Edit tour

Windows Analysis Report
https://bearcat-gpt-start.lovable.app/

Overview

General Information

Sample URL:https://bearcat-gpt-start.lovable.app/
Analysis ID:1673195
Infos:

Detection

HTMLPhisher
Score:48
Range:0 - 100
Confidence:100%

Signatures

Yara detected HtmlPhish10

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 6956 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 6204 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2016,i,8327337692238362649,13173637515099369056,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2204 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 3292 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=2016,i,8327337692238362649,13173637515099369056,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=5912 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 5820 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2016,i,8327337692238362649,13173637515099369056,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=5816 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 4664 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bearcat-gpt-start.lovable.app/" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_175JoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: Yara matchFile source: dropped/chromecache_175, type: DROPPED
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
    Source: unknownHTTPS traffic detected: 185.158.133.2:443 -> 192.168.2.16:49704 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 185.158.133.2:443 -> 192.168.2.16:49705 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.28.167:443 -> 192.168.2.16:49707 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.16.79.73:443 -> 192.168.2.16:49708 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 192.178.49.174:443 -> 192.168.2.16:49711 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.194.208:443 -> 192.168.2.16:49712 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.194.208:443 -> 192.168.2.16:49713 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.194.208:443 -> 192.168.2.16:49715 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.194.208:443 -> 192.168.2.16:49714 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.68.228:443 -> 192.168.2.16:49717 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.113.119:443 -> 192.168.2.16:49722 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 192.178.49.194:443 -> 192.168.2.16:49726 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 192.178.49.198:443 -> 192.168.2.16:49727 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 192.178.49.196:443 -> 192.168.2.16:49728 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.114.132:443 -> 192.168.2.16:49730 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 192.178.49.174:443 -> 192.168.2.16:49734 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.26.13.13:443 -> 192.168.2.16:49752 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.245.113.20:443 -> 192.168.2.16:49761 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 3.167.212.123:443 -> 192.168.2.16:49762 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 3.168.147.69:443 -> 192.168.2.16:49764 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 3.168.147.69:443 -> 192.168.2.16:49766 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 3.168.147.69:443 -> 192.168.2.16:49763 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 3.168.147.69:443 -> 192.168.2.16:49765 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 3.168.147.69:443 -> 192.168.2.16:49767 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 3.168.147.69:443 -> 192.168.2.16:49768 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 3.167.192.28:443 -> 192.168.2.16:49770 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 3.167.192.28:443 -> 192.168.2.16:49769 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 198.187.196.51:443 -> 192.168.2.16:49799 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 198.187.196.51:443 -> 192.168.2.16:49800 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.16:49802 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.245.113.20:443 -> 192.168.2.16:49815 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.245.113.20:443 -> 192.168.2.16:49818 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.245.113.20:443 -> 192.168.2.16:49819 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.164.154.88:443 -> 192.168.2.16:49827 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.35.248.7:443 -> 192.168.2.16:49832 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 3.168.149.142:443 -> 192.168.2.16:49835 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 3.168.149.142:443 -> 192.168.2.16:49837 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.245.113.20:443 -> 192.168.2.16:49838 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.165.30.9:443 -> 192.168.2.16:49843 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 2.23.227.208:443 -> 192.168.2.16:49848 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 3.167.212.85:443 -> 192.168.2.16:49913 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 3.168.147.31:443 -> 192.168.2.16:49924 version: TLS 1.2
    Source: chrome.exeMemory has grown: Private usage: 6MB later: 39MB
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
    Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
    Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
    Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
    Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: bearcat-gpt-start.lovable.appConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/index-TLIeY8Py.js HTTP/1.1Host: bearcat-gpt-start.lovable.appConnection: keep-aliveOrigin: https://bearcat-gpt-start.lovable.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://bearcat-gpt-start.lovable.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/index-hsOjGvj4.css HTTP/1.1Host: bearcat-gpt-start.lovable.appConnection: keep-aliveOrigin: https://bearcat-gpt-start.lovable.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://bearcat-gpt-start.lovable.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /gptengineer.js HTTP/1.1Host: cdn.gpteng.coConnection: keep-aliveOrigin: https://bearcat-gpt-start.lovable.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://bearcat-gpt-start.lovable.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-aliveOrigin: https://bearcat-gpt-start.lovable.appsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://bearcat-gpt-start.lovable.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /embed/aUkb_p7UhnU?autoplay=0&rel=0&showinfo=0 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://bearcat-gpt-start.lovable.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /photo-1488590528505-98d2b5aba04b?auto=format&fit=crop&w=1200&q=80 HTTP/1.1Host: images.unsplash.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://bearcat-gpt-start.lovable.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /photo-1498050108023-c5249f4df085?auto=format&fit=crop&w=600&q=80 HTTP/1.1Host: images.unsplash.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://bearcat-gpt-start.lovable.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /photo-1461749280684-dccba630e2f6?auto=format&fit=crop&w=600&q=80 HTTP/1.1Host: images.unsplash.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://bearcat-gpt-start.lovable.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /photo-1519389950473-47ba0277781c?auto=format&fit=crop&w=600&q=80 HTTP/1.1Host: images.unsplash.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://bearcat-gpt-start.lovable.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/player/22f02d3d/www-player.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/embed/aUkb_p7UhnU?autoplay=0&rel=0&showinfo=0Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: YSC=xfeRr2ah6dA; __Secure-ROLLOUT_TOKEN=CIrYsIarpdHeXhDOxvug8PCMAxjOxvug8PCMAw%3D%3D; VISITOR_INFO1_LIVE=bXatH0Mklg0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgOg%3D%3D
