Edit tour

Windows Analysis Report
https://forms.default.com/157153?u_id=B6qCHaEyY3dx2w3XjtZ6VR

Overview

General Information

Sample URL:https://forms.default.com/157153?u_id=B6qCHaEyY3dx2w3XjtZ6VR
Analysis ID:1645594
Infos:

Detection

Score:48
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Creates files inside the system directory
Deletes files inside the Windows folder
HTML body contains low number of good links
HTML title does not match URL

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 5672 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 5848 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1884,i,368403106712566044,9649993659308178266,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2256 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6712 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://forms.default.com/157153?u_id=B6qCHaEyY3dx2w3XjtZ6VR" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://forms.default.com/157153?u_id=B6qCHaEyY3dx2w3XjtZ6VRJoe Sandbox AI: Score: 9 Reasons: The brand 'Apple' is classified as 'wellknown'., The legitimate domain for Apple is 'apple.com'., The provided URL 'forms.default.com' does not match the legitimate domain for Apple., The URL 'forms.default.com' does not contain any direct reference to Apple, which is suspicious., The domain 'default.com' is generic and not associated with Apple, increasing the likelihood of phishing. DOM: 0.2.pages.csv
Source: https://forms.default.com/157153?u_id=B6qCHaEyY3dx2w3XjtZ6VRHTTP Parser: Number of links: 0
Source: https://forms.default.com/157153?u_id=B6qCHaEyY3dx2w3XjtZ6VRHTTP Parser: Title: OpenPhone Meeting Submission does not match URL
Source: https://forms.default.com/157153?u_id=B6qCHaEyY3dx2w3XjtZ6VRHTTP Parser: Iframe src: https://scheduler.default.com/121/queue/113/807358/wSxvED4V?source=workflow&redirect_url=https%3A%2F%2Fwww.openphone.com%2Fsales-result%2Frevenue-team-scheduler&redirect_url_on_meeting_not_booked=null&delay_seconds=undefined&embed_domain=forms.default.com&embed_type=Inline&email=jupiter489@apple.com&form_id=157153
Source: https://forms.default.com/157153?u_id=B6qCHaEyY3dx2w3XjtZ6VRHTTP Parser: No <meta name="author".. found
Source: https://forms.default.com/157153?u_id=B6qCHaEyY3dx2w3XjtZ6VRHTTP Parser: No <meta name="author".. found
Source: https://forms.default.com/157153?u_id=B6qCHaEyY3dx2w3XjtZ6VRHTTP Parser: No <meta name="author".. found
Source: https://forms.default.com/157153?u_id=B6qCHaEyY3dx2w3XjtZ6VRHTTP Parser: No <meta name="author".. found
Source: https://forms.default.com/157153?u_id=B6qCHaEyY3dx2w3XjtZ6VRHTTP Parser: No <meta name="copyright".. found
Source: https://forms.default.com/157153?u_id=B6qCHaEyY3dx2w3XjtZ6VRHTTP Parser: No <meta name="copyright".. found
Source: https://forms.default.com/157153?u_id=B6qCHaEyY3dx2w3XjtZ6VRHTTP Parser: No <meta name="copyright".. found
Source: https://forms.default.com/157153?u_id=B6qCHaEyY3dx2w3XjtZ6VRHTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownHTTPS traffic detected: 66.33.60.34:443 -> 192.168.2.16:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 66.33.60.34:443 -> 192.168.2.16:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.16:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.164:443 -> 192.168.2.16:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.58.181:443 -> 192.168.2.16:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.87.233.113:443 -> 192.168.2.16:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.87.233.113:443 -> 192.168.2.16:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.149.246:443 -> 192.168.2.16:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.16:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.87.233.113:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.87.233.113:443 -> 192.168.2.16:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.38.10:443 -> 192.168.2.16:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.193.38.225:443 -> 192.168.2.16:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.193.38.225:443 -> 192.168.2.16:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 66.33.60.35:443 -> 192.168.2.16:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 76.76.21.123:443 -> 192.168.2.16:49809 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.93.142.17:443 -> 192.168.2.16:49840 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.193.38.225:443 -> 192.168.2.16:49842 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 8MB later: 40MB
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.80.99
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.80.99
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /157153?u_id=B6qCHaEyY3dx2w3XjtZ6VR HTTP/1.1Host: forms.default.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/5d06832522bc7722.css HTTP/1.1Host: forms.default.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://forms.default.com/157153?u_id=B6qCHaEyY3dx2w3XjtZ6VRAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/css/19413be264f956f8.css HTTP/1.1Host: forms.default.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://forms.default.com/157153?u_id=B6qCHaEyY3dx2w3XjtZ6VRAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-fa20c476bef173a9.js HTTP/1.1Host: forms.default.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forms.default.com/157153?u_id=B6qCHaEyY3dx2w3XjtZ6VRAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/framework-cd48796020bb3913.js HTTP/1.1Host: forms.default.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forms.default.com/157153?u_id=B6qCHaEyY3dx2w3XjtZ6VRAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-801a2e0308f29732.js HTTP/1.1Host: forms.default.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forms.default.com/157153?u_id=B6qCHaEyY3dx2w3XjtZ6VRAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_app-4493d8be87514357.js HTTP/1.1Host: forms.default.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forms.default.com/157153?u_id=B6qCHaEyY3dx2w3XjtZ6VRAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/941cb340-414429bb3fa42b7c.js HTTP/1.1Host: forms.default.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forms.default.com/157153?u_id=B6qCHaEyY3dx2w3XjtZ6VRAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/8319bd34-10dcada49309cbee.js HTTP/1.1Host: forms.default.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forms.default.com/157153?u_id=B6qCHaEyY3dx2w3XjtZ6VRAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/2edb282b-164d133113709f22.js HTTP/1.1Host: forms.default.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forms.default.com/157153?u_id=B6qCHaEyY3dx2w3XjtZ6VRAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/e893f787-44294631c529bc82.js HTTP/1.1Host: forms.default.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forms.default.com/157153?u_id=B6qCHaEyY3dx2w3XjtZ6VRAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/06149174-acdcdfcf706c7011.js HTTP/1.1Host: forms.default.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forms.default.com/157153?u_id=B6qCHaEyY3dx2w3XjtZ6VRAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/588-71446ff2e27cac13.js HTTP/1.1Host: forms.default.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forms.default.com/157153?u_id=B6qCHaEyY3dx2w3XjtZ6VRAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/162-ed3a47755b872045.js HTTP/1.1Host: forms.default.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forms.default.com/157153?u_id=B6qCHaEyY3dx2w3XjtZ6VRAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/704-859d7b7ced4c3d13.js HTTP/1.1Host: forms.default.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forms.default.com/157153?u_id=B6qCHaEyY3dx2w3XjtZ6VRAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/%5Bid%5D/%5B%5B...slug%5D%5D-293d06fbd9928d89.js HTTP/1.1Host: forms.default.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forms.default.com/157153?u_id=B6qCHaEyY3dx2w3XjtZ6VRAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/hWiIiglYwMOO3xBzO74L3/_buildManifest.js HTTP/1.1Host: forms.default.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forms.default.com/157153?u_id=B6qCHaEyY3dx2w3XjtZ6VRAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_next/static/hWiIiglYwMOO3xBzO74L3/_ssgManifest.js HTTP/1.1Host: forms.default.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://forms.default.com/157153?u_id=B6qCHaEyY3dx2w3XjtZ6VRAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /array/phc_YjGNOuN2Pq0ecSIDWDn3MJkzbv8IFAYP8kQ6fnmIoxn/config.js HTTP/1.1Host: us-assets.i.posthog.comConnection: keep-aliveOrigin: https://forms.default.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://forms.default.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /storage/v1/object/public/images/6674194OP_Full_Horizontal_Default.png.png HTTP/1.1Host: xrgdpvlzqpfigdkxmjks.supabase.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://forms.default.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/6293738/envelope/?sentry_version=7&sentry_key=978e2ba2cc5b4f44808dacbfb80172f5&sentry_client=sentry.javascript.nextjs%2F8.55.0 HTTP/1.1Host: o1180762.ingest.us.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/recorder.js?v=1.231.0 HTTP/1.1Host: us-assets.i.posthog.comConnection: keep-aliveOrigin: https://forms.default.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://forms.default.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e/?ip=1&_=1742595334291&ver=1.231.0&compression=gzip-js HTTP/1.1Host: us.i.posthog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /decide/?v=3&ip=1&_=1742595334155&ver=1.231.0&compression=base64 HTTP/1.1Host: us.i.posthog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /storage/v1/object/public/images/6674194OP_Full_Horizontal_Default.png.png HTTP/1.1Host: xrgdpvlzqpfigdkxmjks.supabase.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /storage/v1/object/public/images/2767589OP_AppIcon_Rounded01_Purple.png.png HTTP/1.1Host: xrgdpvlzqpfigdkxmjks.supabase.coConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://forms.default.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /storage/v1/object/public/images/2767589OP_AppIcon_Rounded01_Purple.png.png HTTP/1.1Host: xrgdpvlzqpfigdkxmjks.supabase.coConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/v0/e/?ip=1&_=1742595337166&ver=1.231.0&compression=gzip-js HTTP/1.1Host: us.i.posthog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /decide/?v=3&ip=1&_=1742595342111&ver=1.231.0&compression=base64 HTTP/1.1Host: us.i.posthog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/v0/e/?ip=1&_=1742595344913&ver=1.231.0&compression=gzip-js HTTP/1.1Host: us.i.posthog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/6293738/envelope/?sentry_version=7&sentry_key=978e2ba2cc5b4f44808dacbfb80172f5&sentry_client=sentry.javascript.nextjs%2F8.55.0 HTTP/1.1Host: o1180762.ingest.us.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/6293738/envelope/?sentry_version=7&sentry_key=978e2ba2cc5b4f44808dacbfb80172f5&sentry_client=sentry.javascript.nextjs%2F8.55.0 HTTP/1.1Host: o1180762.ingest.us.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/v0/e/?ip=1&_=1742595351329&ver=1.231.0&compression=gzip-js HTTP/1.1Host: us.i.posthog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/?ip=1&_=1742595351332&ver=1.231.0&compression=gzip-js HTTP/1.1Host: us.i.posthog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /121/queue/113/807358/wSxvED4V?source=workflow&redirect_url=https%3A%2F%2Fwww.openphone.com%2Fsales-result%2Frevenue-team-scheduler&redirect_url_on_meeting_not_booked=null&delay_seconds=undefined&embed_domain=forms.default.com&embed_type=Inline&email=jupiter489@apple.com&form_id=157153 HTTP/1.1Host: scheduler.default.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://forms.default.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ph_phc_YjGNOuN2Pq0ecSIDWDn3MJkzbv8IFAYP8kQ6fnmIoxn_posthog=%7B%22distinct_id%22%3A%220195bac6-a005-79ce-b1cb-279298a02f92%22%2C%22%24sesid%22%3A%5B1742595349323%2C%220195bac6-a004-743b-b7ee-3ea6bdcc7262%22%2C1742595334148%5D%2C%22%24session_is_sampled%22%3Atrue%2C%22%24epp%22%3Atrue%2C%22%24initial_person_info%22%3A%7B%22r%22%3A%22%24direct%22%2C%22u%22%3A%22https%3A%2F%2Fforms.default.com%2F157153%3Fu_id%3DB6qCHaEyY3dx2w3XjtZ6VR%22%7D%7D
Source: global trafficHTTP traffic detected: GET /_next/static/css/dab994852357834b.css HTTP/1.1Host: scheduler.default.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://scheduler.default.com/121/queue/113/807358/wSxvED4V?source=workflow&redirect_url=https%3A%2F%2Fwww.openphone.com%2Fsales-result%2Frevenue-team-scheduler&redirect_url_on_meeting_not_booked=null&delay_seconds=undefined&embed_domain=forms.default.com&embed_type=Inline&email=jupiter489@apple.com&form_id=157153Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ph_phc_YjGNOuN2Pq0ecSIDWDn3MJkzbv8IFAYP8kQ6fnmIoxn_posthog=%7B%22distinct_id%22%3A%220195bac6-a005-79ce-b1cb-279298a02f92%22%2C%22%24sesid%22%3A%5B1742595349323%2C%220195bac6-a004-743b-b7ee-3ea6bdcc7262%22%2C1742595334148%5D%2C%22%24session_is_sampled%22%3Atrue%2C%22%24epp%22%3Atrue%2C%22%24initial_person_info%22%3A%7B%22r%22%3A%22%24direct%22%2C%22u%22%3A%22https%3A%2F%2Fforms.default.com%2F157153%3Fu_id%3DB6qCHaEyY3dx2w3XjtZ6VR%22%7D%7D
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/webpack-e6d6b30fe4613740.js HTTP/1.1Host: scheduler.default.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://scheduler.default.com/121/queue/113/807358/wSxvED4V?source=workflow&redirect_url=https%3A%2F%2Fwww.openphone.com%2Fsales-result%2Frevenue-team-scheduler&redirect_url_on_meeting_not_booked=null&delay_seconds=undefined&embed_domain=forms.default.com&embed_type=Inline&email=jupiter489@apple.com&form_id=157153Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ph_phc_YjGNOuN2Pq0ecSIDWDn3MJkzbv8IFAYP8kQ6fnmIoxn_posthog=%7B%22distinct_id%22%3A%220195bac6-a005-79ce-b1cb-279298a02f92%22%2C%22%24sesid%22%3A%5B1742595349323%2C%220195bac6-a004-743b-b7ee-3ea6bdcc7262%22%2C1742595334148%5D%2C%22%24session_is_sampled%22%3Atrue%2C%22%24epp%22%3Atrue%2C%22%24initial_person_info%22%3A%7B%22r%22%3A%22%24direct%22%2C%22u%22%3A%22https%3A%2F%2Fforms.default.com%2F157153%3Fu_id%3DB6qCHaEyY3dx2w3XjtZ6VR%22%7D%7D
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/framework-1dd14060ddf2ff52.js HTTP/1.1Host: scheduler.default.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://scheduler.default.com/121/queue/113/807358/wSxvED4V?source=workflow&redirect_url=https%3A%2F%2Fwww.openphone.com%2Fsales-result%2Frevenue-team-scheduler&redirect_url_on_meeting_not_booked=null&delay_seconds=undefined&embed_domain=forms.default.com&embed_type=Inline&email=jupiter489@apple.com&form_id=157153Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ph_phc_YjGNOuN2Pq0ecSIDWDn3MJkzbv8IFAYP8kQ6fnmIoxn_posthog=%7B%22distinct_id%22%3A%220195bac6-a005-79ce-b1cb-279298a02f92%22%2C%22%24sesid%22%3A%5B1742595349323%2C%220195bac6-a004-743b-b7ee-3ea6bdcc7262%22%2C1742595334148%5D%2C%22%24session_is_sampled%22%3Atrue%2C%22%24epp%22%3Atrue%2C%22%24initial_person_info%22%3A%7B%22r%22%3A%22%24direct%22%2C%22u%22%3A%22https%3A%2F%2Fforms.default.com%2F157153%3Fu_id%3DB6qCHaEyY3dx2w3XjtZ6VR%22%7D%7D
