                                                                                                                                                            SHA-512:05C7AA7834D30FFC477A64C2C01873B5B8FC9F1373ED0185AAF2AFC0E89D6B0BF5D290C3BEF49F9631712E2DEA8A748360942FBA59063FF9C96B312F41058E14
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:<svg width="2898" height="1674" viewBox="0 0 2898 1674" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0)">.<mask id="mask0" mask-type="alpha" maskUnits="userSpaceOnUse" x="-311" y="-313" width="3520" height="1557">.<rect x="-310.439" y="-312.316" width="3518.88" height="1555.45" fill="#C4C4C4"/>.</mask>.<g mask="url(#mask0)">.<circle cx="1449" cy="-2166.41" r="3409.75" fill="#2A182E"/>.</g>.<mask id="mask1" mask-type="alpha" maskUnits="userSpaceOnUse" x="-311" y="-313" width="3520" height="1557">.<mask id="mask2" maskUnits="userSpaceOnUse" x="-311" y="-313" width="3520" height="1557">.<rect x="-310.439" y="-312.316" width="3518.88" height="1555.45" fill="#C4C4C4"/>.</mask>.<g mask="url(#mask2)">.<circle cx="1449" cy="-2166.41" r="3409.75" fill="#2A182E"/>.</g>.</mask>.<g mask="url(#mask1)">.<path d="M164.002 1428.23C101.273 1365.43 101.273 1263.62 164.002 1200.83L1299.81 63.808C1362.53 1.01223 1464.24 1.01223 1526.97 63.808L1919.34 456.596C1982.06 519.392 1982.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):2688
                                                                                                                                                            Entropy (8bit):4.24118468206452
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:B796EF122FD95C2F3D17D9647BA17C60
                                                                                                                                                            SHA1:9EC824F804023F0191BE1C77B474C85BCAA5E6CF
                                                                                                                                                            SHA-256:56CCE085CB31775029E0A81B593299715C2978887FB6B27B02E1122E7A28AA79
                                                                                                                                                            SHA-512:53E85602273A47940406221A34799C90EE74AB502D17FC589F645076246838A1DE950FDC61451C877EAF1DD2CD8856ED554A21899723BCAAC2D2648EACF85460
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://assets.softr-files.com/applications/8f7af9fb-a550-425d-b327-48195c193a5f/assets/b117308d-f411-45fb-abb0-4b75df7699d1.svg
                                                                                                                                                            Preview:<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="48" height="48" rx="24" fill="white"/>.<g clip-path="url(#clip0_1_149)">.<path d="M34.8576 23.3503C34.2784 22.3616 33.4519 21.5406 32.4594 20.968C31.7016 20.5276 30.9181 20.2479 30.0333 20.1269V16.959C30.4624 16.7812 30.8282 16.4787 31.0836 16.0908C31.3389 15.7029 31.472 15.2472 31.4656 14.7829C31.4671 14.4693 31.4067 14.1584 31.2878 13.8683C31.1689 13.5781 30.9938 13.3143 30.7726 13.092C30.5514 12.8697 30.2884 12.6933 29.9988 12.5729C29.7093 12.4525 29.3988 12.3906 29.0851 12.3906C28.4499 12.3906 27.8406 12.6423 27.3907 13.0908C26.9408 13.5392 26.687 14.1477 26.6849 14.7829C26.6849 15.7549 27.2007 16.584 28.0874 16.959V20.109C27.3529 20.2153 26.6402 20.439 25.9767 20.7716L17.4965 14.3504C17.556 14.1263 17.6076 13.8942 17.6076 13.6502C17.6076 12.1862 16.4214 11 14.9574 11C13.4935 11 12.3092 12.1862 12.3092 13.6502C12.3092 15.1141 13.4955 16.3004 14.9594 16.3004C15.4593 16.3004 1
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):22860
                                                                                                                                                            Entropy (8bit):5.430557140075071
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:92F9B071F1BB43687CB9901220EC3521
                                                                                                                                                            SHA1:922748BA95944045CE64A335453C1515C2FA91D8
                                                                                                                                                            SHA-256:1C4E7AF7ED49ADBB12D42649006465F68DF4E26F789A67DFB561E8ECBFB810D2
                                                                                                                                                            SHA-512:B12ECA2CC8C331A93667348B24775EB062EA8EF32F07253EA715130E1AB85A1C7FD4C30EBBD214F31F8052B691DAA5D646C5B050DC1B585FFEF592A26A2F1C67
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:"https://fonts.softr-files.com/google/api/css?family=Inter:100,200,300,400,500,600,700,800,900&display=swap"
                                                                                                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.softr-files.com/google/static/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.softr-files.com/google/static/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100;. font-display: swap;. src: url(https://fonts.softr-files.com/google/static/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):131332
                                                                                                                                                            Entropy (8bit):5.470789807639361
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:515B02B5618D65ED6408FA5B5AD9C10B
                                                                                                                                                            SHA1:0E4E0028C6AE39EA99DE48411C1009CF9C0A3D05
                                                                                                                                                            SHA-256:CE88AB0F4271DC50D8FF3442155BD95D47407380838983A2AECDE11812F0C450
                                                                                                                                                            SHA-512:9B368D68FD704D68DF048725DCB59AF32CB1026AB76A200CE06E1EC695CCF41FD06EA6CC6F60D6141E295575D92AF2CE5AA49DDF615CDA6D392D1DBB0BD20EFF
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:var renderBlock;(()=>{var e={94184:(e,t)=>{var r;!function(){"use strict";var n={}.hasOwnProperty;function o(){for(var e=[],t=0;t<arguments.length;t++){var r=arguments[t];if(r){var i=typeof r;if("string"===i||"number"===i)e.push(r);else if(Array.isArray(r)){if(r.length){var a=o.apply(null,r);a&&e.push(a)}}else if("object"===i)if(r.toString===Object.prototype.toString)for(var s in r)n.call(r,s)&&r[s]&&e.push(s);else e.push(r.toString())}}return e.join(" ")}e.exports?(o.default=o,e.exports=o):void 0===(r=function(){return o}.apply(t,[]))||(e.exports=r)}()},8679:(e,t,r)=>{"use strict";var n=r(21296),o={childContextTypes:!0,contextType:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromError:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},i={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},a={$$typeof:!0,compare:!0,defaultProps:!0,displayName:!0,propTypes:!0,type:!0},s={};function l(e){return n.isMemo(e)?a:s[e.$$t
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (20831)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):21004
                                                                                                                                                            Entropy (8bit):5.2169391810760875
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:56456DB9D72A4B380ED3CB63095E6022
                                                                                                                                                            SHA1:6DBCE88AEE15B42F29083DF7A07513CF3B486BA0
                                                                                                                                                            SHA-256:66F3A07E1FA9B64A686B66381E4458DBC8ABF3DBBFF954720C4EEC07B84411C2
                                                                                                                                                            SHA-512:E56BD96B837B26ADD354D0A9E2B8DC04C95CEA94F7959EE05718ED23A224296FAE22D49AFAB160B45963BD99C2C501A3F12517E431EB68A13A327FF8B262B50A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://assets.softr-files.com/libs/popper.js/1.14.7/umd/popper.min.js
                                                                                                                                                            Preview:/*. Copyright (C) Federico Zivolo 2019. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=e.ownerDocument.defaultView,n=o.getComputedStyle(e,null);return t?n[t]:n}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll|overlay)/.test(r+s+p)?e:n(o(e))}function r(e){return 11===e?pe:10===e?se:pe||se}function p(e){if(!e)return document.documentElement;for(var o=r(10)?document.body:null,n=e.offsetParent||null;n===o&&e.nextElementSibling;)n
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1345
                                                                                                                                                            Entropy (8bit):4.076100760801318
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:463A29230026F25D47804E96C507F787
                                                                                                                                                            SHA1:F50E0EAC87BB8F5CFF8F7D8CCB5D72AEDDA7E78D
                                                                                                                                                            SHA-256:A049E1ABE441835A2BCF35258936072189A0A52D0000C4ED2094E59D2AFD189B
                                                                                                                                                            SHA-512:83F065B7B10E906EF8BF40DD907DA4F0EB0F4C28EE2D8B44E418B15F1C06884A579957B2BC27418FAC5759825D394819FF0AC48D784B9F05564B8EDAB25D9426
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:<svg width="10" height="10" viewBox="0 0 10 10" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M0.572899 0.00327209C0.459691 0.00320032 0.349006 0.036716 0.254854 0.0995771C0.160701 0.162438 0.0873146 0.251818 0.0439819 0.356405C0.000649228 0.460992 -0.0106814 0.576084 0.0114242 0.687113C0.0335299 0.798142 0.0880779 0.900118 0.168164 0.980132L4.18928 5L0.168164 9.01987C0.0604905 9.12754 0 9.27358 0 9.42585C0 9.57812 0.0604905 9.72416 0.168164 9.83184C0.275838 9.93951 0.421875 10 0.574148 10C0.726422 10 0.872459 9.93951 0.980133 9.83184L5.00125 5.81197L9.02237 9.83184C9.13023 9.93836 9.2755 9.99844 9.4271 9.99923C9.5023 9.99958 9.57681 9.98497 9.6463 9.95623C9.71579 9.92749 9.77886 9.8852 9.83184 9.83184C9.93924 9.72402 9.99955 9.57804 9.99955 9.42585C9.99955 9.27367 9.93924 9.12768 9.83184 9.01987L5.81072 5L9.83184 0.980132C9.88515 0.926818 9.92744 0.863524 9.9563 0.793865C9.98515 0.724206 10 0.649547 10 0.574148C10 0.49875 9.98515 0.42409 9.9563 0.354431C9.92744 0.284772 9.8
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):101621
                                                                                                                                                            Entropy (8bit):5.477816733623441
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:4C0AD908135CBC1414AF978A2B38D3AC
                                                                                                                                                            SHA1:9F9D49CC7E3ADC8E2244D1E8BFE555E2C21896EA
                                                                                                                                                            SHA-256:BCC88C8942783FA7F51A999491C7E681D0D21599741B1FF930A0A075FA470535
                                                                                                                                                            SHA-512:E10549D3CA8D22531BF4A6EC0CAC08C9335DFE6260CBB8010950D4D1946C33BB0F813CBF86713A4E628FE2AF51E183BEFE586ACC1DEF855D4A8184207B88BBC1
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://assets.softr-files.com/softr-blocks/prod/blocks/partner1/3.0.0/main.js?t=1678204177811
                                                                                                                                                            Preview:var renderBlock;(()=>{var e={94184:(e,t)=>{var r;!function(){"use strict";var n={}.hasOwnProperty;function o(){for(var e=[],t=0;t<arguments.length;t++){var r=arguments[t];if(r){var i=typeof r;if("string"===i||"number"===i)e.push(r);else if(Array.isArray(r)){if(r.length){var a=o.apply(null,r);a&&e.push(a)}}else if("object"===i)if(r.toString===Object.prototype.toString)for(var s in r)n.call(r,s)&&r[s]&&e.push(s);else e.push(r.toString())}}return e.join(" ")}e.exports?(o.default=o,e.exports=o):void 0===(r=function(){return o}.apply(t,[]))||(e.exports=r)}()},8679:(e,t,r)=>{"use strict";var n=r(21296),o={childContextTypes:!0,contextType:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromError:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},i={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},a={$$typeof:!0,compare:!0,defaultProps:!0,displayName:!0,propTypes:!0,type:!0},s={};function c(e){return n.isMemo(e)?a:s[e.$$t
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):32314
                                                                                                                                                            Entropy (8bit):3.792976413168488
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:C6DA3FA0356BE5BD59D1D5C910488D8A
                                                                                                                                                            SHA1:763CA8089A0F443EFB4A3D08A1FF5B47BE4BD201
                                                                                                                                                            SHA-256:18337904202F50C13F9ED8F3A5E9228C9FA6DE93F84A97DD19FF0790B90FDF79
                                                                                                                                                            SHA-512:270D5FC1DB09C05C2DBB27F0FB4E3C1C88F4FC49B013C3DA4F24AB147CC236EBCC5219B9A70B681E7701E81AC1BFDF81DCAC5399C742ED3D2E2763DAC379A151
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://assets.softr-files.com/assets/images/random/medal%20(7).svg
                                                                                                                                                            Preview:<svg width="114" height="148" viewBox="0 0 114 148" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_10_305)">.<path d="M9.82928 109.029L57.734 133.406L103.82 109.029V13.7043H9.82928V109.029Z" fill="white"/>.<path d="M104.79 14.0684L8.85913 110.727L58.583 135.346L104.79 111.697V14.0684Z" fill="#F2F3F2"/>.<path d="M6.67609 45.479V111.09L8.37398 111.939L56.2787 136.316L57.7341 137.044L59.1894 136.316L105.396 111.939L107.094 111.09V10.551H6.67609V45.479ZM9.82931 109.271V13.7042H103.941V109.271L57.7341 133.648L9.82931 109.271Z" fill="#DCDEDC"/>.<path d="M56.8852 15.2809C57.3703 15.2809 57.8554 15.2809 58.3405 15.4021L56.8852 18.1915C54.7022 18.0703 52.7617 19.7681 52.6404 21.9511C52.5192 24.1341 54.2171 26.0746 56.4001 26.1959H56.8852C57.8554 26.1959 58.8256 25.832 59.5533 25.2256L61.1299 27.8938C59.9171 28.7427 58.4618 29.2278 56.8852 29.2278C53.0043 29.3491 49.7298 26.4384 49.6085 22.5575C49.4872 18.6766 52.3979 15.4021 56.2788 15.2809H56.8852ZM61.8576 21.2235L63.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):5364
                                                                                                                                                            Entropy (8bit):5.077668187530701
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:78E9B07DC074195249EEF84B5BA00868
                                                                                                                                                            SHA1:F4A4768843BF8C0AAC5F1314CB19C815D2693C77
                                                                                                                                                            SHA-256:A18E79B44D30A30F1C497EF90F2BB0720F90378CA6F5EE21A295EC36C0C0ACC2
                                                                                                                                                            SHA-512:BBB8703DCB39451D89470799B5D27A337AF42A16E1DCD426E479F053ED159110248E9D52478B8E936E8CEC2212706447F8F4CEEFBC28CE680F99937CEA9D736A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://assets.softr-files.com/assets/images/random/gsheet_logo.svg
                                                                                                                                                            Preview:<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="48" height="48" rx="24" fill="white"/>.<g clip-path="url(#clip0_1_150)">.<mask id="mask0_1_150" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="14" y="11" width="20" height="26">.<path d="M26.2942 11.3719H16.5438C15.5974 11.3719 14.8231 12.1468 14.8231 13.0939V34.9061C14.8231 35.8532 15.5974 36.6281 16.5438 36.6281H31.4562C32.4026 36.6281 33.1769 35.8532 33.1769 34.9061V18.2599L26.2942 11.3719Z" fill="white"/>.</mask>.<g mask="url(#mask0_1_150)">.<path d="M26.2942 11.3719H16.5438C15.5974 11.3719 14.8231 12.1468 14.8231 13.0939V34.9061C14.8231 35.8532 15.5974 36.6281 16.5438 36.6281H31.4562C32.4026 36.6281 33.1769 35.8532 33.1769 34.9061V18.2599L29.162 15.3899L26.2942 11.3719Z" fill="#0F9D58"/>.</g>.<mask id="mask1_1_150" style="mask-type:luminance" maskUnits="userSpaceOnUse" x="14" y="11" width="20" height="26">.<path d="M26.2942 11.3719H16.5438C15.5974 11.3719 14.8231
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):1848
                                                                                                                                                            Entropy (8bit):4.538733972436405
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:6A06CC8088540D8F50572A202FC9CEC7
                                                                                                                                                            SHA1:75193F10D2A7BCC428B6DD1924E40225D8423D7B
                                                                                                                                                            SHA-256:61090595543C704A7F122F1CA84C709C99BC290F3DFC1F1A4E2558D653310EB3
                                                                                                                                                            SHA-512:655BCF3FF677B72603C203E931B7375B42564CE074056ADA16AB26DDB6F5911949E05B744274A9B8EAA137BE0C233957ED5A5003B643C438B07D8A58AF810C2E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://assets.softr-files.com/assets/images/random/airtable_logo.svg
                                                                                                                                                            Preview:<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">.<rect width="48" height="48" rx="24" fill="white"/>.<g clip-path="url(#clip0_1_148)">.<path d="M22.6098 13.3993L12.9163 17.4106C12.3772 17.6341 12.3829 18.3994 12.9252 18.6144L22.659 22.4745C23.5142 22.8137 24.4667 22.8137 25.322 22.4745L35.0557 18.6144C35.598 18.399 35.6041 17.6337 35.0646 17.4106L25.3715 13.3997C24.4872 13.0337 23.4937 13.0337 22.6094 13.3997" fill="#FFCC00"/>.<path d="M24.8544 24.5822V34.2253C24.8545 34.3312 24.8805 34.4355 24.9301 34.5291C24.9798 34.6227 25.0515 34.7027 25.1392 34.7622C25.2268 34.8217 25.3276 34.8589 25.4329 34.8706C25.5382 34.8822 25.6447 34.8679 25.7432 34.829L36.5901 30.6186C36.711 30.5706 36.8147 30.4874 36.8878 30.3797C36.9608 30.2721 36.9999 30.145 37 30.0149V20.3722C36.9999 20.2663 36.9739 20.162 36.9242 20.0684C36.8746 19.9748 36.8028 19.8948 36.7152 19.8353C36.6276 19.7758 36.5267 19.7386 36.4215 19.727C36.3162 19.7153 36.2096 19.7296 36.1111 19
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (12557)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):37222
                                                                                                                                                            Entropy (8bit):5.521152275745264
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:FED9D65BB9E9426DCFFD3A1B2D30B01A
                                                                                                                                                            SHA1:7C433D831329467CAB9AD97E45858953AFE053B8
                                                                                                                                                            SHA-256:38CD4DFB32702429D98D4461483A24D28A9E079A1D1E292A69F548C47A64D499
                                                                                                                                                            SHA-512:15ECC84ED1AD76859981CD76CE2304A323AA8EEC4981A9F3D7EB7910303219FB24629CD90818B01C1E4B3F30687EE7AFCAD0ABB1CAC3FC10E8092BE9DEB7A888
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://demo.arcade.software/LUJ61AAJQb1r5VvxaNj7?embed
                                                                                                                                                            Preview:<!DOCTYPE html><html class="bg-transparent" lang="en"><head><link rel="dns-prefetch" href="//cdn.arcade.software"/><link rel="preconnect" href="https://cdn.arcade.software"/><link rel="preload" href="https://cdn.arcade.software/fonts/InterVariable.woff2" as="font" type="font/woff2" crossorigin=""/><link rel="shortcut icon" type="image/png" href="https://cdn.arcade.software/images/button-logo-128.png"/><link rel="apple-touch-icon" href="https://cdn.arcade.software/images/button-logo-128.png"/><meta name="msapplication-TileImage" content="https://cdn.arcade.software/images/button-logo-128.png"/><title></title><link rel="preconnect" href="https://stream.mux.com"/><link rel="preconnect" href="https://image.mux.com"/><link rel="iframely app" type="text/html" href="https://demo.arcade.software/LUJ61AAJQb1r5VvxaNj7?embed" media="aspect-ratio: 1920/1052.7310632383599; padding-bottom:41"/><link rel="alternate" type="application/json+oembed" href="https://app.arcade.software/api/oembed?url=https
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):21420
                                                                                                                                                            Entropy (8bit):4.062896860069084
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:E315895FEDD80CA06B4235DB5D81F39A
                                                                                                                                                            SHA1:1E591C406C6035591E7D22D4CEEC20FF13F2A523
                                                                                                                                                            SHA-256:4C0EA9630CAE322EC92E863A7129A4BB06793AA0DCA414B5FFC684E6C287DDCA
                                                                                                                                                            SHA-512:F2D2271341BB61D38421FF25337E0825A095F17B8CFCE6DAE40FF6545493DBE5036CB05FAF3A012EE0A9AD65D225D2103B3230C08986C147625BBCF434A651E4