    Source: global trafficHTTP traffic detected: GET /s/player/22f02d3d/player_ias.vflset/en_US/embed.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/embed/aUkb_p7UhnU?autoplay=0&rel=0&showinfo=0Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: YSC=xfeRr2ah6dA; __Secure-ROLLOUT_TOKEN=CIrYsIarpdHeXhDOxvug8PCMAxjOxvug8PCMAw%3D%3D; VISITOR_INFO1_LIVE=bXatH0Mklg0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgOg%3D%3D
    Source: global trafficHTTP traffic detected: GET /s/player/22f02d3d/www-embed-player.vflset/www-embed-player.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/embed/aUkb_p7UhnU?autoplay=0&rel=0&showinfo=0Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: YSC=xfeRr2ah6dA; __Secure-ROLLOUT_TOKEN=CIrYsIarpdHeXhDOxvug8PCMAxjOxvug8PCMAw%3D%3D; VISITOR_INFO1_LIVE=bXatH0Mklg0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgOg%3D%3D
    Source: global trafficHTTP traffic detected: GET /s/player/22f02d3d/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/embed/aUkb_p7UhnU?autoplay=0&rel=0&showinfo=0Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: YSC=xfeRr2ah6dA; __Secure-ROLLOUT_TOKEN=CIrYsIarpdHeXhDOxvug8PCMAxjOxvug8PCMAw%3D%3D; VISITOR_INFO1_LIVE=bXatH0Mklg0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgOg%3D%3D
    Source: global trafficHTTP traffic detected: GET /vi/aUkb_p7UhnU/maxresdefault.jpg?sqp=-oaymwEmCIAKENAF8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGCEgTih_MA8=&rs=AOn4CLBmQOV5yM2NsPPNJN6Ec-3vYGy9cA HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /s/player/22f02d3d/player_ias.vflset/en_US/remote.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/embed/aUkb_p7UhnU?autoplay=0&rel=0&showinfo=0Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: YSC=xfeRr2ah6dA; __Secure-ROLLOUT_TOKEN=CIrYsIarpdHeXhDOxvug8PCMAxjOxvug8PCMAw%3D%3D; VISITOR_INFO1_LIVE=bXatH0Mklg0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgOg%3D%3D
    Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.youtube.comX-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /js/th/c1NvwzfGjgxLq3UtHce_pUilBM6IeGPgMvQ-wEvMVSk.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /nVcm538Q0EN9fD1ecAV-sP2QinIn07h5jTNzPFBFrkdOf3hQEDyzj-PwAKrj5AoPMepafQ8KJQ=s68-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.ggpht.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.youtube.comX-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /generate_204?zFhB4Q HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CLbgygE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/embed/aUkb_p7UhnU?autoplay=0&rel=0&showinfo=0Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: YSC=xfeRr2ah6dA; __Secure-ROLLOUT_TOKEN=CIrYsIarpdHeXhDOxvug8PCMAxjOxvug8PCMAw%3D%3D; VISITOR_INFO1_LIVE=bXatH0Mklg0; VISITOR_PRIVACY_METADATA=CgJVUxIEGgAgOg%3D%3D
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: bearcat-gpt-start.lovable.appConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bearcat-gpt-start.lovable.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /checkout HTTP/1.1Host: bearcat-gpt-start.lovable.appConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://bearcat-gpt-start.lovable.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/index-hsOjGvj4.css HTTP/1.1Host: bearcat-gpt-start.lovable.appConnection: keep-aliveOrigin: https://bearcat-gpt-start.lovable.appsec-ch-ua-platform: "Windows"If-None-Match: "48c544865a0bd17ee718e14ba1331b85"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://bearcat-gpt-start.lovable.app/checkoutAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/index-TLIeY8Py.js HTTP/1.1Host: bearcat-gpt-start.lovable.appConnection: keep-aliveOrigin: https://bearcat-gpt-start.lovable.appsec-ch-ua-platform: "Windows"If-None-Match: "2c4bc3ba6bf7f1753cc72cd532866e7b"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://bearcat-gpt-start.lovable.app/checkoutAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /embed/820ff59e8a3f492bbb5358fb3c9c6502 HTTP/1.1Host: www.loom.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://bearcat-gpt-start.lovable.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/css/vendor-708367d0-a17b1f28f2cabd7405d3.css HTTP/1.1Host: cdn.loom.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://www.loom.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: loom_anon_comment=eafe0b5cfaec42a6ab5f1166afe3141b; ajs_anonymous_id=%22d40db6b5-968c-43c6-8a8a-6e21315870c0%22
    Source: global trafficHTTP traffic detected: GET /assets/css/embed-video-9c18dfe258e992d782a2.css HTTP/1.1Host: cdn.loom.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://www.loom.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: loom_anon_comment=eafe0b5cfaec42a6ab5f1166afe3141b; ajs_anonymous_id=%22d40db6b5-968c-43c6-8a8a-6e21315870c0%22
    Source: global trafficHTTP traffic detected: GET /assets/js/0runtime-f6b8c5c3cf3572a79dc1.js HTTP/1.1Host: cdn.loom.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.loom.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: loom_anon_comment=eafe0b5cfaec42a6ab5f1166afe3141b; ajs_anonymous_id=%22d40db6b5-968c-43c6-8a8a-6e21315870c0%22
    Source: global trafficHTTP traffic detected: GET /assets/js/vendor-35bda9aa-4ea6197481bebb17a886.js HTTP/1.1Host: cdn.loom.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.loom.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: loom_anon_comment=eafe0b5cfaec42a6ab5f1166afe3141b; ajs_anonymous_id=%22d40db6b5-968c-43c6-8a8a-6e21315870c0%22
    Source: global trafficHTTP traffic detected: GET /assets/js/vendor-6575d636-09b1faad7b5e35aa960a.js HTTP/1.1Host: cdn.loom.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.loom.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: loom_anon_comment=eafe0b5cfaec42a6ab5f1166afe3141b; ajs_anonymous_id=%22d40db6b5-968c-43c6-8a8a-6e21315870c0%22
    Source: global trafficHTTP traffic detected: GET /assets/js/vendor-c30f4496-d264f873f31829867bb1.js HTTP/1.1Host: cdn.loom.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.loom.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: loom_anon_comment=eafe0b5cfaec42a6ab5f1166afe3141b; ajs_anonymous_id=%22d40db6b5-968c-43c6-8a8a-6e21315870c0%22
    Source: global trafficHTTP traffic detected: GET /assets/fonts/atlassian-sans/v2/AtlassianSans-latin.woff2 HTTP/1.1Host: ds-cdn.prod-east.frontend.public.atl-paas.netConnection: keep-aliveOrigin: https://www.loom.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.loom.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/font-rules/v3/atlassian-fonts.css HTTP/1.1Host: ds-cdn.prod-east.frontend.public.atl-paas.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://www.loom.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /assets/js/vendor-c1f1d349-3bdebcbe2042c2416f2b.js HTTP/1.1Host: cdn.loom.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.loom.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: loom_anon_comment=eafe0b5cfaec42a6ab5f1166afe3141b; ajs_anonymous_id=%22d40db6b5-968c-43c6-8a8a-6e21315870c0%22
    Source: global trafficHTTP traffic detected: GET /assets/js/vendor-5fe9a8e4-4313eff9ecc8af36e1c4.js HTTP/1.1Host: cdn.loom.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.loom.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: loom_anon_comment=eafe0b5cfaec42a6ab5f1166afe3141b; ajs_anonymous_id=%22d40db6b5-968c-43c6-8a8a-6e21315870c0%22
    Source: global trafficHTTP traffic detected: GET /assets/js/vendor-5603c60f-497f480efc58403ba8f5.js HTTP/1.1Host: cdn.loom.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.loom.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: loom_anon_comment=eafe0b5cfaec42a6ab5f1166afe3141b; ajs_anonymous_id=%22d40db6b5-968c-43c6-8a8a-6e21315870c0%22