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/main-02bd2b39a1413466.js HTTP/1.1Host: scheduler.default.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://scheduler.default.com/121/queue/113/807358/wSxvED4V?source=workflow&redirect_url=https%3A%2F%2Fwww.openphone.com%2Fsales-result%2Frevenue-team-scheduler&redirect_url_on_meeting_not_booked=null&delay_seconds=undefined&embed_domain=forms.default.com&embed_type=Inline&email=jupiter489@apple.com&form_id=157153Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ph_phc_YjGNOuN2Pq0ecSIDWDn3MJkzbv8IFAYP8kQ6fnmIoxn_posthog=%7B%22distinct_id%22%3A%220195bac6-a005-79ce-b1cb-279298a02f92%22%2C%22%24sesid%22%3A%5B1742595349323%2C%220195bac6-a004-743b-b7ee-3ea6bdcc7262%22%2C1742595334148%5D%2C%22%24session_is_sampled%22%3Atrue%2C%22%24epp%22%3Atrue%2C%22%24initial_person_info%22%3A%7B%22r%22%3A%22%24direct%22%2C%22u%22%3A%22https%3A%2F%2Fforms.default.com%2F157153%3Fu_id%3DB6qCHaEyY3dx2w3XjtZ6VR%22%7D%7D
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/_app-6c53c145e08d2492.js HTTP/1.1Host: scheduler.default.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://scheduler.default.com/121/queue/113/807358/wSxvED4V?source=workflow&redirect_url=https%3A%2F%2Fwww.openphone.com%2Fsales-result%2Frevenue-team-scheduler&redirect_url_on_meeting_not_booked=null&delay_seconds=undefined&embed_domain=forms.default.com&embed_type=Inline&email=jupiter489@apple.com&form_id=157153Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ph_phc_YjGNOuN2Pq0ecSIDWDn3MJkzbv8IFAYP8kQ6fnmIoxn_posthog=%7B%22distinct_id%22%3A%220195bac6-a005-79ce-b1cb-279298a02f92%22%2C%22%24sesid%22%3A%5B1742595349323%2C%220195bac6-a004-743b-b7ee-3ea6bdcc7262%22%2C1742595334148%5D%2C%22%24session_is_sampled%22%3Atrue%2C%22%24epp%22%3Atrue%2C%22%24initial_person_info%22%3A%7B%22r%22%3A%22%24direct%22%2C%22u%22%3A%22https%3A%2F%2Fforms.default.com%2F157153%3Fu_id%3DB6qCHaEyY3dx2w3XjtZ6VR%22%7D%7D
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/207-6c31d9e4ac09122d.js HTTP/1.1Host: scheduler.default.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://scheduler.default.com/121/queue/113/807358/wSxvED4V?source=workflow&redirect_url=https%3A%2F%2Fwww.openphone.com%2Fsales-result%2Frevenue-team-scheduler&redirect_url_on_meeting_not_booked=null&delay_seconds=undefined&embed_domain=forms.default.com&embed_type=Inline&email=jupiter489@apple.com&form_id=157153Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ph_phc_YjGNOuN2Pq0ecSIDWDn3MJkzbv8IFAYP8kQ6fnmIoxn_posthog=%7B%22distinct_id%22%3A%220195bac6-a005-79ce-b1cb-279298a02f92%22%2C%22%24sesid%22%3A%5B1742595349323%2C%220195bac6-a004-743b-b7ee-3ea6bdcc7262%22%2C1742595334148%5D%2C%22%24session_is_sampled%22%3Atrue%2C%22%24epp%22%3Atrue%2C%22%24initial_person_info%22%3A%7B%22r%22%3A%22%24direct%22%2C%22u%22%3A%22https%3A%2F%2Fforms.default.com%2F157153%3Fu_id%3DB6qCHaEyY3dx2w3XjtZ6VR%22%7D%7D
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/24-c39179aeb0f996b6.js HTTP/1.1Host: scheduler.default.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://scheduler.default.com/121/queue/113/807358/wSxvED4V?source=workflow&redirect_url=https%3A%2F%2Fwww.openphone.com%2Fsales-result%2Frevenue-team-scheduler&redirect_url_on_meeting_not_booked=null&delay_seconds=undefined&embed_domain=forms.default.com&embed_type=Inline&email=jupiter489@apple.com&form_id=157153Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ph_phc_YjGNOuN2Pq0ecSIDWDn3MJkzbv8IFAYP8kQ6fnmIoxn_posthog=%7B%22distinct_id%22%3A%220195bac6-a005-79ce-b1cb-279298a02f92%22%2C%22%24sesid%22%3A%5B1742595349323%2C%220195bac6-a004-743b-b7ee-3ea6bdcc7262%22%2C1742595334148%5D%2C%22%24session_is_sampled%22%3Atrue%2C%22%24epp%22%3Atrue%2C%22%24initial_person_info%22%3A%7B%22r%22%3A%22%24direct%22%2C%22u%22%3A%22https%3A%2F%2Fforms.default.com%2F157153%3Fu_id%3DB6qCHaEyY3dx2w3XjtZ6VR%22%7D%7D
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/880-b86dd458e4b19101.js HTTP/1.1Host: scheduler.default.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://scheduler.default.com/121/queue/113/807358/wSxvED4V?source=workflow&redirect_url=https%3A%2F%2Fwww.openphone.com%2Fsales-result%2Frevenue-team-scheduler&redirect_url_on_meeting_not_booked=null&delay_seconds=undefined&embed_domain=forms.default.com&embed_type=Inline&email=jupiter489@apple.com&form_id=157153Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ph_phc_YjGNOuN2Pq0ecSIDWDn3MJkzbv8IFAYP8kQ6fnmIoxn_posthog=%7B%22distinct_id%22%3A%220195bac6-a005-79ce-b1cb-279298a02f92%22%2C%22%24sesid%22%3A%5B1742595349323%2C%220195bac6-a004-743b-b7ee-3ea6bdcc7262%22%2C1742595334148%5D%2C%22%24session_is_sampled%22%3Atrue%2C%22%24epp%22%3Atrue%2C%22%24initial_person_info%22%3A%7B%22r%22%3A%22%24direct%22%2C%22u%22%3A%22https%3A%2F%2Fforms.default.com%2F157153%3Fu_id%3DB6qCHaEyY3dx2w3XjtZ6VR%22%7D%7D
Source: global trafficHTTP traffic detected: GET /_next/static/chunks/pages/%5BeventId%5D/%5Btype%5D/%5B%5B...optionalSlug%5D%5D-e426606e2a2af8c2.js HTTP/1.1Host: scheduler.default.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://scheduler.default.com/121/queue/113/807358/wSxvED4V?source=workflow&redirect_url=https%3A%2F%2Fwww.openphone.com%2Fsales-result%2Frevenue-team-scheduler&redirect_url_on_meeting_not_booked=null&delay_seconds=undefined&embed_domain=forms.default.com&embed_type=Inline&email=jupiter489@apple.com&form_id=157153Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ph_phc_YjGNOuN2Pq0ecSIDWDn3MJkzbv8IFAYP8kQ6fnmIoxn_posthog=%7B%22distinct_id%22%3A%220195bac6-a005-79ce-b1cb-279298a02f92%22%2C%22%24sesid%22%3A%5B1742595349323%2C%220195bac6-a004-743b-b7ee-3ea6bdcc7262%22%2C1742595334148%5D%2C%22%24session_is_sampled%22%3Atrue%2C%22%24epp%22%3Atrue%2C%22%24initial_person_info%22%3A%7B%22r%22%3A%22%24direct%22%2C%22u%22%3A%22https%3A%2F%2Fforms.default.com%2F157153%3Fu_id%3DB6qCHaEyY3dx2w3XjtZ6VR%22%7D%7D
Source: global trafficHTTP traffic detected: GET /_next/static/uoB_5OsJUTRynhDyrDlf7/_buildManifest.js HTTP/1.1Host: scheduler.default.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://scheduler.default.com/121/queue/113/807358/wSxvED4V?source=workflow&redirect_url=https%3A%2F%2Fwww.openphone.com%2Fsales-result%2Frevenue-team-scheduler&redirect_url_on_meeting_not_booked=null&delay_seconds=undefined&embed_domain=forms.default.com&embed_type=Inline&email=jupiter489@apple.com&form_id=157153Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ph_phc_YjGNOuN2Pq0ecSIDWDn3MJkzbv8IFAYP8kQ6fnmIoxn_posthog=%7B%22distinct_id%22%3A%220195bac6-a005-79ce-b1cb-279298a02f92%22%2C%22%24sesid%22%3A%5B1742595349323%2C%220195bac6-a004-743b-b7ee-3ea6bdcc7262%22%2C1742595334148%5D%2C%22%24session_is_sampled%22%3Atrue%2C%22%24epp%22%3Atrue%2C%22%24initial_person_info%22%3A%7B%22r%22%3A%22%24direct%22%2C%22u%22%3A%22https%3A%2F%2Fforms.default.com%2F157153%3Fu_id%3DB6qCHaEyY3dx2w3XjtZ6VR%22%7D%7D
Source: global trafficHTTP traffic detected: GET /_next/static/uoB_5OsJUTRynhDyrDlf7/_ssgManifest.js HTTP/1.1Host: scheduler.default.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://scheduler.default.com/121/queue/113/807358/wSxvED4V?source=workflow&redirect_url=https%3A%2F%2Fwww.openphone.com%2Fsales-result%2Frevenue-team-scheduler&redirect_url_on_meeting_not_booked=null&delay_seconds=undefined&embed_domain=forms.default.com&embed_type=Inline&email=jupiter489@apple.com&form_id=157153Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ph_phc_YjGNOuN2Pq0ecSIDWDn3MJkzbv8IFAYP8kQ6fnmIoxn_posthog=%7B%22distinct_id%22%3A%220195bac6-a005-79ce-b1cb-279298a02f92%22%2C%22%24sesid%22%3A%5B1742595349323%2C%220195bac6-a004-743b-b7ee-3ea6bdcc7262%22%2C1742595334148%5D%2C%22%24session_is_sampled%22%3Atrue%2C%22%24epp%22%3Atrue%2C%22%24initial_person_info%22%3A%7B%22r%22%3A%22%24direct%22%2C%22u%22%3A%22https%3A%2F%2Fforms.default.com%2F157153%3Fu_id%3DB6qCHaEyY3dx2w3XjtZ6VR%22%7D%7D
Source: global trafficHTTP traffic detected: GET /array/phc_qoyZHQT3j6b87L7qJpQD653EK3BMTsWYN6eQ0AQGBk/config.js HTTP/1.1Host: us-assets.i.posthog.comConnection: keep-aliveOrigin: https://scheduler.default.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://scheduler.default.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/4508207075557376/envelope/?sentry_version=7&sentry_key=7ace53b959fc8c19185da12c9d294202&sentry_client=sentry.javascript.react%2F8.55.0 HTTP/1.1Host: o1180762.ingest.us.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /decide/?v=3&ip=1&_=1742595355282&ver=1.231.0&compression=base64 HTTP/1.1Host: us.i.posthog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /static/recorder.js?v=1.231.0 HTTP/1.1Host: us-assets.i.posthog.comConnection: keep-aliveOrigin: https://scheduler.default.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://scheduler.default.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /e/?ip=1&_=1742595355398&ver=1.231.0&compression=gzip-js HTTP/1.1Host: us.i.posthog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/4508207075557376/envelope/?sentry_version=7&sentry_key=7ace53b959fc8c19185da12c9d294202&sentry_client=sentry.javascript.react%2F8.55.0 HTTP/1.1Host: o1180762.ingest.us.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/?ip=1&_=1742595355225&ver=1.231.0&compression=gzip-js HTTP/1.1Host: us.i.posthog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/lead/updateTimezone HTTP/1.1Host: scheduler.default.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ph_phc_YjGNOuN2Pq0ecSIDWDn3MJkzbv8IFAYP8kQ6fnmIoxn_posthog=%7B%22distinct_id%22%3A%220195bac6-a005-79ce-b1cb-279298a02f92%22%2C%22%24sesid%22%3A%5B1742595349323%2C%220195bac6-a004-743b-b7ee-3ea6bdcc7262%22%2C1742595334148%5D%2C%22%24session_is_sampled%22%3Atrue%2C%22%24epp%22%3Atrue%2C%22%24initial_person_info%22%3A%7B%22r%22%3A%22%24direct%22%2C%22u%22%3A%22https%3A%2F%2Fforms.default.com%2F157153%3Fu_id%3DB6qCHaEyY3dx2w3XjtZ6VR%22%7D%7D; ph_phc_qoyZHQT3j6b87L7qJpQD653EK3BMTsWYN6eQ0AQGBk_posthog=%7B%22distinct_id%22%3A%220195bac6-f291-7bd0-ba33-45a6ab2af5be%22%2C%22%24sesid%22%3A%5B1742595355696%2C%220195bac6-f290-75a9-8906-ef85168969c3%22%2C1742595355280%5D%2C%22%24session_is_sampled%22%3Atrue%2C%22%24initial_person_info%22%3A%7B%22r%22%3A%22https%3A%2F%2Fforms.default.com%2F%22%2C%22u%22%3A%22https%3A%2F%2Fscheduler.default.com%2F121%2Fqueue%2F113%2F807358%2FwSxvED4V%3Fsource%3Dworkflow%26redirect_url%3Dhttps%253A%252F%252Fwww.openphone.com%252Fsales-result%252Frevenue-team-scheduler%26redirect_url_on_meeting_not_booked%3Dnull%26delay_seconds%3Dundefined%26embed_domain%3Dforms.default.com%26embed_type%3DInline%26email%3Djupiter489%40apple.com%26form_id%3D157153%22%7D%7D
Source: global trafficHTTP traffic detected: GET /api/4508207075557376/envelope/?sentry_version=7&sentry_key=7ace53b959fc8c19185da12c9d294202&sentry_client=sentry.javascript.react%2F8.55.0 HTTP/1.1Host: o1180762.ingest.us.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/4508207075557376/envelope/?sentry_version=7&sentry_key=7ace53b959fc8c19185da12c9d294202&sentry_client=sentry.javascript.react%2F8.55.0 HTTP/1.1Host: o1180762.ingest.us.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/4508207075557376/envelope/?sentry_version=7&sentry_key=7ace53b959fc8c19185da12c9d294202&sentry_client=sentry.javascript.react%2F8.55.0 HTTP/1.1Host: o1180762.ingest.us.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/?ip=1&_=1742595358227&ver=1.231.0&compression=gzip-js HTTP/1.1Host: us.i.posthog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /api/4508207075557376/envelope/?sentry_version=7&sentry_key=7ace53b959fc8c19185da12c9d294202&sentry_client=sentry.javascript.react%2F8.55.0 HTTP/1.1Host: o1180762.ingest.us.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/?ip=1&_=1742595364181&ver=1.231.0&compression=gzip-js HTTP/1.1Host: us.i.posthog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/v0/e/?ip=1&_=1742595377039&ver=1.231.0&compression=gzip-js HTTP/1.1Host: us.i.posthog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/v0/e/?ip=1&_=1742595380196&ver=1.231.0&compression=gzip-js HTTP/1.1Host: us.i.posthog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/v0/e/?ip=1&_=1742595385118&ver=1.231.0&compression=gzip-js HTTP/1.1Host: us.i.posthog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/v0/e/?ip=1&_=1742595390356&ver=1.231.0&compression=gzip-js HTTP/1.1Host: us.i.posthog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/?ip=1&_=1742595400431&ver=1.231.0&compression=gzip-js HTTP/1.1Host: us.i.posthog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/?ip=1&_=1742595427553&ver=1.231.0&compression=gzip-js HTTP/1.1Host: us.i.posthog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/?ip=1&_=1742595434964&ver=1.231.0&compression=gzip-js HTTP/1.1Host: us.i.posthog.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: forms.default.com
Source: global trafficDNS traffic detected: DNS query: o1180762.ingest.us.sentry.io
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: us-assets.i.posthog.com
Source: global trafficDNS traffic detected: DNS query: us.i.posthog.com
Source: global trafficDNS traffic detected: DNS query: xrgdpvlzqpfigdkxmjks.supabase.co
Source: global trafficDNS traffic detected: DNS query: nucleus.default.com
Source: global trafficDNS traffic detected: DNS query: scheduler.default.com
Source: unknownHTTP traffic detected: POST /api/6293738/envelope/?sentry_version=7&sentry_key=978e2ba2cc5b4f44808dacbfb80172f5&sentry_client=sentry.javascript.nextjs%2F8.55.0 HTTP/1.1Host: o1180762.ingest.us.sentry.ioConnection: keep-aliveContent-Length: 498sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://forms.default.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://forms.default.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 21 Mar 2025 22:15:35 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 21 Mar 2025 22:15:51 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 21 Mar 2025 22:15:51 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 21 Mar 2025 22:15:56 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 21 Mar 2025 22:15:56 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 21 Mar 2025 22:15:57 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 21 Mar 2025 22:15:57 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 21 Mar 2025 22:15:58 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 21 Mar 2025 22:16:02 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 66.33.60.34:443 -> 192.168.2.16:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 66.33.60.34:443 -> 192.168.2.16:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.16:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.251.40.164:443 -> 192.168.2.16:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.22.58.181:443 -> 192.168.2.16:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.87.233.113:443 -> 192.168.2.16:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.87.233.113:443 -> 192.168.2.16:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.64.149.246:443 -> 192.168.2.16:49734 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.16:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.87.233.113:443 -> 192.168.2.16:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.87.233.113:443 -> 192.168.2.16:49739 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.18.38.10:443 -> 192.168.2.16:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.193.38.225:443 -> 192.168.2.16:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.193.38.225:443 -> 192.168.2.16:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 66.33.60.35:443 -> 192.168.2.16:49773 version: TLS 1.2