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:<svg width="221" height="254" viewBox="0 0 221 254" fill="none" xmlns="http://www.w3.org/2000/svg">.<g filter="url(#filter0_ddd_10_412)">.<path d="M42.3043 172.377L112.06 207.873L179.166 172.377V33.5725H42.3043V172.377Z" fill="white"/>.<path d="M180.579 34.1023L40.8915 174.849L113.296 210.698L180.579 176.262V34.1023Z" fill="#F2F3F2"/>.<path d="M37.7128 79.8403V175.379L40.1851 176.615L109.94 212.111L112.06 213.17L114.179 212.111L181.462 176.615L183.934 175.379V28.9807H37.7128V79.8403ZM42.3043 172.73V33.5722H179.343V172.73L112.06 208.225L42.3043 172.73Z" fill="#DCDEDC"/>.<path d="M110.823 35.8679C111.53 35.8679 112.236 35.8679 112.943 36.0445L110.823 40.1062C107.645 39.9296 104.819 42.402 104.643 45.5807C104.466 48.7594 106.938 51.585 110.117 51.7616H110.823C112.236 51.7616 113.649 51.2318 114.708 50.3488L117.004 54.2339C115.238 55.4701 113.119 56.1765 110.823 56.1765C105.172 56.3531 100.404 52.1148 100.228 46.4637C100.051 40.8126 104.289 36.0445 109.94 35.8679H110.823ZM118.064 44.5211L1
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 3902 x 3040, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):866033
                                                                                                                                                            Entropy (8bit):7.924218092192326
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:E1EB91C9D7590B6D0C66A3060D38DDB6
                                                                                                                                                            SHA1:744A1DD9B6A02EE5F464ECEAB1367B8C22D300D3
                                                                                                                                                            SHA-256:2E79BCD54A669BA4295A55F39DDE98A6BF676C10816B82B403B266A1FD94F734
                                                                                                                                                            SHA-512:DCB636A0219144F01C0008D9624BE21FA4AC227D646C7774428789621A5F5B519F7FBA4A8715425EECBFD7A8EAC1D8D877857225FAAD4E84EEDC5964101F6C4C
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:.PNG........IHDR...>................sRGB.........PLTEGpL......Z[_XY]rrw\]a,,,)))>>>jkovvz..........................................Z]b........."+=332........ ................................)-0.......899.............''&stu...VWX..9BNwy{.(.lnoPRS`ac..........FFD.......m......>@B...\-.cgk. .+4;KKK..D!..$)...P&...../............~Y.....N/.4+'{..^8!3;B.{p....%3Q`s...p<.,".N[f...nia...GU]..vaXIg4......%I..gu.@k{...ZC...xsg...%5..............BMS......TRCy.J.......lXo{?p.....<(..w_e^W.........\k{................saP{D....f...Q1dzyT9B@6...8cq...bo5...It........m...Gz.,Ym7.....:m....NH8..^p.....-=!...Tb.......anO...;J\|.....):K8o.U~......s..@5+Xz......8E$..ES("..iH0d...N CSk\....u#..YxqHg....at..i2Oo..$4Fhm..\...@_.Sf..[)%H^...mI....8i...kFz..C{..W...k....F.:.{@....r..]..k....}.....A`~.......tRNS..s..R.....0........................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):98259
                                                                                                                                                            Entropy (8bit):5.362073953650534
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:F9756A27F4111027273FB9A19CCB7ED3
                                                                                                                                                            SHA1:405FE9ED83D9BB7BE53466E16CA30827DADBCEC7
                                                                                                                                                            SHA-256:052E15F7A848A604EE224F2D9BF5C8489523D3737A449CBF5E0B016EE45B1D4C
                                                                                                                                                            SHA-512:CF98C2D58EF420A16CE4489E03A2922782FE0385EE1C622BBB05ACF996AC2DBBB48B5601625975A71FA2823ED49E5F6414818C6BB79C37A69548425C436FABE4
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://cdn-cookieyes.com/client_data/8728467e03bf0cd96a4a8534/banner.js
                                                                                                                                                            Preview:!function(){var t={9662:function(t,e,n){var r=n(7854),o=n(614),i=n(6330),c=r.TypeError;t.exports=function(t){if(o(t))return t;throw c(i(t)+" is not a function")}},9483:function(t,e,n){var r=n(7854),o=n(4411),i=n(6330),c=r.TypeError;t.exports=function(t){if(o(t))return t;throw c(i(t)+" is not a constructor")}},6077:function(t,e,n){var r=n(7854),o=n(614),i=r.String,c=r.TypeError;t.exports=function(t){if("object"==typeof t||o(t))return t;throw c("Can't set "+i(t)+" as a prototype")}},1223:function(t,e,n){var r=n(5112),o=n(30),i=n(3070),c=r("unscopables"),a=Array.prototype;null==a[c]&&i.f(a,c,{configurable:!0,value:o(null)}),t.exports=function(t){a[c][t]=!0}},1530:function(t,e,n){"use strict";var r=n(8710).charAt;t.exports=function(t,e,n){return e+(n?r(t,e).length:1)}},5787:function(t,e,n){var r=n(7854),o=n(7976),i=r.TypeError;t.exports=function(t,e){if(o(e,t))return t;throw i("Incorrect invocation")}},9670:function(t,e,n){var r=n(7854),o=n(111),i=r.String,c=r.TypeError;t.exports=function(
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):341272
                                                                                                                                                            Entropy (8bit):6.001899197577517
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:0C85070DF95E9E163DD0E3AE2DBFB088
                                                                                                                                                            SHA1:11C3C6A30AB09A04B1AF632A49DA26F881A60ABB
                                                                                                                                                            SHA-256:670C085D4E1074D4B3739C728055E7EB3C164DDA3CE38FA4A84659ACB65C21F8
                                                                                                                                                            SHA-512:FEAB7D08D104A15BC71B81637152878C342F523D67FBCD3F83BAE61814A4D7690AB2185C98AA9E6E541076394250A6E8A6945923AEDC7B5C6CB6771F15E540E8
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:<svg width="38" height="38" viewBox="0 0 38 38" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<circle cx="18.7682" cy="19.1862" r="18.3073" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_11_761" transform="translate(0 -0.028944) scale(0.00254453)"/>.</pattern>.<image id="image0_11_761" width="393" height="514" xlink:href="data:image/png;base64,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
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 280 x 158, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):11869
                                                                                                                                                            Entropy (8bit):7.871883210557981
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:01E701BA70B3F87F13C357D06EBA4501
                                                                                                                                                            SHA1:556D160458944C3B92F1FF60346E53C7BBA4DCB7
                                                                                                                                                            SHA-256:BC6DD74FD52ADD1A5D3B141F90981C6084B03169D57363AB2003CAE6D57D442B
                                                                                                                                                            SHA-512:12F57F4EE5A18760C2B3EE02613C59FE32E620F413E72D1C1BFE06947460281FA521DE844D523803AEB529FA4323D766A1DC99A394017BFA2BCBED92A91EEAE0
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://assets.softr-files.com/applications/8f7af9fb-a550-425d-b327-48195c193a5f/assets/520a69f3-e669-40bd-b5c0-04d68ebaee4b.png
                                                                                                                                                            Preview:.PNG........IHDR.....................pHYs............e...2tEXtComment.xr:d:DAFYkrUDNJU:3,j:2451652490,t:23012410N.2.....iTXtXML:com.adobe.xmp.....http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Untitled design - 2</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2023-01-24</Attrib:Created>. <Attrib:ExtId>ed2320f1-edfe-495e-a3b0-b90987e20cd0</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Att
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):14874
                                                                                                                                                            Entropy (8bit):5.361229275501357
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:2B469CD731FEF6D3B819AA888D69B775
                                                                                                                                                            SHA1:AAE4251BD8FEA895DCF751AF7435CC4F6DE46598
                                                                                                                                                            SHA-256:CC8C77EA71F5469B9CE9ADBE8837A437AAF3A705C278367057DDD3C6EAB56022
                                                                                                                                                            SHA-512:14A47D15C339A6C7E62CCF9564EAEE90063B2006FF6ADF2C3BD9199938DB9D4EB9A7257CD6E83EBDFA0CCEE94941E1A18911C89F9DE6065E8B03FD8D9C535DF7
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:"https://fonts.softr-files.com/google/api/css?family=Poppins:100,100i,200,200i,300,300i,400,400i,500,500i,600,600i,700,700i,800,800i,900,900i&display=swap"
                                                                                                                                                            Preview:/* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.softr-files.com/google/static/s/poppins/v21/pxiAyp8kv8JHgFVrJJLmE0tMMPKzSQ.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: italic;. font-weight: 100;. font-display: swap;. src: url(https://fonts.softr-files.com/google/static/s/poppins/v21/pxiAyp8kv8JHgFVrJJLmE0tCMPI.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: italic;. font-weight: 200;. font-display: swap;. src: url(https://fonts.softr-files.com/google/stati
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 280 x 158, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):7144
                                                                                                                                                            Entropy (8bit):7.74661832353783
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:1C52EF43FC969A1CE96E4470E73920A6
                                                                                                                                                            SHA1:9683C9D3EDF8EF4C59B1E1A6CD21DA650098B1FA
                                                                                                                                                            SHA-256:1523418739ABE59C0B83D6A4CAFA03CE1A4BF88B9482C76B9820C96C9FE336CD
                                                                                                                                                            SHA-512:B519F91D1DA153E57865010657FC246DE68C58F6692675500BC5FC046388AABDFC2135B27147D60509BB0631C04E52004DE39BC37AA3E925A76F0D9D9EC3C3B8
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:.PNG........IHDR.....................pHYs............e...2tEXtComment.xr:d:DAFYkrUDNJU:7,j:2452188657,t:23012410.wr.....iTXtXML:com.adobe.xmp.....http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Untitled design - 3</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2023-01-24</Attrib:Created>. <Attrib:ExtId>251be727-c024-4f78-b995-c136447328cc</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Att
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (13062)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):13454
                                                                                                                                                            Entropy (8bit):5.230506727854273
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:52D6FB0D394FF9D946143DFB1104719B
                                                                                                                                                            SHA1:BA83927A0B497BCC450A3E40B99BAB9A8241A66C
                                                                                                                                                            SHA-256:107FBB21D462C56B56E6D741C0C9135CBF87BD6E6D02A578A1FFC76C067B9C47
                                                                                                                                                            SHA-512:14E7F8B2E160CFB3AB5A6062CB2596E3CBBFFBA19A6801520C76A0876101BBF187FF5F8E41261CD0D1467867992B4819DEFB94D68BE6CD5CC3E9BC664F8BDACA
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://assets.softr-files.com/libs/iframe-resizer/4.2.11/iframeResizer.contentWindow.min.js
                                                                                                                                                            Preview:/*! iFrame Resizer (iframeSizer.contentWindow.min.js) - v4.2.11 - 2020-06-02. * Desc: Include this file in any page being loaded into an iframe. * to force the iframe to resize to the content size.. * Requires: iframeResizer.min.js on host page.. * Copyright: (c) 2020 David J. Bradshaw - dave@bradshaw.net. * License: MIT. */..!function(d){if("undefined"!=typeof window){var n=!0,o=10,i="",r=0,a="",t=null,u="",c=!1,s={resize:1,click:1},l=128,f=!0,m=1,h="bodyOffset",g=h,p=!0,v="",y={},b=32,w=null,T=!1,E="[iFrameSizer]",O=E.length,S="",M={max:1,min:1,bodyScroll:1,documentElementScroll:1},I="child",N=!0,A=window.parent,C="*",z=0,k=!1,e=null,R=16,x=1,L="scroll",F=L,P=window,D=function(){re("onMessage function not defined")},j=function(){},q=function(){},H={height:function(){return re("Custom height calculation function not defined"),document.documentElement.offsetHeight},width:function(){return re("Custom width calculation function not defined"),document.body.scrollWidth}},W={},B=
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (3830), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):3830
                                                                                                                                                            Entropy (8bit):4.97026309733273
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:3FBA7886BDBF095AFE238A174F1D681A
                                                                                                                                                            SHA1:C29A37208C963D1CCEF00149A7723F80968D8B81
                                                                                                                                                            SHA-256:A7E9CE554FAE8B5578E45C3E82A1F5804CB3EC3B6A9C944992DB12ACF9ED3BBE
                                                                                                                                                            SHA-512:23BBFD7C823E3ACA6520A7BA7E37AA67556C1512873ACBE62563300A5F6A29D107E66755C43E258FB8761625D15A66FF9D567011D723A90941718EF1ABCAD422
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://assets.softr-files.com/libs/visitdatajs/latest/visitdata.js
                                                                                                                                                            Preview:!function(e,n){"object"==typeof exports&&"object"==typeof module?module.exports=n():"function"==typeof define&&define.amd?define([],n):"object"==typeof exports?exports.visitData=n():e.visitData=n()}(self,(function(){return(()=>{"use strict";var e={d:(n,o)=>{for(var r in o)e.o(o,r)&&!e.o(n,r)&&Object.defineProperty(n,r,{enumerable:!0,get:o[r]})},o:(e,n)=>Object.prototype.hasOwnProperty.call(e,n),r:e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})}},n={};e.r(n),e.d(n,{get:()=>t,rawData:()=>a});const o=JSON.parse('{"gclid":{"source":"google","medium":"cpc"},"dclid":{"source":"google","medium":"cpm"},"fbclid":{"source":"facebook","medium":"cpc"},"msclkid":{"source":"bing","medium":"cpc"},"gclsrc":{"source":"google","medium":"cpc"},"wbraid":{"source":"google","medium":"cpc"},"gbraid":{"source":"google","medium":"cpc"}}'),r=JSON.parse('{"google":{"p":"q","n":"google","regex":true},
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (5654), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):5654
                                                                                                                                                            Entropy (8bit):5.231283416208633
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:D19151909FC5C5A29E45BCCE20B82F92
                                                                                                                                                            SHA1:FABA36935F8C229E0A59BB5650C20CE0C9B3FC2C
                                                                                                                                                            SHA-256:3D895E25A5E855982BEC653ABDEBB546F32D317AABE523498C316068B9F73EF3
                                                                                                                                                            SHA-512:B05D612ED5FBC92AF7F27C8F3066D0C66620232F4E07B563F38C0FDA5FF5D880131AA1C0829204325990706AF67E8E59E3E5D85C4C71E94210119F4E50722DE7
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://demo.arcade.software/_next/static/chunks/4275-a7d71f1096028f71.js
                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4275],{80537:function(t,e,n){var r=n(53366),a=n(15125);t.exports=function(t){return"number"==typeof t||a(t)&&"[object Number]"==r(t)}},34140:function(){},93085:function(t,e,n){"use strict";n.d(e,{H:function(){return j}});var r=n(3105),a=n(2784),l=n(57035);function i(t,e,n){var r;if("string"==typeof t){let a=document;e&&((0,l.k)(!!e.current,"Scope provided, but no element detected."),a=e.current),n?(null!==(r=n[t])&&void 0!==r||(n[t]=a.querySelectorAll(t)),t=n[t]):t=a.querySelectorAll(t)}else t instanceof Element&&(t=[t]);return Array.from(t||[])}var s=n(16578),u=n(62972),o=n(9907);let f=(0,o.X)(()=>void 0!==window.ScrollTimeline);class c{constructor(t){this.animations=t.filter(Boolean)}then(t,e){return Promise.all(this.animations).then(t).catch(e)}getAll(t){return this.animations[0][t]}setAll(t,e){for(let n=0;n<this.animations.length;n++)this.animations[n][t]=e}attachTimeline(t){let e=this.animations.map(e=>{if(!f()||!e.attachTim
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (33176)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):33177
                                                                                                                                                            Entropy (8bit):5.2585975285229
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:F750B6051CFD0B8CAB9ED8D098FFEF7F
                                                                                                                                                            SHA1:61394136DC09F1577A99496C88B0B55D59CD371E
                                                                                                                                                            SHA-256:A8CBDF619E8B047C3BCC998E7B54FBDB6DF3C463FDA18B2E1123DE29A0997B53
                                                                                                                                                            SHA-512:D1B7ABB6598F5F5C495697A22750549BC192AC8DEA0A457A4C3D75CF31C5EF7D5363C7AC1E42F9E423A77B97C3C6F141EA1C5F3AA6A7E64DF3C1F9831320B23A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://studio.softr.io/chunk-VCNX47LV.js
                                                                                                                                                            Preview:import{a as De,c as se}from"./chunk-WK4SNSMV.js";import{a as Me,b as ae,c as Y}from"./chunk-E32OT2WZ.js";import{a as Fe}from"./chunk-MNCX5V37.js";import{b as N,c as qe}from"./chunk-SC6SCRKM.js";import{$c as v,$i as oe,Aa as h,Ab as p,Ad as te,Ba as S,Bb as Z,Bd as ie,Cb as ee,Dd as G,Ea as Se,Eb as C,Ed as O,Ei as Pe,Fd as ne,Fi as Te,Gb as w,Gc as ye,Hb as u,Md as j,Nd as Ee,Od as z,Pd as H,Rh as R,Sb as y,Sd as pe,Sf as ke,Tb as m,Ub as xe,Vb as J,Vd as $,Wb as x,Y as Q,Yc as Ce,Zc as A,ab as a,bb as f,bd as B,cd as F,gb as E,ha as P,id as q,jc as L,kb as c,kh as re,md as M,nb as l,ob as we,pa as ve,pb as _,pd as U,qa as W,rc as Ie,sa as he,sc as T,va as b,vd as D,wa as X,xd as be,yb as r,zb as o}from"./chunk-NB5JMILI.js";function Ge(e,n){if(e&1&&(r(0,"div",9),p(1,"sw-tag-banner",10),o()),e&2){let t=u();a(),l("title",t.errorMessage)}}function Oe(e,n){e&1&&(r(0,"span",24),m(1,"Email is required"),o())}function je(e,n){if(e&1&&(r(0,"span",24),m(1),o()),e&2){let t=n.ngIf;a(),x(" Email m
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 14048, version 1.0
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):14048
                                                                                                                                                            Entropy (8bit):7.983375938339744
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:3C8A4212379C73B478D934F75DDD41E0
                                                                                                                                                            SHA1:2252873A26D5A6DB78B4F957D6640F255F647760
                                                                                                                                                            SHA-256:9611A420FACFD17CF053837609DD74D98380A7F615FB4961B6CC27105978B53A
                                                                                                                                                            SHA-512:F580FC34988255A9A70BDD8C7828FC3A321E0556451AE46AAA67626AAAD1276128DDD3D94A18B43D26EC675DCDF3C0AE0E20BB2D7A9FC8BCEFA927B2FAAAC112
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://fonts.softr-files.com/google/static/s/nunitosans/v15/pe1mMImSLYBIv1o4X1M8ce2xCx3yop4tQpF_MeTm0lfGWVpNn64CL7U8upHZIbMV51Q42ptCp5F5bxqqtQ1yiU4GCC5Xs1Ul.woff2
                                                                                                                                                            Preview:wOF2......6...........6~..........................D..>....`?STAT....2..........N..6.$.... ..^../...uq%....<..r.|.(......u..'$..s..W...&\P`.:.(...:G..;..{.]O..D.../*a2.c.p.IL|..c..|P9a.!]F..Dlig.b#._...(.j>&......l.M3.B.v.6.A.!D.N..p'."......s......o.J..j.O.............P..b..b..[b$Fb.W00..r;\7*|]>.~...o...5D$K2?|...R.F...Y[...<W..Z.J..W.../....>O.....T...^.Y. .8...|*..C.*..../...../..P...r.?.jA.R...*.>*l.g/o^B.;.P.C.AX...kp.....O......x>.`.. .h.E.{Ya..........H@.........W.^pp.8....&.....u4..78.....d...o.....G:$.%S./.)j.B..J.M.It..[x..N4...E...P...!..F........n..j..._X.Fb...:s..zB.\-.P.t........*....@..xI...Q..Q...*$9eRr..N)V)U)t..E..T.....].tk.x...3."...8..f.Zg....(..}..s%VS.....F1..~..t...0B.E>lE..h...no}.}{w...e("R$H..D$......cK.u.1h....c\...@....>@-...#.....h....@.........&b.....!....I%..".......%CR.AJ.@.&A.........A......^.... W.............5....(F.@..-?.z.v.......0K$....U.j..e...|.r.....`...E..UP ].2...^..V.de:......(?4.v.<..118!.A...Wz....