    Source: global trafficHTTP traffic detected: GET /assets/js/vendor-eb977c6f-aba92290c04fa23227a9.js HTTP/1.1Host: cdn.loom.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.loom.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: loom_anon_comment=eafe0b5cfaec42a6ab5f1166afe3141b; ajs_anonymous_id=%22d40db6b5-968c-43c6-8a8a-6e21315870c0%22
    Source: global trafficHTTP traffic detected: GET /assets/js/vendor-8ffe3826-c41787ff46329b005fee.js HTTP/1.1Host: cdn.loom.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.loom.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: loom_anon_comment=eafe0b5cfaec42a6ab5f1166afe3141b; ajs_anonymous_id=%22d40db6b5-968c-43c6-8a8a-6e21315870c0%22
    Source: global trafficHTTP traffic detected: GET /assets/js/vendor-2983fe02-7a2e904148ff4218d3df.js HTTP/1.1Host: cdn.loom.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.loom.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: loom_anon_comment=eafe0b5cfaec42a6ab5f1166afe3141b; ajs_anonymous_id=%22d40db6b5-968c-43c6-8a8a-6e21315870c0%22
    Source: global trafficHTTP traffic detected: GET /assets/js/vendor-94c3b08f-18a38aa627b18520d012.js HTTP/1.1Host: cdn.loom.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.loom.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: loom_anon_comment=eafe0b5cfaec42a6ab5f1166afe3141b; ajs_anonymous_id=%22d40db6b5-968c-43c6-8a8a-6e21315870c0%22
    Source: global trafficHTTP traffic detected: GET /assets/js/vendor-ab28add5-b7f97d338d37058ff5a0.js HTTP/1.1Host: cdn.loom.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.loom.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: loom_anon_comment=eafe0b5cfaec42a6ab5f1166afe3141b; ajs_anonymous_id=%22d40db6b5-968c-43c6-8a8a-6e21315870c0%22
    Source: global trafficHTTP traffic detected: GET /assets/js/vendor-72e1f408-82aec1137cc2cd9ed898.js HTTP/1.1Host: cdn.loom.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.loom.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: loom_anon_comment=eafe0b5cfaec42a6ab5f1166afe3141b; ajs_anonymous_id=%22d40db6b5-968c-43c6-8a8a-6e21315870c0%22
    Source: global trafficHTTP traffic detected: GET /assets/js/vendor-12921b06-140ad96fa22b7b208553.js HTTP/1.1Host: cdn.loom.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.loom.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: loom_anon_comment=eafe0b5cfaec42a6ab5f1166afe3141b; ajs_anonymous_id=%22d40db6b5-968c-43c6-8a8a-6e21315870c0%22
    Source: global trafficHTTP traffic detected: GET /assets/js/vendor-231b4961-d97b770090a56c124be1.js HTTP/1.1Host: cdn.loom.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.loom.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: loom_anon_comment=eafe0b5cfaec42a6ab5f1166afe3141b; ajs_anonymous_id=%22d40db6b5-968c-43c6-8a8a-6e21315870c0%22
    Source: global trafficHTTP traffic detected: GET /assets/js/vendor-0dff58e9-94b27da74288050e4753.js HTTP/1.1Host: cdn.loom.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.loom.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: loom_anon_comment=eafe0b5cfaec42a6ab5f1166afe3141b; ajs_anonymous_id=%22d40db6b5-968c-43c6-8a8a-6e21315870c0%22
    Source: global trafficHTTP traffic detected: GET /assets/js/vendor-bf1de93b-9df7de05abc5ac43beb6.js HTTP/1.1Host: cdn.loom.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.loom.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: loom_anon_comment=eafe0b5cfaec42a6ab5f1166afe3141b; ajs_anonymous_id=%22d40db6b5-968c-43c6-8a8a-6e21315870c0%22
    Source: global trafficHTTP traffic detected: GET /assets/js/vendor-0d659241-c39cac087340ae6824a3.js HTTP/1.1Host: cdn.loom.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.loom.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: loom_anon_comment=eafe0b5cfaec42a6ab5f1166afe3141b; ajs_anonymous_id=%22d40db6b5-968c-43c6-8a8a-6e21315870c0%22
    Source: global trafficHTTP traffic detected: GET /assets/js/vendor-91502f39-9d03f550e10642d2fc75.js HTTP/1.1Host: cdn.loom.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.loom.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: loom_anon_comment=eafe0b5cfaec42a6ab5f1166afe3141b; ajs_anonymous_id=%22d40db6b5-968c-43c6-8a8a-6e21315870c0%22
    Source: global trafficHTTP traffic detected: GET /assets/js/vendor-752219c7-66f58a5b93f589671552.js HTTP/1.1Host: cdn.loom.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.loom.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: loom_anon_comment=eafe0b5cfaec42a6ab5f1166afe3141b; ajs_anonymous_id=%22d40db6b5-968c-43c6-8a8a-6e21315870c0%22
    Source: global trafficHTTP traffic detected: GET /assets/js/vendor-d0ec3b80-695d82a30a6ef4318e99.js HTTP/1.1Host: cdn.loom.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.loom.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: loom_anon_comment=eafe0b5cfaec42a6ab5f1166afe3141b; ajs_anonymous_id=%22d40db6b5-968c-43c6-8a8a-6e21315870c0%22
    Source: global trafficHTTP traffic detected: GET /assets/js/vendor-be5e06f6-43277415e6c6cd3550c8.js HTTP/1.1Host: cdn.loom.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.loom.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: loom_anon_comment=eafe0b5cfaec42a6ab5f1166afe3141b; ajs_anonymous_id=%22d40db6b5-968c-43c6-8a8a-6e21315870c0%22
    Source: global trafficHTTP traffic detected: GET /assets/js/vendor-4c3bcec0-e8562eaf2bd469675779.js HTTP/1.1Host: cdn.loom.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.loom.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: loom_anon_comment=eafe0b5cfaec42a6ab5f1166afe3141b; ajs_anonymous_id=%22d40db6b5-968c-43c6-8a8a-6e21315870c0%22
    Source: global trafficHTTP traffic detected: GET /assets/js/vendor-a1b7b07f-b926f9c090ce988924fc.js HTTP/1.1Host: cdn.loom.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.loom.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: loom_anon_comment=eafe0b5cfaec42a6ab5f1166afe3141b; ajs_anonymous_id=%22d40db6b5-968c-43c6-8a8a-6e21315870c0%22
    Source: global trafficHTTP traffic detected: GET /assets/js/vendor-9be35530-d2cba9f504a01e9fb2b9.js HTTP/1.1Host: cdn.loom.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.loom.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: loom_anon_comment=eafe0b5cfaec42a6ab5f1166afe3141b; ajs_anonymous_id=%22d40db6b5-968c-43c6-8a8a-6e21315870c0%22
    Source: global trafficHTTP traffic detected: GET /assets/js/vendor-9ebd23ae-6010b946db5ec9354d38.js HTTP/1.1Host: cdn.loom.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.loom.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: loom_anon_comment=eafe0b5cfaec42a6ab5f1166afe3141b; ajs_anonymous_id=%22d40db6b5-968c-43c6-8a8a-6e21315870c0%22
    Source: global trafficHTTP traffic detected: GET /assets/js/vendor-734fce56-6d00b8f107cef44af413.js HTTP/1.1Host: cdn.loom.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.loom.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: loom_anon_comment=eafe0b5cfaec42a6ab5f1166afe3141b; ajs_anonymous_id=%22d40db6b5-968c-43c6-8a8a-6e21315870c0%22
    Source: global trafficHTTP traffic detected: GET /assets/js/vendor-708367d0-e1b6aded5546317c64cb.js HTTP/1.1Host: cdn.loom.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.loom.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: loom_anon_comment=eafe0b5cfaec42a6ab5f1166afe3141b; ajs_anonymous_id=%22d40db6b5-968c-43c6-8a8a-6e21315870c0%22
    Source: global trafficHTTP traffic detected: GET /assets/js/vendor-5c7c8bfa-399a566aa93d6672370e.js HTTP/1.1Host: cdn.loom.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.loom.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: loom_anon_comment=eafe0b5cfaec42a6ab5f1166afe3141b; ajs_anonymous_id=%22d40db6b5-968c-43c6-8a8a-6e21315870c0%22