Source: unknownHTTPS traffic detected: 76.76.21.123:443 -> 192.168.2.16:49809 version: TLS 1.2
Source: unknownHTTPS traffic detected: 3.93.142.17:443 -> 192.168.2.16:49840 version: TLS 1.2
Source: unknownHTTPS traffic detected: 54.193.38.225:443 -> 192.168.2.16:49842 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir5672_1422172037
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir5672_1422172037
Source: classification engineClassification label: mal48.phis.win@22/45@30/202
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1884,i,368403106712566044,9649993659308178266,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2256 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://forms.default.com/157153?u_id=B6qCHaEyY3dx2w3XjtZ6VR"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1884,i,368403106712566044,9649993659308178266,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2256 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
12
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Extra Window Memory Injection
NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://forms.default.com/157153?u_id=B6qCHaEyY3dx2w3XjtZ6VR0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://o1180762.ingest.us.sentry.io/api/6293738/envelope/?sentry_version=7&sentry_key=978e2ba2cc5b4f44808dacbfb80172f5&sentry_client=sentry.javascript.nextjs%2F8.55.00%Avira URL Cloudsafe
https://forms.default.com/_next/static/css/19413be264f956f8.css0%Avira URL Cloudsafe
https://forms.default.com/_next/static/hWiIiglYwMOO3xBzO74L3/_ssgManifest.js0%Avira URL Cloudsafe
https://forms.default.com/_next/static/chunks/06149174-acdcdfcf706c7011.js0%Avira URL Cloudsafe
https://forms.default.com/_next/static/hWiIiglYwMOO3xBzO74L3/_buildManifest.js0%Avira URL Cloudsafe
https://forms.default.com/_next/static/chunks/162-ed3a47755b872045.js0%Avira URL Cloudsafe
https://xrgdpvlzqpfigdkxmjks.supabase.co/storage/v1/object/public/images/6674194OP_Full_Horizontal_Default.png.png0%Avira URL Cloudsafe
https://forms.default.com/_next/static/chunks/framework-cd48796020bb3913.js0%Avira URL Cloudsafe
https://forms.default.com/_next/static/chunks/main-801a2e0308f29732.js0%Avira URL Cloudsafe
https://forms.default.com/_next/static/css/5d06832522bc7722.css0%Avira URL Cloudsafe
https://forms.default.com/_next/static/chunks/2edb282b-164d133113709f22.js0%Avira URL Cloudsafe
https://xrgdpvlzqpfigdkxmjks.supabase.co/storage/v1/object/public/images/2767589OP_AppIcon_Rounded01_Purple.png.png0%Avira URL Cloudsafe
https://us.i.posthog.com/i/v0/e/?ip=1&_=1742595337166&ver=1.231.0&compression=gzip-js0%Avira URL Cloudsafe
https://forms.default.com/_next/static/chunks/8319bd34-10dcada49309cbee.js0%Avira URL Cloudsafe
https://forms.default.com/_next/static/chunks/pages/%5Bid%5D/%5B%5B...slug%5D%5D-293d06fbd9928d89.js0%Avira URL Cloudsafe
https://forms.default.com/_next/static/chunks/pages/_app-4493d8be87514357.js0%Avira URL Cloudsafe
https://us-assets.i.posthog.com/array/phc_YjGNOuN2Pq0ecSIDWDn3MJkzbv8IFAYP8kQ6fnmIoxn/config.js0%Avira URL Cloudsafe
https://us-assets.i.posthog.com/static/recorder.js?v=1.231.00%Avira URL Cloudsafe
https://us.i.posthog.com/decide/?v=3&ip=1&_=1742595334155&ver=1.231.0&compression=base640%Avira URL Cloudsafe
https://forms.default.com/_next/static/chunks/704-859d7b7ced4c3d13.js0%Avira URL Cloudsafe
https://us.i.posthog.com/e/?ip=1&_=1742595334291&ver=1.231.0&compression=gzip-js0%Avira URL Cloudsafe
https://forms.default.com/_next/static/chunks/588-71446ff2e27cac13.js0%Avira URL Cloudsafe
https://forms.default.com/_next/static/chunks/941cb340-414429bb3fa42b7c.js0%Avira URL Cloudsafe
https://forms.default.com/_next/static/chunks/webpack-fa20c476bef173a9.js0%Avira URL Cloudsafe
https://forms.default.com/_next/static/chunks/e893f787-44294631c529bc82.js0%Avira URL Cloudsafe
https://nucleus.default.com/workflows/execute0%Avira URL Cloudsafe
https://scheduler.default.com/api/lead/updateTimezone0%Avira URL Cloudsafe
https://scheduler.default.com/_next/static/chunks/framework-1dd14060ddf2ff52.js0%Avira URL Cloudsafe
https://scheduler.default.com/_next/static/uoB_5OsJUTRynhDyrDlf7/_buildManifest.js0%Avira URL Cloudsafe
https://scheduler.default.com/_next/static/uoB_5OsJUTRynhDyrDlf7/_ssgManifest.js0%Avira URL Cloudsafe
https://nucleus.default.com/enrichment0%Avira URL Cloudsafe
https://us.i.posthog.com/decide/?v=3&ip=1&_=1742595342111&ver=1.231.0&compression=base640%Avira URL Cloudsafe
https://scheduler.default.com/_next/static/chunks/pages/%5BeventId%5D/%5Btype%5D/%5B%5B...optionalSlug%5D%5D-e426606e2a2af8c2.js0%Avira URL Cloudsafe
https://scheduler.default.com/_next/static/css/dab994852357834b.css0%Avira URL Cloudsafe
https://scheduler.default.com/_next/static/chunks/pages/_app-6c53c145e08d2492.js0%Avira URL Cloudsafe
https://scheduler.default.com/_next/static/chunks/24-c39179aeb0f996b6.js0%Avira URL Cloudsafe
https://us-assets.i.posthog.com/array/phc_qoyZHQT3j6b87L7qJpQD653EK3BMTsWYN6eQ0AQGBk/config.js0%Avira URL Cloudsafe
https://us.i.posthog.com/decide/?v=3&ip=1&_=1742595355282&ver=1.231.0&compression=base640%Avira URL Cloudsafe
https://us.i.posthog.com/e/?ip=1&_=1742595355398&ver=1.231.0&compression=gzip-js0%Avira URL Cloudsafe
https://scheduler.default.com/_next/static/chunks/207-6c31d9e4ac09122d.js0%Avira URL Cloudsafe
https://scheduler.default.com/_next/static/chunks/880-b86dd458e4b19101.js0%Avira URL Cloudsafe
https://scheduler.default.com/_next/static/chunks/webpack-e6d6b30fe4613740.js0%Avira URL Cloudsafe
https://scheduler.default.com/_next/static/chunks/main-02bd2b39a1413466.js0%Avira URL Cloudsafe
https://us.i.posthog.com/s/?ip=1&_=1742595355225&ver=1.231.0&compression=gzip-js0%Avira URL Cloudsafe
https://nucleus.default.com/forms/submissions/demeter0%Avira URL Cloudsafe
https://nucleus.default.com/availability/slots0%Avira URL Cloudsafe
https://us.i.posthog.com/s/?ip=1&_=1742595351332&ver=1.231.0&compression=gzip-js0%Avira URL Cloudsafe
https://us.i.posthog.com/i/v0/e/?ip=1&_=1742595351329&ver=1.231.0&compression=gzip-js0%Avira URL Cloudsafe
https://o1180762.ingest.us.sentry.io/api/4508207075557376/envelope/?sentry_version=7&sentry_key=7ace53b959fc8c19185da12c9d294202&sentry_client=sentry.javascript.react%2F8.55.00%Avira URL Cloudsafe
https://us.i.posthog.com/i/v0/e/?ip=1&_=1742595344913&ver=1.231.0&compression=gzip-js0%Avira URL Cloudsafe
https://us.i.posthog.com/s/?ip=1&_=1742595364181&ver=1.231.0&compression=gzip-js0%Avira URL Cloudsafe
https://us.i.posthog.com/s/?ip=1&_=1742595358227&ver=1.231.0&compression=gzip-js0%Avira URL Cloudsafe
https://us.i.posthog.com/i/v0/e/?ip=1&_=1742595380196&ver=1.231.0&compression=gzip-js0%Avira URL Cloudsafe
https://us.i.posthog.com/i/v0/e/?ip=1&_=1742595377039&ver=1.231.0&compression=gzip-js0%Avira URL Cloudsafe
https://us.i.posthog.com/i/v0/e/?ip=1&_=1742595385118&ver=1.231.0&compression=gzip-js0%Avira URL Cloudsafe
https://us.i.posthog.com/i/v0/e/?ip=1&_=1742595390356&ver=1.231.0&compression=gzip-js0%Avira URL Cloudsafe
https://us.i.posthog.com/s/?ip=1&_=1742595400431&ver=1.231.0&compression=gzip-js0%Avira URL Cloudsafe
https://us.i.posthog.com/s/?ip=1&_=1742595427553&ver=1.231.0&compression=gzip-js0%Avira URL Cloudsafe
https://us.i.posthog.com/i/v0/e/?ip=1&_=1742595422538&ver=1.231.0&compression=gzip-js&beacon=10%Avira URL Cloudsafe
https://us.i.posthog.com/s/?ip=1&_=1742595434964&ver=1.231.0&compression=gzip-js0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
o1180762.ingest.us.sentry.io
34.120.195.249
truefalse
    high
    cname.vercel-dns.com
    66.33.60.34
    truefalse
      high
      us-assets.i.posthog.com
      104.22.58.181
      truefalse
        high
        xrgdpvlzqpfigdkxmjks.supabase.co
        172.64.149.246
        truefalse
          high
          www.google.com
          142.251.40.164
          truefalse
            high
            posthog-ingress-prod-us-256455477.us-east-1.elb.amazonaws.com
            3.87.233.113
            truefalse
              high
              nucleus-prod-lb-2003476674.us-west-1.elb.amazonaws.com
              54.193.38.225
              truefalse
                unknown
                us.i.posthog.com
                unknown
                unknownfalse
                  high
                  scheduler.default.com
                  unknown
                  unknownfalse
                    unknown
                    forms.default.com
                    unknown
                    unknownfalse
                      high
                      nucleus.default.com
                      unknown
                      unknownfalse
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        https://xrgdpvlzqpfigdkxmjks.supabase.co/storage/v1/object/public/images/6674194OP_Full_Horizontal_Default.png.pngfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://o1180762.ingest.us.sentry.io/api/6293738/envelope/?sentry_version=7&sentry_key=978e2ba2cc5b4f44808dacbfb80172f5&sentry_client=sentry.javascript.nextjs%2F8.55.0false
                        • Avira URL Cloud: safe
                        unknown
                        https://scheduler.default.com/api/lead/updateTimezonefalse
                        • Avira URL Cloud: safe
                        unknown
                        https://forms.default.com/_next/static/chunks/06149174-acdcdfcf706c7011.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://forms.default.com/_next/static/chunks/main-801a2e0308f29732.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://forms.default.com/_next/static/hWiIiglYwMOO3xBzO74L3/_ssgManifest.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://forms.default.com/_next/static/css/5d06832522bc7722.cssfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://forms.default.com/_next/static/chunks/framework-cd48796020bb3913.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://us.i.posthog.com/decide/?v=3&ip=1&_=1742595342111&ver=1.231.0&compression=base64false
                        • Avira URL Cloud: safe
                        unknown
                        https://forms.default.com/_next/static/hWiIiglYwMOO3xBzO74L3/_buildManifest.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://nucleus.default.com/workflows/executefalse
                        • Avira URL Cloud: safe
                        unknown
                        https://forms.default.com/_next/static/chunks/pages/%5Bid%5D/%5B%5B...slug%5D%5D-293d06fbd9928d89.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://xrgdpvlzqpfigdkxmjks.supabase.co/storage/v1/object/public/images/2767589OP_AppIcon_Rounded01_Purple.png.pngfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://scheduler.default.com/_next/static/uoB_5OsJUTRynhDyrDlf7/_ssgManifest.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://scheduler.default.com/_next/static/chunks/framework-1dd14060ddf2ff52.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://forms.default.com/_next/static/chunks/8319bd34-10dcada49309cbee.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://forms.default.com/_next/static/chunks/704-859d7b7ced4c3d13.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://us-assets.i.posthog.com/array/phc_YjGNOuN2Pq0ecSIDWDn3MJkzbv8IFAYP8kQ6fnmIoxn/config.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://scheduler.default.com/_next/static/css/dab994852357834b.cssfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://nucleus.default.com/enrichmentfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://us.i.posthog.com/i/v0/e/?ip=1&_=1742595385118&ver=1.231.0&compression=gzip-jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://us.i.posthog.com/s/?ip=1&_=1742595400431&ver=1.231.0&compression=gzip-jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://scheduler.default.com/_next/static/chunks/pages/_app-6c53c145e08d2492.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://forms.default.com/_next/static/chunks/588-71446ff2e27cac13.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://us.i.posthog.com/s/?ip=1&_=1742595364181&ver=1.231.0&compression=gzip-jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://scheduler.default.com/_next/static/chunks/pages/%5BeventId%5D/%5Btype%5D/%5B%5B...optionalSlug%5D%5D-e426606e2a2af8c2.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://scheduler.default.com/_next/static/uoB_5OsJUTRynhDyrDlf7/_buildManifest.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://us-assets.i.posthog.com/array/phc_qoyZHQT3j6b87L7qJpQD653EK3BMTsWYN6eQ0AQGBk/config.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://us.i.posthog.com/s/?ip=1&_=1742595427553&ver=1.231.0&compression=gzip-jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://us.i.posthog.com/i/v0/e/?ip=1&_=1742595390356&ver=1.231.0&compression=gzip-jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://scheduler.default.com/_next/static/chunks/24-c39179aeb0f996b6.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://us.i.posthog.com/s/?ip=1&_=1742595358227&ver=1.231.0&compression=gzip-jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://scheduler.default.com/_next/static/chunks/880-b86dd458e4b19101.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://forms.default.com/_next/static/css/19413be264f956f8.cssfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://forms.default.com/_next/static/chunks/162-ed3a47755b872045.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://scheduler.default.com/_next/static/chunks/webpack-e6d6b30fe4613740.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://us.i.posthog.com/decide/?v=3&ip=1&_=1742595355282&ver=1.231.0&compression=base64false
                        • Avira URL Cloud: safe
                        unknown
                        https://us.i.posthog.com/s/?ip=1&_=1742595355225&ver=1.231.0&compression=gzip-jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://scheduler.default.com/_next/static/chunks/207-6c31d9e4ac09122d.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://us.i.posthog.com/e/?ip=1&_=1742595355398&ver=1.231.0&compression=gzip-jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://us.i.posthog.com/i/v0/e/?ip=1&_=1742595337166&ver=1.231.0&compression=gzip-jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://us.i.posthog.com/i/v0/e/?ip=1&_=1742595422538&ver=1.231.0&compression=gzip-js&beacon=1false
                        • Avira URL Cloud: safe
                        unknown
                        https://forms.default.com/_next/static/chunks/2edb282b-164d133113709f22.jsfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://nucleus.default.com/forms/submissions/demeterfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://forms.default.com/157153?u_id=B6qCHaEyY3dx2w3XjtZ6VRtrue
                          unknown
                          https://us-assets.i.posthog.com/static/recorder.js?v=1.231.0false
                          • Avira URL Cloud: safe
                          unknown