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (62002)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):137854
                                                                                                                                                            Entropy (8bit):5.218986198383159
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:D81CF2D0A9ABA6448ECA71F305EE0629
                                                                                                                                                            SHA1:7CF216A3696CA53E6C2BA484702A4FF2A3C65736
                                                                                                                                                            SHA-256:10E32E829EF07AEECCD2EDB8B95009786634AAEBEA431BED9DD4FDA9DB43B5A9
                                                                                                                                                            SHA-512:FADD9B6B137E6A5F4736979B35B64E6A590898808248E604B4EBB761512D03F15B415DFC2680C29ECBCEEF7C04B23C446DC6D23BE5D4C2A799B755E15B4895B5
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://demo.arcade.software/_next/static/css/0ab0b01e751f93e2.css
                                                                                                                                                            Preview:@font-face{font-family:Inter;font-style:normal;font-weight:100 900;font-display:swap;src:url(https://cdn.arcade.software/fonts/InterVariable.woff2) format("woff2")}:root{--spotlight-position:50%;--spotlight-back-color:#111827;--spotlight-size:120px}.user-card-grid-spotlight-mask{width:100%;height:100%;background-color:var(--spotlight-back-color);-webkit-mask:radial-gradient(circle at var(--spotlight-position) 50%,transparent var(--spotlight-size),var(--spotlight-back-color) calc(var(--spotlight-size) * 2.5));mask:radial-gradient(circle at var(--spotlight-position) 50%,transparent var(--spotlight-size),var(--spotlight-back-color) calc(var(--spotlight-size) * 2.5))}.drawer{display:grid;overflow:hidden}:where(.drawer-toggle~.drawer-content){height:inherit}.drawer-toggle{height:0;width:0;-webkit-appearance:none;-moz-appearance:none;appearance:none;opacity:0;position:absolute}.drawer-toggle~.drawer-content{z-index:0;grid-row-start:1;grid-column-start:1;transition-property:all;transition-dur
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 280 x 158, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):15766
                                                                                                                                                            Entropy (8bit):7.9283056047924365
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:2F14B4A76E34DE1C2AB84C928DE114BC
                                                                                                                                                            SHA1:A5BF3D435FF02B9F7FDBCA7F636D07F285336427
                                                                                                                                                            SHA-256:38D37CE080034BAE14DD0E90DFBD8DE0D4EF0686211100BF218255127ECBDDF6
                                                                                                                                                            SHA-512:119D77C1527B22D7DC95A5BC1149592ED9FF503D439B69AB6DAF10ED2CBEFD6A22AE8092D928795AFD27BC0346F846F4614AB86B9963EE159DEB7B492435E9AC
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:.PNG........IHDR.....................pHYs............e...2tEXtComment.xr:d:DAFYkrUDNJU:3,j:2451652490,t:23012410N.2.....iTXtXML:com.adobe.xmp.....http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Untitled design - 3</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2023-01-24</Attrib:Created>. <Attrib:ExtId>69a9c307-453f-4d96-bf3f-2f152aa5ee42</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Att
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):178594
                                                                                                                                                            Entropy (8bit):5.424508503655809
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:B43685CF5472B5CD89B39C8FD9BC7877
                                                                                                                                                            SHA1:42E92656C082FA150625F06CA2E6B8528A235AB8
                                                                                                                                                            SHA-256:8E008915B444B6581AE4C39AB19667437A43058B1F6B3C47ABC779D466BD320A
                                                                                                                                                            SHA-512:5350AADE82D5753941CB382EEE7670D90023495C0CDBB0D3FABE398A3456598EBF0D81FE224CD3B097038E7A1B067D69449A6BE52FF5F217A3A1720E023A7E3D
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://studio.softr.io/chunk-3Y4OQ6VN.js
                                                                                                                                                            Preview:import{d as Co,g as yo,i as xo,j as bo,k as So,l as sn,m as vo,n as To}from"./chunk-J7S7ZYUT.js";import{C as po,F as on,Ga as At,I as Nn,K as Dn,M as Be,N as Ke,O as uo,Pa as rn,Ra as ho,Sa as _o,X as mo,Z as go,_ as fo,h as Dt,i as so,o as le,p as ao,w as lo,x as co,za as An}from"./chunk-5M2R33ET.js";import{$b as Ot,$c as Et,$d as pt,$i as nn,Aa as S,Ab as E,Ad as Ti,Af as re,Ai as no,B as $,Ba as v,Bb as H,Bd as vn,Bf as In,Bi as io,C as Oe,Cb as z,Ch as Pt,Db as j,Dc as fi,Dd as Tn,Df as Fe,Ea as si,Eb as I,Eh as ji,Fc as hi,Fd as wn,Fe as Qt,Gb as C,Gc as Q,Gg as Fi,Hb as u,I as ei,Ia as ai,Ib as jt,Ig as $i,Jb as Ht,Jh as Hi,Kg as Mn,Kh as ut,Ki as ve,L as ti,Lc as ue,Lg as Vi,M as se,Na as $t,Ng as Pn,Oa as Vt,Ob as K,Od as wi,Pb as fe,Pf as Ce,Q as kt,Qb as U,Qf as Kt,Qi as oo,Rb as B,S as Tt,Sb as P,Sc as _i,Si as tn,T as ni,Ta as Ut,Tb as f,Te as Ei,Ub as F,Ug as Ui,V as bn,Va as nt,Vb as q,Vg as Bi,Vh as Jt,Wa as Bt,Wb as ci,Wd as Ii,We as Mi,Xa as Gt,Xc as Ci,Xh as mt,Y as w
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):124888
                                                                                                                                                            Entropy (8bit):5.380974807365698
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:BF618E0F446D80A4870FF89373EA4DB4
                                                                                                                                                            SHA1:14C7F7447B2422543C04A0DFBB5EBAAD7653BD6A
                                                                                                                                                            SHA-256:CBD3EB1CAAAC03FBB673784F5030C0BFFE879F668CD02D3E3FCE33BAB7EC9863
                                                                                                                                                            SHA-512:610ED64A8E92D15C99B15263D59B76BD9C5A71340701A2D09E7533D910DCA4F8C5B6F3CC9A377FFDB8EBCDD165B69A47DC9A753F4B75EBEF472534500C87B52C
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://demo.arcade.software/_next/static/chunks/main-42d2977bd0620e2a.js
                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{98749:function(e,t){"use strict";function r(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return r}})},11541:function(){"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):239
                                                                                                                                                            Entropy (8bit):5.089323692520866
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:12BEC3273AD14436DDA877963CB10D0F
                                                                                                                                                            SHA1:526D37B0C96FE0362E6BC3B5C603E283574BEF74
                                                                                                                                                            SHA-256:6D206DF396A8BDB238346ECD49039B904C019CDBE10B42D7C47C24430C428F74
                                                                                                                                                            SHA-512:CF952F2836CD5A18D9095045D40D8EB5C4A12F0DF39C3FACD697917AFE51B7372749E64E1361E9E378D943A3E0E8A69BC39D750DB60E626425FF89A8C58A3304
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://demo.arcade.software/_next/static/nBZFXDgQQeZZbB_NN8Rjg/_ssgManifest.js
                                                                                                                                                            Preview:self.__SSG_MANIFEST=new Set(["\u002F[pid]","\u002F[pid]\u002F[customLinkId]","\u002Fshare\u002F[pid]","\u002Fshare\u002F[pid]\u002F[customLinkId]","\u002Fshare\u002Fcollections\u002F[pid]"]);self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB()
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (4179)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):255462
                                                                                                                                                            Entropy (8bit):5.5485688182732185
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:53535F1F80F16D87A34E381EF75246F8
                                                                                                                                                            SHA1:1716BF7A3199F7CE17E16B7E672694A7E0A6A8F1
                                                                                                                                                            SHA-256:A3BAAF61473FA8917A3CFAB41918F4E7FA79B46A2F7EC9966BE8B42E04CE80D7
                                                                                                                                                            SHA-512:4D64E89CAC6A2DBD4F04B2FDAA7C0CB78822141B2C071746A40019FD4DEE12451C44540730D5A01CDE220D9245AC0479C523750D3FA22943CB0E3A49A7982F80
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://www.googletagmanager.com/gtag/js?id=AW-10857321025&l=dataLayer&cx=c
                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_cross_domain","priority":16,"vtp_rules":["list","softr\\.io"],"tag_id":106},{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-10857321025","tag_id":114},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_isManualEnabled":false,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":108},{"function":"__ogt_ga_send","priority":6,"vtp_value":true,"tag_id":109},{"function":"__ccd_ads_first","priority":5,"vtp_instanceDestinationId":"AW-10857321025","tag_id":115},{"function":"__ccd_em_form","priority":3,"vtp_includeParams":false,"vtp_instanceDestinationId":"AW-10857321025","tag_id":113},{"func
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (5215)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):5251
                                                                                                                                                            Entropy (8bit):5.199840492475394
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:288053556A8DBBBA281CD771104EB77F
                                                                                                                                                            SHA1:FEF15ECE904A9E8C068183635C86779BC7E58CCB
                                                                                                                                                            SHA-256:C8D6CA635CBA876ADB55C42D7F46FC96AE1AFB1A64B7215CDE9498A06018D6A4
                                                                                                                                                            SHA-512:95BC07E3B97FB4F5C9606F4070536825A4CC846BD85A154CF58238DC24FEBAD7934516A22C2BA2F2C9C883200DF175A03633610AA94051DCD9A6DB28E8E0A815
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/toastr.js/2.1.4/toastr.min.js
                                                                                                                                                            Preview:!function(e){e(["jquery"],function(e){return function(){function t(e,t,n){return g({type:O.error,iconClass:m().iconClasses.error,message:e,optionsOverride:n,title:t})}function n(t,n){return t||(t=m()),v=e("#"+t.containerId),v.length?v:(n&&(v=d(t)),v)}function o(e,t,n){return g({type:O.info,iconClass:m().iconClasses.info,message:e,optionsOverride:n,title:t})}function s(e){C=e}function i(e,t,n){return g({type:O.success,iconClass:m().iconClasses.success,message:e,optionsOverride:n,title:t})}function a(e,t,n){return g({type:O.warning,iconClass:m().iconClasses.warning,message:e,optionsOverride:n,title:t})}function r(e,t){var o=m();v||n(o),u(e,o,t)||l(o)}function c(t){var o=m();return v||n(o),t&&0===e(":focus",t).length?void h(t):void(v.children().length&&v.remove())}function l(t){for(var n=v.children(),o=n.length-1;o>=0;o--)u(e(n[o]),t)}function u(t,n,o){var s=!(!o||!o.force)&&o.force;return!(!t||!s&&0!==e(":focus",t).length)&&(t[n.hideMethod]({duration:n.hideDuration,easing:n.hideEasing,co
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (31313), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):31313
                                                                                                                                                            Entropy (8bit):5.406069483314642
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:FB5BEB8F7C8B6F57682B6D04B5F1ABE9
                                                                                                                                                            SHA1:09AC729E5D5F496458948FC67CE4218C942D92E9
                                                                                                                                                            SHA-256:4DD4095857A2F8344D7E0B1E5DD4FFEFF6636B363445B9A53740C77E7F31D081
                                                                                                                                                            SHA-512:17B5F3A24AFD0FCC875E43E838F6DF00829ECD86092D4E065A86C6757D3C8DF393C7DB072CCB8E34189BFCC68E27D30E7989CF1846A6A829DAE239E211B23368
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://demo.arcade.software/_next/static/chunks/7317-4833711541dc166b.js
                                                                                                                                                            Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[7317],{57317:function(e,t,n){n.d(t,{v:function(){return J},Z:function(){return X}});var i=n(52322),o=n(10800),r=n(4878),a=n(33919),s=n(68901),l=n(97729),d=n.n(l),c=n(5632),u=n(2784),p=n(53372),m=n(14612),v=n(84919),f=n(45203),h=n(93177),g=n(48161),w=n(3846),y=n(97253),b=n(64782);let x="See it live",k=e=>{let{shouldRender:t=!1,buttonBgColor:n,buttonFgColor:r,buttonText:a,className:l,children:d,baseFontSize:c,onRendered:p,onDismissed:m}=e,[v,f]=(0,s.KO)(w.H.isStartOverlayActive),{isScreenSizeSmall:h}=(0,s.Dv)(w.H.mobileInfo),k=(0,g.m_)(),[S,T]=(0,u.useState)(t);return(0,u.useEffect)(()=>f(t),[f,t]),(0,u.useEffect)(()=>{t&&(null==p||p(a||x))},[]),(0,i.jsx)("div",{className:"flex w-full h-full",style:{fontSize:c},children:(0,i.jsxs)("div",{className:(0,o.cn)(l,{"rounded-t-lg firefox:overflow-hidden":h,"firefox:rounded-b-[0.5.em] firefox:overflow-hidden translate3d":!h&&k,"rounded-lg overflow-hidden relative":!h&&!k}),chi
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:MS Windows icon resource - 1 icon, -2x256, 32 bits/pixel
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):268350
                                                                                                                                                            Entropy (8bit):3.431101846418084
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:62B6BEB2E092EA550DEA49D4086D927E
                                                                                                                                                            SHA1:E3536FA4F73F11BB52510FD04D0161413A458FAA
                                                                                                                                                            SHA-256:30B57CB530588BFFE2A79306AB1E544E0B6676ACD30646CFE95772CDC238A108
                                                                                                                                                            SHA-512:54E69423AF6C0042EA26AA0C0597A79A6FAF7177C1DF43AD2F8B82D0C55E7E49980A73C6B75843E64D0FFE4D50752641B8B6A4C39663DE9869991C099FB05635
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:............ .(.......(............. .........#...#.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (1763)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):175822
                                                                                                                                                            Entropy (8bit):5.521944647386956
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:B58C8154AFD618D726717681D89231D4
                                                                                                                                                            SHA1:28C7E4506489CBA2AA9AF751EF8C28727C50EEF6
                                                                                                                                                            SHA-256:C8CD7F4FDCADD0901A5BACF5DF758BBFF635FAC20691ACD3CA23491C4C251F18
                                                                                                                                                            SHA-512:DB64ACF4A1FB7565AEBB82C4B11E7B588B56DC3F0EE8AB74B0D277FE0329C8BA882E8605515460EA5EEE545C5F9D7ECF06E0F0C30111647D4C97EBD6C22D8FD6
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://www.google-analytics.com/gtm/js?id=OPT-M8C29CC&t=gtag_UA_146128423_1&cid=1351233213.1714078087
                                                                                                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"21",. . "macros":[{"function":"__e"},{"function":"__dee"},{"vtp_experimentKey":"OPT-M8C29CC_OPT-TDQNM","function":"__c","vtp_value":false},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__exs","vtp_measurementId":"JcoromS9TL6uMDm1fCR5XA","vtp_sections":["list",3]},{"vtp_experimentKey":"OPT-M8C29CC_OPT-TDQNM","function":"__c","vtp_value":0},{"vtp_experimentKey":"OPT-M8C29CC_OPT-TDQNM","function":"__c","vtp_value":0},{"function":"__cie","vtp_experimentState":["macro",4],"vtp_trafficCoverage":["macro",5],"vtp_trafficCoverageHash":["macro",6]},{"function":"__c","vtp_value":false},{"function":"__gaoo_c","vtp_trackingId":"UA-146128423-1"},{"function":"__ctto","vtp_isDynamic":false},{"function":"__sel","vtp_selector":":root"},{"function":"__c","vtp_value":["map","",19838]},{"vtp_experimentKey":"OPT-M8C29CC
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):12670
                                                                                                                                                            Entropy (8bit):5.421354866289654
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:372D584D60DF1F1AC977A54B2AE31719
                                                                                                                                                            SHA1:4527F17A4EDBEF488EA866F0AA211655FF2D6F2D
                                                                                                                                                            SHA-256:6903EE3E20DF973F4A5C5DF656C8B31D6D07B7BA57506CD3F935216AF7E48C43
                                                                                                                                                            SHA-512:2A1DB8B0C792DD98AE65E4B01539E92B94CC3647A0E3F0ABE2B03F3A025702D7E7CB4D41BBA90CED4FCA26C8CCC8C72BC702E704BCAD07F42444D5F1560634C4
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:"https://fonts.softr-files.com/google/api/css?family=Montserrat:300,400,500,600,700,800,900"
                                                                                                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 300;. src: url(https://fonts.softr-files.com/google/static/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WRhyzbi.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 300;. src: url(https://fonts.softr-files.com/google/static/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459W1hyzbi.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Montserrat';. font-style: normal;. font-weight: 300;. src: url(https://fonts.softr-files.com/google/static/s/montserrat/v26/JTUSjIg1_i6t8kCHKm459WZhyzbi.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):36182
                                                                                                                                                            Entropy (8bit):6.020422622189999
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:06D96A157C0D995DFB4C6522086DFB75
                                                                                                                                                            SHA1:22EA30551F6B98D819C97214E8838AE13D0FE414
                                                                                                                                                            SHA-256:4E43E79EFE8C537F1E8C07FC10EED7F2F2140AF61CCA452109E370D0098690B5
                                                                                                                                                            SHA-512:DBF96CD60DB34D6CEA082AEDC877175F29BFCD614F32538DA0B0FAE29B71283F67AFD8E811D16E11E1AA83232E172CB496E022B79895919AA4AFA849FD8C27A1
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:<svg width="37" height="38" viewBox="0 0 37 38" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<circle cx="18.4164" cy="18.9191" r="18.3073" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_11_672" transform="scale(0.00222717)"/>.</pattern>.<image id="image0_11_672" width="449" height="449" xlink:href="data:image/jpeg;base64,/9j/4AAQSkZJRgABAQAAAQABAAD/2wBDAAMCAgMCAgMDAwMEAwMEBQgFBQQEBQoHBwYIDAoMDAsKCwsNDhIQDQ4RDgsLEBYQERMUFRUVDA8XGBYUGBIUFRT/2wBDAQMEBAUEBQkFBQkUDQsNFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBQUFBT/wAARCAHBAcEDASIAAhEBAxEB/8QAHQAAAAYDAQAAAAAAAAAAAAAAAAIDBAYHAQUICf/EAFEQAAEDAgMGAgcDBwgJAQkBAAIAAQMEEgUGEQcTISIxMkFCCBRRUmFicSMzchWBgpGSobEWJDSissHR8AkXJTVDU8LS4XMmNjdUVWOT8fLi/8QAGQEBAQEBAQEAAAAAAAAAAAAAAAIDAQQF/8QAJREBAQACAgIDAQEAAgMAAAAAAAECEQMSITEiMkETQgRRUmFi/9oADAMBAAIRAxEAPwDrFhRlhuiOtXnYtWVluqzagDCjeVYR7PggIs2oyCAWf
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):28298
                                                                                                                                                            Entropy (8bit):3.9910900955194326
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:AC8E11B55CE1F6D1F8495743DF15D67C