    Source: global trafficHTTP traffic detected: GET /assets/js/embed-video-c3a70da0682732b3879b.js HTTP/1.1Host: cdn.loom.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.loom.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: loom_anon_comment=eafe0b5cfaec42a6ab5f1166afe3141b; ajs_anonymous_id=%22d40db6b5-968c-43c6-8a8a-6e21315870c0%22
    Source: global trafficHTTP traffic detected: GET /C21575_ustores/web/product_detail.jsp?PRODUCTID=2108 HTTP/1.1Host: secure.touchnet.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /graphql HTTP/1.1Host: www.loom.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.loom.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: loom_anon_comment=eafe0b5cfaec42a6ab5f1166afe3141b; ajs_anonymous_id=%22d40db6b5-968c-43c6-8a8a-6e21315870c0%22; loom_referral_video=820ff59e8a3f492bbb5358fb3c9c6502Sec-WebSocket-Key: yF3bLVOtEmx71szTf8yDHg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: graphql-ws
    Source: global trafficHTTP traffic detected: GET /C21575_ustores/web/bundle/ustores-legacy-9.1.0.min.js HTTP/1.1Host: secure.touchnet.netConnection: keep-aliveOrigin: https://secure.touchnet.netsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://secure.touchnet.net/C21575_ustores/web/product_detail.jsp?PRODUCTID=2108Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=E129C970F293BF1DD99B574D9FD89ECF.sl2f3dn2
    Source: global trafficHTTP traffic detected: GET /sessions/thumbnails/820ff59e8a3f492bbb5358fb3c9c6502-93db9db47d13c7ba.jpg HTTP/1.1Host: cdn.loom.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.loom.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: loom_anon_comment=eafe0b5cfaec42a6ab5f1166afe3141b; ajs_anonymous_id=%22d40db6b5-968c-43c6-8a8a-6e21315870c0%22
    Source: global trafficHTTP traffic detected: GET /assets/js/6485-9186238b275601814b0e.js HTTP/1.1Host: cdn.loom.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.loom.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: loom_anon_comment=eafe0b5cfaec42a6ab5f1166afe3141b; ajs_anonymous_id=%22d40db6b5-968c-43c6-8a8a-6e21315870c0%22
    Source: global trafficHTTP traffic detected: GET /C21575_ustores/web/bundle/ustores_legacy-9.1.0.css HTTP/1.1Host: secure.touchnet.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secure.touchnet.net/C21575_ustores/web/product_detail.jsp?PRODUCTID=2108Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=E129C970F293BF1DD99B574D9FD89ECF.sl2f3dn2
    Source: global trafficHTTP traffic detected: GET /C21575_ustores/css?CssName=ustores_custom.css&StoreId=36 HTTP/1.1Host: secure.touchnet.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secure.touchnet.net/C21575_ustores/web/product_detail.jsp?PRODUCTID=2108Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=E129C970F293BF1DD99B574D9FD89ECF.sl2f3dn2
    Source: global trafficHTTP traffic detected: GET /C21575_ustores/web/bundle/ustores_main_control_nm-9.1.0.css HTTP/1.1Host: secure.touchnet.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secure.touchnet.net/C21575_ustores/web/product_detail.jsp?PRODUCTID=2108Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=E129C970F293BF1DD99B574D9FD89ECF.sl2f3dn2
    Source: global trafficHTTP traffic detected: GET /C21575_ustores/web/js/headerJs.js HTTP/1.1Host: secure.touchnet.netConnection: keep-aliveOrigin: https://secure.touchnet.netsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://secure.touchnet.net/C21575_ustores/web/product_detail.jsp?PRODUCTID=2108Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=E129C970F293BF1DD99B574D9FD89ECF.sl2f3dn2
    Source: global trafficHTTP traffic detected: GET /avatars/35086258_bd852d8c9e3e4564a33a693bb275cbe5_192.jpg HTTP/1.1Host: cdn.loom.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://www.loom.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: loom_anon_comment=eafe0b5cfaec42a6ab5f1166afe3141b; ajs_anonymous_id=%22d40db6b5-968c-43c6-8a8a-6e21315870c0%22
    Source: global trafficHTTP traffic detected: GET /graphql HTTP/1.1Host: www.loom.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.loom.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: loom_anon_comment=eafe0b5cfaec42a6ab5f1166afe3141b; ajs_anonymous_id=%22d40db6b5-968c-43c6-8a8a-6e21315870c0%22; loom_referral_video=820ff59e8a3f492bbb5358fb3c9c6502Sec-WebSocket-Key: /tD3QgTuLgoEjErUko9xCQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: graphql-ws
    Source: global trafficHTTP traffic detected: GET /v1/users/feature_flag/bulk?flags=rollout-limit-business-creator-lite,enable-dev-tools&defaultValueMap={}&hash=d40db6b5-968c-43c6-8a8a-6e21315870c0&extraProperties={} HTTP/1.1Host: www.loom.comConnection: keep-alivesec-ch-ua-platform: "Windows"x-loom-entity-routing: eyJlbnRpdHlUeXBlIjoidmlkZW8iLCJlbnRpdHlJZCI6IjgyMGZmNTllOGEzZjQ5MmJiYjUzNThmYjNjOWM2NTAyIn0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36x-loom-request-source: loom_web_76db64asec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.loom.com/embed/820ff59e8a3f492bbb5358fb3c9c6502Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: loom_anon_comment=eafe0b5cfaec42a6ab5f1166afe3141b; ajs_anonymous_id=%22d40db6b5-968c-43c6-8a8a-6e21315870c0%22; loom_referral_video=820ff59e8a3f492bbb5358fb3c9c6502
    Source: global trafficHTTP traffic detected: GET /C21575_ustores/web/js/quantity_prompt.js HTTP/1.1Host: secure.touchnet.netConnection: keep-aliveOrigin: https://secure.touchnet.netsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://secure.touchnet.net/C21575_ustores/web/product_detail.jsp?PRODUCTID=2108Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=E129C970F293BF1DD99B574D9FD89ECF.sl2f3dn2
    Source: global trafficHTTP traffic detected: GET /assets/js/4767-d15fa40372d7ca946388.js HTTP/1.1Host: cdn.loom.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.loom.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: loom_anon_comment=eafe0b5cfaec42a6ab5f1166afe3141b; ajs_anonymous_id=%22d40db6b5-968c-43c6-8a8a-6e21315870c0%22
    Source: global trafficHTTP traffic detected: GET /C21575_ustores/web/js/submitProductDetailForm.js HTTP/1.1Host: secure.touchnet.netConnection: keep-aliveOrigin: https://secure.touchnet.netsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://secure.touchnet.net/C21575_ustores/web/product_detail.jsp?PRODUCTID=2108Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=E129C970F293BF1DD99B574D9FD89ECF.sl2f3dn2
    Source: global trafficHTTP traffic detected: GET /C21575_ustores/web/headerMessageManagerInit.js HTTP/1.1Host: secure.touchnet.netConnection: keep-aliveOrigin: https://secure.touchnet.netsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://secure.touchnet.net/C21575_ustores/web/product_detail.jsp?PRODUCTID=2108Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=E129C970F293BF1DD99B574D9FD89ECF.sl2f3dn2
    Source: global trafficHTTP traffic detected: GET /C21575_ustores/web/header.js HTTP/1.1Host: secure.touchnet.netConnection: keep-aliveOrigin: https://secure.touchnet.netsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://secure.touchnet.net/C21575_ustores/web/product_detail.jsp?PRODUCTID=2108Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=E129C970F293BF1DD99B574D9FD89ECF.sl2f3dn2
    Source: global trafficHTTP traffic detected: GET /C21575_ustores/web/style_images/transp.png HTTP/1.1Host: secure.touchnet.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.touchnet.net/C21575_ustores/css?CssName=ustores_custom.css&StoreId=36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=E129C970F293BF1DD99B574D9FD89ECF.sl2f3dn2