                          https://us.i.posthog.com/i/v0/e/?ip=1&_=1742595380196&ver=1.231.0&compression=gzip-jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://scheduler.default.com/_next/static/chunks/main-02bd2b39a1413466.jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://us.i.posthog.com/decide/?v=3&ip=1&_=1742595334155&ver=1.231.0&compression=base64false
                          • Avira URL Cloud: safe
                          unknown
                          https://forms.default.com/_next/static/chunks/pages/_app-4493d8be87514357.jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://us.i.posthog.com/e/?ip=1&_=1742595334291&ver=1.231.0&compression=gzip-jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://us.i.posthog.com/s/?ip=1&_=1742595434964&ver=1.231.0&compression=gzip-jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://forms.default.com/_next/static/chunks/941cb340-414429bb3fa42b7c.jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://us.i.posthog.com/s/?ip=1&_=1742595351332&ver=1.231.0&compression=gzip-jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://us.i.posthog.com/i/v0/e/?ip=1&_=1742595351329&ver=1.231.0&compression=gzip-jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://nucleus.default.com/availability/slotsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://forms.default.com/_next/static/chunks/webpack-fa20c476bef173a9.jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://us.i.posthog.com/i/v0/e/?ip=1&_=1742595377039&ver=1.231.0&compression=gzip-jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://forms.default.com/_next/static/chunks/e893f787-44294631c529bc82.jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://us.i.posthog.com/i/v0/e/?ip=1&_=1742595344913&ver=1.231.0&compression=gzip-jsfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://o1180762.ingest.us.sentry.io/api/4508207075557376/envelope/?sentry_version=7&sentry_key=7ace53b959fc8c19185da12c9d294202&sentry_client=sentry.javascript.react%2F8.55.0false
                          • Avira URL Cloud: safe
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          142.250.80.35
                          unknownUnited States
                          15169GOOGLEUSfalse
                          142.250.65.170
                          unknownUnited States
                          15169GOOGLEUSfalse
                          1.1.1.1
                          unknownAustralia
                          13335CLOUDFLARENETUSfalse
                          142.250.80.110
                          unknownUnited States
                          15169GOOGLEUSfalse
                          76.76.21.123
                          unknownUnited States
                          16509AMAZON-02USfalse
                          104.22.58.181
                          us-assets.i.posthog.comUnited States
                          13335CLOUDFLARENETUSfalse
                          142.251.40.238
                          unknownUnited States
                          15169GOOGLEUSfalse
                          3.213.8.115
                          unknownUnited States
                          14618AMAZON-AESUSfalse
                          172.64.149.246
                          xrgdpvlzqpfigdkxmjks.supabase.coUnited States
                          13335CLOUDFLARENETUSfalse
                          104.18.38.10
                          unknownUnited States
                          13335CLOUDFLARENETUSfalse
                          142.250.80.10
                          unknownUnited States
                          15169GOOGLEUSfalse
                          142.251.40.164
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          142.251.167.84
                          unknownUnited States
                          15169GOOGLEUSfalse
                          142.250.65.227
                          unknownUnited States
                          15169GOOGLEUSfalse
                          3.93.142.17
                          unknownUnited States
                          14618AMAZON-AESUSfalse
                          66.33.60.35
                          unknownCanada
                          13768COGECO-PEER1CAfalse
                          66.33.60.34
                          cname.vercel-dns.comCanada
                          13768COGECO-PEER1CAfalse
                          3.87.233.113
                          posthog-ingress-prod-us-256455477.us-east-1.elb.amazonaws.comUnited States
                          14618AMAZON-AESUSfalse
                          54.193.38.225
                          nucleus-prod-lb-2003476674.us-west-1.elb.amazonaws.comUnited States
                          16509AMAZON-02USfalse
                          142.250.176.195
                          unknownUnited States
                          15169GOOGLEUSfalse
                          34.120.195.249
                          o1180762.ingest.us.sentry.ioUnited States
                          15169GOOGLEUSfalse
                          142.251.35.163
                          unknownUnited States
                          15169GOOGLEUSfalse
                          IP
                          192.168.2.16
                          192.168.2.23
                          Joe Sandbox version:42.0.0 Malachite
                          Analysis ID:1645594
                          Start date and time:2025-03-21 23:14:56 +01:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                          Sample URL:https://forms.default.com/157153?u_id=B6qCHaEyY3dx2w3XjtZ6VR
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:14
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • EGA enabled
                          Analysis Mode:stream
                          Analysis stop reason:Timeout
                          Detection:MAL
                          Classification:mal48.phis.win@22/45@30/202
                          • Exclude process from analysis (whitelisted): svchost.exe
                          • Excluded IPs from analysis (whitelisted): 142.251.40.238, 142.250.176.195, 142.251.167.84, 142.250.80.46, 142.251.32.110, 142.250.80.35, 142.250.65.238, 142.250.80.10, 142.251.35.170, 142.251.32.106, 142.250.72.106, 142.250.80.106, 142.250.80.74, 142.250.65.234, 142.251.40.202, 142.251.40.234, 142.250.80.42, 142.251.40.170, 142.251.40.138, 142.250.176.202, 142.251.41.10, 142.250.81.234, 142.251.40.106
                          • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, content-autofill.googleapis.com, fonts.gstatic.com, clientservices.googleapis.com, clients.l.google.com
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size getting too big, too many NtOpenFile calls found.
                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                          • VT rate limit hit for: https://forms.default.com/157153?u_id=B6qCHaEyY3dx2w3XjtZ6VR
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65536), with no line terminators
                          Category:downloaded
                          Size (bytes):140387
                          Entropy (8bit):5.342821358018521
                          Encrypted:false
                          SSDEEP:
                          MD5:7C66DF5806975B762F7FC435DC371198
                          SHA1:C15DA14AE9887288B7CA2CCFC3C1BF37427CD9DB
                          SHA-256:B0772858B6EC74F7212553F5FC8CA388B5DD184B0505B40CC47B7E690CDCAA12
                          SHA-512:AA6A2A52A176A0E91D989FE626FB247F1E24F6E8ECD701E8FF907D7A9E938F8AA56CCD611928AF5C8D7659230898DFAA6748F75927657BA2322E0400D2583B6E
                          Malicious:false
                          Reputation:unknown
                          URL:https://forms.default.com/_next/static/chunks/main-801a2e0308f29732.js
                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="b9019f52-073e-4c65-881a-483c6e6ef4d2",e._sentryDebugIdIdentifier="sentry-dbid-b9019f52-073e-4c65-881a-483c6e6ef4d2")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{96443:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"addBasePath",{enumerable:!0,get:function(){return a}});var n=r(33080),o=r(27e3);function a(e,t){return(0,o.normalizePathTrailingSlash)((0,n.addPathPrefix)(e,""))}("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},81452:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (25449), with no line terminators
                          Category:downloaded
                          Size (bytes):25449
                          Entropy (8bit):5.334527269279489
                          Encrypted:false
                          SSDEEP:
                          MD5:639809EBC3B4F73665846304D48046F2
                          SHA1:579A8473B396C517DD8A7F6F7ACA59DF26582BC3
                          SHA-256:E5E396711833D60879DCDB3C96B6F49740ACB31703C9FD643910250383B22482
                          SHA-512:D8E0322ED0A59A4DE7FB145C6F1D49CC6BB621173BDDE40AFE4A38E4ECEC1270AD99DB270A0C37E88625E11A10BF9BD613291CA03E586E456B7818F368ACAF6A
                          Malicious:false
                          Reputation:unknown
                          URL:https://forms.default.com/_next/static/chunks/pages/%5Bid%5D/%5B%5B...slug%5D%5D-293d06fbd9928d89.js
                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="9b1d435a-f924-4ff8-aa33-88ef7e0e694a",e._sentryDebugIdIdentifier="sentry-dbid-9b1d435a-f924-4ff8-aa33-88ef7e0e694a")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[447],{10882:function(e,t,i){"use strict";i.r(t),i.d(t,{useEmbed:function(){return o}});var n=i(2784),r=i(15207),a=i(92520),l=function(e){var t,i,n=e.leadEmail,r=e.url,a=e.formId,l=document.createElement("iframe");return l.id="__default_scheduler__",l.src="".concat(r,"&embed_domain=").concat(null!==(t=null===(i=document)||void 0===i||null===(i=i.location)||void 0===i?void 0:i.hostname)&&void 0!==t?t:"_","&embed_type=Inline&email=").concat(n,"&form_id=").concat(a),l.style.width="100%",l.style.height="100%",l.style.position="absolute",l.style.top="0",l.style.left="0",l.style.border="none",l.style.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65536), with no line terminators
                          Category:downloaded
                          Size (bytes):140339
                          Entropy (8bit):5.265988454653142
                          Encrypted:false
                          SSDEEP:
                          MD5:88608F756676641CDEFD4660A8D40E8D
                          SHA1:C02DC1F7AB407E813D5CC788F83513F38747036D
                          SHA-256:A5B92EA1BC668ECD4CFE783EBD3EBEA8FA8F6FB966F38780C1BA680F3B3A3779
                          SHA-512:D95D6C2DC0AC37A46170B03ACF33EFD6BC816DA9C1C981FED3CF1F3A4171EB4D10A966462C7554C2B59DD2D144076EE1762358334D1EC1460832569574119276
                          Malicious:false
                          Reputation:unknown
                          URL:https://forms.default.com/_next/static/chunks/framework-cd48796020bb3913.js
                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="1ac34a23-d7d8-4770-8081-c4bd1d36b940",e._sentryDebugIdIdentifier="sentry-dbid-1ac34a23-d7d8-4770-8081-c4bd1d36b940")}catch(e){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[774],{52967:function(e,n,t){var r,l,a,u,o,i,s=t(2784),c=t(14616);function f(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var d=new Set,p={};function m(e,n){h(e,n),h(e+"Capture",n)}function h(e,n){for(p[e]=n,e=0;e<n.length;e++)d.add(n[e])}var g=!("undefined"==typeof window||void 0===window.document||void 0===window.document.cre
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:dropped
                          Size (bytes):69
                          Entropy (8bit):4.215030923737321
                          Encrypted:false
                          SSDEEP:
                          MD5:1E07B1F0561718948A8C5D4E27BF35FE
                          SHA1:BE52BE187FD676107EE0109A67FB5E71F3CB8865
                          SHA-256:86445D043D040DD3C7DE24A05603172D85196DD7991F0F5EB7104C7CA1FB6710
                          SHA-512:D0FA84AF9A4E68F8B8E5B6EBCFA1E1B9FC8D500611F1E7B595B13D705A27C7B2CA5F2E4D20ACD797E00F63975267DEBB75890830DDC1FD45E37F5F0AABCFFB50
                          Malicious:false
                          Reputation:unknown
                          Preview:failed to parse request: EOF while parsing a value at line 1 column 0
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65536), with no line terminators
                          Category:downloaded
                          Size (bytes):140422
                          Entropy (8bit):5.346385609077754
                          Encrypted:false
                          SSDEEP:
                          MD5:3D2E031AC0D014BE759653FA7E234AE6
                          SHA1:9E1F95658ED5977DAFC6DA5A2F1AA591581D68DB
                          SHA-256:7E9481D62C70BB1E0294833FCE06BDEA6DD6B80B42844A1DAF8B203BE75AE28C
                          SHA-512:8871A7E81C5EE8849C4C9A8DC42F3DC16461793B315B5E2B7F4E9C5CBACB5C1BE2176A54D0B947675FC3AC7214F09A0A5E002D50206C1F2BCF7FAC5F486967E3
                          Malicious:false
                          Reputation:unknown
                          URL:https://scheduler.default.com/_next/static/chunks/main-02bd2b39a1413466.js
                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[179],{51718:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"addBasePath",{enumerable:!0,get:function(){return a}});var n=r(56829),o=r(45013);function a(e,t){return(0,o.normalizePathTrailingSlash)((0,n.addPathPrefix)(e,""))}("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Object.assign(t.default,t),e.exports=t.default)},82307:function(e,t,r){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"addLocale",{enumerable:!0,get:function(){return n}}),r(45013);var n=function(e){for(var t=arguments.length,r=Array(t>1?t-1:0),n=1;n<t;n++)r[n-1]=arguments[n];return e};("function"==typeof t.default||"object"==typeof t.default&&null!==t.default)&&void 0===t.default.__esModule&&(Object.defineProperty(t.default,"__esModule",{value:!0}),Objec
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (27753), with no line terminators
                          Category:downloaded
                          Size (bytes):27753
                          Entropy (8bit):5.422675844658099
                          Encrypted:false
                          SSDEEP:
                          MD5:613D9A022D98801FE101E01D1E31A6EB
                          SHA1:51722B1496E4EB1EE72D1164596478C4DBE68E27
                          SHA-256:0D8180F45C832F439B0632DEAE85A298DCD421F2F0356F16E74BB7DD170714B1
                          SHA-512:002D2FFD46533B1BFE1C841F53D668CE336A00B71452A374867FD53CC583D96130C86C9C38C94EAE44E2BDCC508914E0C691B0027D4E0C1E7D24CFC722F8EA98
                          Malicious:false
                          Reputation:unknown
                          URL:https://scheduler.default.com/_next/static/chunks/207-6c31d9e4ac09122d.js