                                                                                                                                                            SHA1:290B386C11AAC498E722305A98237D755BD41115
                                                                                                                                                            SHA-256:4C3BF33F60349E7514397AA978E39BAE7605781AAF78D40F56CFC20AA39C88A5
                                                                                                                                                            SHA-512:982A3FF8C7E5D042B22DDBCDB45C18122C91711F85F1676AD30E0BDFCB988D37F901CABBFE41A892A5EC00EB8A934991C9EFB2D7E20ABF6C6F7E5E0A23353626
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:<svg width="290" height="196" viewBox="0 0 290 196" fill="none" xmlns="http://www.w3.org/2000/svg">.<g filter="url(#filter0_dd_141_52)">.<rect x="26" y="6" width="238" height="144" rx="15.232" fill="white"/>.<rect x="26.476" y="6.476" width="237.048" height="143.048" rx="14.756" stroke="#FF492C" stroke-opacity="0.12" stroke-width="0.952001"/>.</g>.<path d="M93.936 122.216C93.936 122.664 93.828 123.084 93.612 123.476C93.404 123.868 93.072 124.184 92.616 124.424C92.168 124.664 91.6 124.784 90.912 124.784H89.508V128H87.828V119.624H90.912C91.56 119.624 92.112 119.736 92.568 119.96C93.024 120.184 93.364 120.492 93.588 120.884C93.82 121.276 93.936 121.72 93.936 122.216ZM90.84 123.428C91.304 123.428 91.648 123.324 91.872 123.116C92.096 122.9 92.208 122.6 92.208 122.216C92.208 121.4 91.752 120.992 90.84 120.992H89.508V123.428H90.84ZM96.8088 122.384C97.0248 122.032 97.3048 121.756 97.6488 121.556C98.0008 121.356 98.4008 121.256 98.8488 121.256V123.02H98.4048C97.8768 123.02 97.4768 123.144 97.20
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):70060
                                                                                                                                                            Entropy (8bit):4.7651625630437735
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:1EEE8EE89DD11681EBE77DB29E2634BF
                                                                                                                                                            SHA1:3B3B8A6B682CF7EB51CE10E9CB69A36DA7D374EE
                                                                                                                                                            SHA-256:3C5E8C6AD66D889F3F73D3BD1D0F2E4945EBFBE47D28162EE206CD1B9E75D561
                                                                                                                                                            SHA-512:BD9593DBB68699D7BDDE1B8DC8857F2BB62CC9DC5A69F1CBCA79496BFE1A3F2DBCFD1D5AFC8C5EC141F8316A3B02CE48DF786943B252DB8930AB2FDC888160BE
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/5.9.0/css/all.css
                                                                                                                                                            Preview:/*!. * Font Awesome Free 5.9.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,..fas,..far,..fal,..fab {. -moz-osx-font-smoothing: grayscale;. -webkit-font-smoothing: antialiased;. display: inline-block;. font-style: normal;. font-variant: normal;. text-rendering: auto;. line-height: 1; }...fa-lg {. font-size: 1.33333em;. line-height: 0.75em;. vertical-align: -.0667em; }...fa-xs {. font-size: .75em; }...fa-sm {. font-size: .875em; }...fa-1x {. font-size: 1em; }...fa-2x {. font-size: 2em; }...fa-3x {. font-size: 3em; }...fa-4x {. font-size: 4em; }...fa-5x {. font-size: 5em; }...fa-6x {. font-size: 6em; }...fa-7x {. font-size: 7em; }...fa-8x {. font-size: 8em; }...fa-9x {. font-size: 9em; }...fa-10x {. font-size: 10em; }...fa-fw {. text-align: center;. width: 1.25em; }...fa-ul {. list-style-type: none;. margin-left: 2.5em;. padding-left: 0; }. .fa-ul >
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):95265
                                                                                                                                                            Entropy (8bit):5.2545161854743565
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:7021994D22A4150C13051D05D161EF90
                                                                                                                                                            SHA1:011196DB5CFC15A505D75CC2F9B83C120649B8CA
                                                                                                                                                            SHA-256:CA0764743843622E734FF019C2364819C5661B58F166D938F5B3F871B832C241
                                                                                                                                                            SHA-512:5700A8709F4DDECD1C31720A26973A9B7A3D3F4D9872F6B2DD7CD5E4FC0A9F88BE9544251D270A825C64D75A51E92E47E18273C6A2FF819340374136A5CBACB5
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://demo.arcade.software/_next/static/chunks/356-eb41023df7a03bdf.js
                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[356],{40356:function(t,e,n){"use strict";n.d(e,{b:function(){return tw}});var r,i=n(22970),o=n(34406);function u(){return void 0!==o&&o.env?o.env:{}}var s=n(3152),a=n(59726);function c(t){return"string"==typeof t}function l(t){return"number"==typeof t}function f(t){return"function"==typeof t}function p(t){return"object"===Object.prototype.toString.call(t).slice(8,-1).toLowerCase()}var d=function(t){function e(e,n){var r=t.call(this,n)||this;return r.field=e,r}return(0,i.ZT)(e,t),e}(Error);function h(t){var e,n,r,i,o=t&&t.event&&t.event.type,u=t.event;if(void 0===u)throw new d("event","Event is missing");if(!c(o)||"track"===o&&!c(u.event))throw new d("event","Event is not a string");var s=null!==(i=u.properties)&&void 0!==i?i:u.traits;if("alias"!==o&&!p(s))throw new d("properties","properties is not an object");if(!c(null!==(r=null!==(n=null!==(e=u.userId)&&void 0!==e?e:u.anonymousId)&&void 0!==n?n:u.groupId)&&void 0!==r?r:u.previ
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Java source, ASCII text, with very long lines (1431)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):1432
                                                                                                                                                            Entropy (8bit):5.251226912822663
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:C191BF99E6EF87613047E51206058886
                                                                                                                                                            SHA1:55E5AA61F377578A109E72996B2166162FC9AB7C
                                                                                                                                                            SHA-256:30DE962FAF3B2AE3247B2E030B58FEF1C5FF7C2FEC5657E2CC5077EC8C436CB7
                                                                                                                                                            SHA-512:01427BB93D416C64A6364188990556C784212329D021F28E44F1E6515CE451CA33CD558ADB62C34A4AA906DEDF2C98E62E86860D6FA0C9B8107C56861C6DDBEF
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://studio.softr.io/chunk-SC6SCRKM.js
                                                                                                                                                            Preview:import{Gc as S,Hb as p,Ib as x,Jb as y,Sb as C,Tb as d,Vb as m,ab as s,kb as h,nb as l,pb as v,qa as f,sb as I,sc as w,va as g,wa as u,yb as c,zb as r}from"./chunk-NB5JMILI.js";function T(e,t){if(e&1&&(c(0,"div",3),d(1),r()),e&2){let a=p();s(),m(" ",a.title," ")}}function _(e,t){if(e&1&&(c(0,"div",4),d(1),r()),e&2){let a=p();s(),m(" ",a.description," ")}}var j=["*"],N=(()=>{let t=class t{constructor(){this.title="",this.description="",this.hasIcon=!0,this.class="error"}};t.\u0275fac=function(i){return new(i||t)},t.\u0275cmp=g({type:t,selectors:[["sw-tag-banner"]],inputs:{title:"title",description:"description",hasIcon:"hasIcon",class:"class"},ngContentSelectors:j,decls:7,vars:7,consts:[["titleRef",""],["class","sw-tag-title",4,"ngIf"],["class","sw-tag-description",4,"ngIf"],[1,"sw-tag-title"],[1,"sw-tag-description"]],template:function(i,o){if(i&1&&(x(),c(0,"div")(1,"div")(2,"div",null,0),y(4),r(),h(5,T,2,1,"div",1)(6,_,2,1,"div",2),r()()),i&2){let D=C(3);I("sw-tag ",o.class,""),v("no-
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (24343)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):1979540
                                                                                                                                                            Entropy (8bit):5.346976581448368
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:C5B566CE2F75E0CC1D3D60784D62FC22
                                                                                                                                                            SHA1:C785E6DE7567968847FCC5F8C75ADE25C0A98B74
                                                                                                                                                            SHA-256:2A3C9583A4D5729D7F4E286B41ACC0018F561A3C4E7EA752314714115F14F5E4
                                                                                                                                                            SHA-512:6B0B7181FD25D24D3B0B6010EA62A63FCA5A57067D99D1C1B5AB9B27F49B3CFF5AC103FB811A14A3DC42502B760E32EC1672C739B88D78AD918B13BD71027976
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://studio.softr.io/chunk-Z2AMOE6P.js
                                                                                                                                                            Preview:import{C as Om,K as fC,L as rn,M as kl,N as CC,O as SC,P as bC,R as VC,S as Vr,a as br,b as ir,c as q0,d as K0,e as Q0,f as Y0,g as L_,h as wi,j as Os,l as Th,m as Nf,n as hm,o as Bo,p as Gn,q as ei,r as qi,s as xl,t as z_,u as dC,v as Tm,w as yn,x as bo,y as Em,z as Im}from"./chunk-DMVRDWMD.js";import{e as AC,g as LC,h as $C,i as Fm,k as NC}from"./chunk-P5ZE5BWG.js";import{$ as As,A as Sl,B as qf,C as Kf,D as j_,Da as Mm,E as Qf,Ea as Mc,F as Yf,Fa as xC,G as Zf,Ga as os,H as Xf,Ha as yC,I as Jf,Ia as vC,J as eC,Ja as kC,K as tC,Ka as TC,L as nC,La as EC,M as iC,Ma as IC,N as Cm,Na as Dm,O as Sm,Oa as q_,P as Ca,Pa as OC,R as oC,S as Bs,Sa as MC,U as bm,Ua as DC,V as rC,Va as Tl,W as sC,Wa as FC,X as zi,Y as Ps,Z as bl,_ as Pt,a as De,aa as Po,ba as Mr,ca as mC,d as Fs,da as xm,e as Wi,ea as ym,f as Ji,fa as Dr,h as Hf,ia as wl,ja as vm,ka as yl,l as is,la as vl,ma as km,na as _C,q as ar,r as ha,s as fa,t as Rn,u as Uf,v as Gf,w as jf,x as Wf,y as zf,z as G_,za as wC}from"./chunk-3Y4O
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Java source, ASCII text
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):182
                                                                                                                                                            Entropy (8bit):5.322642726728065
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:87E63F83B86CBFAD365C66496A3A7F81
                                                                                                                                                            SHA1:DA745267BE16CB6BF88D8E33C6B9F5D2DD6517EE
                                                                                                                                                            SHA-256:B5E4355A555FF9DC28ED4DE39D31586A35CDF5F03D8E39C40F23596C50EA4969
                                                                                                                                                            SHA-512:96DECDE0CAC7BF427FA3253EF1F698DDB359EBE67FEB01802666F378344249CBF17FF91762B474A5B8C8046FFFC734E657AC08F39EC6665D5FE2921B9C026E5D
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://studio.softr.io/chunk-6UPGPKZI.js
                                                                                                                                                            Preview:import{s as a}from"./chunk-VCLCFFVA.js";import"./chunk-IEW2PCZD.js";import"./chunk-5M2R33ET.js";import"./chunk-SC6SCRKM.js";import"./chunk-NB5JMILI.js";export{a as DashboardModule};.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (44948), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):44960
                                                                                                                                                            Entropy (8bit):5.4928073717282
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:B2DDA713381054F53EFF52237D22124D
                                                                                                                                                            SHA1:831059AA0E2EDC42F7D7FFBF1D585DD5EFB553B2
                                                                                                                                                            SHA-256:274BC86350164EE4D5678168EC7866EB9C6196B972EF4935FC3D12FF844BEE40
                                                                                                                                                            SHA-512:8176005BCE8CB62C36AD81B3935AE927495BE1B4BAB4B458F5970F48C4626F22E96FBBC97F1EA27379E1327882343D21118D876B1F0A4CAC663DC168289EF406
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://demo.arcade.software/_next/static/chunks/4664.10c953f66f8f4654.js
                                                                                                                                                            Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[4664],{29862:function(e,t,n){n.d(t,{t:function(){return o}});var r=n(2784);function o(e){void 0===e&&(e=!1);var t=(0,r.useRef)(e),n=(0,r.useCallback)(function(){return t.current},[]);return(0,r.useEffect)(function(){return t.current=!0,function(){t.current=!1}},[]),n}},95669:function(e,t,n){n.d(t,{v:function(){return c}});var r=n(2784),o=n(77246),a=n(29862),i=n(16303),l=function(e,t,n){if(n||2==arguments.length)for(var r,o=0,a=t.length;o<a;o++)!r&&o in t||(r||(r=Array.prototype.slice.call(t,0,o)),r[o]=t[o]);return e.concat(r||Array.prototype.slice.call(t))},s=n(24947).jU?window:null;function c(e,t,n,c){void 0===c&&(c={});var u=c.event,d=c.target,p=c.eventOptions,f=(0,o.x)(t);!function(e){for(var t=[],n=1;n<arguments.length;n++)t[n-1]=arguments[n];var s=(0,a.t)(),c=(0,o.x)(t[1]),u=(0,r.useMemo)(function(){return function(){for(var e=[],t=0;t<arguments.length;t++)e[t]=arguments[t];s()&&("function"==typeof c.current?c.c
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):25497
                                                                                                                                                            Entropy (8bit):3.920135963595505
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:51046E0C760CCF59CEA7916E1ADBCDE3
                                                                                                                                                            SHA1:068E7EDC86BB7B2D235C6CA7FD0204FA43FDBCF6
                                                                                                                                                            SHA-256:7131568D04B28B47AF9AED32212221C9CCECE67B16CB796DC927CB56C06EA20F
                                                                                                                                                            SHA-512:A3E86C1DCAA47FE8CEA6EA379D91AF24F42DD7FE1266186074E66992FA111C4AE60EE83612E7549E92990F64925ED9E41F8BACA79E26F64F4DF40C333846E429
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:<svg width="114" height="130" viewBox="0 0 114 130" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_10_266)">.<path d="M57.9985 125.624L8.04419 100.702V17.5416C12.0664 17.0656 15.8713 15.4596 19.018 12.9096C22.1648 10.3596 24.5244 6.97003 25.8235 3.13379H88.0876C89.4001 7.01347 91.7957 10.4364 94.9914 12.9981C98.1871 15.5598 102.049 17.1532 106.122 17.5901V100.702L57.9985 125.624Z" fill="white"/>.<path d="M8.49292 100.702L57.9015 125.624L105.515 100.678V17.5901C101.557 17.0464 97.801 15.5066 94.6002 13.115L8.49292 100.702Z" fill="#F7F8F7"/>.<path d="M107.941 15.2616H107.783C103.54 15.254 99.4242 13.8122 96.1041 11.1701C92.784 8.52814 90.4546 4.84122 89.4944 0.708252L24.2591 0.708252C23.2988 4.82305 20.9827 8.49541 17.6833 11.135C14.3838 13.7745 10.2926 15.228 6.06738 15.2616V102.848L7.78953 103.722L56.4705 128.511L57.9258 129.251L59.369 128.487L106.255 103.697L107.941 102.812V17.6871V15.2616ZM57.9015 125.624L8.49294 100.702V17.5416C12.4865 17.0527 16.2589 15.43
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):185127
                                                                                                                                                            Entropy (8bit):5.475178173298395
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:A76E8D519AC4120E780B48911B63027B
                                                                                                                                                            SHA1:FEB2B67FD65E7BFAC6C10E71D8E85DB7C896C8CB
                                                                                                                                                            SHA-256:EBAD802B9281AD033C3CA72477E211C9AE2EBB13DB6CFCD29F6892A75A054A23
                                                                                                                                                            SHA-512:3D05E38EEC238C48F867BD9149194743EF97C81DA9A17D1B77CE0AB8BB56E48712AA9D7E7312173834FD3F528D6820F09179A8B466BF277154F9D835C22B2E81
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:var renderBlock;(()=>{var e={94184:(e,t)=>{var r;!function(){"use strict";var n={}.hasOwnProperty;function o(){for(var e=[],t=0;t<arguments.length;t++){var r=arguments[t];if(r){var a=typeof r;if("string"===a||"number"===a)e.push(r);else if(Array.isArray(r)){if(r.length){var i=o.apply(null,r);i&&e.push(i)}}else if("object"===a)if(r.toString===Object.prototype.toString)for(var s in r)n.call(r,s)&&r[s]&&e.push(s);else e.push(r.toString())}}return e.join(" ")}e.exports?(o.default=o,e.exports=o):void 0===(r=function(){return o}.apply(t,[]))||(e.exports=r)}()},8679:(e,t,r)=>{"use strict";var n=r(21296),o={childContextTypes:!0,contextType:!0,contextTypes:!0,defaultProps:!0,displayName:!0,getDefaultProps:!0,getDerivedStateFromError:!0,getDerivedStateFromProps:!0,mixins:!0,propTypes:!0,type:!0},a={name:!0,length:!0,prototype:!0,caller:!0,callee:!0,arguments:!0,arity:!0},i={$$typeof:!0,compare:!0,defaultProps:!0,displayName:!0,propTypes:!0,type:!0},s={};function l(e){return n.isMemo(e)?i:s[e.$$t
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 209926
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):53858
                                                                                                                                                            Entropy (8bit):7.995253199071009
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:BAECEFD335B4E7FCE271D6E3489A58A4
                                                                                                                                                            SHA1:3E5D1AEAE080AC213A8ACC44475EB70908B8F0C1
                                                                                                                                                            SHA-256:3E5216C5C1ECD3EF1DF3F84A9D6E32B7FC14C80B577B0BE14D426462A9B3C798
                                                                                                                                                            SHA-512:18EA0B72094F41A590C749800F8E39AF221CF69AE68A1CAECE69A925D3D0B302825A99233E3053FB1A3D31E846A6FBA932359DF5A45DB049ACF584CCEEAD6080
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://js.intercomcdn.com/app~tooltips-modern.99a3541c.js
                                                                                                                                                            Preview:...........b.F.(.+.6...&.7)*.V...3~m...DS...4.Jb(..o._v.............@..]]].2V..Eq.Nc.~....{7w#.O....b..o\?..4X\}....<<..`Z.U4...?.....f..v..:g1.....r.1......*....0X-.c..d..yzk..p..O..n.d.<v.e2......lx....."x..O...y.....'..4.6..,...f.Pw...vx...[.E..n.4..y.o]..<.....Qky_...uj..F.P.V...... 4Lf@..4:...FK.^.\.s}.x...ti;.._...m{y.:]..4..h.....(.d#t.....|~:....Uk.P;..q...k.4...2.....Q.=;vo...h.Q..f.x....d.,......4'?M....uk0.....E...gF....;.....4.7.s.s6.Y...iC....+|..`qX....+|......]r.Oc.......-..~|,..[..,........M.yp.....*.;.|k...5.I4.Yd.....#..hO<.;`.@B.@.X.X.1..q..`.l.....@.......1..&..[9....LW.f....P..4*...k$.;..S...SQ.n...@.WbL.5H.k.....W......1@.)l.o..}o.S.......+/>.._.|.......M8.(.g..C..,q...q.|......h.o.Af.&s.+$Z.e.H./....ad......`Q..x4..6r............p...j@.S.h.....w'.....[C\.E.Ow.\....;..M7^.Z.0.S.]5..}.....p.j.u.,.p....p5...nY.77.j..3....s.w<~..1^...%..m.....g......j/.`.....u....nC......)...9.p...M.e.m......g.5.9..3.@..u
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (31054), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):31054
                                                                                                                                                            Entropy (8bit):5.548572462912879
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:3A93389C47AABFE4F6E8D31B7BD84854
                                                                                                                                                            SHA1:DEAD3C303194048BD89037E591EF647A693A5297
                                                                                                                                                            SHA-256:91F92F5FF592EF88C32DC15BBE1A2EC374157A10C083885D497F1097CF3A75D3
                                                                                                                                                            SHA-512:98FF0F3397BBF11093A52FBBB5C18A17B0B39AD9E921CB34952E89C4F2CB24E721023436E6F336326310C6B656F268D99162A2961566D74DB4F8F2AE518F706A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://demo.arcade.software/_next/static/chunks/6314-6b8ea6454a4f93dc.js
                                                                                                                                                            Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6314],{79984:function(e,t,n){var r,o=n(2784);function i(){return(i=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e}).apply(this,arguments)}t.Z=function(e){return o.createElement("svg",i({xmlns:"http://www.w3.org/2000/svg",fill:"none",viewBox:"0 0 24 24"},e),r||(r=o.createElement("path",{stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:2,d:"M19 12H5m9 5 5-5m-5-5 5 5",vectorEffect:"non-scaling-stroke"})))}},27377:function(e,t,n){var r,o=n(2784);function i(){return(i=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)Object.prototype.hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e}).apply(this,arguments)}t.Z=function(e){return o.createElement("svg",i({xmlns:"http://www.w3.org/2000/svg",fill:"curr
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (18422)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):18490