    Source: global trafficHTTP traffic detected: GET /C21575_ustores/web/js/carousel.js HTTP/1.1Host: secure.touchnet.netConnection: keep-aliveOrigin: https://secure.touchnet.netsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://secure.touchnet.net/C21575_ustores/web/product_detail.jsp?PRODUCTID=2108Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=E129C970F293BF1DD99B574D9FD89ECF.sl2f3dn2
    Source: global trafficHTTP traffic detected: GET /C21575_ustores/web/js/viewAttendeeListProduct.js HTTP/1.1Host: secure.touchnet.netConnection: keep-aliveOrigin: https://secure.touchnet.netsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://secure.touchnet.net/C21575_ustores/web/product_detail.jsp?PRODUCTID=2108Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=E129C970F293BF1DD99B574D9FD89ECF.sl2f3dn2
    Source: global trafficHTTP traffic detected: GET /yhPeelcEJD/eejxbDiFfK.min.js HTTP/1.1Host: evs.sgmt.loom.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.loom.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: loom_anon_comment=eafe0b5cfaec42a6ab5f1166afe3141b; ajs_anonymous_id=%22d40db6b5-968c-43c6-8a8a-6e21315870c0%22
    Source: global trafficHTTP traffic detected: GET /graphql HTTP/1.1Host: www.loom.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.loom.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: loom_anon_comment=eafe0b5cfaec42a6ab5f1166afe3141b; ajs_anonymous_id=%22d40db6b5-968c-43c6-8a8a-6e21315870c0%22; loom_referral_video=820ff59e8a3f492bbb5358fb3c9c6502Sec-WebSocket-Key: BYRZqGCrkXwTnLvRB/UcFQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: graphql-ws
    Source: global trafficHTTP traffic detected: GET /C21575_ustores/web/js/socialMedia.js HTTP/1.1Host: secure.touchnet.netConnection: keep-aliveOrigin: https://secure.touchnet.netsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://secure.touchnet.net/C21575_ustores/web/product_detail.jsp?PRODUCTID=2108Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=E129C970F293BF1DD99B574D9FD89ECF.sl2f3dn2
    Source: global trafficHTTP traffic detected: GET /C21575_ustores/web/footer.js HTTP/1.1Host: secure.touchnet.netConnection: keep-aliveOrigin: https://secure.touchnet.netsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://secure.touchnet.net/C21575_ustores/web/product_detail.jsp?PRODUCTID=2108Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=E129C970F293BF1DD99B574D9FD89ECF.sl2f3dn2
    Source: global trafficHTTP traffic detected: GET /C21575_ustores/web/styles/fonts/tn-icon-font.woff HTTP/1.1Host: secure.touchnet.netConnection: keep-aliveOrigin: https://secure.touchnet.netsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://secure.touchnet.net/C21575_ustores/web/bundle/ustores_legacy-9.1.0.cssAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=E129C970F293BF1DD99B574D9FD89ECF.sl2f3dn2
    Source: global trafficHTTP traffic detected: GET /C21575_ustores/web/uploaded_images/guid/5/f/668cd8-18f1-47d6-9840-5b56da8323c8.jpg HTTP/1.1Host: secure.touchnet.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.touchnet.net/C21575_ustores/web/product_detail.jsp?PRODUCTID=2108Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=E129C970F293BF1DD99B574D9FD89ECF.sl2f3dn2
    Source: global trafficHTTP traffic detected: GET /v1/projects/rggRFsCK29LOKVGyTLpt9xoXVhNNXaP6/settings HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.loom.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.loom.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /analytics-next/bundles/tsub-middleware.bundle.c0f5511a001f780f591f.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.loom.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /graphql HTTP/1.1Host: www.loom.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.loom.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: loom_anon_comment=eafe0b5cfaec42a6ab5f1166afe3141b; ajs_anonymous_id=%22d40db6b5-968c-43c6-8a8a-6e21315870c0%22; loom_referral_video=820ff59e8a3f492bbb5358fb3c9c6502Sec-WebSocket-Key: rJa0v7K3pOMWyhg0bBnXqA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: graphql-ws
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: secure.touchnet.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.touchnet.net/C21575_ustores/web/product_detail.jsp?PRODUCTID=2108Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /analytics-next/bundles/ajs-destination.bundle.ed53a26b6edc80c65d73.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.loom.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /analytics-next/bundles/schemaFilter.bundle.5c2661f67b4b71a6d9bd.js HTTP/1.1Host: cdn.segment.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://www.loom.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /graphql HTTP/1.1Host: www.loom.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.loom.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: loom_anon_comment=eafe0b5cfaec42a6ab5f1166afe3141b; ajs_anonymous_id=%22d40db6b5-968c-43c6-8a8a-6e21315870c0%22; loom_referral_video=820ff59e8a3f492bbb5358fb3c9c6502Sec-WebSocket-Key: v2PVRXKr2ppEtNew/w1PNg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: graphql-ws
    Source: global trafficHTTP traffic detected: GET /graphql HTTP/1.1Host: www.loom.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.loom.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: loom_anon_comment=eafe0b5cfaec42a6ab5f1166afe3141b; ajs_anonymous_id=%22d40db6b5-968c-43c6-8a8a-6e21315870c0%22; loom_referral_video=820ff59e8a3f492bbb5358fb3c9c6502Sec-WebSocket-Key: h/211Ugsq1YgIRF8XWRcKg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: graphql-ws
    Source: global trafficHTTP traffic detected: GET /graphql HTTP/1.1Host: www.loom.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.loom.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: loom_anon_comment=eafe0b5cfaec42a6ab5f1166afe3141b; ajs_anonymous_id=%22d40db6b5-968c-43c6-8a8a-6e21315870c0%22; loom_referral_video=820ff59e8a3f492bbb5358fb3c9c6502Sec-WebSocket-Key: F/UaOHKiy2/85XjTC/8k7g==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: graphql-ws
    Source: global trafficHTTP traffic detected: GET /C21575_ustores/web/shopping_cart.jsp HTTP/1.1Host: secure.touchnet.netConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://secure.touchnet.net/C21575_ustores/web/product_detail.jsp?PRODUCTID=2108Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=59A99A7672628316133828EF35116C94.sl2f3dn2
    Source: global trafficHTTP traffic detected: GET /C21575_ustores/css?CssName=ustores_custom.css&StoreId=36 HTTP/1.1Host: secure.touchnet.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secure.touchnet.net/C21575_ustores/web/shopping_cart.jspAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=59A99A7672628316133828EF35116C94.sl2f3dn2
    Source: global trafficHTTP traffic detected: GET /C21575_ustores/web/js/dataTableExtErrorMode.js HTTP/1.1Host: secure.touchnet.netConnection: keep-aliveOrigin: https://secure.touchnet.netsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://secure.touchnet.net/C21575_ustores/web/shopping_cart.jspAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=59A99A7672628316133828EF35116C94.sl2f3dn2
    Source: global trafficHTTP traffic detected: GET /C21575_ustores/web/js/instantiateDataTables.js HTTP/1.1Host: secure.touchnet.netConnection: keep-aliveOrigin: https://secure.touchnet.netsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://secure.touchnet.net/C21575_ustores/web/shopping_cart.jspAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=59A99A7672628316133828EF35116C94.sl2f3dn2
    Source: global trafficHTTP traffic detected: GET /C21575_ustores/web/js/shoppingCart.js HTTP/1.1Host: secure.touchnet.netConnection: keep-aliveOrigin: https://secure.touchnet.netsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://secure.touchnet.net/C21575_ustores/web/shopping_cart.jspAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=59A99A7672628316133828EF35116C94.sl2f3dn2