                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[207],{34191:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"AmpStateContext",{enumerable:!0,get:function(){return r}});var r=n(17653)._(n(2784)).default.createContext({})},59518:function(e,t){"use strict";function n(e){var t=void 0===e?{}:e,n=t.ampFirst,r=t.hybrid,o=t.hasQuery;return void 0!==n&&n||void 0!==r&&r&&void 0!==o&&o}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"isInAmpMode",{enumerable:!0,get:function(){return n}})},3071:function(e,t,n){"use strict";var r=n(76304);function o(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter(function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable})),n.push.apply(n,r)}return n}Object.defineProperty(t,"__esModule",{value:!0}),function(e,t){for(var n in t)Object.defineProperty(e,n,{enumerable:!0,get:t[n]})}(t,{default:function(){return
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text, with very long lines (65526), with no line terminators
                          Category:downloaded
                          Size (bytes):399554
                          Entropy (8bit):5.520235345054645
                          Encrypted:false
                          SSDEEP:
                          MD5:BCA0770A402CE93764D31D5CC36DD32F
                          SHA1:1861A908004ED655B890A57357588C0396F5206D
                          SHA-256:1D30EEE0FB699842B97F2B08B1C47D90310DD650DA55F8B25DE4003D91A1F857
                          SHA-512:391F07FB74C9AB5F647552D9BB293C603CA26534D404418AB62185913416BD7841A4D586E2C2CD8870B441FA76132701FDF4BD991BD17FC7E38AA34BF98798AB
                          Malicious:false
                          Reputation:unknown
                          URL:https://forms.default.com/_next/static/chunks/704-859d7b7ced4c3d13.js
                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="37a3928b-f3ed-4678-93d9-a6fa43e866dd",e._sentryDebugIdIdentifier="sentry-dbid-37a3928b-f3ed-4678-93d9-a6fa43e866dd")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[704],{5551:function(e,t,r){"use strict";r.r(t),r.d(t,{verifyRecaptcha:function(){return s}});var n,o=r(20406),a=r(82841),i=r.n(a),l=r(16330),s=(n=(0,o.Z)(i().mark(function e(t){var r,n,o;return i().wrap(function(e){for(;;)switch(e.prev=e.next){case 0:return r=t.token,e.prev=1,e.next=4,fetch("".concat(l.NUCLEUS_URL,"/recaptcha/verify"),{method:"POST",body:JSON.stringify({token:r}),headers:{"Content-Type":"application/json"}});case 4:return n=e.sent,e.next=7,n.json();case 7:return o=e.sent,e.abrupt("return",o);case 11:return e.prev=11,e.t0=e.catch(1),console.error("Error verifying recaptcha",e.t0
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (20187)
                          Category:downloaded
                          Size (bytes):365941
                          Entropy (8bit):5.446500327386099
                          Encrypted:false
                          SSDEEP:
                          MD5:40EEDA95BBAD9DAC193EAB7DDE0F6207
                          SHA1:4EF6F0E0CCD30B63AE13E3FB2A2DEE76E7B5167A
                          SHA-256:98DD2CAB45D4F7F7DFD0C3D14527F8EC31F303A6C815EE715B2276A49450A31E
                          SHA-512:6963F25BE241D4BD0C09E691CB94130C8BE32556E52BE144E9EE06DCA90F46C5BD6A79842F57C1BA6CA20612FCE26637B3E6808416AD7FADA0978F4A79DF4FCE
                          Malicious:false
                          Reputation:unknown
                          URL:https://forms.default.com/_next/static/chunks/588-71446ff2e27cac13.js
                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="e5287cbe-41d0-4a7a-9a4b-3d04dee1282c",e._sentryDebugIdIdentifier="sentry-dbid-e5287cbe-41d0-4a7a-9a4b-3d04dee1282c")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[588],{10375:function(e,t){Object.defineProperty(t,"__esModule",{value:!0}),t.DEBUG_BUILD=!1},77031:function(e,t,n){Object.defineProperty(t,"__esModule",{value:!0});let r=n(27815),a=n(10375),o=n(74643),i={};function s(e){let t=i[e];if(t)return t;let n=o.WINDOW[e];if(r.isNativeFunction(n))return i[e]=n.bind(o.WINDOW);let s=o.WINDOW.document;if(s&&"function"==typeof s.createElement)try{let t=s.createElement("iframe");t.hidden=!0,s.head.appendChild(t);let r=t.contentWindow;r&&r[e]&&(n=r[e]),s.head.removeChild(t)}catch(t){a.DEBUG_BUILD&&r.logger.warn(`Could not create sandbox iframe for ${e} check,
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 2604 x 360, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):33691
                          Entropy (8bit):7.796603733844838
                          Encrypted:false
                          SSDEEP:
                          MD5:92EE4AEA85AA3DDE847F9D2535712C79
                          SHA1:EA9E85074D16B612B1A434D52A47765789936659
                          SHA-256:FE2FAB62387F1D49B9E57BA024D7262D3662D741EC74FDB23FD478CB767AF4E0
                          SHA-512:864D00B14756AF671DDF25650AF47C168B71E73563DC742959BB9A812BB797B5AEDB3EDE3F5E5809BCA4B2627B12C75C94386CD35D69C9318DE58510C3F46A4B
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...,...h......AK....pHYs...%...%.IR$.....sRGB.........gAMA......a....0IDATx...[r.U..._.d.`..#...l....\...f..w.'..f........i.G.....VD_`F...~.....o-...:.)O{.?......TY...o....:j....~.}cGrc.:e...l#...i./.a#H..&_...l..g..O..~............l{..m..0..v._.p..e.-.............s...-.@.......,....]...X.R&.%f..-.5.l;..X.1dz:.9..4..............#...v.L\...K.l..Z&...bPp.vB.-..Z.q7.......{J..............)#..`.,....En..5.>..%..L.S..Y.|...iP.b............@J.,.X...qiw....9..8'.8'.1JOw.~\{...o...S.............."..`....5.,h.O>F6.......?..S.`............@,.,.8..x......`..v..Pl..C.O.RZ...x.,..{.............=D`...77_...3..Kv.;.r.s.1.=......................b6.....E......x.....R............@..X..FH1................u.....R..4....fl4..............."..a.6.....B.%;.../.f..x.V.[................X."f....;..a.L.#.................@d..)..f.3.C.E..............."...e.V.8'..YY.E.>..7.z................X.z...X...g.G...B!....................}..x.$'`E................`..,.=2.**..f.3.d....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                          Category:downloaded
                          Size (bytes):1258273
                          Entropy (8bit):5.452263967165824
                          Encrypted:false
                          SSDEEP:
                          MD5:C92B45D56FF90329142B098A8E049B1B
                          SHA1:10F9035DD70038F2AB882BEF29F9F57CF6D01EA4
                          SHA-256:EB538A43AD4D26AB1BD616255BE306C83B2F509A173EC87E6F15B92E9D0C05C5
                          SHA-512:5B259465DD1F66466EC95F3738AF535F0F2D55BD0CD287EFC17D61646B57522AD527C00E041BD2A9197766E41A21FB7825AD03D55591C4C618EEF0829ACC1537
                          Malicious:false
                          Reputation:unknown
                          URL:https://forms.default.com/_next/static/chunks/162-ed3a47755b872045.js
                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="e4ed69e5-ccb4-4cf7-a1e6-cf53a84e8cb5",e._sentryDebugIdIdentifier="sentry-dbid-e4ed69e5-ccb4-4cf7-a1e6-cf53a84e8cb5")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[162],{75413:function(e,t,n){"use strict";function r(e,t){var n=t&&t.cache?t.cache:h,r=t&&t.serializer?t.serializer:d;return(t&&t.strategy?t.strategy:s)(e,{cache:n,serializer:r})}function o(e){return null==e||"number"==typeof e||"boolean"==typeof e}function i(e,t,n,r){var i=o(r)?r:n(r),a=t.get(i);return void 0===a&&(a=e.call(this,r),t.set(i,a)),a}function a(e,t,n){var r=Array.prototype.slice.call(arguments,3),o=n(r),i=t.get(o);return void 0===i&&(i=e.apply(this,r),t.set(o,i)),i}function u(e,t,n,r,o){return n.bind(t,e,r,o)}function s(e,t){var n=1===e.length?i:a;return u(e,this,n,t.cache.create(),
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65536), with no line terminators
                          Category:downloaded
                          Size (bytes):139997
                          Entropy (8bit):5.264338710440735
                          Encrypted:false
                          SSDEEP:
                          MD5:8631A2A1585421F5EE20B14021A3FFD6
                          SHA1:A52C8305E29988EA2D45F7FD44F243D65329DB25
                          SHA-256:3DC6F208263444AC706F74BC3425C0C22BB77605D0E89569B7F527661F715206
                          SHA-512:BFF06CC2FD89E4FE7156C13E45999BF7ECD44D765A28E72609E7C84BD739967F187279C69BB281D7F7C755C7E8579D1F487C163461DE06469BED648A10AAAF4E
                          Malicious:false
                          Reputation:unknown
                          URL:https://scheduler.default.com/_next/static/chunks/framework-1dd14060ddf2ff52.js
                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[928],{52967:function(e,n,t){var r,l,a,u,o,i,s=t(2784),c=t(14616);function f(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var d=new Set,p={};function m(e,n){h(e,n),h(e+"Capture",n)}function h(e,n){for(p[e]=n,e=0;e<n.length;e++)d.add(n[e])}var g=!("undefined"==typeof window||void 0===window.document||void 0===window.document.createElement),v=Object.prototype.hasOwnProperty,y=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (8031), with no line terminators
                          Category:downloaded
                          Size (bytes):8031
                          Entropy (8bit):4.55258648884289
                          Encrypted:false
                          SSDEEP:
                          MD5:546A5D8CBC4021F8797ED7EF2C8F314B
                          SHA1:F17F9DE0FF74A3675470DCBD27A6221934A020E9
                          SHA-256:A3D3708F3B45BD0177CB661CB31960B5EEE37DE8193FE86C1F0B03DEDB95E811
                          SHA-512:11A16954AC2A48B393BC2FF2A78AC6E58415AFAE9059E468A16DD9DD9FA06718EFC8EA3E7AD5E515220543CB73B536649459D05AAEC7680285F1DF799827E6FC
                          Malicious:false
                          Reputation:unknown
                          URL:https://forms.default.com/_next/static/css/19413be264f956f8.css
                          Preview:.react-international-phone-country-selector{position:relative}.react-international-phone-country-selector-button{display:flex;height:var(--react-international-phone-height,36px);box-sizing:border-box;align-items:center;justify-content:center;padding:0;border:1px solid var(--react-international-phone-country-selector-border-color,var(--react-international-phone-border-color,#dcdcdc));margin:0;-moz-appearance:button;appearance:button;-webkit-appearance:button;background-color:var(--react-international-phone-country-selector-background-color,var(--react-international-phone-background-color,#fff));cursor:pointer;text-transform:none;-webkit-user-select:none;-moz-user-select:none;user-select:none}.react-international-phone-country-selector-button:hover{background-color:var(--react-international-phone-country-selector-background-color-hover,#f5f5f5)}.react-international-phone-country-selector-button--hide-dropdown{cursor:auto}.react-international-phone-country-selector-button--hide-dropdown:h
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):174
                          Entropy (8bit):4.4435858534741
                          Encrypted:false
                          SSDEEP:
                          MD5:0133A1F266F4740A5D50DE1410FC1CA5
                          SHA1:64955AA4F31415A69929B984665530F3C8C65E1D
                          SHA-256:94C5140FFBCABF14891B919CB87810EF0B7307CFE424DFFE47D25FB5FD6A551C
                          SHA-512:D6534F3C3305B72BDAEEE3C11CF0C193832E07DE6BBC2D41F577B7C25927BEB2F69DA987E57953BAACE421A805A91A26CDB2125ACAE99C3B7E84272B219E91EE
                          Malicious:false
                          Reputation:unknown
                          Preview:{"type": "validation_error", "code": "no_data", "detail": "No data found. Make sure to use a POST request when sending the payload in the body of the request.", "attr": null}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 48444, version 1.0
                          Category:downloaded
                          Size (bytes):48444
                          Entropy (8bit):7.995593685409469
                          Encrypted:true
                          SSDEEP:
                          MD5:8E433C0592F77BEB6DC527D7B90BE120
                          SHA1:D7402416753AE1BB4CBD4B10D33A0C10517838BD
                          SHA-256:F052EE44C3728DFD23ABA8A4567150BC314D23903026FBB6AD089422C2DF56AF
                          SHA-512:5E90F48B923BB95AEB49691D03DADE8825C119B2FA28977EA170C41548900F4E0165E2869F97C7A9380D7FF8FF331A1DA855500E5F7B0DFD2B9ABD77A386BBF3
                          Malicious:false
                          Reputation:unknown
                          URL:https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2
                          Preview:wOF2.......<.......l..............................`...\..p?HVAR.m?MVAR^.`?STAT.N'&..>/l........>....0....6.$.... ........[..A.2v.6......$..e...w"../.L.p:......Tpc..8@.[5......d#d.xw..o.O3-.....%..>...%..)~p.K.J.H..S...s..z..Wa.. 0\..J.....BL;V..-.L...j....^.9..HO l..,.*.6.v....?....x.....m..;....a![zif...Ur...Q..P.&.I1..:n.p...j~..h...9.!....@.<.bl|.Y?h..B.j/..rH.S%/~.^D...6..D.4G...y....Y.....=/o..W..5ryo.d?.gA]..?...1V..S......7ZJ...f....mBG[0eW....y..%B}..]? ...,sR<.y~.~.}.%.!..,X.....`...R..^....S.....u*.?k.v.k..U.u..M..`!...b!..X)P...y{.........n..T+6...R......L...x}...g...].g"WT.b..h ....X...=;{w...QO.s..w..@.(,..........{.........1..@...(...\.......9*..2.h9P.G........K.Dp...F..4W..ui.u...G...s..x7.?..tg..D..O.sA..t.t.4..~..e\...X.....T..kf.qfX..=^_....g"....De...x[J..A..).G.YUhR.....0.l..#&3.'.K..*...........$I.Pp.../.s.<@...r=..S......d..P.S.B.w.~X..ZK....h J.`A.bv,=.....>1.Ev.^..U.A. ....EU..].........dw..!$.A`..B.._.....Z~..!..J..l]r.m}m..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (1071), with no line terminators
                          Category:downloaded
                          Size (bytes):1071
                          Entropy (8bit):5.368238165892763
                          Encrypted:false
                          SSDEEP:
                          MD5:E7B2DD57CC5339DBEC24D4985984BA7B
                          SHA1:0123E4034AA4B36DC6905FD75F22E03C95C6033D
                          SHA-256:352CBD4613A651D93B4D920A27E50E6359E2CFD5C777FE95FC4688B1FE16AAD8
                          SHA-512:E73988AAD46BAB7C03788C0EE3E8B7358A9847D93E821FF65476800D3D41FE867CA5701F52E22D79A40C41D3852D4223CE18B3780691D418CF795BECD8BC449E
                          Malicious:false
                          Reputation:unknown
                          URL:https://scheduler.default.com/_next/static/uoB_5OsJUTRynhDyrDlf7/_buildManifest.js
                          Preview:self.__BUILD_MANIFEST=function(e,s,t){return{__rewrites:{afterFiles:[],beforeFiles:[],fallback:[]},"/_error":["static/chunks/pages/_error-e21433ce25453054.js"],"/meeting/[meetingId]":[e,t,s,"static/chunks/pages/meeting/[meetingId]-dafc86e73569300a.js"],"/preview/[eventId]":[e,s,"static/chunks/pages/preview/[eventId]-c0674f911a64af59.js"],"/reschedule/[meetingId]":[e,t,s,"static/chunks/pages/reschedule/[meetingId]-519bcf052a7b8ec8.js"],"/sentry-example-page":["static/chunks/298-c5b48b1817e9f90a.js","static/chunks/pages/sentry-example-page-997c4e36d1d50470.js"],"/[eventId]/[type]/[[...optionalSlug]]":[e,"static/chunks/24-c39179aeb0f996b6.js",s,"static/chunks/pages/[eventId]/[type]/[[...optionalSlug]]-e426606e2a2af8c2.js"],sortedPages:["/_app","/_error","/meeting/[meetingId]","/preview/[eventId]","/reschedule/[meetingId]","/sentry-example-page","/[eventId]/[type]/[[...optionalSlug]]"]}}("static/chunks/207-6c31d9e4ac09122d.js","static/chunks/880-b86dd458e4b19101.js","static/chunks/765-6f29