                                                                                                                                                            Entropy (8bit):5.207477923649971
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:0B527ACB9123F1892AB9ED541546D073
                                                                                                                                                            SHA1:21D153DEDC7C0A87EE89DC26B28F6A4006DF0B4E
                                                                                                                                                            SHA-256:5E3FC588F07D5C3E2ABB6970EB2580A2976288DE1C63C828F22AD415C45BD0D4
                                                                                                                                                            SHA-512:7EAA5A07892BDA4EF334A7CFA87DB9F8941B16ABB798C3787C2590743BD7A81818AD767AA7A1F02F3DD40E5B1C99CB75C3B2203B8C6D77D1C0679676B4C3C7E1
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://r.wdfl.co/rw.js
                                                                                                                                                            Preview:/*! Build 05eba640cf13885fda2a9f87e90583525645328e:1714050012783 */.!function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!==typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"===typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)r.d(n,o,function(t){return e[t]}.bind(null,o));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="https://cdn.getrewardful.com/pa
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):2372
                                                                                                                                                            Entropy (8bit):4.456887801166265
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:59263BC9FC572CD8C4B2AED59ACDE14A
                                                                                                                                                            SHA1:28C971ECBFF200F80912ECB97DD6B0B2CB396DBB
                                                                                                                                                            SHA-256:2580D532671C4479E8183F6D9E10E25784CC6D692B5426F8C8EF95882B3F4A5A
                                                                                                                                                            SHA-512:D6D63CE21F85AD1EB8F58DC4F3EABFD31125598F2D44AB1D9CF03F30FC650DDEFB8A009B59612A8707EC03DC166723BBC98CF29E0BEC2E02F6DA52B97B7B378B
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:<svg width="1693" height="267" viewBox="0 0 1693 267" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M114.473 183.457L169.564 225.273C172.488 227.493 173.059 231.659 170.843 234.579L157.785 251.782C155.569 254.701 151.403 255.272 148.478 253.052L93.3872 211.237C90.4627 209.017 89.8918 204.85 92.1078 201.931L105.165 184.728C107.381 181.808 111.548 181.237 114.473 183.457Z" stroke="#3B85DB" stroke-width="4"/>.<path d="M265.413 100.138L268.803 136.14C269.449 142.993 264.416 149.072 257.562 149.718L221.561 153.108C214.708 153.754 208.628 148.721 207.983 141.867L204.593 105.866C203.947 99.0125 208.98 92.9334 215.833 92.288L251.835 88.8976C258.688 88.2522 264.767 93.2849 265.413 100.138Z" stroke="#F9A619" stroke-width="4"/>.<path d="M410 204.49C410 223.757 394.381 239.376 375.114 239.376C355.846 239.376 340.227 223.757 340.227 204.49C340.227 185.223 355.846 169.604 375.114 169.604C394.381 169.604 410 185.223 410 204.49Z" stroke="#EB3669" stroke-width="4"/>.<path d="M99.853 85.9265C
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):39296
                                                                                                                                                            Entropy (8bit):3.7776998805971136
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:3BF6904E9D43392728F026622D358D10
                                                                                                                                                            SHA1:C6085D164362A0ABAC5B1671E5542796206C8E25
                                                                                                                                                            SHA-256:BEB97E84FC0F04B886B647AD448FB84A8F1EB37AAFA8FFB0ABF8F054127A043B
                                                                                                                                                            SHA-512:12B04AB3F922C90A1506B7E0D6BFE6BE3FEC43BE678487C95A995C235197F60245034827219730AD5369C0AFF74B7D6F1735F826DA810E7A36CD3CB33D5060AB
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:<svg width="114" height="148" viewBox="0 0 114 148" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_10_250)">.<path d="M9.82471 109.029L57.7295 133.406L103.815 109.029V13.7043H9.82471V109.029Z" fill="white"/>.<path d="M104.785 14.0684L8.85449 110.727L58.5784 135.346L104.785 111.697V14.0684Z" fill="#F2F3F2"/>.<path d="M6.67151 45.479V111.09L8.3694 111.939L56.2741 136.316L57.7295 137.044L59.1848 136.316L105.392 111.939L107.09 111.09V10.551H6.67151V45.479ZM9.82473 109.271V13.7042H103.936V109.271L57.7295 133.648L9.82473 109.271Z" fill="#DCDEDC"/>.<path d="M56.8805 15.2809C57.3656 15.2809 57.8507 15.2809 58.3358 15.4021L56.8805 18.1915C54.6975 18.0703 52.7571 19.7681 52.6358 21.9511C52.5145 24.1341 54.2124 26.0746 56.3954 26.1959H56.8805C57.8507 26.1959 58.821 25.832 59.5486 25.2256L61.1252 27.8938C59.9125 28.7427 58.4571 29.2278 56.8805 29.2278C52.9996 29.3491 49.7251 26.4384 49.6039 22.5575C49.4826 18.6766 52.3932 15.4021 56.2741 15.2809H56.8805ZM61.8529 21.2235L6
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ISO Media, AVIF Image
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):28648
                                                                                                                                                            Entropy (8bit):7.990357201199864
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:2D0050676612C57638947B3E48E2BAEF
                                                                                                                                                            SHA1:AA9A61D23983F2B95CF63965E7FEE36CEE6F1179
                                                                                                                                                            SHA-256:412F52305C50452A97BF5C4AB4CB88ECB463F245E0C03543B018C7218AB9255B
                                                                                                                                                            SHA-512:83A55F3F2D68B213343758495ED326BF5A42383C687EEA36AA9AF6FA6DC9507D920337016F896A96B9AF553373A044D7B5323926C01C41F28CB4EEEB74B10C48
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:"https://cdn.arcade.software/cdn-cgi/image/fit=scale-down,format=auto,width=1200/extension-uploads/04dd2e30-6dc1-46c0-9082-c5b44b19d25b.png"
                                                                                                                                                            Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D...............n....#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma................n.mdat....?.e} ^....2...gAS..KF..................q...P.F*....S.rc......y)H..<j.Ke..N]m]...#.lc..wl...}.Imi..cUt4q.;..u..H...V.2......X4M.i..2.F.(.G......5....;..n+h.......TwV. ..?!+..._.I..8....V..w..;..9_.C.u.m..r.[3\.....D..B...YU.E$i5H.Iv....i5w...6..i.9]..'i.....H.5g.F[.^`)[..,k..$.%.|X(......./!;VN.PL?..Y.W.C...h.qq}).LD..D....WO...w....7.\rR......LJ..m.}.(.1.#...@.{./]G.m...\..."b.cr...K6..pz_.'.t.....BEo...A ...\E.?I.e..r..c...A..j.#{-.e.~.%.g..;.......<HH.4H.....0....4......H...+.....A.q..vD.%<.?<......'e.9..........j....&...7.s....'...8:...$3..E..~.7;..#.|78......jKw.X.._...+..^.n..=.D.....ya...;.9Y.9.sj..9.........y..V.0\..H......eP<."....1..a.p(%...t...21#.n.....-.g..;yIn...U.M.....'Ye...?t..Mb.I.U..:..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):32546
                                                                                                                                                            Entropy (8bit):5.999773543756243
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:6807DE94D83595E9D33BEF50E02D38E6
                                                                                                                                                            SHA1:A3E3B31A73CB22C71E79414021C94736F663846C
                                                                                                                                                            SHA-256:D3F455AE9D9DA868BCF82FCC4C9AB8789C1B37B604FFF1518BDE39A48E3A174E
                                                                                                                                                            SHA-512:D7C70BFF67E22F39D055A8576F92B8FBA4011893702C3E26A04E2286446820F850D295311464E99C1117CA637167764244F1A42A06B8ACFAD6D1698A9606B2EF
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://assets.softr-files.com/assets/images/random/DanSmith.svg
                                                                                                                                                            Preview:<svg width="37" height="37" viewBox="0 0 37 37" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<circle cx="18.4165" cy="18.6522" r="18.3073" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0_11_630" transform="scale(0.0025)"/>.</pattern>.<image id="image0_11_630" width="400" height="400" xlink:href="data:image/jpeg;base64,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
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (672)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):16384
                                                                                                                                                            Entropy (8bit):4.881685964141177
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:5BE05CE494E7CAC41D062A0B12A1657C
                                                                                                                                                            SHA1:18E8D5CE83DB9C4CACDB301F0105A370CC0F5224
                                                                                                                                                            SHA-256:C2F5A697CF483B8A50B286EC9481C2767BCC448AD563047894E7E623DE8049EB
                                                                                                                                                            SHA-512:9442962B0809BE730AE9D83EB69295D07D3E857C38A994B420D999CBB3D844EF3A0E0F98579403C7F1D44827530BF10291147D0BD4252B7FD4E72110CFDCE68E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://fast.appcues.com/generic/main/6.0.2/container.172fee540c34c0957d6015ace2169e3deaff11df.css
                                                                                                                                                            Preview:appcues-layer .hotspot > iframe, appcues-layer .appcues-hotspot > iframe, appcues-layer, appcues-container > iframe[src="about:blank"] {. margin: 0 !important;. padding: 0 !important;. border: 0 !important;. font-size: 100% !important;. font: inherit !important;. vertical-align: baseline !important;. display: block !important;. line-height: 1 !important;. box-shadow: none !important;. opacity: 1;. box-sizing: content-box !important;. outline: none !important;. border-radius: 0 !important;. overflow-x: visible !important;. overflow-y: visible !important;.}..appcues-container.appcues-fullscreen, appcues-container.fullscreen {. position: fixed;. top: 0;. left: 0;. width: 100%;. height: 100%;. overflow-y: auto;.}.appcues-container.appcues-ontop {. z-index: 2147483547;.}.appcues-container:not(.appcues-fullscreen):not(.fullscreen)[data-pattern-type=shorty], appcues-container:not(.appcues-fullscreen):not(.fullscreen)[data-pattern-type=slideout] {. position: fixed;. box
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (52276)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):102526
                                                                                                                                                            Entropy (8bit):4.781903903660331
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:C43CD173EEEBA2F72AA6B431D06B8C07
                                                                                                                                                            SHA1:427A692F7F39EABB3D5B8510AEE2743025DAF813
                                                                                                                                                            SHA-256:C880EB3D25C765D399840AA204FEC22B3230310991089F14781F09A35ED80B8A
                                                                                                                                                            SHA-512:02F6F6422B83104BC1E1B64961D7EDDA63635528417ED2DD3C6F0527457B8AB4CB43C528D2A70FC61E0F96AEC6E6D1A6D2B53ED523E1568B6D78BA41111C1393
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://assets.softr-files.com/libs/font-awesome/6.5.0/css/all.min.css
                                                                                                                                                            Preview:/*!. * Font Awesome Free 6.5.0 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2023 Fonticons, Inc.. */..fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-classic,.fa-regular,.fa-sharp,.fa-solid,.fab,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-classic,.fa-regular,.fa-solid,.far,.fas{font-family:"Font Awesome 6 Free"}.fa-brands,.fab{font-family:"Font Awesome 6 Brands"}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;line-
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):68237
                                                                                                                                                            Entropy (8bit):5.196561224420732
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:5AC02752F6D3CAB75301575E08CBAE02
                                                                                                                                                            SHA1:74CF28B167BA9FA08D8DD338AFE8D375BE1DFD6D
                                                                                                                                                            SHA-256:08A7018DFDAA20C0812699E0BB0FC98CC333D269F3D2552EB59B7F59832F4438
                                                                                                                                                            SHA-512:38A72DF40BCA91C8F1852A513CDDA7181EE6E98C6577ACC05F87B9FB1DDD62D5CFA55A4F0C8949AD7EC93065D43D52ADF4D3B2F916701C0887C4CA23B4F8F4CB
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://studio.softr.io/chunk-J7S7ZYUT.js
                                                                                                                                                            Preview:import{$a as Mt,I as St,Ja as K,Ka as ke,Ua as Dt,Wa as Lt,Ya as Q,ab as xe,cb as w,gb as Fe,hb as Oe,mb as Nt,qb as Le,sb as Me,vb as Ne}from"./chunk-5M2R33ET.js";import{Af as ut,Ah as Ie,B as D,Bh as we,C as ie,Ch as _t,Df as Se,Dg as Ft,Dh as Pe,Gb as fe,Gc as _e,K as se,Kh as vt,Ki as Ot,L as N,Lc as ve,M as O,Ob as lt,Pf as De,Q as it,Qb as ht,Rb as dt,Si as Te,T as A,Ta as G,V as re,W as st,Wf as ye,Wh as Ce,Xh as Ee,Y as ne,Yb as q,Zb as me,_ as oe,_i as Re,a as C,b as F,ba as ae,bb as f,c as Xt,ca as ce,cb as xt,eb as P,fa as rt,fb as ct,g as z,ga as k,gg as gt,ha as T,hb as he,ib as Z,ig as ft,j as Rt,ja as y,jb as de,jg as mt,la as $,lb as pe,lc as B,m as u,nc as V,pa as x,pb as U,qa as nt,r as te,ra as L,s as kt,sa as H,sc as pt,ta as S,ua as g,va as le,w as M,wa as ot,x as ee,xa as R,yb as ue,yg as be,za as at,zb as ge}from"./chunk-NB5JMILI.js";var Y=function(n){return n.SOFTR="softr",n.LIGHT="light",n.DARK="dark",n.CUSTOM="custom",n}(Y||{});var Ae=(()=>{let e=class e{conve
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):27
                                                                                                                                                            Entropy (8bit):3.8380398168981564
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:672D81FDFFE6DB5BBA07AB54AE4EC01F
                                                                                                                                                            SHA1:EF2172038D3D38653B54F83BA84EB8B53131900D
                                                                                                                                                            SHA-256:4B43BE3215903A80869C2BED8C2A602CCD02ED646FD3D8884D4D16F40603F94F
                                                                                                                                                            SHA-512:8D23A5A108A4EE521F7B987BCFDB44BCA252DE4F1784522EB5600D1F273BA6833F162E4313EB8EDDAD9BF909FFC193483CEABFACBD67ADC490AEC47E56BD1904
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:{"error":"Invalid headers"}
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):1555
                                                                                                                                                            Entropy (8bit):5.249530958699059
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:FBE36EB2EECF1B90451A3A72701E49D2
                                                                                                                                                            SHA1:AE56EA57C52D1153CEC33CEF91CF935D2D3AF14D
                                                                                                                                                            SHA-256:E8F2DED5D74C0EE5F427A20B6715E65BC79ED5C4FC67FB00D89005515C8EFE63
                                                                                                                                                            SHA-512:7B1FD6CF34C26AF2436AF61A1DE16C9DBFB4C43579A9499F4852A7848F873BAC15BEEEA6124CF17F46A9F5DD632162364E0EC120ACA5F65E7C5615FF178A248F
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 400 (Bad Request)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//ww
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (62942)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):191971
                                                                                                                                                            Entropy (8bit):5.400838027879622
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:12F38B95C4924EA5066D681CCF302F8B
                                                                                                                                                            SHA1:4E2C6C48F67176B3FA20CAA6E8CC1F422B561F2E
                                                                                                                                                            SHA-256:FC983A950867ECC6CED4AE80AC19E936166475F11E78725E8F1FE0EAFB2ED79A
                                                                                                                                                            SHA-512:76FD505C790E7E91DF405DA85166B3738D3E550497390242145FA209C8771230FFAC979174046B3AC2305501CECB6A3095AE3C57027DC61FDC9834A766BC7385
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://studio.softr.io/chunk-5M2R33ET.js
                                                                                                                                                            Preview:import{$a as En,$c as jn,$i as hi,Aa as T,Ab as w,Ac as Ln,Af as Fe,Ah as Dt,Ai as Tr,B as te,Ba as I,Bb as Y,C as jt,Cb as Q,Ch as Ye,Db as we,Ea as fn,Eb as O,F as $t,Fa as gn,Ga as _n,Gb as y,Gc as N,Hb as h,Hc as Nn,I as mt,Ia as vn,Ib as He,Ic as Ne,If as er,Ig as ar,Ih as gr,Ja as yn,Jb as Ve,K as mn,Kf as ri,Kh as be,L as un,La as Cn,Lb as In,Lc as Fn,M as Pe,Mb as Mi,Md as ni,Mf as tr,Nb as Zt,Nh as _r,O as Ut,Oa as gt,Ob as On,Od as Ze,Og as cr,Pa as it,Pb as vt,Pd as Kn,Pf as b,Pg as lr,Q as ye,Qa as wn,Qb as ze,Qg as pr,Rb as We,Rg as dr,S as ut,Sb as L,Sd as qn,Sg as mr,Sh as vr,Si as ui,T as Ee,Ta as fe,Tb as f,Tc as Bn,Ub as V,Ug as St,Ui as Ir,Va as bn,Vb as z,Vd as bt,Vg as si,Vh as ci,W as Ce,Wa as At,Wb as Xt,Wc as W,Wf as ir,Wh as li,Xa as _t,Xc as Vn,Xd as Zn,Y as ht,Ya as Sn,Yb as Ae,Yh as yr,Za as xn,Zb as k,Zc as yt,Zf as nr,_ as hn,_i as rt,a as me,ab as d,ac as Ke,b as Ge,ba as ft,bb as E,bc as An,bd as Ct,bf as Xn,bi as Cr,c as on,ca as Gt,cb as nt,cd as ei,ch
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 1532 x 1153, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):143295
                                                                                                                                                            Entropy (8bit):7.959564836097631
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:21010E9FE77D8849914C0177E39D653E
                                                                                                                                                            SHA1:E064C0B5B0718C4E306DAE2D6D7F43DA0CF020F4
                                                                                                                                                            SHA-256:D9E044A33241E3EE0B9BB8CC19FB65D9D6E55D419D3A690A34F0B2A8C7085DDC
                                                                                                                                                            SHA-512:0D34A5AA80ACCCA5D36B51E0296ACB2196AD7A505646E5D98F02749601AC094ECA32F78469AD48A12C1EE7CC22F10BFB47885D65FF9053D1C242C532D89A9A7F
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://assets.softr-files.com/applications/8f7af9fb-a550-425d-b327-48195c193a5f/assets/47aff0bf-af2a-4a05-b9d7-207bb1671fba.png
                                                                                                                                                            Preview:.PNG........IHDR.............V......sRGB.........PLTEGpL... @......3.3@.@.....U+++..9.....F..+'..(....2&9....Q@...@+@.fZ.P7....vW......J..aZ.;;.vZ..Q.H......O....J.....G..L`..Q....zY.......P...(....P.............O'.,...&.-......'..........................t*....(.-.J.....M`.zYc[......Q...(.....)..(..(.-).....B..'.-....t.'.,$o.).-%?;...............B!/......4.....+ :...(....g.........xq.A8I............]U..G[......%0K.0"JaVe....w4@.\....7F?3.P......w@.E......GT&5.cty.:....."........?82HKYSJ.b19t....C........f\......M"Ty...X..yo|7*e6)G...5.......BWL..:N.......LDb&!...f.. l.E:.G;e.3....AT~v..nT.-.cl4.?.$BaNrv...55E........M.8.O_.MB......3`.....SR6.z./8.mf..~.ri..dO...j~(..;e`j..!a.I>..w....ZQ...s.VH....Xji....y.1....l0.a..A>1T7|.Y.....\K./,...L.....BO......8~.I_j.o~.o~.Q......tRNS..............!.'..,...F?.m..n.......Dl...k...@k...ab...U......................................................................................................................................