    Source: global trafficHTTP traffic detected: GET /C21575_ustores/web/js/redirectButtons.js HTTP/1.1Host: secure.touchnet.netConnection: keep-aliveOrigin: https://secure.touchnet.netsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://secure.touchnet.net/C21575_ustores/web/shopping_cart.jspAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=59A99A7672628316133828EF35116C94.sl2f3dn2
    Source: global trafficHTTP traffic detected: GET /C21575_ustores/web/js/stepNavigation.js HTTP/1.1Host: secure.touchnet.netConnection: keep-aliveOrigin: https://secure.touchnet.netsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://secure.touchnet.net/C21575_ustores/web/shopping_cart.jspAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=59A99A7672628316133828EF35116C94.sl2f3dn2
    Source: global trafficHTTP traffic detected: GET /C21575_ustores/web/style_images/transp.png HTTP/1.1Host: secure.touchnet.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.touchnet.net/C21575_ustores/css?CssName=ustores_custom.css&StoreId=36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=59A99A7672628316133828EF35116C94.sl2f3dn2
    Source: global trafficHTTP traffic detected: GET /graphql HTTP/1.1Host: www.loom.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.loom.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: loom_anon_comment=eafe0b5cfaec42a6ab5f1166afe3141b; ajs_anonymous_id=%22d40db6b5-968c-43c6-8a8a-6e21315870c0%22; loom_referral_video=820ff59e8a3f492bbb5358fb3c9c6502Sec-WebSocket-Key: puZ8y0mkh+9lkzPcIbIgiA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: graphql-ws
    Source: global trafficHTTP traffic detected: GET /C21575_ustores/web/address_info.jsp HTTP/1.1Host: secure.touchnet.netConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://secure.touchnet.net/C21575_ustores/web/shopping_cart.jspAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=59A99A7672628316133828EF35116C94.sl2f3dn2
    Source: global trafficHTTP traffic detected: GET /C21575_ustores/css?CssName=ustores_custom.css&StoreId=36 HTTP/1.1Host: secure.touchnet.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secure.touchnet.net/C21575_ustores/web/address_info.jspAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=59A99A7672628316133828EF35116C94.sl2f3dn2
    Source: global trafficHTTP traffic detected: GET /C21575_ustores/web/js/addressInfo.js HTTP/1.1Host: secure.touchnet.netConnection: keep-aliveOrigin: https://secure.touchnet.netsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://secure.touchnet.net/C21575_ustores/web/address_info.jspAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=59A99A7672628316133828EF35116C94.sl2f3dn2
    Source: global trafficHTTP traffic detected: GET /C21575_ustores/web/js/goBackButton.js HTTP/1.1Host: secure.touchnet.netConnection: keep-aliveOrigin: https://secure.touchnet.netsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://secure.touchnet.net/C21575_ustores/web/address_info.jspAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=59A99A7672628316133828EF35116C94.sl2f3dn2
    Source: global trafficHTTP traffic detected: GET /C21575_ustores/web/js/addressSelection.js HTTP/1.1Host: secure.touchnet.netConnection: keep-aliveOrigin: https://secure.touchnet.netsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://secure.touchnet.net/C21575_ustores/web/address_info.jspAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=59A99A7672628316133828EF35116C94.sl2f3dn2
    Source: global trafficHTTP traffic detected: GET /C21575_ustores/web/style_images/transp.png HTTP/1.1Host: secure.touchnet.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.touchnet.net/C21575_ustores/css?CssName=ustores_custom.css&StoreId=36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=59A99A7672628316133828EF35116C94.sl2f3dn2
    Source: global trafficHTTP traffic detected: GET /C21575_ustores/web/address_info.jsp HTTP/1.1Host: secure.touchnet.netConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://secure.touchnet.net/C21575_ustores/web/address_info.jspAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=59A99A7672628316133828EF35116C94.sl2f3dn2
    Source: global trafficHTTP traffic detected: GET /C21575_ustores/css?CssName=ustores_custom.css&StoreId=36 HTTP/1.1Host: secure.touchnet.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secure.touchnet.net/C21575_ustores/web/address_info.jspAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=59A99A7672628316133828EF35116C94.sl2f3dn2
    Source: global trafficHTTP traffic detected: GET /C21575_ustores/web/style_images/transp.png HTTP/1.1Host: secure.touchnet.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.touchnet.net/C21575_ustores/css?CssName=ustores_custom.css&StoreId=36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=59A99A7672628316133828EF35116C94.sl2f3dn2
    Source: global trafficHTTP traffic detected: GET /graphql HTTP/1.1Host: www.loom.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.loom.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: loom_anon_comment=eafe0b5cfaec42a6ab5f1166afe3141b; ajs_anonymous_id=%22d40db6b5-968c-43c6-8a8a-6e21315870c0%22; loom_referral_video=820ff59e8a3f492bbb5358fb3c9c6502Sec-WebSocket-Key: FhfNDKRakPDskoakJwI+Vg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: graphql-ws
    Source: global trafficHTTP traffic detected: GET /graphql HTTP/1.1Host: www.loom.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.loom.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: loom_anon_comment=eafe0b5cfaec42a6ab5f1166afe3141b; ajs_anonymous_id=%22d40db6b5-968c-43c6-8a8a-6e21315870c0%22; loom_referral_video=820ff59e8a3f492bbb5358fb3c9c6502Sec-WebSocket-Key: Hwfsa3iJHPTP1AAcQ0H1jA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: graphql-ws
    Source: global trafficHTTP traffic detected: GET /C21575_ustores/web/billing_information_single.jsp HTTP/1.1Host: secure.touchnet.netConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://secure.touchnet.net/C21575_ustores/web/address_info.jspAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=59A99A7672628316133828EF35116C94.sl2f3dn2
    Source: global trafficHTTP traffic detected: GET /C21575_ustores/css?CssName=ustores_custom.css&StoreId=36 HTTP/1.1Host: secure.touchnet.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://secure.touchnet.net/C21575_ustores/web/billing_information_single.jspAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=59A99A7672628316133828EF35116C94.sl2f3dn2
    Source: global trafficHTTP traffic detected: GET /C21575_ustores/web/js/billingInformationBase.js HTTP/1.1Host: secure.touchnet.netConnection: keep-aliveOrigin: https://secure.touchnet.netsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://secure.touchnet.net/C21575_ustores/web/billing_information_single.jspAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=59A99A7672628316133828EF35116C94.sl2f3dn2
    Source: global trafficHTTP traffic detected: GET /C21575_ustores/web/js/billingInformationSingle.js HTTP/1.1Host: secure.touchnet.netConnection: keep-aliveOrigin: https://secure.touchnet.netsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://secure.touchnet.net/C21575_ustores/web/billing_information_single.jspAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=59A99A7672628316133828EF35116C94.sl2f3dn2
    Source: global trafficHTTP traffic detected: GET /C21575_ustores/web/style_images/transp.png HTTP/1.1Host: secure.touchnet.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.touchnet.net/C21575_ustores/css?CssName=ustores_custom.css&StoreId=36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=59A99A7672628316133828EF35116C94.sl2f3dn2