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):9884
                          Entropy (8bit):5.477880511690397
                          Encrypted:false
                          SSDEEP:
                          MD5:75579F5FB6FF8DA14E2EE079425910E4
                          SHA1:A0D02E07DCCE8AABDD5918924A55ABF0BDB570A2
                          SHA-256:DAE65E43CE0FFCB9722F0AC5DC5A774548F0134883A1E046B981AED48B69DFA4
                          SHA-512:AC8C8E5C22E7444232EA7E157BCEF96918419358EB1AB58282DF98D73F02095EEB7F25743906882B10C130506D26BC1AA0D9A65C5E9AFC2141CA31F4DBA19150
                          Malicious:false
                          Reputation:unknown
                          URL:https://fonts.googleapis.com/css2?family=Inter&family=Inter&family=Inter:wght@400;500;600;700&display=swap
                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 400;. font-display: swa
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65536), with no line terminators
                          Category:downloaded
                          Size (bytes):115220
                          Entropy (8bit):5.444070012785036
                          Encrypted:false
                          SSDEEP:
                          MD5:D02677948499A49B75EF21076B9847BD
                          SHA1:550649DC3B5D0C72BBAF49423FB80173CDAE8168
                          SHA-256:4CD2924BAF2B304A4AD2E2B37AE0D399228DCE585E2A27C6103769415DBCF1DE
                          SHA-512:80B8BCADA5505C56B235E38706E388F69628D5921A8E51CC808F118722A8A3E8B20350FF610B1AF028345ECC9AB7E41724E39DDD3B5938393CA6CA63B1ED66FE
                          Malicious:false
                          Reputation:unknown
                          URL:https://us-assets.i.posthog.com/static/recorder.js?v=1.231.0
                          Preview:!function(){"use strict";function e(e,t){var r=Object.keys(e);if(Object.getOwnPropertySymbols){var n=Object.getOwnPropertySymbols(e);t&&(n=n.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),r.push.apply(r,n)}return r}function t(t){for(var r=1;r<arguments.length;r++){var n=null!=arguments[r]?arguments[r]:{};r%2?e(Object(n),!0).forEach((function(e){o(t,e,n[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(n)):e(Object(n)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(n,e))}))}return t}function r(e,t,r,n,o,a,i){try{var s=e[a](i),l=s.value}catch(e){return void r(e)}s.done?t(l):Promise.resolve(l).then(n,o)}function n(e){return function(){var t=this,n=arguments;return new Promise((function(o,a){var i=e.apply(t,n);function s(e){r(i,o,a,s,l,"next",e)}function l(e){r(i,o,a,s,l,"throw",e)}s(void 0)}))}}function o(e,t,r){return t in e?Object.defineProperty(e,t,{value:r,enumerable:!0,con
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (308), with no line terminators
                          Category:downloaded
                          Size (bytes):308
                          Entropy (8bit):4.835903758791581
                          Encrypted:false
                          SSDEEP:
                          MD5:A5344D8A6A9C8B6254648613EFA1A136
                          SHA1:DFCDC214F95EDA6DAF778148B508FD91A8E611D3
                          SHA-256:AA8BD872EC8E32B5FC728E503FE38E7A6B0938605A4008F3985B753E9F4850C9
                          SHA-512:C8BCBDF35D7C755F4EF0E2DD8CF3A0B13832A93F31DE4E87CA2FD300B2EBC3839DA9719E5CB31BCC91CF768D5A105AE584E65F08A3EB976CF29FED95C198AB1F
                          Malicious:false
                          Reputation:unknown
                          URL:https://forms.default.com/_next/static/css/5d06832522bc7722.css
                          Preview:body,html{padding:0;margin:0}a{text-decoration:underline!important}*{box-sizing:border-box}.hide_scrollbar::-webkit-scrollbar{display:none;-webkit-appearance:none;width:0;height:0}.hide_scrollbar{-ms-overflow-style:"none";scrollbar-width:"none"}@media (max-width:650px){.hide_media_area{width:0;max-width:0}}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):160
                          Entropy (8bit):4.862572541255181
                          Encrypted:false
                          SSDEEP:
                          MD5:9745E0C523C358056E1BEABA8119C2C2
                          SHA1:DD384F2000E8AF86367723BB6BF127A3EA6EE24B
                          SHA-256:A5F79FCFAD013C90619784DCDB520E2224E08EEABDCD1D9A2E9BE5B0FC1B5A1E
                          SHA-512:B7D1173CC22A04585AD81AD523AAFFD75F157E448C4CADABBCE8121FE93397FFFE7BFAB2C3FC28F2CE40F95F714ACFF82651FC0CA3FFBACC6A4D94DEE02B9E26
                          Malicious:false
                          Reputation:unknown
                          URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhI8CdY69ZuoR09CEgUNBu27_xIFDVALr7ASBQ2RYZVOEgUNkWGVThIFDf3zgxESBQ0G7bv_IV6Z0rga9n0pEjUJFtvwVwJmIC8SBQ0G7bv_EgUNUAuvsBIFDZFhlU4SBQ2RYZVOEgUNBu27_yFemdK4GvZ9KRIZCWOR6wSNaVNIEgUN_fODESFemdK4GvZ9KQ==?alt=proto
                          Preview:CjYKBw0G7bv/GgAKBw1QC6+wGgAKBw2RYZVOGgAKBw2RYZVOGgAKBw3984MRGgAKBw0G7bv/GgAKMQoHDQbtu/8aAAoLDVALr7AaBAgJGAEKBw2RYZVOGgAKBw2RYZVOGgAKBw0G7bv/GgAKCQoHDf3zgxEaAA==
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 1024 x 1024, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):20490
                          Entropy (8bit):7.13931692223511
                          Encrypted:false
                          SSDEEP:
                          MD5:0CDE4C9ACE079E4A6C9C221BFCA44035
                          SHA1:DE56B7C53A54A4FFE04D80A08CA784348981263E
                          SHA-256:FCC33A8057A215267D8F2470BE3AAC52181CEC2BE9574BA1725E7A006587BB14
                          SHA-512:8679AFB18CB356285D14758A171BDCC77D22A2CC5CE5EBE4A3B826A2CED408181BDAAC3394C7B1784ACFB212051C1953E194A9CE8DFD63BC8642C0C4CAE237EB
                          Malicious:false
                          Reputation:unknown
                          URL:https://xrgdpvlzqpfigdkxmjks.supabase.co/storage/v1/object/public/images/2767589OP_AppIcon_Rounded01_Purple.png.png
                          Preview:.PNG........IHDR...............+.....pHYs...%...%.IR$.....sRGB.........gAMA......a...O.IDATx...m...y/..Y3z.L.-}.J&[-......`.XU....uO....m..IB.@..m....mv......+./..P...#SE..K...~.d.v&D. 5j%.mf.s...H..Zk.z.......8.ef.s....,Pk{w.k.}4..=9.1...m.Z...&~..........(.ac.....V..{.g!.e......|;.[a.t.8q~..e......j+.T^.._...u...v.......~.6...."?.I.Ngyv.s...<..Y.:......*O.P1...rek;[.:.M|...w:....*...d..C...|bva..Y...".(Y,.[W>z<...!....~......@....#.yk....N.J#.(X.?k->..$.]....@2..@.m....W.>.C.X...tO..~...Z....}.....H;k...8.;`...c.=.ve...!.o....Y'...k......C.0B7..+......3`...#...;C..M{?...heY8.w....}...D.0._../~E....0^...t.......0.....i.....?....(\........#......6.......p}W....9..'..=<....Y..<..........Y.uA.....@....P/.....|..........'........f...,..`._.:9..+.?..@3e!{}>........{w.k'.^.'._....4^.>p...z.A@....n..?...;.......d.<..T.......(...y.R..h.D..~.k........x..d..q..C"....O..-...<.B....OI.......S..?...w.J7@#;..>ty............n..u......S......q7..m..we|c:.....N^
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (3923)
                          Category:downloaded
                          Size (bytes):4331
                          Entropy (8bit):5.276213961587987
                          Encrypted:false
                          SSDEEP:
                          MD5:2C61589F0289B6C7A49024BFD265B217
                          SHA1:ABDCB536B322DE1E915FAD56C7382445370DFE51
                          SHA-256:AEA47EC578D16D06F3D02078AE48E353A2E35F3CB5BD2970412FD646783CEF11
                          SHA-512:6360FB9300DC2E267E8CD6ADD4BBAF7C992EDE6FC5FBE06D5A02D3AAD83A0979E7A5E0A12540FD16E799253CDC7EA2BA21AB6EC1E1ACBDDCE4148AB71BC0FC7E
                          Malicious:false
                          Reputation:unknown
                          URL:https://scheduler.default.com/_next/static/chunks/webpack-e6d6b30fe4613740.js
                          Preview:!function(){"use strict";var e,t,n,r,o,u,i,c,f,a={},l={};function d(e){var t=l[e];if(void 0!==t)return t.exports;var n=l[e]={id:e,loaded:!1,exports:{}},r=!0;try{a[e].call(n.exports,n,n.exports,d),r=!1}finally{r&&delete l[e]}return n.loaded=!0,n.exports}d.m=a,e=[],d.O=function(t,n,r,o){if(n){o=o||0;for(var u=e.length;u>0&&e[u-1][2]>o;u--)e[u]=e[u-1];e[u]=[n,r,o];return}for(var i=1/0,u=0;u<e.length;u++){for(var n=e[u][0],r=e[u][1],o=e[u][2],c=!0,f=0;f<n.length;f++)i>=o&&Object.keys(d.O).every(function(e){return d.O[e](n[f])})?n.splice(f--,1):(c=!1,o<i&&(i=o));if(c){e.splice(u--,1);var a=r();void 0!==a&&(t=a)}}return t},d.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return d.d(t,{a:t}),t},n=Object.getPrototypeOf?function(e){return Object.getPrototypeOf(e)}:function(e){return e.__proto__},d.t=function(e,r){if(1&r&&(e=this(e)),8&r||"object"==typeof e&&e&&(4&r&&e.__esModule||16&r&&"function"==typeof e.then))return e;var o=Object.create(null);d.r(o);va
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65536), with no line terminators
                          Category:downloaded
                          Size (bytes):577772
                          Entropy (8bit):5.526133268199234
                          Encrypted:false
                          SSDEEP:
                          MD5:537D4CD3CA5407208836FC8A9BE64F2C
                          SHA1:E67867DFCE60841D67A534FB10EC3E1B643333E6
                          SHA-256:8EF7E83C01712F447493098A420CCE307BDED4A9EC23ED59CD29F77F79A83B04
                          SHA-512:B1D8804D57FD4D4A4700624BFEFBC6D218C5BE84268DA450BC910D6CB74391834936CF2A3135645ED0954846CBFD4CE8241845A6DA4104D7E476C01668446284
                          Malicious:false
                          Reputation:unknown
                          URL:https://forms.default.com/_next/static/chunks/8319bd34-10dcada49309cbee.js
                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="734c02ec-73ae-4fda-ac99-358d3437b49b",e._sentryDebugIdIdentifier="sentry-dbid-734c02ec-73ae-4fda-ac99-358d3437b49b")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[464],{43704:function(module,__unused_webpack_exports,__webpack_require__){!function(e){module.exports=e()}(function(){var define,module,exports;return(function(){function e(t,r,n){function d(a,i){if(!r[a]){if(!t[a]){var s=void 0;if(!i&&s)return require(a,!0);if(o)return o(a,!0);var u=Error("Cannot find module '"+a+"'");throw u.code="MODULE_NOT_FOUND",u}var l=r[a]={exports:{}};t[a][0].call(l.exports,function(e){return d(t[a][1][e]||e)},l,l.exports,e,t,r,n)}return r[a].exports}for(var o=void 0,a=0;a<n.length;a++)d(n[a]);return d}return e})()({1:[function(require,module,exports){(function(global){
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):68
                          Entropy (8bit):4.667678467074101
                          Encrypted:false
                          SSDEEP:
                          MD5:E96C59E176597C20C991629BEA596405
                          SHA1:794A5FE53BDBC72FE75F6D209E549F33BE3B9BC1
                          SHA-256:8ECB43D80E0F3C2C22BE8044C8C026C4BAA72F4D9171670C3E267F270F65BA33
                          SHA-512:32B8512B7CA81CE34EE8D6C7EA6A30CE91DF2E3BD106739D02B21C2FECA16106D292CEBCD7FEBBDE8806BDF72DBDB02AF59200C42DF0CBA6C99EB9C698BFB0BB
                          Malicious:false
                          Reputation:unknown
                          URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhI1CRbb8FcCZiAvEgUNBu27_xIFDVALr7ASBQ2RYZVOEgUNkWGVThIFDQbtu_8hUtlnimn8dME=?alt=proto
                          Preview:CjEKBw0G7bv/GgAKCw1QC6+wGgQICRgBCgcNkWGVThoACgcNkWGVThoACgcNBu27/xoA
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (572), with no line terminators
                          Category:downloaded
                          Size (bytes):572
                          Entropy (8bit):4.80205279341152
                          Encrypted:false
                          SSDEEP:
                          MD5:2AB3F8324E6F7FE0ABEEEBE2260BCAFC
                          SHA1:79E523033A6AA7C031A3D3E7B0D0916CDF21939E
                          SHA-256:7D69E8197FEA7DA32D178CBAC2E81C3DF7C3D3B542DD37C1C0630F8FE5E0F351
                          SHA-512:CA20C3148E3A76BA9D9EEA81CEFAC0DFBE8EAC482A788F5D0DC637ACAEEA683ECA16DB9B97C367A14D47A5A3B41184FDADDF1B4BC476237C1755E444C39E9F5F
                          Malicious:false
                          Reputation:unknown
                          URL:https://scheduler.default.com/_next/static/css/dab994852357834b.css
                          Preview:html{overflow-x:hidden;background-color:transparent!important}body{background:transparent!important}body,html{height:100vh;width:100vw;overflow-x:hidden;overflow-y:auto;box-sizing:border-box}.hide_scrollbar::-webkit-scrollbar{display:none;-webkit-appearance:none;width:0;height:0}.hide_scrollbar{-ms-overflow-style:"none";scrollbar-width:"none"}@media (max-width:650px){.hide_media_area{width:0;max-width:0}}.chronos_event_description a{text-decoration:underline}.hide-scrollbar{-ms-overflow-style:none;scrollbar-width:none}.hide-scrollbar::-webkit-scrollbar{display:none}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):77
                          Entropy (8bit):4.37144473219773
                          Encrypted:false
                          SSDEEP:
                          MD5:B6652DF95DB52FEB4DAF4ECA35380933
                          SHA1:65451D110137761B318C82D9071C042DB80C4036
                          SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
                          SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
                          Malicious:false
                          Reputation:unknown
                          URL:https://forms.default.com/_next/static/hWiIiglYwMOO3xBzO74L3/_ssgManifest.js
                          Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (25349), with no line terminators
                          Category:downloaded
                          Size (bytes):25349
                          Entropy (8bit):5.357186846281095
                          Encrypted:false
                          SSDEEP:
                          MD5:B250FE5E890D916C3674F6340460BA4F
                          SHA1:F6AAB9DA0E9D6192900EC06424C5E18AFE7A2A01
                          SHA-256:F33130ACA2E9DD2EADDA79CD736C559F2BB03D0C6E8F98317AE590E1FAA7DE8B
                          SHA-512:0FC835046FF104628AE0D129790DA3E1259AB223F858F814701F32F232BBB8CC7F998FBD86E13FAB558BA9D370BBA6F90A661EE05F4A5ECB668D3549B81078B1
                          Malicious:false
                          Reputation:unknown
                          URL:https://scheduler.default.com/_next/static/chunks/24-c39179aeb0f996b6.js