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (2343)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):52916
                                                                                                                                                            Entropy (8bit):5.51283890397623
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                            SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                            SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                            SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (701), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):701
                                                                                                                                                            Entropy (8bit):5.063082331302025
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:030725FD1C25686C25A1D7A01885B93F
                                                                                                                                                            SHA1:20CD4FEE3B098BC79D46285312547A753B742A34
                                                                                                                                                            SHA-256:CB4775B9731DBAF97E04652C572F711285C21D579BA4EB313CFF943457DB07F7
                                                                                                                                                            SHA-512:7DFB3C999AF80159EEFD06E01A08B8C0037F3141CFC679CBEE412FF563993BFD9F1FE36C9B210FFAABB5F73477855F486EB8A7C13BACC9B0DFE723032F9D5AA1
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://assets.softr-files.com/softr-blocks/prod/blocks/header7/3.1.0/main.css?t=1713522744140
                                                                                                                                                            Preview:.popoverMenu{border-radius:8px;box-shadow:0 8px 32px rgba(33,33,33,.08),0 2px 4px rgba(33,33,33,.04);max-width:1048px;z-index:1299}.preventPadding{padding:6px 0}.css-1e4zi88-MuiPaper-root-MuiAccordion-root:before{height:0}.description{-webkit-line-clamp:2;-webkit-box-orient:vertical;display:-webkit-box;padding-top:8px;text-overflow:ellipsis}.description,.subLink{overflow:hidden;white-space:break-spaces;word-break:break-word}.css-1tk1bks-MuiDivider-root{border-color:hsla(0,0%,4%,.04)!important}.MuiButtonBase-root{box-shadow:none!important}.success-icon{color:inherit;font-size:inherit;margin-left:10px}.MuiButton-root{display:inline-flex;overflow:hidden;text-overflow:ellipsis;white-space:nowrap}
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (41088)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):441368
                                                                                                                                                            Entropy (8bit):5.464054436802838
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:ED00644AB0AFAB70C11354AA97AE265B
                                                                                                                                                            SHA1:91B682A64EB8D2EF510CB27E65E60EB5FD71D00F
                                                                                                                                                            SHA-256:19CC1CCED30687035CB740CBBF86A4C2D7C5085CA95E3FDEF76D7E28D35AF57D
                                                                                                                                                            SHA-512:642E6A831CFF7541DDAFC32FD718A05E18AD9B2BF557E49D2844A3E776FA91A7D07ADE3562D9F1484FCB224E258ED290C3D9541A4B7034CB8E2424240EBDC348
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://analytics.tiktok.com/i18n/pixel/static/main.MTIyYzc3NzllMQ.js
                                                                                                                                                            Preview:!function(e){var r={};function o(t){if(r[t])return r[t].exports;var n=r[t]={i:t,l:!1,exports:{}};return e[t].call(n.exports,n,n.exports,o),n.l=!0,n.exports}o.m=e,o.c=r,o.d=function(t,n,e){o.o(t,n)||Object.defineProperty(t,n,{enumerable:!0,get:e})},o.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},o.t=function(n,t){if(1&t&&(n=o(n)),8&t)return n;if(4&t&&"object"==typeof n&&n&&n.__esModule)return n;var e=Object.create(null);if(o.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:n}),2&t&&"string"!=typeof n)for(var r in n)o.d(e,r,function(t){return n[t]}.bind(null,r));return e},o.n=function(t){var n=t&&t.__esModule?function(){return t["default"]}:function(){return t};return o.d(n,"a",n),n},o.o=function(t,n){return Object.prototype.hasOwnProperty.call(t,n)},o.p="https://analytics.tiktok.com/i18n/pixel/",o(o.s="ranp")}({"/6w+":function(t,n,e){"use strict";var
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 1200 x 630, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):187277
                                                                                                                                                            Entropy (8bit):7.992481783577786
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:3298E7DF0030B8F486EB7E9F8AF4A9A4
                                                                                                                                                            SHA1:4CC8265E4731FE11FAD7061798C30BDC59F29949
                                                                                                                                                            SHA-256:BE8411BBED546527BA037EA29D119BAB944024212EBA2668A22BC480DD0E4AC3
                                                                                                                                                            SHA-512:49D47974AC185E7B1CBE13FEDD36E095D668B49C130740301467012F820EAFBF3B6267D1B0170BF3EC65346EE146337195AECEC1E7C34BB6654D27FF24DDB37E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://assets.softr-files.com/applications/8f7af9fb-a550-425d-b327-48195c193a5f/assets/c05600fb-3f02-4a3a-ba8b-9db8110709b3.png
                                                                                                                                                            Preview:.PNG........IHDR.......v.....O@{\....pHYs..........+.....4tEXtComment.xr:d:DAE7DLUbtUM:32,j:41143345551,t:22111613.,g`....iTXtXML:com.adobe.xmp.....http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Customer Case Study Covers - Elite Retirement</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2022-11-16</Attrib:Created>. <Attrib:ExtId>6ab3515b-fb96-4bc1-913a-c10c362dcbbe</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 280 x 158, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):7664
                                                                                                                                                            Entropy (8bit):7.768167986425182
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:9CDB0F1B6D76B6C83CB0BD4B4ED24893
                                                                                                                                                            SHA1:F8B44CF8FCFFD2BF8510D634296FAA8342FC1270
                                                                                                                                                            SHA-256:82834E82D6DAFEADE2B447A5800863A32D70D6EC842F145FADA8E26E0D246918
                                                                                                                                                            SHA-512:7475F66A9CE5FF3339CC378F379F87D41743B40B8EAAE7FC222C7CC49E7F70D580FCC7BBF5635442EF1A3A1FD5579317D957532261F268D4599BD5474E4C8B53
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://assets.softr-files.com/applications/8f7af9fb-a550-425d-b327-48195c193a5f/assets/b22a6c14-8d24-4bf0-9560-4ebb0ac917b8.png
                                                                                                                                                            Preview:.PNG........IHDR.....................pHYs............e...2tEXtComment.xr:d:DAFYkrUDNJU:3,j:2451652490,t:23012410N.2.....iTXtXML:com.adobe.xmp.....http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Untitled design - 4</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2023-01-24</Attrib:Created>. <Attrib:ExtId>8b1fb6ad-6028-4ee1-9748-f76da258d283</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Att
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:TrueType Font data, 16 tables, 1st "GDEF", 19 names, Microsoft, language 0x409
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):58272
                                                                                                                                                            Entropy (8bit):6.087497514749547
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:F9ABED3D3D7E0B5A0A5A303B113C53F4
                                                                                                                                                            SHA1:8DEA33D500E929B878CED36C5980745C0BF13DB9
                                                                                                                                                            SHA-256:2BB6585B06B56D32AA48AC85F698AEA00A96B5E32B944C9FBA5022CD90F97DCF
                                                                                                                                                            SHA-512:33E2E61B9EABEB41056D86B34BDDAAD8C2C4F0BED63EB873439AB8FA6B3E154D1486AA7D7BBB46B6226BA3F7D0603D4AE2AE8E7CAECF43BD03E3599AA5B643AE
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://fonts.gstatic.com/s/googlesans/v58/4Ua_rENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RFD48TE63OOYKtrw2IJllpyw.ttf
                                                                                                                                                            Preview:............GDEF+......p...XGPOSn....;h..6.GSUB..M........4OS/2f{.k.......`STAT...K.......xcmap...........gasp............glyfm.....q...q.head U-....`...6hhea...*...<...$hmtx.<db...8....loca.-{....\....maxp...%....... nameA.wj........post......'....Kpreph..................................X.....................................R.............................B...X_.<...........X.....3N.R..... .........................X...K...X...^.T.2...............g...k...(....GOOG.............+.7 .............. ...................4..opsz....wght....GRAD....ital.....0.$.....................................................................0.................................................................................................................................................0.2...6.8...C.H.......9.....&...v.v.l.l.^.l.T.J.@.v.v.v.v.v.v.8.0.................[.......i...:.........................M.............F.................Q.......;...>.z.........0.2...6.9...C.H.................^.~...........P..
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x658, components 3
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):27326
                                                                                                                                                            Entropy (8bit):7.761706703693908
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:814BD40A377BC829FB210C52CA61A3BE
                                                                                                                                                            SHA1:DFAA30CEC3C9C962B789846B050B0BF915E5E594
                                                                                                                                                            SHA-256:C154B04EF6338ACA652FE6F8F3BB594A0D2F8E03B2459ABF6724A6981CE4CC42
                                                                                                                                                            SHA-512:B79259D2D5C04829662E41E1B3F641DDF77F6C4CEC1CBDE4D3A578515EB9E4DF841025D8D8E66D568E3B6450097D79FDA7DB4ED3C57E9B66A55DC9112AF6DF5C
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6...................................................................,..a{...x..8wg..;..=....2.jp.#...,b2`................OMs<J.^.@0.E....*...........*..............b...%<.._.o.+..1.H..V...m.IS.j......!.y.a...r.\...6..3..f......................>...C....CO..),...t..XB...(..8.c..1.`.1..x..'%........+....^}..........E.h`s.....`..{N/(.I.qN.&.Z.?................V..F.~.=.W..W..r.O......T.Px..%...n.l.Q..*......*......*......*......*......*......<..5.2....t.U...*...........h*............*......*......*......*.....+.Bg.;.\y.G.v...Xd(...=.B.wR.,@H........+...&4.4.4.4.4.4.4.4.4.4.4.4.4.4.4.4.4.4.4.4.4.4.4.4.4.4.4.4.4.4.4.4.4.4.4.4.4.4.4.4.4.4.4.4.4.10......`y,.xs...@..,*.9n.-.... ........N3..i...:...8.s...@..................................i..@.....}..k[.c.......~.5M.....+....~C. .........'..nbb....
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):1771
                                                                                                                                                            Entropy (8bit):4.323385000193665
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:CD322AC5744F9E08B683B0DF49BC2D95
                                                                                                                                                            SHA1:BB5122631F7413C86F75D36702BDE4E853A7ED98
                                                                                                                                                            SHA-256:3818EC7DDD0FF5FD98344E9B6F90A495C69A3F213CD9C23B701EECE23ED26EFE
                                                                                                                                                            SHA-512:B959AD88856991CC0D20E5815A4887D0BDD2265032F49E06C986554E89F96DC8D12D1BC809B436EC1DD70E5707621C3093E2FF5DA0B35A9A83B9FC16890B31B8
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://softr-assets-eu-prod.s3.eu-central-1.amazonaws.com/applications/8f7af9fb-a550-425d-b327-48195c193a5f/assets/4c301aa0-5435-4c45-be89-dffc52dab690.svg
                                                                                                                                                            Preview:<svg width="619" height="621" viewBox="0 0 619 621" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M283.777 27.7082C298.019 13.4668 321.108 13.4668 335.35 27.7082L593.213 285.572C607.455 299.813 607.455 322.903 593.213 337.145L504.133 426.225C489.892 440.466 466.802 440.466 452.561 426.225L194.697 168.361C180.456 154.12 180.456 131.03 194.697 116.788L283.777 27.7082Z" fill="#F9A619"/>.<path d="M283.777 365.275C298.019 351.033 321.108 351.033 335.35 365.275L424.43 454.355C438.671 468.596 438.671 491.686 424.43 505.928L335.35 595.008C321.108 609.249 298.019 609.249 283.777 595.008L194.697 505.928C180.456 491.686 180.456 468.596 194.697 454.355L283.777 365.275Z" fill="#3B85DB"/>.<path d="M70.4538 241.032C109.294 202.191 172.267 202.191 211.107 241.032C249.947 279.872 249.947 342.844 211.107 381.684C172.267 420.525 109.294 420.525 70.4538 381.684C31.6136 342.844 31.6136 279.872 70.4538 241.032Z" fill="#EB3669"/>.<path d="M283.778 26.5256C298.019 12.2842 321.109 12.2842 335.35 26.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (49273)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):49276
                                                                                                                                                            Entropy (8bit):5.46054574462855
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:FB2E085CDC32D0BC97C24A8A82C12946
                                                                                                                                                            SHA1:194A95809592E6984151A465946EF7EDB7A47959
                                                                                                                                                            SHA-256:6CC4C722A50B4152194B13E7E3C8A1A5A5F23B17988F8FA85404394EFC5C0984
                                                                                                                                                            SHA-512:D9399F04E6965CC59C6A730F85E10DAF949A0BDA30DDE85710A27380650F8194362CA51E28C8D751B3B4F23C451715B14F2A3A1AB9F872DE8B3202F8F1698B0A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                                                                                            Preview:!function(){"use strict";function t(t,n,e){return n in t?Object.defineProperty(t,n,{value:e,enumerable:!0,configurable:!0,writable:!0}):t[n]=e,t}var n,e,r,o,i={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,s=2,f=(t(n={},a,"li_gc"),t(n,u,"li_mc"),n),d=function ar(){var t=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,n=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var o in function(t,n){if(!(t instanceof n))throw new TypeError("Cannot call a class as a function")}(this,ar),t=t||{},this.consentAvailable=!1,this.issuedAt=n,this.userMode=e,this.optedInConsentMap={},i)t[o]=t[o]||c,t[o]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[o]=t[o]===l||t[o]===c&&r===l},v=(e=[i.ADVERTISING,i.ANALYTICS_AND_RESEARCH,i.FUNCTIONAL],r=[c,l,s,c],o=new R
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 116672, version 773.256
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):116672
                                                                                                                                                            Entropy (8bit):7.9897401211491745
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:0474CCD4D3EC29857F1E7F8B9C56DF8B
                                                                                                                                                            SHA1:3E8F0F46B2949DCC309F65FFF1372B9A05E8F480
                                                                                                                                                            SHA-256:B66B3DA5FF7B2DB79B6CB5A22C3E762E2BF16958A11987E69EEB1980BBBCDFB0
                                                                                                                                                            SHA-512:2AB61A54EE830519D0AACBA1E12F1AD920AEDDDEA8E682CEBE51BEC78ECD7BBC403343F8E00B45AFE804A954A52EB5DCC70983BB01239C36422F8E6F18E0BB5E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://assets.softr-files.com/libs/font-awesome/6.5.0/webfonts/fa-brands-400.woff2
                                                                                                                                                            Preview:wOF2...................s.........................6.$. .`..H..V....L.... %H.qj..0=....yPF.....PUUO.a^..* ...o...o.........; ..o..~..u../..b...Y.u*.K......2..w.._..p.....1.n/...../F..t....O.e..:.....?..........B.U...4...G".@7...J.I.TZB......3..;.....c.5i-m.8.Z.:.&..iS..'.G.G...........~....>D.U....,.................%.d.1...p.8a'...h.Q..0Tp.J....)&)q.......9W.D.Z...f..{.{...[g.5.v..E4y...DCt..1b|./.....$.......$.'Y..m.,.......t...,6...Ni...)!f..-O.> '?..........L2....eDW.e..cY......*..B......-5../f...i......3.ai$.%[6.K..`..a.x...;.L.qN]vy...oC....g.:.3...I...d....Z....{+..@.eFV...92F.u...Vi..9...}...y.=..=r.=".?"s.=".?2..3..Lr".(Z....$..@....R.{&..#...L...0..h......H.-A.Y.$.`k..U.49Z,.f..Y'..`.f.f5..lVB(.2+p.[.@*...*......aCf...........F.Y...:kU-k.0....._.:..d8.,.$6.......ld29.....{.y..!..UF#..`P........M.....~.~.......FE+....W..a%......*j....j.=........y..~Y...=..]?.&......<...o.{....t....8.,......E ..%.@.E..G.h....Y.}.~d...5./...m4....r.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 240 x 250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):3696
                                                                                                                                                            Entropy (8bit):7.733306926303944
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:08DFABD98ADA18B357CD714383025276
                                                                                                                                                            SHA1:5DA07068ACE9C24AFE9A4DB3F09770FD3E1A3834
                                                                                                                                                            SHA-256:8DB1BBA0076C1DBE1E7FCEF15454DD6D515DA07C5C18750EBDF849ADE1DF06AB
                                                                                                                                                            SHA-512:A2F8A66CD2F267AECA8A137B3F05DA2858A9E41274DAD7AB5B1C6889FD2997979629E9F0D9298B52D2125E5BBBCFD770BE14B7B33D9D909A0EEC2BD417CA7B76
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:.PNG........IHDR.....................pHYs...%...%.IR$.....sRGB.........gAMA......a.....IDATx....o\.y.....;z1).Q.v...-.]a....(.D..n.h...LQHZ6. ...E....Q..M..w.D..M.$.Do..y.d.8........{N.!.....p.;.|?.MJ.Li....v.#......................................................................................................Q..ww.^M.wjF.j*2U.s.....R..~o.Q.f.T...JcS0.......R-N...y..M*1.FTU.`...........U4.|...7.#...\..n..^Q......4.[.~..*.'.T.b#...B...b...Q*. ..b.].n.+..!.....?.../.3..h.F...|..MA!.......ji.]....hX"..@..h...8.<d.x..>T..2.... w.8gwf_...k...K.V...q..pN:Uw..QrAJ.V...q~.p..s.V...^H...9..^}z..V..Px..8w....^.`...~...X..BU?...~..W...`O..j.|P.w..s..../..'.=.}v.2.K..x^.{..9......vi.M.@...#....w.!.<.....Bx..^...f......!..........G..p..m.....z...e....>B.....Op$.....L......]...K.t.9...G.>a.eY..Ox.Ldyn.n.{..C.. MK.PBO.....J..7..`....{..t..n..\/....L..MM...}..p..p.v...X.@I..~4&..f.._6.~..v}z2.u.%Q=R..u.....Y.......'c...R=.L.Z...[z|.t.....6~....[.I].Mm.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):244
                                                                                                                                                            Entropy (8bit):4.9079243490872955
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:EA3BA24AC145F543077E84721C6751AC
                                                                                                                                                            SHA1:58014953CD08C31EE32296E6C53C7EC804D787BE
                                                                                                                                                            SHA-256:536532EAE400DAA80277D51E466A9777D5ECC8DD03385A31F9E2D08818988744
                                                                                                                                                            SHA-512:323BBEEDF19B7C0ABCD18599633ED943AB2B575E8F13854B2CF02FDCB220DBDE10C41C093A79018875647754E57DAE30479157E469A3847BDCE17F300BEB241A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://assets.softr-files.com/libs/phosphor/1.4.2/phosphor.js
                                                                                                                                                            Preview:var head = document.getElementsByTagName("head")[0];.var link = document.createElement("link");.link.rel = "stylesheet";.link.type = "text/css";.link.href = "https://assets.softr-files.com/libs/phosphor/1.4.2/icons.css";.head.appendChild(link);
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 8000, version 1.0
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):8000
                                                                                                                                                            Entropy (8bit):7.97130996744173
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:72993DDDF88A63E8F226656F7DE88E57
                                                                                                                                                            SHA1:179F97EC0275F09603A8DB94D4380EB584D81CD5
                                                                                                                                                            SHA-256:F4E80D9DFD374D02989B87A27B5ED4CB78FBB177C27F1478E9A8B0AFB7513149
                                                                                                                                                            SHA-512:7C20165F9D22A86341E841FD58526209017DCDE2AFE2D0D2A89FE853D95DC69F658D25CF798C71F452DAB09843FC808C1AE87A60B1284134163ABF5A1D93E50A
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://fonts.softr-files.com/google/static/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2
                                                                                                                                                            Preview:wOF2.......@......?@.................................`..T..t.*..6..6.$..h. ..T.....1E.r.8...KD....*..2.>L.......0..c.h...y_)s...N..(._C,/.v...7B...Z..gT@....u*.\t.9....{.&.;<...j.2.H-...A.S......E..)..f.Y8vuw^.^_.n{.Z..U.h..Kcm.........E..........'.J.-.-.......=.."...E...../R.8P....>?.]...R..Ag:.Pt..j..s..pG. .!f?.Q.T.".O.....D.r......3>gJN!V.\.!....+.......X.B.v....c9.&iW-[.,.. ...Q.k%I.s.%...d...8q..._~.C.n".v0..6B.eT..?..7.....l....3..7...M...5......k......^.....F.v~|.....3N=.....[.!......}....F(...fA..c)0X$,FYL..=).(h<4...M5..<3.c....K/.{.p....3+'W...Z.[..;.w.....X....nx..v.(c;._.W......|.b.....{...9..A6...V|.N...Z?+|H/.#.W%.._.8,...>._..w...RP..-.?.k7X..".._S.3,J.........&.8Gs.?yH.Yx......I_....._o.0K......(e.Q.W....=...J.7.\k.n.pd.....s..%...sD......_..&-...(.7..6.U..&<~8...9......uV..|h.#m\.d./!....s.......b.j. ."...wX...B.`..Bj=......VnM....p..k.%..U.F..-VN).Y........_..W.p...B..|.j..f..7....).~....n......c.3....t.......s..>...