    Source: global trafficHTTP traffic detected: GET /C21575_ustores/web/images/amex_small.gif HTTP/1.1Host: secure.touchnet.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.touchnet.net/C21575_ustores/web/billing_information_single.jspAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=59A99A7672628316133828EF35116C94.sl2f3dn2
    Source: global trafficHTTP traffic detected: GET /C21575_ustores/web/images/discover_small.gif HTTP/1.1Host: secure.touchnet.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.touchnet.net/C21575_ustores/web/billing_information_single.jspAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=59A99A7672628316133828EF35116C94.sl2f3dn2
    Source: global trafficHTTP traffic detected: GET /C21575_ustores/web/images/dina_card_small.gif HTTP/1.1Host: secure.touchnet.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.touchnet.net/C21575_ustores/web/billing_information_single.jspAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=59A99A7672628316133828EF35116C94.sl2f3dn2
    Source: global trafficHTTP traffic detected: GET /C21575_ustores/web/images/bc_card_small.gif HTTP/1.1Host: secure.touchnet.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.touchnet.net/C21575_ustores/web/billing_information_single.jspAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=59A99A7672628316133828EF35116C94.sl2f3dn2
    Source: global trafficHTTP traffic detected: GET /C21575_ustores/web/images/visa_small.gif HTTP/1.1Host: secure.touchnet.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.touchnet.net/C21575_ustores/web/billing_information_single.jspAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=59A99A7672628316133828EF35116C94.sl2f3dn2
    Source: global trafficHTTP traffic detected: GET /C21575_ustores/web/images/mastercard_small.gif HTTP/1.1Host: secure.touchnet.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.touchnet.net/C21575_ustores/web/billing_information_single.jspAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=59A99A7672628316133828EF35116C94.sl2f3dn2
    Source: global trafficHTTP traffic detected: GET /C21575_ustores/web/images/other_card_security_code.jpg HTTP/1.1Host: secure.touchnet.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.touchnet.net/C21575_ustores/web/billing_information_single.jspAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=59A99A7672628316133828EF35116C94.sl2f3dn2
    Source: global trafficHTTP traffic detected: GET /C21575_ustores/web/images/amex_security_code.jpg HTTP/1.1Host: secure.touchnet.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.touchnet.net/C21575_ustores/web/billing_information_single.jspAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=59A99A7672628316133828EF35116C94.sl2f3dn2
    Source: global trafficHTTP traffic detected: GET /C21575_ustores/web/images/check_illustration.png HTTP/1.1Host: secure.touchnet.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://secure.touchnet.net/C21575_ustores/web/billing_information_single.jspAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: JSESSIONID=59A99A7672628316133828EF35116C94.sl2f3dn2
    Source: global trafficHTTP traffic detected: GET /graphql HTTP/1.1Host: www.loom.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.loom.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: loom_anon_comment=eafe0b5cfaec42a6ab5f1166afe3141b; ajs_anonymous_id=%22d40db6b5-968c-43c6-8a8a-6e21315870c0%22; loom_referral_video=820ff59e8a3f492bbb5358fb3c9c6502Sec-WebSocket-Key: hoJACAaHiA1tKTnE6rYf+g==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: graphql-ws
    Source: global trafficHTTP traffic detected: GET /sessions/thumbnails/820ff59e8a3f492bbb5358fb3c9c6502-93db9db47d13c7ba.mp4 HTTP/1.1Host: cdn.loom.comConnection: keep-alivesec-ch-ua-platform: "Windows"Accept-Encoding: identity;q=1, *;q=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: videoSec-Fetch-Storage-Access: activeReferer: https://www.loom.com/Accept-Language: en-US,en;q=0.9Cookie: loom_anon_comment=eafe0b5cfaec42a6ab5f1166afe3141b; ajs_anonymous_id=%22d40db6b5-968c-43c6-8a8a-6e21315870c0%22Range: bytes=0-
    Source: global trafficHTTP traffic detected: GET /id/820ff59e8a3f492bbb5358fb3c9c6502/rev/6d6853ca9df1b573eb94c4283b5677017806aadd837442ea7c3e7411e4c0eb43d/resource/hls/playlist-multibitrate.m3u8?Signature=TUY5y-DgYqLbDz7QCOe0w7vY1njw~GGWLFtCVs8iYTNioak3LVIilBQxSfqZa~Y5JDRUNF5dPc-m30BG8t96ylVtEUTMEYwmO7SlVXPjWfbzCHEmS-M3yryZTRAlaVQ06Y-dTvk9~GnqtZ4nq0NeTLBitOSzBroaoCTHT45kQYKVU29kMXZj~eHlgaA4~KGwgYyCD4zrTHZSM2Owuna--wYEElenQCgDohG7ib2hd07wjI-Fvqahw11EwLygBzoudTjCpmXsFPpKSmawA3~jCZoJMmKXf-rz92LFH-FLysoqsLOkRVbk6fVFgUy-grIvhz61y35YdqjbnhxhnsYlJg__&Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9sdW5hLmxvb20uY29tL2lkLzgyMGZmNTllOGEzZjQ5MmJiYjUzNThmYjNjOWM2NTAyL3Jldi82ZDY4NTNjYTlkZjFiNTczZWI5NGM0MjgzYjU2NzcwMTc4MDZhYWRkODM3NDQyZWE3YzNlNzQxMWU0YzBlYjQzZC9yZXNvdXJjZS8qIiwiQ29uZGl0aW9uIjp7IkRhdGVMZXNzVGhhbiI6eyJBV1M6RXBvY2hUaW1lIjoxNzQ1NTkxMjc4fX19XX0_&Key-Pair-Id=APKAJQIC5BGSW7XXK7FQ HTTP/1.1Host: luna.loom.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.loom.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.loom.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /id/820ff59e8a3f492bbb5358fb3c9c6502/rev/6d6853ca9df1b573eb94c4283b5677017806aadd837442ea7c3e7411e4c0eb43d/resource/hls/mediaplaylist-video-bitrate1500.m3u8?Signature=TUY5y-DgYqLbDz7QCOe0w7vY1njw~GGWLFtCVs8iYTNioak3LVIilBQxSfqZa~Y5JDRUNF5dPc-m30BG8t96ylVtEUTMEYwmO7SlVXPjWfbzCHEmS-M3yryZTRAlaVQ06Y-dTvk9~GnqtZ4nq0NeTLBitOSzBroaoCTHT45kQYKVU29kMXZj~eHlgaA4~KGwgYyCD4zrTHZSM2Owuna--wYEElenQCgDohG7ib2hd07wjI-Fvqahw11EwLygBzoudTjCpmXsFPpKSmawA3~jCZoJMmKXf-rz92LFH-FLysoqsLOkRVbk6fVFgUy-grIvhz61y35YdqjbnhxhnsYlJg__&Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9sdW5hLmxvb20uY29tL2lkLzgyMGZmNTllOGEzZjQ5MmJiYjUzNThmYjNjOWM2NTAyL3Jldi82ZDY4NTNjYTlkZjFiNTczZWI5NGM0MjgzYjU2NzcwMTc4MDZhYWRkODM3NDQyZWE3YzNlNzQxMWU0YzBlYjQzZC9yZXNvdXJjZS8qIiwiQ29uZGl0aW9uIjp7IkRhdGVMZXNzVGhhbiI6eyJBV1M6RXBvY2hUaW1lIjoxNzQ1NTkxMjc4fX19XX0_&Key-Pair-Id=APKAJQIC5BGSW7XXK7FQ HTTP/1.1Host: luna.loom.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.loom.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.loom.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /id/820ff59e8a3f492bbb5358fb3c9c6502/rev/6d6853ca9df1b573eb94c4283b5677017806aadd837442ea7c3e7411e4c0eb43d/resource/hls/mediaplaylist-audio.m3u8?Signature=TUY5y-DgYqLbDz7QCOe0w7vY1njw~GGWLFtCVs8iYTNioak3LVIilBQxSfqZa~Y5JDRUNF5dPc-m30BG8t96ylVtEUTMEYwmO7SlVXPjWfbzCHEmS-M3yryZTRAlaVQ06Y-dTvk9~GnqtZ4nq0NeTLBitOSzBroaoCTHT45kQYKVU29kMXZj~eHlgaA4~KGwgYyCD4zrTHZSM2Owuna--wYEElenQCgDohG7ib2hd07wjI-Fvqahw11EwLygBzoudTjCpmXsFPpKSmawA3~jCZoJMmKXf-rz92LFH-FLysoqsLOkRVbk6fVFgUy-grIvhz61y35YdqjbnhxhnsYlJg__&Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9sdW5hLmxvb20uY29tL2lkLzgyMGZmNTllOGEzZjQ5MmJiYjUzNThmYjNjOWM2NTAyL3Jldi82ZDY4NTNjYTlkZjFiNTczZWI5NGM0MjgzYjU2NzcwMTc4MDZhYWRkODM3NDQyZWE3YzNlNzQxMWU0YzBlYjQzZC9yZXNvdXJjZS8qIiwiQ29uZGl0aW9uIjp7IkRhdGVMZXNzVGhhbiI6eyJBV1M6RXBvY2hUaW1lIjoxNzQ1NTkxMjc4fX19XX0_&Key-Pair-Id=APKAJQIC5BGSW7XXK7FQ HTTP/1.1Host: luna.loom.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.loom.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.loom.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /id/820ff59e8a3f492bbb5358fb3c9c6502/rev/6d6853ca9df1b573eb94c4283b5677017806aadd837442ea7c3e7411e4c0eb43d/resource/hls/media-clip0-video-bitrate1500-0.ts?Signature=TUY5y-DgYqLbDz7QCOe0w7vY1njw~GGWLFtCVs8iYTNioak3LVIilBQxSfqZa~Y5JDRUNF5dPc-m30BG8t96ylVtEUTMEYwmO7SlVXPjWfbzCHEmS-M3yryZTRAlaVQ06Y-dTvk9~GnqtZ4nq0NeTLBitOSzBroaoCTHT45kQYKVU29kMXZj~eHlgaA4~KGwgYyCD4zrTHZSM2Owuna--wYEElenQCgDohG7ib2hd07wjI-Fvqahw11EwLygBzoudTjCpmXsFPpKSmawA3~jCZoJMmKXf-rz92LFH-FLysoqsLOkRVbk6fVFgUy-grIvhz61y35YdqjbnhxhnsYlJg__&Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9sdW5hLmxvb20uY29tL2lkLzgyMGZmNTllOGEzZjQ5MmJiYjUzNThmYjNjOWM2NTAyL3Jldi82ZDY4NTNjYTlkZjFiNTczZWI5NGM0MjgzYjU2NzcwMTc4MDZhYWRkODM3NDQyZWE3YzNlNzQxMWU0YzBlYjQzZC9yZXNvdXJjZS8qIiwiQ29uZGl0aW9uIjp7IkRhdGVMZXNzVGhhbiI6eyJBV1M6RXBvY2hUaW1lIjoxNzQ1NTkxMjc4fX19XX0_&Key-Pair-Id=APKAJQIC5BGSW7XXK7FQ HTTP/1.1Host: luna.loom.