                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[24],{20050:function(e){e.exports=function(e){return"object"==typeof e?null===e:"function"!=typeof e}},98558:function(e){e.exports=function(e){return null!=e&&"object"==typeof e&&!1===Array.isArray(e)}},72158:function(e,t,n){n.d(t,{Z:function(){return l}});var r=n(2784),i=function(e){(0,r.useEffect)(e,[])},l=function(e){i(function(){e()})}},40262:function(e,t,n){let{deleteProperty:r}=Reflect,i=n(20050),l=n(97415),a=e=>"object"==typeof e&&null!==e||"function"==typeof e,u=e=>"__proto__"===e||"constructor"===e||"prototype"===e,o=e=>{if(!i(e))throw TypeError("Object keys must be strings or symbols");if(u(e))throw Error(`Cannot set unsafe key: "${e}"`)},s=e=>Array.isArray(e)?e.flat().map(String).join(","):e,c=(e,t)=>{if("string"!=typeof e||!t)return e;let n=e+";";return void 0!==t.arrays&&(n+=`arrays=${t.arrays};`),void 0!==t.separator&&(n+=`separator=${t.separator};`),void 0!==t.split&&(n+=`split=${t.split};`),void 0!==t.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (4952)
                          Category:downloaded
                          Size (bytes):5360
                          Entropy (8bit):5.419415405763763
                          Encrypted:false
                          SSDEEP:
                          MD5:CA7314F1AFA1FA24E8446B9033DF31E8
                          SHA1:317147B6589A621A8C6ABDD936AEF52D09E451D2
                          SHA-256:CD63743043DCD62838188669C26ED0C5D82637622C5032E6548E26DB72931CD3
                          SHA-512:CC3075F7E02DF07B79D3AB031FE6E2387329477F85A7BD32A13CEFDFFF9ABD343ACB7518DAE268D296183683DE672F2DFC63C2EDDD579B0B401144F448FFDCD2
                          Malicious:false
                          Reputation:unknown
                          URL:https://forms.default.com/_next/static/chunks/webpack-fa20c476bef173a9.js
                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="b3c5c45c-bcd3-49f1-bd1a-7577f7e4fd9e",e._sentryDebugIdIdentifier="sentry-dbid-b3c5c45c-bcd3-49f1-bd1a-7577f7e4fd9e")}catch(e){}}(),function(){"use strict";var e,t,r,n,o,c,a,u,i,f={},d={};function l(e){var t=d[e];if(void 0!==t)return t.exports;var r=d[e]={id:e,loaded:!1,exports:{}},n=!0;try{f[e].call(r.exports,r,r.exports,l),n=!1}finally{n&&delete d[e]}return r.loaded=!0,r.exports}l.m=f,e=[],l.O=function(t,r,n,o){if(r){o=o||0;for(var c=e.length;c>0&&e[c-1][2]>o;c--)e[c]=e[c-1];e[c]=[r,n,o];return}for(var a=1/0,c=0;c<e.length;c++){for(var r=e[c][0],n=e[c][1],o=e[c][2],u=!0,i=0;i<r.length;i++)a>=o&&Object.keys(l.O).every(function(e){return l.O[e](r[i])})?r.splice(i--,1):(u=!1,o<a&&(a=o));if(u){e.splice(c--,1);var f=n();void 0!==f&&(t=f)}}return t},l.n=function(e){var t=e&&e.__esMod
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:HTML document, ASCII text, with CRLF line terminators
                          Category:dropped
                          Size (bytes):548
                          Entropy (8bit):4.660801881684815
                          Encrypted:false
                          SSDEEP:
                          MD5:4B074B0B59693FA9F94FB71B175FB187
                          SHA1:0004D4F82B546013424B2E0DE084395071EEF98B
                          SHA-256:25FB23868EBF48348F9E438E00CB9B9D9B3A054F32482A781C762CC4F9CC6393
                          SHA-512:F928E9FAA0BC776FC5D8A0326981853709D437B7B1C2E238894BFB2ACBB627442C425CBB00D369C52D15876B6C795E67F7580341686696D569A908A6ADD4B444
                          Malicious:false
                          Reputation:unknown
                          Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (900)
                          Category:downloaded
                          Size (bytes):1098
                          Entropy (8bit):5.386321097079722
                          Encrypted:false
                          SSDEEP:
                          MD5:508DF8142564351CDD47C1FB25D0797F
                          SHA1:12DFE9B9184BF9B80504DD75F44D7BFFC0386DE6
                          SHA-256:0E67AD88F4CC32C06193B67D55D08DCC56D7E1BDF4565A85C5E79714CDBBAC35
                          SHA-512:AFD11686B325BB6CDF563A8FC453BAB34C8F981E0DABF390EBA36868B1A07E20F3E09C9254B262861A3F730AAA5E6EE80E7D36D92D6A87288102BEAFB33A4A58
                          Malicious:false
                          Reputation:unknown
                          URL:https://us-assets.i.posthog.com/array/phc_qoyZHQT3j6b87L7qJpQD653EK3BMTsWYN6eQ0AQGBk/config.js
                          Preview:(function() {. window._POSTHOG_REMOTE_CONFIG = window._POSTHOG_REMOTE_CONFIG || {};. window._POSTHOG_REMOTE_CONFIG['phc_qoyZHQT3j6b87L7qJpQD653EK3BMTsWYN6eQ0AQGBk'] = {. config: {"token": "phc_qoyZHQT3j6b87L7qJpQD653EK3BMTsWYN6eQ0AQGBk", "supportedCompression": ["gzip", "gzip-js"], "hasFeatureFlags": false, "captureDeadClicks": false, "capturePerformance": {"network_timing": true, "web_vitals": false, "web_vitals_allowed_metrics": null}, "autocapture_opt_out": false, "autocaptureExceptions": false, "analytics": {"endpoint": "/i/v0/e/"}, "elementsChainAsString": true, "sessionRecording": {"endpoint": "/s/", "consoleLogRecordingEnabled": true, "recorderVersion": "v2", "sampleRate": "0.70", "minimumDurationMilliseconds": 15000, "linkedFlag": null, "networkPayloadCapture": {"recordBody": true, "recordHeaders": true}, "masking": null, "urlTriggers": [], "urlBlocklist": [], "eventTriggers": ["$identify"], "scriptConfig": null, "recordCanvas": true, "canvasFps": 3, "canvasQuality": "0.4"
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (23203), with no line terminators
                          Category:downloaded
                          Size (bytes):23203
                          Entropy (8bit):5.114649802323767
                          Encrypted:false
                          SSDEEP:
                          MD5:71E2ADDA162157FED3F6F5E5AC62370D
                          SHA1:49C249AB7B1187CF79D0D4D071D92B997D2C927B
                          SHA-256:9CA65C96CB3F29534F172A88C5521EFD15E2DF7382A935407271DBCFBDE095E3
                          SHA-512:5561A9A3CD9C6A09F850F9A28B33E0056386E78EA9E1C27E5330EB73BD8B07AEC2491B09C55A77886D0A205701D8835F80AD7F19E9C34CC0A86EC8A8CFECD7E6
                          Malicious:false
                          Reputation:unknown
                          URL:https://forms.default.com/_next/static/chunks/06149174-acdcdfcf706c7011.js
                          Preview:!function(){try{var n="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new n.Error).stack;t&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[t]="705b1bcc-5da9-4b20-9ded-9c7bfb853952",n._sentryDebugIdIdentifier="sentry-dbid-705b1bcc-5da9-4b20-9ded-9c7bfb853952")}catch(n){}}();"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[618],{24290:function(n,t,r){r.r(t),r.d(t,{all:function(){return np},allLimit:function(){return ny},allSeries:function(){return nm},any:function(){return nJ},anyLimit:function(){return nK},anySeries:function(){return nX},apply:function(){return u},applyEach:function(){return _},applyEachSeries:function(){return M},asyncify:function(){return h},auto:function(){return F},autoInject:function(){return P},cargo:function(){return Q},cargoQueue:function(){return G},compose:function(){return H},concat:function(){return X},concatLimit:function(){return K},concatSeries:function(){return Y},co
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65536), with no line terminators
                          Category:downloaded
                          Size (bytes):2347408
                          Entropy (8bit):5.599449710230944
                          Encrypted:false
                          SSDEEP:
                          MD5:002D0602C9F2667D3D6FCA48DB715AF8
                          SHA1:C9A6A55BD6F6A57D3D175A1A5B138F8823080CFA
                          SHA-256:BBFF496906CB96F70FED15B23B577C3F1E4A661B3C842DCE0FF5A826DB17F2FF
                          SHA-512:5F678665930289C7CE9ABC8B55F719959B59E8EB7158FC3A1894ABF6897D0B68C8F3C3A16BB5075C7E994075B0C461D63C162862A07FE8EAC475A5A4415A1907
                          Malicious:false
                          Reputation:unknown
                          URL:https://scheduler.default.com/_next/static/chunks/pages/_app-6c53c145e08d2492.js
                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[888],{12719:function(e,t,r){"use strict";r.d(t,{Z:function(){return U}});var n=function(){function e(e){var t=this;this._insertTag=function(e){var r;r=0===t.tags.length?t.insertionPoint?t.insertionPoint.nextSibling:t.prepend?t.container.firstChild:t.before:t.tags[t.tags.length-1].nextSibling,t.container.insertBefore(e,r),t.tags.push(e)},this.isSpeedy=void 0===e.speedy||e.speedy,this.tags=[],this.ctr=0,this.nonce=e.nonce,this.key=e.key,this.container=e.container,this.prepend=e.prepend,this.insertionPoint=e.insertionPoint,this.before=null}var t=e.prototype;return t.hydrate=function(e){e.forEach(this._insertTag)},t.insert=function(e){if(this.ctr%(this.isSpeedy?65e3:1)==0){var t;this._insertTag(((t=document.createElement("style")).setAttribute("data-emotion",this.key),void 0!==this.nonce&&t.setAttribute("nonce",this.nonce),t.appendChild(document.createTextNode("")),t.setAttribute("data-s",""),t))}var r=this.tags[this.tags.length-1];i
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (23262), with no line terminators
                          Category:downloaded
                          Size (bytes):23262
                          Entropy (8bit):5.384862856174638
                          Encrypted:false
                          SSDEEP:
                          MD5:9404D6DAE8E8AF405DA69F55FDEF5287
                          SHA1:0A428DE6460A2E28EE2F0D8F23BCF6EB6B9F6432
                          SHA-256:8C432E2694624417034D2EED02D58CEF257748F1A1E6FC5ABBB773B61B1EEBC1
                          SHA-512:BD5F7ADFC61D790073B53944A012DE0E68CF8D535F4423C5A8257BD20D245304B46A6D210CF0D3638D1DE49AA8B86A50C5EADAEBFAE05159DE60D675DD6D0F35
                          Malicious:false
                          Reputation:unknown
                          URL:https://scheduler.default.com/_next/static/chunks/pages/%5BeventId%5D/%5Btype%5D/%5B%5B...optionalSlug%5D%5D-e426606e2a2af8c2.js
                          Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[426],{32467:function(e,n,t){"use strict";t.d(n,{D:function(){return p}});var r,i=t(2784),o=t(20406),a=t(82841),l=t.n(a),s=t(73103),u=t(64626),d=(r=(0,o.Z)(l().mark(function e(n){var t,r,i,o,a,d,c,m,f,p,h,b;return l().wrap(function(e){for(;;)switch(e.prev=e.next){case 0:return t=n.queueId,r=n.memberId,i=n.eventId,o=n.type,d=void 0===(a=n.start)?(0,s.initializeDateRange)().start:a,m=void 0===(c=n.end)?(0,s.initializeDateRange)().end:c,f=n.schedulerWorkflowNodeId,p=n.submissionId,e.prev=1,e.next=4,fetch(u.bj,{method:"POST",body:JSON.stringify({args:{queueId:t,memberId:r,type:o,start:d,end:m,eventId:i,schedulerWorkflowNodeId:f,submissionId:p}}),headers:{"Content-Type":"application/json"}});case 4:return h=e.sent,e.next=7,h.json();case 7:return b=e.sent,e.abrupt("return",b);case 11:return e.prev=11,e.t0=e.catch(1),e.abrupt("return",{data:{slots:[],memberId:null,availableWebinarSlots:[]},error:e.t0.message});case 14:case"end":return e.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):186
                          Entropy (8bit):4.699108336671075
                          Encrypted:false
                          SSDEEP:
                          MD5:A4C14A6F609F8E88A92C95ECEFD898B9
                          SHA1:E1469F11FB614B0F8C9D874AF4441AD2348B07C1
                          SHA-256:88B74CFE2C46ABD528A8F7A2AD3E56024D9849BAF357FF1770B3195D60052753
                          SHA-512:01E8FB71B645F0B305AC89CE9BB2B003148F4602ED222F69522E4773DB40BB84F1336AB017AB9D68D57F9B87F6B50D428C47C3FEA28E553472C88B71D5D1E4CA
                          Malicious:false
                          Reputation:unknown
                          Preview:{"config": {"enable_collect_everything": true}, "toolbarParams": {}, "isAuthenticated": false, "supportedCompression": ["gzip", "gzip-js"], "sessionRecording": false, "featureFlags": {}}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 48556, version 1.0
                          Category:downloaded
                          Size (bytes):48556
                          Entropy (8bit):7.995696058489687
                          Encrypted:true
                          SSDEEP:
                          MD5:D4FE31E6A2AEBC06B8D6E558C9141119
                          SHA1:BCDC4F0B431D4C8065A83BB736C56FF6494D0091
                          SHA-256:C88DB2401BEF7E1203E0933CC5525A0F81863BFD076756DB12ACEA5596F089EC
                          SHA-512:1CBE7641B8930163ED3EA348F573CAD438B646ED64D60C1923E5B8664C3DE9C2C21BA97994EC8D886F489E4D090772B010DE72A1167547FB4F6A2D242D46AEC1
                          Malicious:false
                          Reputation:unknown
                          URL:https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7W0Q5nw.woff2
                          Preview:wOF2...............T...2..........................`...\..p?HVAR.m?MVAR^.`?STAT.N'&..>/l........>....0....6.$.... ......[..q.u...y..9....BB...!&/..........>.....vP..........&.2..z....e}/.(...C.,..n&.....g......d.....\...\..3.L..8<v8...............^9K.{+.Y...n.S.......J..i...@.S.t..-.5_..B*...(W5.......L.q.....d7..... .T....h;}.V....bCm.....;...?.V..zB.%d...UR%U.nZ..%R..Q=W1e-.xs.p!..v.tY...^......."..%...Q.>B..O~.u.$..Jm........l....4].Yr..<..T{.fv.8PJ.] <9%8...Q......<............&i.&$$..-..M%eB..~..K.&I.e..$I%........s...{{]Wn...s. .H.dH....$...6`0...c.1j..X. i``.J....f_.y...m.?.``%F..'X.v...Z..2V.l.20.h.!..`.*.O....)w....~. X.....!Z....u.....I.Z%..R.A.0.w....]....Z.$'!.i......?./...?....L.....R..[.+.....Y.....G...5Ds.l..U.*...&..L.......C..."...Z..m.Qu._~`...t.....Q...;.vk..U;m,DD..E....v./..\....O....".M]!.^D....H....~.J..iN?...:`99/..a......{p..O'..B%.. .@b.x.(..i3.ry...^.i..I..E.g....r..{Tb.......&8M6.L.f.E..pS.....|.Z4.....`.]?.T..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (12891), with no line terminators
                          Category:downloaded
                          Size (bytes):12891
                          Entropy (8bit):5.35170648528008
                          Encrypted:false
                          SSDEEP:
                          MD5:2A71DB7379ECC05272206E4F44CC6572
                          SHA1:661FA3AA55ABDCCE91EBB7991D814558212052EB
                          SHA-256:86ABF8D7FDFCB8F5335C61028B13F7D0085A1E055D3061559F998A7916D66284
                          SHA-512:C5CD153ADC52FF6A4F2F09A6296A0B4A6270DD644C2D99259D0DC2CC7965FF18E3808658905461396AA29CE6598548AC8C92FB235EB19A8DAFEDFB27C5A5C1E6
                          Malicious:false
                          Reputation:unknown
                          URL:https://scheduler.default.com/_next/static/chunks/880-b86dd458e4b19101.js
                          Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[880],{90369:function(r,e,t){var n=t(42822),o=t(77533),i=t(74792),l=t(2536),a=t(66047),c=t(49336),s=t(78793),p=t(5360),u=t(52322);e.Z=function(r){var e=r.error,t=(0,a.oR)().store.styles,d=(0,c.OE)();return t?(0,u.jsxs)(u.Fragment,{children:[(0,u.jsx)(p.y,{primaryFont:t.font_primary,secondaryFont:t.font_secondary}),(0,u.jsx)(s.Z,{styles:t,children:(0,u.jsxs)(n.M,{w:"full",h:"full",maxW:"600px",flexDir:"column",px:"16px",py:"200px",children:[(0,u.jsx)(l.Qd,{icon:l.PJ.calendar,boxSize:"36px"}),(0,u.jsx)(o.x,{children:e}),d&&(0,u.jsx)(i.z,{bg:"transparent",border:"1px solid",fontSize:"14px",borderColor:t.btn_bg_primary,color:t.btn_bg_primary,_hover:{bg:"transparent"},mt:"30px",children:"Go Back"})]})})]}):null}},23127:function(r,e,t){t.d(e,{g:function(){return c}});var n=t(81540),o=t(42822),i=t(2784),l=t(49336),a=t(52322),c=i.memo(function(){var r=(0,l.OE)(),e=(0,l.dJ)(),t=e.displayInModal,i=e.displayInPage;return r||t?nu