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):2191
                                                                                                                                                            Entropy (8bit):4.804051301641342
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:12D827A35CF0BDE24A02D149C80E2C1E
                                                                                                                                                            SHA1:6A16001A0A60801D836455D5230E92BEBF48CE8B
                                                                                                                                                            SHA-256:EFC5B1010AD5F7FDD308BFB40E964D793EBE5EA816DC263549DEACB9BC1FBDDB
                                                                                                                                                            SHA-512:919099B5AAE39213B031B08CA11B0CF85237CA0407FB0045708E4BCBE893DF14B2152BECFC1FC874C01A093E601E001D88244979AFF55821549CE8D55C7F4B90
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://studio.softr.io/assets/vendor/pace/themes/black/pace-theme-flash.css
                                                                                                                                                            Preview:/* This is a compiled file, you should be editing the file in the templates directory */..pace {. -webkit-pointer-events: none;. pointer-events: none;. -webkit-user-select: none;. -moz-user-select: none;. user-select: none;.}...pace-inactive {. display: none;.}...pace .pace-progress {. background: #000000;. position: fixed;. z-index: 2000;. top: 0;. right: 100%;. width: 100%;. height: 2px;.}...pace .pace-progress-inner {. display: block;. position: absolute;. right: 0px;. width: 100px;. height: 100%;. box-shadow: 0 0 10px #000000, 0 0 5px #000000;. opacity: 1.0;. -webkit-transform: rotate(3deg) translate(0px, -4px);. -moz-transform: rotate(3deg) translate(0px, -4px);. -ms-transform: rotate(3deg) translate(0px, -4px);. -o-transform: rotate(3deg) translate(0px, -4px);. transform: rotate(3deg) translate(0px, -4px);.}...pace .pace-activity {. display: block;. position: fixed;. z-index: 2000;. top: 15px;. right: 15px;. width: 14px;. height: 14px;. border: so
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 2240 x 1016, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):121989
                                                                                                                                                            Entropy (8bit):7.968907707851444
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:83C7247F15C4C1BC101C3699355C969E
                                                                                                                                                            SHA1:C220F93757904A80D41B1ABF4714EFCBE3E5F351
                                                                                                                                                            SHA-256:60D2F0107B36A478DEB3FACDBC60965D6D85AE8DA0A031303475038E85A11188
                                                                                                                                                            SHA-512:18937F59CF0A4618F8CE924CF86EE8138184FAC51E62872CF18BD8B0A38EA5F0156CFEF2D0880D1E554027997C178029159A5D6F7D2A5D7EE7FE232341F632BC
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://assets.softr-files.com/applications/8f7af9fb-a550-425d-b327-48195c193a5f/assets/c3b7abf2-77ca-4aed-86e5-e2e3f9561b6d.png
                                                                                                                                                            Preview:.PNG........IHDR................-....PLTE...=.=).*2.4#".! !"!.!.! .!" "!.!..!......! !! ! . (''.@L...! !+**.BO...&.-.AO....AN.ANNNF....BO.AO....AN..........AO.............BN...............................BN.......BO...............................[5.........0'$!!!...982.......BO...'.-.....................QOJ......................&&..PT......FB>.T0.X3...MMN.P080-...[Z]......hgg?83......TQP..,..........~pjgaab...4+(...............}xu......D=9mno.........e^[......UUV............[WQ...CAD;;;...545...^[UNGCuol.........}z...???HHHysp.........ttvxyz.......`;.........................ok...}}~................eB....+`.kI.....}.......QA0............rR....z[.g...r..`M8.qZB.s.!I...hM}.......o..~._d....Q^c..}`.rV..........sp^K....mq..4...=m.&D..b........kP..@....<tRNS....`. @.....p.0R,......%._....Ir.g......r...s....q..s...e.....IDATx..[n.0.Ey....`.....%._N...l.j.Dr.F.<../.8W.#..XA...X.{..8,..t..!#$<.=..h..Ws.5'...z.Q....:t.80.../..m..@.w.o...)I..=I.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Java source, ASCII text, with very long lines (3576)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):3577
                                                                                                                                                            Entropy (8bit):5.333888327151046
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:B75D1B38C051E1839778DD44A0ECC6D6
                                                                                                                                                            SHA1:09AE5BF133A31D025DCB55201028B2B7B35E7E5C
                                                                                                                                                            SHA-256:CE4A369125BDC6076FB2312D0C8F5F720BB266963382A272560579F197350032
                                                                                                                                                            SHA-512:89DDFDA24ACFD2DE4E1B658345D133EB64F05E91C0AC2D78B528C617561BBE6B8D7CF6134C29A99D693BD64B5647992D84F02A31AEE599D1D1F72684A54EF857
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://studio.softr.io/chunk-E32OT2WZ.js
                                                                                                                                                            Preview:import{Ab as C,B as h,Gb as P,Gc as k,Hb as m,L as w,Sb as T,Tb as p,V as v,Vb as E,Wb as S,Zb as b,Zc as D,ab as i,ba as _,bd as O,ec as u,fc as f,jc as V,kb as c,ld as F,nb as a,pb as I,sb as x,sc as A,va as y,xd as H,yb as o,yc as M,zb as s}from"./chunk-NB5JMILI.js";function q(e,t){if(e&1&&(o(0,"div",9),p(1),s()),e&2){let n=m(2);i(),E(" ",n.placeholder," is required ")}}function N(e,t){e&1&&(o(0,"div",9),p(1," Password must be 8+ characters combination of uppercase/lowercase letters, numbers, and special characters. "),s())}function R(e,t){if(e&1&&(o(0,"div",9),p(1),s()),e&2){let n=t.ngIf;i(),S(" Password max length is ",n.requiredLength,", actual length is ",n.actualLength," ")}}function U(e,t){e&1&&(o(0,"div",9),p(1," New password and Confirm Password must match. "),s())}function $(e,t){if(e&1&&(o(0,"div",5),C(1,"i",6),o(2,"div",7),c(3,q,2,1,"div",8)(4,N,2,0,"div",8)(5,R,2,2,"div",8)(6,U,2,0,"div",8),s()()),e&2){let n=t.ngIf;i(3),a("ngIf",n.required),i(),a("ngIf",n.invalidPassword
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65375)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):3884154
                                                                                                                                                            Entropy (8bit):5.6047275434607124
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:75466683A6D3A97ACFEBA0C0C551002F
                                                                                                                                                            SHA1:2D67DCB035360652B744C5A478374E026B321A2C
                                                                                                                                                            SHA-256:CB338D11E368ABBB6779FF5C712EABFC86588F416CE573F4FDA7D88AF0A457EF
                                                                                                                                                            SHA-512:94E00A063E0D2A69369DFCADBE68595B1145FFE192425FB62BA4C991CE1563FCBF4658E6F2639F8AE693DEF1AEDC10E86F3A2AEF1F584D88E38C3E2554EE0063
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://assets.softr-files.com/libs/phosphor/1.4.2/icons.css
                                                                                                                                                            Preview:/*--------------------------------..Phosphor Web Font.Generated using nucleoapp.com..-------------------------------- */.@font-face {. font-family: "Phosphor";. src: url(data:font/opentype;charset=utf-8;base64,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
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):42333
                                                                                                                                                            Entropy (8bit):3.8399338291705347
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:43F2D161889FB6CEFD73616028DCD8FA
                                                                                                                                                            SHA1:F63BCB65AFD2ABEE0E7CEE1F3AFB30CBE573356C
                                                                                                                                                            SHA-256:C1E1A47BDD0EF7688D2EC964F749B13BA2EBC4CDF2098BEA7DE9592254725459
                                                                                                                                                            SHA-512:13A3A8F7D6AA5A560197D2C345A1A4228EB631F7EE39BCAE7BA81B213E57B6E06436D2B0076E86C0936B07240FC78027BD12DF9BCCDB43ABE78400FD5743208C
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://assets.softr-files.com/assets/images/random/medal%20(6).svg
                                                                                                                                                            Preview:<svg width="114" height="130" viewBox="0 0 114 130" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_10_285)">.<path d="M57.9997 125.624L8.04541 100.702V17.5416C12.0676 17.0656 15.8725 15.4596 19.0193 12.9096C22.166 10.3596 24.5256 6.97003 25.8247 3.13379H88.0888C89.4013 7.01347 91.797 10.4364 94.9926 12.9981C98.1883 15.5598 102.05 17.1532 106.123 17.5901V100.702L57.9997 125.624Z" fill="white"/>.<path d="M8.49402 100.702L57.9026 125.624L105.516 100.678V17.5901C101.558 17.0464 97.8021 15.5066 94.6013 13.115L8.49402 100.702Z" fill="#F7F8F7"/>.<path d="M107.942 15.2616H107.784C103.541 15.254 99.4253 13.8122 96.1052 11.1701C92.7851 8.52814 90.4557 4.84122 89.4955 0.708252L24.2602 0.708252C23.2999 4.82305 20.9838 8.49541 17.6844 11.135C14.3849 13.7745 10.2937 15.228 6.06848 15.2616V102.848L7.79063 103.722L56.4715 128.511L57.9269 129.251L59.3701 128.487L106.256 103.697L107.942 102.812V17.6871V15.2616ZM57.9026 125.624L8.49404 100.702V17.5416C12.4876 17.0527 16.26 15.43
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (945)
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):131881
                                                                                                                                                            Entropy (8bit):5.376869797338495
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:3EC5FE6799E257B7DDCF84950C045110
                                                                                                                                                            SHA1:357427112ADA241EBDB9CAEBC03F9EF8EB0DE3E9
                                                                                                                                                            SHA-256:659861D6D431DE87E8FED3829A4D0CE48E06B274C4E5D90FB6C87981C43D470E
                                                                                                                                                            SHA-512:D0CD51BE63BDE4CC6CD1A2F9857FB8A406E7B923E9C012C4D1D8A1C4D0E1FB2FFB4CCA36473D349E9FA3311E9F563EAA9E368FB2C984E2C8F6E845E4BD15673E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:/**. * @license React. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){/*. Modernizr 3.0.0pre (Custom Build) | MIT.*/.'use strict';(function(Q,mb){"object"===typeof exports&&"undefined"!==typeof module?mb(exports,require("react")):"function"===typeof define&&define.amd?define(["exports","react"],mb):(Q=Q||self,mb(Q.ReactDOM={},Q.React))})(this,function(Q,mb){function n(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,c=1;c<arguments.length;c++)b+="&args[]="+encodeURIComponent(arguments[c]);return"Minified React error #"+a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}.function nb(a,b){Ab(a,b);Ab(a+"Capture",b)}function Ab(a,b){$b[a]=b;for(a=0;a<b.length;a++)cg.add(b[a])}function cj(a){if(Zd.call(dg,a))retu
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 6952
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):2705
                                                                                                                                                            Entropy (8bit):7.923351225794473
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:6AF3CA60471EA490FEFBFE8F2064BA63
                                                                                                                                                            SHA1:A890A184E94D51D675DFC011E0AA310B324EF501
                                                                                                                                                            SHA-256:CA99FF8FA2C379E2BDE570639D45DF7E3BFE2EC2E505ECC89FCB6058918994D7
                                                                                                                                                            SHA-512:88BDE1DC70F7F3DDF80FE70F75D5BEC0FE0255DAB56BDAD2B9F23A697B9E2BC7EFD2A209189BF3D8A70DEF08B7F7A32EEF141F44D1530056E81319BB27E2A1C1
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://widget.intercom.io/widget/bt471lne
                                                                                                                                                            Preview:...........Y.r.6.....#.......:t.q..q..2...Z.DB...`A.j....|..d..i&.....}.0..".....>.Qi....U.E...}`..O.TY....hNS..(bI''u@..M.hL3.E....vA.p:.x......M..8..(.j....ULa.x..I6cLe.T........y.@...,QruPx.\V.:....d..0RP..{o..Mx.)............e.k..2b..4|...~A_.y........(<....L.5n..8~}.MCw..Y..eO....Y.}.o..L.b..u.bF.E...2Fe8...8.).#....?>!:X...G....l6D....2...y.@...).8w.GV....L-db.2.N5'7..CA..6...a...$q./.V-..E.LI.*.4O..Og"ak...?D..I$..z.....I.Z..Ij.y........{.L1........S.1i.:SA.L$.3,..Z.E.(Ov...7..P|.C.....m`..[d..".r...k...K..j.o....|.e..E.#...v..c.Rl..I.2..z.K.'..;v..%....g.L.R..l*.E.q..zw.n....NM....).A.J.zA.0.T.c..i.l....f.:...v....(wk......;>.J[z..B+_....y1.fg.v.J.j.7|W......v.g.J...,..5..[y...@IF.[W..B.....vXPK`.+|...........D..i`9..3w..|g~...9.&..RT.U..n.C........T......^.lj..._.u.3}\..G.y.{.._n..&3..:..E.k.m0Wh.z..'../..*..m{...B2L .i..-.....G..x.C.S..).....m...Pw`.3.Y.....-.Q.V.).@.}a4b..../.y...!.......E...3yzD"4..H5..c....
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (6766)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):6767
                                                                                                                                                            Entropy (8bit):5.236686483459682
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:32A8226512DD2CCA5956CDB283E5BDFE
                                                                                                                                                            SHA1:AAA18B3FA994DC6AEE2D284E75855D52DD03CC7D
                                                                                                                                                            SHA-256:2FCFDAE5440DA627328EAE9B05B0A54EB0E545892167F7E3C88636037A5C4C79
                                                                                                                                                            SHA-512:99FF021173BA1E2BFB40266F0A24582A47B05297ABD8A2CA7C6E380991758CFE82ECF76304CD293CFCD8C96150F99AF9F15ED3456657FDDE1740FF10EB404C85
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://assets.customer.io/assets/track.js
                                                                                                                                                            Preview:(function(){(function(){var S=/%20/g,y={},c=!1,E={"[object Boolean]":"boolean","[object Number]":"number","[object String]":"string","[object Function]":"function","[object Array]":"array","[object Date]":"date","[object RegExp]":"regexp","[object Object]":"object"};function N(e,t){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n]);return t}function b(){var e={};if(location.search!=="")for(var t=location.search.replace("?","").split("&"),n=0;n<t.length;n++){var i=t[n].split("="),o=i[0],r=i[1];!r||(o=decodeURIComponent(o).replace(/[^a-zA-Z0-9-_]/gi,""),r=decodeURIComponent(r),o in e?(Array.isArray(e[o])||(e[o]=[e[o]]),e[o].push(r)):e[o]=r)}return e}function s(e){var t="",n=document.cookie;if(n.length>0){var i=n.indexOf(e+"=");if(i!=-1){i=i+e.length+1;var o=n.indexOf(";",i);o==-1&&(o=n.length),t=decodeURIComponent(n.substring(i,o))}}return t||c&&y[e]||""}function f(e,t,n){var i=document.getElementById("cio-tracker"),o=i!=null?i.getAttribute("data-cross-site-support")==="true":!1,r=document.
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 1200 x 630, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):193463
                                                                                                                                                            Entropy (8bit):7.992612369926397
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:962672C9121F9616DADE2DB6D73C358C
                                                                                                                                                            SHA1:884017AFCE71A670FCC092AE1E337D41FBF725FA
                                                                                                                                                            SHA-256:4556E2ABD79B5CABBC45A4FCE13FEA4A1A11C30555D78D50190B4FC0AD4AB3E2
                                                                                                                                                            SHA-512:33FD1CFF9D5E3898AABB84594E901FA0BEAB782224986735AC62120772667F3C1FA303A53A88B78A68FA06A57A2CA688A001FC09D0B57D1DBBE964D195C290C4
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://assets.softr-files.com/applications/8f7af9fb-a550-425d-b327-48195c193a5f/assets/d7022272-8e8a-4ce0-993c-6f0346b0a627.png
                                                                                                                                                            Preview:.PNG........IHDR.......v.....O@{\....pHYs..........+.....4tEXtComment.xr:d:DAE7DLUbtUM:32,j:41143213511,t:22111612......!iTXtXML:com.adobe.xmp.....http://ns.adobe.com/xap/1.0/.<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Customer Case Study Covers - UN International School</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2022-11-16</Attrib:Created>. <Attrib:ExtId>e37de050-8407-4fb1-823e-5eed0d69a55d</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:l
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (7789)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):8977
                                                                                                                                                            Entropy (8bit):5.359452634121746
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:EB96781363AD7F42E5E8D3B5719A1296
                                                                                                                                                            SHA1:F670BBFD539E54C45CB12947754243AE2A077714
                                                                                                                                                            SHA-256:2F3A25E287752DEE8231B03C073D940C651F959B45F1ED8E22CCBF1941B4E7EC
                                                                                                                                                            SHA-512:52BD80BEBAAC166A26DB6AC3427BE714E6FA732A5DC9FE158B9BD4C8D61CEB872538FFEDE7559437BC7E925AB500047F2FAC315711EAE8520BF921259DA63044
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://static.hotjar.com/c/hotjar-1953331.js?sv=6
                                                                                                                                                            Preview:window.hjSiteSettings = window.hjSiteSettings || {"site_id":1953331,"r":0.396761615707434,"rec_value":0.01,"state_change_listen_mode":"automatic","record":true,"continuous_capture_enabled":true,"recording_capture_keystrokes":false,"session_capture_console_consent":false,"anonymize_digits":true,"anonymize_emails":true,"suppress_all":false,"suppress_all_on_specific_pages":[],"suppress_text":false,"suppress_location":false,"user_attributes_enabled":false,"legal_name":null,"privacy_policy_url":null,"deferred_page_contents":[],"record_targeting_rules":[],"feedback_widgets":[],"heatmaps":[],"polls":[],"integrations":{"optimizely":{"tag_recordings":false},"abtasty":{"tag_recordings":false},"mixpanel":{"send_events":false},"unbounce":{"tag_recordings":false},"google_optimize":{"tag_recordings":false},"hubspot":{"enabled":false,"send_recordings":false,"send_surveys":false}},"features":["client_script.compression.pc","settings.billing_v2","feedback.widget_telemetry","feedback.widgetV2","survey.e
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 46704, version 1.0
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):46704
                                                                                                                                                            Entropy (8bit):7.994860687757006
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:30A274CD01B6EEB0B082C918B0697F1E
                                                                                                                                                            SHA1:393311BDE26B99A4AD935FA55BAD1DCE7994388B
                                                                                                                                                            SHA-256:88DF0B5A7BC397DBC13A26BB8B3742CC62CD1C9B0DDED57DA7832416D6F52F42
                                                                                                                                                            SHA-512:C02C5894DFB5FBF47DB7E9EDA5E0843C02E667B32E6C6844262DD5DED92DD95CC72830A336450781167BD21FBFAD35D8E74943C2817BAAC1E4CA34EAAD317777
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://fonts.softr-files.com/google/static/s/inter/v13/UcC73FwrK3iLTeHuS_fvQtMwCp50KnMa1ZL7.woff2
                                                                                                                                                            Preview:wOF2.......p......................................O......^?HVAR.g.`?STAT.8..4/l.....<..6..f.0..\.6.$..H. ..\..>..[`....|...........7o.)....C81=......g#l..PA.c.......%...$.K.....|}}....8H.\Yd.....2c.J....0K.....I..k...F..f......,L.....P...JGwj..KM....n..,..o.....n.ck...1...%.<.....;5...9..2....=b.....("4..:.k...K_...`.5v..2@...,_.3..6..@PR.]...f!X.~..b.....-..9.....?.=:kt.'@_...N...8.i......Fo..S.C.=%.........W.@7d..%......,"h...b@.DE.]l.n..(;......E.ng].`....8..C;m....).u8.....4...%..c.A.hc]....s.{.+....J..Rq...f..I;.B..g.....j.@~.........H.........:]Dc.J.6r..].".c...8j...v. M.PXB.,.v...M..NtOO.......Z`-.i..X.....".y....c.....+..e[..(..q...u..kh.k5W..=OK{.;...7...V...I.FMTWv.Dv.[..^`......JY..:.,.. tgKhC..2-...I..S..'...IL..........p......&:..(...g..B.`......%U....-.m.D.b.m..p..26.0D.....$j.r...w..z.9.)`..n.I..B...s"es...;..vY...6.T...**..2o.....W.Lu:wx.?.7..x......C..E.^SE..F.5WcMi..a..n...X...t.........6.j.j..M.9..a.....f<J.....@.&f..'.|.....p
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 2240 x 1016, 8-bit colormap, non-interlaced
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):271296
                                                                                                                                                            Entropy (8bit):7.973737027682892
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:BC3AC3614D73DA43A3433EAA931C5827
                                                                                                                                                            SHA1:142800474C2A4FA0E855A475003A0A12B1127655
                                                                                                                                                            SHA-256:49BA71E488FBC30EE68B1DD3080F84F7F9BC861BDE96DCC70F131760C3CB2264
                                                                                                                                                            SHA-512:94DB7FC7E702D0AE1CCA2F9933F035E638E4279A4A9E9226F88AAF62DBB8F3F003D9C0E3C993C84B7E1D4207F13E0720B9A29AD94253421DB4F527625ED1B2F7
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://assets.softr-files.com/applications/8f7af9fb-a550-425d-b327-48195c193a5f/assets/a0f3afa0-1fdd-4e10-b11f-3fa5cb103986.png
                                                                                                                                                            Preview:.PNG........IHDR................-....PLTE<.<............$.,.....;..(!d.......lde...........4.....!.2..............:.d........*..........z(..*.u'787...$# ........,....E.1c....As....++%........k_M............`#MMO......@@?FGH3P.........jdX......SSVaa`YZ[Q..b]T/10<".ttu..2....~r46)zz{]WMono.......FdjjjgYH.....+eefX......l&.."~wk......G8-.....MH=..#.@...K'.rk]...Et.zqc *.......$....)0=;-#......b..6>Iw.........../...Z.._M@O]I...;`.7W....Y^ejha;D/...-t......~...PB.....mp......[>1@i......dmt.+..%..'.. u...........s#soh;eq....j...~#n.....FXb.N<.jV.qY>......?...uc..j.YE.....)k~...r6MW..{{]L....fP^v....pG6.i!O{.`dm.U..y......Nit.q..._..z_:......._N.<(Q.xu^....G2].:U.m..S...L.Al.iT....w`.u..|.i[(..J]Hu...s7"R=ihu:*..|.I....k.1.K..B..Pw.......a.y...,.....(>.m..+...}...*x.`..}.\.......tRNS......a..{..K.v.I".. `IDATx..Mo.D..].CW.D..m.de..._.UZ.$.E...Q/K."ED(........h...^.q....'...|..gf.<...oI[..c..c7H....<c...h..'.m...x|.l.j..aa0..j.`Ox...p..]r...tY...
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (453), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):453
                                                                                                                                                            Entropy (8bit):5.382732057779476
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:BBEDAF85E6289D4AE263308E01CAB60F
                                                                                                                                                            SHA1:7D3090887D6BCF6BDF67195E54D3A6F9FC45B7DB
                                                                                                                                                            SHA-256:89FB8C63A63B8966D9AEADDD0A2263FF3D4EF489C2C192A0A379D70A63447F99
                                                                                                                                                            SHA-512:1B33EF43505C66CC462C5A7AF4EAFF1A7DEBA1FE8CFE9F8AC7746788ED40AE0D29BD5DAC4ADC4E57ACC9E994AEA803CB706D0E3B233CFC89C93C445476D50C09
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://demo.arcade.software/_next/static/chunks/pages/%5Bpid%5D-a3229b02a73a43b3.js
                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[6282],{21689:function(n,u,_){(window.__NEXT_P=window.__NEXT_P||[]).push(["/[pid]",function(){return _(10576)}])},10576:function(n,u,_){"use strict";_.r(u),_.d(u,{__N_SSG:function(){return c}});var t=_(57317),i=_(14479),c=!0;u.default=(0,i.S)(t.Z)}},function(n){n.O(0,[2123,3337,356,9097,8029,8421,292,4275,128,613,6314,4612,7317,1153,9774,2888,179],function(){return n(n.s=21689)}),_N_E=n.O()}]);
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):145269
                                                                                                                                                            Entropy (8bit):5.705759699786884
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:F0990CDCA540FB0098B13E645009F18F
                                                                                                                                                            SHA1:D08D1D9C9820FC342C9F8584653F20439ED00597
                                                                                                                                                            SHA-256:B55D0495887379691153A40F560FFBEC4F7AB566EAF2F9F2DB4778FD4AD45EE9
                                                                                                                                                            SHA-512:D11FE3C8D68B8ADF1CC988D53603170497B4934C2D39EA60BA775B434D1E42665FB4C9AE6C7B22C2048AE7DC784501C9E383BFFE482836CF2AB83382634BEFF1
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://studio.softr.io/chunk-DMVRDWMD.js
                                                                                                                                                            Preview:import{S as Bi,U as Gi,_ as zi,b as Di,ia as ji,ja as Wi,na as Hi,p as Ri}from"./chunk-3Y4OQ6VN.js";import{d as Ki}from"./chunk-AGAE2ELY.js";import{X as Vi,ca as Ei,da as Ai}from"./chunk-IEW2PCZD.js";import{d as Wt,g as Fi,i as Ni,m as Ui,p as qi,v as Li}from"./chunk-J7S7ZYUT.js";import{F as Oi,I as bi,a as vi,d as Pi,f as Mi,i as yi,o as dt,pb as Si,tb as ki,ub as Ti,wb as Ii}from"./chunk-5M2R33ET.js";import{$ as kn,$d as st,Aa as x,Ab as b,Ad as Jn,Af as fe,Ai as fi,B as De,Ba as v,Bb as J,Bd as Lt,Bi as Ci,Cb as $,Cf as li,Db as je,Dd as zt,Df as Ze,Eb as S,Fc as Xn,Fd as jt,Fe as Ot,G as xn,Gb as M,Gc as z,H as vn,Hb as c,I as Pn,Ic as Zn,If as ct,J as wt,Ki as tt,L as Mn,Lb as qt,Lc as He,Nb as Ln,Oa as rt,Ob as zn,Od as $n,Pa as An,Pb as Ne,Pf as Qe,Q as yn,Qb as xe,Qf as ci,Qh as gi,Rb as ve,S as ot,Sb as D,Si as wi,Ta as Dn,Tb as O,Td as ei,Ub as re,Ud as ti,Ug as ui,V as On,Vb as ee,Vh as hi,W as bn,Wa as Fe,Wc as Qn,We as ii,Xa as Fn,Xd as ni,Xe as lt,Y as Sn,Yb as jn,Yd as N
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):1822
                                                                                                                                                            Entropy (8bit):4.7374599893667195
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:69212A027B59E98A4374EB1620F5A4BA
                                                                                                                                                            SHA1:F7EC61216CE5217BF2D33ACA50289202EAD52B71
                                                                                                                                                            SHA-256:05212CD2B02293D290E5440E394273D6A7DD753B4A805FE495362DAE2A6A2B77
                                                                                                                                                            SHA-512:DDF9E4659F996B09E3E9E1A79A5F6488EEC4CBB50EF0EA99F9F663485EF7378AB3890851ACDC9453F31978DAE1D12AEC2C1956E5026C11FE5A390DC1BD198627
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://cdn-cookieyes.com/client_data/8728467e03bf0cd96a4a8534/translations/urNDMpGt.json
                                                                                                                                                            Preview:{"cky_notice_title":"We value your privacy","cky_notice_description":"<p>We use cookies to enhance your experience, analyze site traffic, and deliver personalized content. Read&nbsp;our&nbsp;<a href=\"https://www.softr.io/policy\" target=\"_blank\">cookie policy</a>.</p>","cky_notice_close_label":"Close","cky_readmore_text":"Cookie Policy","cky_readmore_privacyLink":"https://www.softr.io/policy","cky_revisit_title":"Consent Preferences","cky_video_placeholder_title":"Please accept cookies to access this content","cky_accept_text":"Accept All","cky_reject_text":"Reject All","cky_settings_text":"Customize","cky_preference_title":"Customize Consent Preferences","cky_preference_description":"<p>We use cookies to help you navigate efficiently and perform certain functions. You will find detailed information about all cookies under each consent category below.</p><p>The cookies that are categorized as \"Necessary\" are stored on your browser as they are essential for enabling the basic funct
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:PNG image data, 720 x 568, 8-bit/color RGBA, non-interlaced
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):143871
                                                                                                                                                            Entropy (8bit):7.990746613537033
                                                                                                                                                            Encrypted:true
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:E5ABE6A5C8B439AAD84B1B9F5D61EE93
                                                                                                                                                            SHA1:091EB56706DFBABDF30CA331D5841F10FCB84E2B
                                                                                                                                                            SHA-256:6FC72F27BC702CF3F25F0E5FE39221BEC2F6AC3A841EC23775F1B8BC409C9910
                                                                                                                                                            SHA-512:1D3AFAB1B80DB195A6438F6E26555041A9A41B6CC524B7281BC78DE5635CA4AAF3E3D4ADDC37B8B011A36FBB0E15EEC06BEE83F14D9F582A7CADD0BD4D8C1775
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:.PNG........IHDR.......8.....C@.s....pHYs...%...%.IR$.....sRGB.........gAMA......a...1.IDATx..]......f.=.....$..ww-.^......E.B.....@.... x..\.._..<.W..3+w..O.d>x.+.3.....|{...NFs.>6....c...X....Jc.....'......_8....2C..[......A.}H&Z.r.2...G....MAq...".;.../.k.j.:c.....Ms.N.x.K.N..z$...U.`..2....P.+.^*.p....wL.2.f.j4...K7?..v.60O=.G....._.X..m.L[<.8......[.f...d\..Y.Z<...f,e......o,.....n.|QPPP.B,...u.1....?..a.-D'".N@ssrW.i.p.z...X.Z4..Ai;..8sB..t.q&.q.....B..jAj.[..u+.+>..IA...?%..........xPn........-[F..-.B....[.`t...li.\....9y.......s....]R....gN.5.^S..3H...........I6@.+..U&.fYeYR..s...*..........y^......B...?....)...".L.P(.VG)..&..qnjN_....N\.L5.....z...8+.]./<-5h..h.......2.f..H......@.,d......L:..`B..zz,W..!S.N.........v..4..+..q&..T.w.lh.1.......M...#.(..f........WZte.......-....".T3.V...9.>t.%W..9.^..m".41....'...8.....8...as. ....Rk.D..#....CI!..hj..1.(;...i.<+(((..".Q.G...D#'...Hs5...F...5...*...==./......dJG"...Y.g.:
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (630)
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):10736
                                                                                                                                                            Entropy (8bit):5.326945534063153
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:8DB4C5DEFE50C0EF09221C4EFC5189F1
                                                                                                                                                            SHA1:B41DE63895D3776B2D86755C9102941A9793CA2A
                                                                                                                                                            SHA-256:F24E1D0755F8B25546D41A30866735062AED45ABEB74FBE40019F0E85E5FE8C0
                                                                                                                                                            SHA-512:9CCF06C661481B59EC08B1B3D3C9DAF50269EEEDCC2CB2692118C2116BAFE9031E926DE836C1BD401E10DCFE116C4CADD291D12A9F95C71A92A67ED9B3C5A405
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://assets.softr-files.com/softr-blocks/prod/libs/react/18.2.0/react18.min.js
                                                                                                                                                            Preview:/**. * @license React. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){'use strict';(function(c,x){"object"===typeof exports&&"undefined"!==typeof module?x(exports):"function"===typeof define&&define.amd?define(["exports"],x):(c=c||self,x(c.React={}))})(this,function(c){function x(a){if(null===a||"object"!==typeof a)return null;a=V&&a[V]||a["@@iterator"];return"function"===typeof a?a:null}function w(a,b,e){this.props=a;this.context=b;this.refs=W;this.updater=e||X}function Y(){}function K(a,b,e){this.props=a;this.context=b;this.refs=W;this.updater=e||X}function Z(a,b,.e){var m,d={},c=null,h=null;if(null!=b)for(m in void 0!==b.ref&&(h=b.ref),void 0!==b.key&&(c=""+b.key),b)aa.call(b,m)&&!ba.hasOwnProperty(m)&&(d[m]=b[m]);var l=arguments.length-2;if(1===l)d.children=e;else if(1<l){for(var f=Array(l),k=0;k<l;k++)f[k
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (6494), with no line terminators
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):6494
                                                                                                                                                            Entropy (8bit):5.3436882445946905
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:0881D7FBBA659EE50AD41014CF136999
                                                                                                                                                            SHA1:4537C6C7326EBE214C1CEF233756435F4764926E
                                                                                                                                                            SHA-256:1098BC6ECDDC1D07C84054E59785C6991BD9BA68DC45DEF3A109022DB4A465E6
                                                                                                                                                            SHA-512:2E6A18D94D9737C5EE8B8E60F04438DAFA9697398516A26497189E3A3777B4B262E183EABA13644BA40BBEBEEAC9111D78AC2D29E694B9F46DE5223981962241
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://demo.arcade.software/_next/static/chunks/9097-3174957f8ff216c3.js
                                                                                                                                                            Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[9097],{80872:function(e,t){"use strict";var n,r;Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var n in t)Object.defineProperty(e,n,{enumerable:!0,get:t[n]})}(t,{PrefetchKind:function(){return n},ACTION_REFRESH:function(){return o},ACTION_NAVIGATE:function(){return u},ACTION_RESTORE:function(){return l},ACTION_SERVER_PATCH:function(){return f},ACTION_PREFETCH:function(){return a},ACTION_FAST_REFRESH:function(){return c},ACTION_SERVER_ACTION:function(){return i},isThenable:function(){return s}});let o="refresh",u="navigate",l="restore",f="server-patch",a="prefetch",c="fast-refresh",i="server-action";function s(e){return e&&("object"==typeof e||"function"==typeof e)&&"function"==typeof e.then}(r=n||(n={})).AUTO="auto",r.FULL="full",r.TEMPORARY="temporary",("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{val
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 7748, version 1.0
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):7748
                                                                                                                                                            Entropy (8bit):7.975193180895361
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:A09F2FCCFEE35B7247B08A1A266F0328
                                                                                                                                                            SHA1:0DA2D17E738F46D2A09E6FB7969DA451719A9820
                                                                                                                                                            SHA-256:CD36DE204ACA2D5FA263A731F7C20009B5E3D754BA1F1E03C33E93A48F3E7446
                                                                                                                                                            SHA-512:5E3F9A298003B84250EC6801E08AD2A4FF8845D4C3E13EA61BEC37DA24D26EDE13B436257882124CC0C27E9A323BA92E7D23C6AD3F48A7B75535F5ED98813A0E
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://fonts.softr-files.com/google/static/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2
                                                                                                                                                            Preview:wOF2.......D......?p.................................`..T..0....6..6.$..h. ..H....82EF.....E...........W...b.....b..l...Qc/.....G4.]Rc..C...9J....>W..A.#..~.$.-.....}.......$-.........B1..;<....=.FO... R..%......9.E.s..M6.k.-_.^.?...._...lI..59Y.f|..&..J..<8....e.zip".......q...u.?Y.....I.:MA.d.Y....0>..E.....a...H...:.....A.j.h.P.......A.+.l/j........d....r)Y>..V..@E\Q.k.E..(....6..yf.)s..O..z..........`Q.La'N.t V$.. t".ZDb......U.A.........p~.TW.K....y..^.(.;....K.TO.l... {s..M$ ....!....a..^.y...._...H..e.lKD.#..9.$...!&.19.9I..R-..b...TD&...j...xol.[...~.!.q.%..M..>...k.K.{5......+..U....34........[R.GZF.s}&...#g.P..Y..zF..-&..Y.i.3...I_3..Q.....`i....F{.z..>0....N...16.i.@.........5D3..>.._o.0M+5qI.ds..o...1v.!zx..T..b.w.:.....z$...s..x...v...e.&.[.qb.P..Gt....D.3.. ..W.^f.C(...t..`.|..0.Z.C|..)...0....Y.Q...m.k...-VmS..6p..%7.o(0p..4..S7..i\.....v.k.+S)J....+..../....xv.9.W..nR.CG..f..|....Y...'W.....|b<.wN@....-[....l.P4#..=...[
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):342643
                                                                                                                                                            Entropy (8bit):5.43701873894524
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:8C1AFCF7076A1078EA936AFCB95AF353
                                                                                                                                                            SHA1:99EDDF238518B87E03DEB17EBE807F16F7A827C8
                                                                                                                                                            SHA-256:A148BF85957DE6BD26404B0815871AD261C69905CE2E9BAF9A7E458F210551F5
                                                                                                                                                            SHA-512:CCF0914AAF0AEB2959B632FE399290ADEA4106DA6902072F5BC336D41B2A235500C85600A135727DB1C4EAFD4A377826D28510069EA9F3E6076F25D058165D90
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:var renderBlock;(()=>{var e={54697:(e,t,n)=>{"use strict";n.d(t,{Z:()=>b});var r=n(11526),o=n(46411),a=n(26686),i=n(27563),s=n(20211),l=n(88160),c=n(92190),u=function(e,t,n){for(var r=0,a=0;r=a,a=(0,o.fj)(),38===r&&12===a&&(t[n]=1),!(0,o.r)(a);)(0,o.lp)();return(0,o.tP)(e,o.FK)},d=function(e,t){return(0,o.cE)(function(e,t){var n=-1,r=44;do{switch((0,o.r)(r)){case 0:38===r&&12===(0,o.fj)()&&(t[n]=1),e[n]+=u(o.FK-1,t,n);break;case 2:e[n]+=(0,o.iF)(r);break;case 4:if(44===r){e[++n]=58===(0,o.fj)()?"&\f":"",t[n]=e[n].length;break}default:e[n]+=(0,a.Dp)(r)}}while(r=(0,o.lp)());return e}((0,o.un)(e),t))},p=new WeakMap,f=function(e){if("rule"===e.type&&e.parent&&!(e.length<1)){for(var t=e.value,n=e.parent,r=e.column===n.column&&e.line===n.line;"rule"!==n.type;)if(!(n=n.parent))return;if((1!==e.props.length||58===t.charCodeAt(0)||p.get(n))&&!r){p.set(e,!0);for(var o=[],a=d(t,o),i=n.props,s=0,l=0;s<a.length;s++)for(var c=0;c<i.length;c++,l++)e.props[l]=o[s]?a[s].replace(/&\f/g,i[c]):i[c]+" "+a[
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                            Category:downloaded
                                                                                                                                                            Size (bytes):30432
                                                                                                                                                            Entropy (8bit):3.7992589076361902
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:49EC34065428E49E659CC983A496A388
                                                                                                                                                            SHA1:EF821E5AAB76BCDDECBBAA4A756E1733565502E4
                                                                                                                                                            SHA-256:6E5A69549C037995D4D314898A3364FF304680B2E3A0D2F11136266298DAFE5E
                                                                                                                                                            SHA-512:351BA66EF6A7E46CF4CA4879E90006C79842ABD5C94E2D191420BA4B383E25586F26F2D0AA2C8512185F48E2D85C71098D378AE1D40C82D6F9BDAAC497FCB0B5
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            URL:https://assets.softr-files.com/assets/images/random/medal%20(8).svg
                                                                                                                                                            Preview:<svg width="114" height="148" viewBox="0 0 114 148" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_10_314)">.<path d="M9.83044 109.029L57.7352 133.406L103.821 109.029V13.7043H9.83044V109.029Z" fill="white"/>.<path d="M104.791 14.0684L8.86023 110.727L58.5841 135.346L104.791 111.697V14.0684Z" fill="#F2F3F2"/>.<path d="M6.67725 45.479V111.09L8.37514 111.939L56.2799 136.316L57.7352 137.044L59.1905 136.316L105.397 111.939L107.095 111.09V10.551H6.67725V45.479ZM9.83047 109.271V13.7042H103.942V109.271L57.7352 133.648L9.83047 109.271Z" fill="#DCDEDC"/>.<path d="M56.8863 15.2809C57.3714 15.2809 57.8565 15.2809 58.3416 15.4021L56.8863 18.1915C54.7033 18.0703 52.7629 19.7681 52.6416 21.9511C52.5203 24.1341 54.2182 26.0746 56.4012 26.1959H56.8863C57.8565 26.1959 58.8268 25.832 59.5544 25.2256L61.131 27.8938C59.9183 28.7427 58.4629 29.2278 56.8863 29.2278C53.0054 29.3491 49.7309 26.4384 49.6096 22.5575C49.4884 18.6766 52.399 15.4021 56.2799 15.2809H56.8863ZM61.8587 21.2235L
                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                            File Type:JSON data
                                                                                                                                                            Category:dropped
                                                                                                                                                            Size (bytes):44
                                                                                                                                                            Entropy (8bit):4.345350936622435
                                                                                                                                                            Encrypted:false
                                                                                                                                                            SSDEEP:
                                                                                                                                                            MD5:0FF09F534A0BE634C3F644DF26A23C70
                                                                                                                                                            SHA1:FCCE370FFF837FE61D595451E161C63009F849F2
                                                                                                                                                            SHA-256:B43AA9FE7D8231A4F3C39F114D78B2FD3AE269D2E589B66DEC7EDCEBB024A811
                                                                                                                                                            SHA-512:168D8821AD555B6D256A4835C52B0959280E3E84BBC217DC25948A11CC599885A72610DDD547F3B244EA16D6F07315333C33C7B609F281E26BCE87655AAECC72
                                                                                                                                                            Malicious:false
                                                                                                                                                            Reputation:unknown
                                                                                                                                                            Preview:[{"targetBanner":1499300,"condition":"all"}]
                                                                                                                                                            No static file info