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (904)
                          Category:downloaded
                          Size (bytes):1103
                          Entropy (8bit):5.346524100680316
                          Encrypted:false
                          SSDEEP:
                          MD5:789C7BDDB1E1A2A5D23FD5C949333C12
                          SHA1:62D24826BEE0E9B97D39F27EB658647A6C1F5420
                          SHA-256:C2EC071AFD91603C534DE6AA519B2D34DF1323FBE3821D8A89FC446310A77E9D
                          SHA-512:27ED4F0D785880FF5BDD96A533F0B8605AEBAE3376D619DF60711D87557274D6A510CB9B4F80D0F3EFBEA5137F760BD3D5DD6ADE6BE8EBD43205551A375EED5F
                          Malicious:false
                          Reputation:unknown
                          URL:https://us-assets.i.posthog.com/array/phc_YjGNOuN2Pq0ecSIDWDn3MJkzbv8IFAYP8kQ6fnmIoxn/config.js
                          Preview:(function() {. window._POSTHOG_REMOTE_CONFIG = window._POSTHOG_REMOTE_CONFIG || {};. window._POSTHOG_REMOTE_CONFIG['phc_YjGNOuN2Pq0ecSIDWDn3MJkzbv8IFAYP8kQ6fnmIoxn'] = {. config: {"token": "phc_YjGNOuN2Pq0ecSIDWDn3MJkzbv8IFAYP8kQ6fnmIoxn", "supportedCompression": ["gzip", "gzip-js"], "hasFeatureFlags": false, "captureDeadClicks": false, "capturePerformance": {"network_timing": true, "web_vitals": false, "web_vitals_allowed_metrics": null}, "autocapture_opt_out": false, "autocaptureExceptions": false, "analytics": {"endpoint": "/i/v0/e/"}, "elementsChainAsString": true, "sessionRecording": {"endpoint": "/s/", "consoleLogRecordingEnabled": true, "recorderVersion": "v2", "sampleRate": "0.70", "minimumDurationMilliseconds": 15000, "linkedFlag": null, "networkPayloadCapture": {"recordBody": true, "recordHeaders": true}, "masking": null, "urlTriggers": [], "urlBlocklist": [], "eventTriggers": ["$autocapture"], "scriptConfig": null, "recordCanvas": true, "canvasFps": 3, "canvasQuality":
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text, with very long lines (65344), with no line terminators
                          Category:downloaded
                          Size (bytes):70075
                          Entropy (8bit):5.322767944182569
                          Encrypted:false
                          SSDEEP:
                          MD5:3D8D93F5C7C3BB8CB36A7ACC35BB3984
                          SHA1:87D21821A507B189143CE83B46E78E0C475CEED3
                          SHA-256:8614532DB7ABFBDEAE863C5F262C5534B06A950D24EAB25F67C5A224E34EB087
                          SHA-512:9ECA22996AF1972B0F2CAE0A2CDA6CCCB11E165E1E105376FDEA1537DBF8A65D3443E4FC9EC6DA70EF6A3B3782F4E23995F1F62164FDF1B2882B377C85FEC414
                          Malicious:false
                          Reputation:unknown
                          URL:https://forms.default.com/_next/static/chunks/2edb282b-164d133113709f22.js
                          Preview:!function(){try{var n="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new n.Error).stack;t&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[t]="fb1f855f-c4df-4be5-b4e2-ffccd6fec867",n._sentryDebugIdIdentifier="sentry-dbid-fb1f855f-c4df-4be5-b4e2-ffccd6fec867")}catch(n){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[182],{76635:function(n,t,r){var e;n=r.nmd(n),(function(){var u,i="Expected a function",o="__lodash_hash_undefined__",f="__lodash_placeholder__",a=1/0,c=0/0,l=[["ary",128],["bind",1],["bindKey",2],["curry",8],["curryRight",16],["flip",512],["partial",32],["partialRight",64],["rearg",256]],s="[object Arguments]",h="[object Array]",p="[object Boolean]",v="[object Date]",_="[object Error]",g="[object Function]",y="[object GeneratorFunction]",d="[object Map]",b="[object Number]",w="[object Object]",m="[object Promise]",x="[object RegExp]",j="[object Set]",A="[object String]",k="[object Symbol]",I="[
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):32
                          Entropy (8bit):3.9764097655573916
                          Encrypted:false
                          SSDEEP:
                          MD5:DA7A04E222A362B61F51A5C1B4497D14
                          SHA1:32D699EA59AA7D25E204207442BD273CA73C6C64
                          SHA-256:CA1D6EBB5A25BA6D50D8A5CC288BC4B5171ABBEA76D92269B2C311D9C0BFFA8A
                          SHA-512:248F23AB51660AB8EE39D2DB5ACDEEC4A03B4F83E04875EB165AF6359541FBA7878B0E357247E0D4C165341B91FE4AFB715587A2B5826F02EF0D28EB526C5619
                          Malicious:false
                          Reputation:unknown
                          Preview:{"message":"Method not allowed"}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65536), with no line terminators
                          Category:downloaded
                          Size (bytes):119806
                          Entropy (8bit):5.348476757517344
                          Encrypted:false
                          SSDEEP:
                          MD5:3FDEA5AD02463C78C7D9862BDBDD4623
                          SHA1:D6E08A1044A0EE743433339664E8B851DFF4C4C3
                          SHA-256:1EBD3F5C5964421247A3DB4764AC00189EE45BB83AB6B6AEF9DDAA9F8C424E7C
                          SHA-512:68BF390922543C6094FB72A4506D9430A3A01F2866FEF7B36576C716D10A505EE28E7A312A3A3D57D5E16FD6B7CA4AD6EE9DF125871E9F064FE8B130804686C6
                          Malicious:false
                          Reputation:unknown
                          URL:https://forms.default.com/_next/static/chunks/941cb340-414429bb3fa42b7c.js
                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="4772e77b-b5c6-43d5-a6df-46be332f376c",e._sentryDebugIdIdentifier="sentry-dbid-4772e77b-b5c6-43d5-a6df-46be332f376c")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[198],{68364:function(e,t,r){let n,i,s,o,a,l;var c,u,d,h,p,f,m,y,g,_,S,v,{_nullishCoalesce:w,_optionalChain:b}=r(27815);Object.defineProperty(t,"__esModule",{value:!0});let E=r(27815),k=r(48708),M=E.GLOBAL_OBJ,I="sentryReplaySession",C="Unable to send Replay";function T(e,t){return null!=e?e:t()}function R(e){let t;let r=e[0],n=1;for(;n<e.length;){let i=e[n],s=e[n+1];if(n+=2,("optionalAccess"===i||"optionalCall"===i)&&null==r)return;"access"===i||"optionalAccess"===i?(t=r,r=s(r)):("call"===i||"optionalCall"===i)&&(r=s((...e)=>r.call(t,...e)),t=void 0)}return r}function x(e){let t=R([e,"optionalA
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):16
                          Entropy (8bit):3.875
                          Encrypted:false
                          SSDEEP:
                          MD5:1EB748F8046DE5487C9200FF0FD45203
                          SHA1:E5708E54193EEDBA04DCDE017A31F10FF526D760
                          SHA-256:28E6CCE7EF16C114317637DDD100536610D93AF99F756C3FC17FBD49167332B8
                          SHA-512:9A8A29BFA020B759783D1FB1DD06C5656A32EADD37BBC61F50D5AEE1FA376FFC74A694CBB49979B37DDAA6B904B36E8EA3EBB1513792341FBA72AAE67ED11126
                          Malicious:false
                          Reputation:unknown
                          URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCWOR6wSNaVNIEgUN_fODESHAWGXDJE6BEw==?alt=proto
                          Preview:CgkKBw3984MRGgA=
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):80
                          Entropy (8bit):4.447661604208834
                          Encrypted:false
                          SSDEEP:
                          MD5:B404E23D62D95BAFD03AD7747CC0E88B
                          SHA1:011268D6627898DC2CAAC8B9678086CD9B9A7DFE
                          SHA-256:678F6CE2CB80B1FE72FC67E7412BE6E2AB6ADA083111B64F7C40D35E3CBA5E00
                          SHA-512:ACE34D6BF477FD92430938C0E2C1B7BDBDBCA51AAF2B7B9ACB7002F3AD457A27FC42E7EEA7AEC65CAD2C761AA87C5A2B612B4E40EE1DE01F108EFE43E07F02C8
                          Malicious:false
                          Reputation:unknown
                          URL:https://scheduler.default.com/_next/static/uoB_5OsJUTRynhDyrDlf7/_ssgManifest.js
                          Preview:self.__SSG_MANIFEST=new Set([]);self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB()
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):6075
                          Entropy (8bit):5.4840363187211505
                          Encrypted:false
                          SSDEEP:
                          MD5:B5A5FB118399ADED39E6FD4C8D70F50D
                          SHA1:EF05906FF12C1641A3736FB88431B0D700C25520
                          SHA-256:F1DD2F5A04486694F87A5FC769E203DD8A74D2A732F78BDF4CA1090078D226DE
                          SHA-512:251EF3CFA7A9298639F362DD2B94DD26C81E77D313D1667A5293536118CBB5F9168D0600717DC928B1A8CD21AD91E30EECAD55F3FF832CDB775897D8DD6BB9E4
                          Malicious:false
                          Reputation:unknown
                          URL:https://fonts.googleapis.com/css2?family=Inter&family=DM%20Sans&family=DM%20Sans:wght@400;500;600;700&display=swap
                          Preview:/* latin-ext */.@font-face {. font-family: 'DM Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/dmsans/v15/rP2Yp2ywxg089UriI5-g4vlH9VoD8Cmcqbu6-K6h9Q.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'DM Sans';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/dmsans/v15/rP2Yp2ywxg089UriI5-g4vlH9VoD8Cmcqbu0-K4.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'DM Sans';. font-style: normal;. font-weight: 500;. font-display: swap;. src: url
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65536), with no line terminators
                          Category:downloaded
                          Size (bytes):325429
                          Entropy (8bit):5.511521793194347
                          Encrypted:false
                          SSDEEP:
                          MD5:4C8FE315EC3E38A9562DD88C6D4F26FF
                          SHA1:50F02B02F77CF43B80953DDD1DD6FD163455389B
                          SHA-256:6A66B6C54E7DF22874D02B0BD7F11EC1F674C0F1108C01B6AECD6B26D526E774
                          SHA-512:96BAF7E8F87F0D7EBE98E36A0E2B557D2AB3CDBA7A05F833A6DD690F1D313308AE7328E5CC3A9A9F5C07D177AD3A0A3F3F981A32B278F9E73FF78FF07BB4A5B3
                          Malicious:false
                          Reputation:unknown
                          URL:https://forms.default.com/_next/static/chunks/e893f787-44294631c529bc82.js
                          Preview:!function(){try{var t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="d8f46465-a6f3-441c-bc09-fad38ea8f49c",t._sentryDebugIdIdentifier="sentry-dbid-d8f46465-a6f3-441c-bc09-fad38ea8f49c")}catch(t){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[934],{71941:function(t,e,r){var i=r(48834).Buffer,n=r(34406);!function(){var e,a,o,f,s,h,d,c={7160:function(t,e,r){e.bignum=r(711),e.define=r(495).define,e.base=r(853),e.constants=r(7335),e.decoders=r(6701),e.encoders=r(3418)},495:function(t,e,r){var i=r(7160),n=r(3782);function a(t,e){this.name=t,this.body=e,this.decoders={},this.encoders={}}e.define=function(t,e){return new a(t,e)},a.prototype._createNamed=function(t){var e;try{e=r(6144).runInThisContext("(function "+this.name+"(entity) {\n this._initNamed(entity);\n})")}catch(t){e=function(t){this._initNamed(t)}}return n(e,t),e.prototype._i
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (992), with no line terminators
                          Category:downloaded
                          Size (bytes):992
                          Entropy (8bit):5.351616692186381
                          Encrypted:false
                          SSDEEP:
                          MD5:92F527E2C25719533F592C9870583874
                          SHA1:90DAE0824D4ECFCEE0ACCD5011B3FCD15257A753
                          SHA-256:A444EF0A81E7AB7218BA65DCEC49CEA902ECAE85F9AA51EB69AE641874C7B1F3
                          SHA-512:A14D8C9B3436B09484D605470A226CC6368BC6759963A3912A3FE63E1B7DB20725C4F9F18A683B42482FB721A6537CA738B9CA76516AFFE41EE586E7726F4C07
                          Malicious:false
                          Reputation:unknown
                          URL:https://forms.default.com/_next/static/hWiIiglYwMOO3xBzO74L3/_buildManifest.js
                          Preview:self.__BUILD_MANIFEST=function(s,e,c,a,t,i,d,f,u){return{__rewrites:{afterFiles:[],beforeFiles:[],fallback:[]},"/":["static/chunks/pages/index-f35248e36a87df1d.js"],"/_error":[s,e,"static/chunks/pages/_error-12a2c914a8f18bfe.js"],"/util":["static/chunks/pages/util-cff99cffcf099116.js"],"/[id]/preview":[s,c,a,t,i,e,d,f,u,"static/chunks/pages/[id]/preview-41b8e05a55d236b1.js"],"/[id]/[[...slug]]":[s,c,a,t,i,e,d,f,u,"static/chunks/pages/[id]/[[...slug]]-293d06fbd9928d89.js"],sortedPages:["/","/_app","/_error","/util","/[id]/preview","/[id]/[[...slug]]"]}}("static/chunks/941cb340-414429bb3fa42b7c.js","static/chunks/588-71446ff2e27cac13.js","static/chunks/8319bd34-10dcada49309cbee.js","static/chunks/2edb282b-164d133113709f22.js","static/chunks/e893f787-44294631c529bc82.js","static/chunks/06149174-acdcdfcf706c7011.js","static/chunks/162-ed3a47755b872045.js","static/chunks/704-859d7b7ced4c3d13.js","static/css/19413be264f956f8.css"),self.__BUILD_MANIFEST_CB&&self.__BUILD_MANIFEST_CB();
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (44716)
                          Category:downloaded
                          Size (bytes):2281487
                          Entropy (8bit):5.5630683089770505
                          Encrypted:false
                          SSDEEP:
                          MD5:5DBC7BD06956462048D6C445AF96795D
                          SHA1:797B0BE293D79C7F18D4DBAC3F2311DABB2CDA2F
                          SHA-256:5555B7324B11B33354CE667BD84B41C6A77B43C7DFCD06D82FC19B7DA346F211
                          SHA-512:0EEE286D47E6CA0F0706A167C2BAAF7C8FCE207AA259D69E9EFF8DDB59141E52001EE48A60432F97B7257ED404D5B15C5E8C7560EE42691C32724F252DEFFC29
                          Malicious:false
                          Reputation:unknown
                          URL:https://forms.default.com/_next/static/chunks/pages/_app-4493d8be87514357.js
                          Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="256895ef-d4c4-494e-95ad-6f4630fb00b9",e._sentryDebugIdIdentifier="sentry-dbid-256895ef-d4c4-494e-95ad-6f4630fb00b9")}catch(e){}}(),(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[888],{33795:function(e,t,r){"use strict";var o=Object.defineProperty,n=Object.getOwnPropertyDescriptor,i=Object.getOwnPropertyNames,a=Object.prototype.hasOwnProperty,s={};((e,t)=>{for(var r in t)o(e,r,{get:t[r],enumerable:!0})})(s,{Accordion:()=>w,AccordionButton:()=>C,AccordionIcon:()=>I,AccordionItem:()=>U,AccordionPanel:()=>Y,AccordionProvider:()=>R,useAccordion:()=>_,useAccordionContext:()=>S,useAccordionItem:()=>x,useAccordionItemState:()=>Z,useAccordionStyles:()=>M}),e.exports=((e,t,r,s)=>{if(t&&"object"==typeof t||"function"==typeof t)for(let c of i(t))a.call(e,c)||c===r||o(e,c,{get:()=>
                          No static file info