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.loom.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.loom.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /id/820ff59e8a3f492bbb5358fb3c9c6502/rev/6d6853ca9df1b573eb94c4283b5677017806aadd837442ea7c3e7411e4c0eb43d/resource/hls/media-clip0-audio-0.ts?Signature=TUY5y-DgYqLbDz7QCOe0w7vY1njw~GGWLFtCVs8iYTNioak3LVIilBQxSfqZa~Y5JDRUNF5dPc-m30BG8t96ylVtEUTMEYwmO7SlVXPjWfbzCHEmS-M3yryZTRAlaVQ06Y-dTvk9~GnqtZ4nq0NeTLBitOSzBroaoCTHT45kQYKVU29kMXZj~eHlgaA4~KGwgYyCD4zrTHZSM2Owuna--wYEElenQCgDohG7ib2hd07wjI-Fvqahw11EwLygBzoudTjCpmXsFPpKSmawA3~jCZoJMmKXf-rz92LFH-FLysoqsLOkRVbk6fVFgUy-grIvhz61y35YdqjbnhxhnsYlJg__&Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9sdW5hLmxvb20uY29tL2lkLzgyMGZmNTllOGEzZjQ5MmJiYjUzNThmYjNjOWM2NTAyL3Jldi82ZDY4NTNjYTlkZjFiNTczZWI5NGM0MjgzYjU2NzcwMTc4MDZhYWRkODM3NDQyZWE3YzNlNzQxMWU0YzBlYjQzZC9yZXNvdXJjZS8qIiwiQ29uZGl0aW9uIjp7IkRhdGVMZXNzVGhhbiI6eyJBV1M6RXBvY2hUaW1lIjoxNzQ1NTkxMjc4fX19XX0_&Key-Pair-Id=APKAJQIC5BGSW7XXK7FQ HTTP/1.1Host: luna.loom.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.loom.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.loom.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /id/820ff59e8a3f492bbb5358fb3c9c6502/rev/6d6853ca9df1b573eb94c4283b5677017806aadd837442ea7c3e7411e4c0eb43d/resource/hls/mediaplaylist-video-bitrate3200.m3u8?Signature=TUY5y-DgYqLbDz7QCOe0w7vY1njw~GGWLFtCVs8iYTNioak3LVIilBQxSfqZa~Y5JDRUNF5dPc-m30BG8t96ylVtEUTMEYwmO7SlVXPjWfbzCHEmS-M3yryZTRAlaVQ06Y-dTvk9~GnqtZ4nq0NeTLBitOSzBroaoCTHT45kQYKVU29kMXZj~eHlgaA4~KGwgYyCD4zrTHZSM2Owuna--wYEElenQCgDohG7ib2hd07wjI-Fvqahw11EwLygBzoudTjCpmXsFPpKSmawA3~jCZoJMmKXf-rz92LFH-FLysoqsLOkRVbk6fVFgUy-grIvhz61y35YdqjbnhxhnsYlJg__&Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9sdW5hLmxvb20uY29tL2lkLzgyMGZmNTllOGEzZjQ5MmJiYjUzNThmYjNjOWM2NTAyL3Jldi82ZDY4NTNjYTlkZjFiNTczZWI5NGM0MjgzYjU2NzcwMTc4MDZhYWRkODM3NDQyZWE3YzNlNzQxMWU0YzBlYjQzZC9yZXNvdXJjZS8qIiwiQ29uZGl0aW9uIjp7IkRhdGVMZXNzVGhhbiI6eyJBV1M6RXBvY2hUaW1lIjoxNzQ1NTkxMjc4fX19XX0_&Key-Pair-Id=APKAJQIC5BGSW7XXK7FQ HTTP/1.1Host: luna.loom.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.loom.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.loom.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /v1/users/feature_flag/bulk?flags=avserver-segment-splitting,avserver-segment-splitting&defaultValueMap={}&hash=d40db6b5-968c-43c6-8a8a-6e21315870c0&extraProperties={} HTTP/1.1Host: www.loom.comConnection: keep-alivesec-ch-ua-platform: "Windows"x-loom-entity-routing: eyJlbnRpdHlUeXBlIjoidmlkZW8iLCJlbnRpdHlJZCI6IjgyMGZmNTllOGEzZjQ5MmJiYjUzNThmYjNjOWM2NTAyIn0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36x-loom-request-source: loom_web_76db64asec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.loom.com/embed/820ff59e8a3f492bbb5358fb3c9c6502Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: loom_anon_comment=eafe0b5cfaec42a6ab5f1166afe3141b; ajs_anonymous_id=%22d40db6b5-968c-43c6-8a8a-6e21315870c0%22; loom_referral_video=820ff59e8a3f492bbb5358fb3c9c6502
    Source: global trafficHTTP traffic detected: GET /mediametadata/captions/820ff59e8a3f492bbb5358fb3c9c6502-6.vtt?Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9jZG4ubG9vbS5jb20vbWVkaWFtZXRhZGF0YS9jYXB0aW9ucy84MjBmZjU5ZThhM2Y0OTJiYmI1MzU4ZmIzYzljNjUwMi02LnZ0dCIsIkNvbmRpdGlvbiI6eyJEYXRlTGVzc1RoYW4iOnsiQVdTOkVwb2NoVGltZSI6MTc0NTU5MTI3OH19fV19&Key-Pair-Id=APKAJQIC5BGSW7XXK7FQ&Signature=GGaWoEzayVZA-YWCxDGLdVKiid0aWw9C%7EL8zoCrR-uoR725MMZjD5fSEPWbN31-tZS0-KNUxGYDRBv6PqlsMR5kjC5hSOvg1k%7EtfocJoxdiYcdh1PC-EKA7Xh%7EnIMAC0bmApmgybPm6IcP4iebRHduO9bEbUE0MVF5kgJihqqO3WxcRxKM5ivno9FS53GVBZ4xi-pVNoKS8PDLNurCJA-EJSwmBpwcYO0HtCNT1inJhyQrY--BKipIMSCeingf17Z0CZ2arzW3mEq1NEmMBX%7EYYX4Qva59HXtTNn9GZG-IUsRJDq4%7En76jM2i%7EFA34jwZp28uqdC8KVgYvf0mlXhvQ__ HTTP/1.1Host: cdn.loom.comConnection: keep-aliveOrigin: https://www.loom.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: trackReferer: https://www.loom.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /graphql HTTP/1.1Host: www.loom.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.loom.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: loom_anon_comment=eafe0b5cfaec42a6ab5f1166afe3141b; ajs_anonymous_id=%22d40db6b5-968c-43c6-8a8a-6e21315870c0%22; loom_referral_video=820ff59e8a3f492bbb5358fb3c9c6502Sec-WebSocket-Key: O+lqO8nKjGOAyh6ltfXlxw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: graphql-ws
    Source: global trafficHTTP traffic detected: GET /graphql HTTP/1.1Host: www.loom.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://www.loom.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: loom_anon_comment=eafe0b5cfaec42a6ab5f1166afe3141b; ajs_anonymous_id=%22d40db6b5-968c-43c6-8a8a-6e21315870c0%22; loom_referral_video=820ff59e8a3f492bbb5358fb3c9c6502Sec-WebSocket-Key: TEmEQkTRpitR+PAfdKkapg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bitsSec-WebSocket-Protocol: graphql-ws
    Source: global trafficDNS traffic detected: DNS query: bearcat-gpt-start.lovable.app
    Source: global trafficDNS traffic detected: DNS query: cdn.gpteng.co
    Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: images.unsplash.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: i.ytimg.com
    Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: static.doubleclick.net
    Source: global trafficDNS traffic detected: DNS query: yt3.ggpht.com
    Source: global trafficDNS traffic detected: DNS query: play.google.com
    Source: global trafficDNS traffic detected: DNS query: bearcatgpt.app.n8n.cloud
    Source: global trafficDNS traffic detected: DNS query: www.loom.com
    Source: global trafficDNS traffic detected: DNS query: cdn.loom.com
    Source: global trafficDNS traffic detected: DNS query: luna.loom.com
    Source: global trafficDNS traffic detected: DNS query: ds-cdn.prod-east.frontend.public.atl-paas.net
    Source: global trafficDNS traffic detected: DNS query: secure.touchnet.net
    Source: global trafficDNS traffic detected: DNS query: o398470.ingest.sentry.io
    Source: global trafficDNS traffic detected: DNS query: evs.sgmt.loom.com
    Source: global trafficDNS traffic detected: DNS query: api-private.atlassian.com
    Source: global trafficDNS traffic detected: DNS query: cdn.segment.com
    Source: global trafficDNS traffic detected: DNS query: api.sgmt.loom.com
    Source: global trafficDNS traffic detected: DNS query: www.recaptcha.net
    Source: global trafficDNS traffic detected: DNS query: beacons.gcp.gvt2.com
    Source: global trafficDNS traffic detected: DNS query: beacons.gvt2.com
    Source: global trafficDNS traffic detected: DNS query: beacons2.gvt2.com
    Source: global trafficDNS traffic detected: DNS query: beacons3.gvt2.com
    Source: unknownHTTP traffic detected: POST /log?hasfast=true&authuser=0&format=json HTTP/1.1Host: play.google.comConnection: keep-aliveContent-Length: 529sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://www.youtube.comX-Client-Data: CLbgygE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 24 Apr 2025 14:27:59 GMTServer: TouchNetStrict-Transport-Security: max-age=31536000; includeSubDomainsLast-Modified: Wed, 27 Jun 2012 14:07:50 GMTETag: "244-4c374bd89cedb"Accept-Ranges: bytesContent-Length: 580Vary: Accept-EncodingConnection: closeContent-Type: text/html
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 24 Apr 2025 14:28:15 GMTServer: TouchNetStrict-Transport-Security: max-age=31536000; includeSubDomainsLast-Modified: Wed, 27 Jun 2012 14:07:50 GMTETag: "244-4c374bd89cedb"Accept-Ranges: bytesContent-Length: 580Vary: Accept-EncodingConnection: closeContent-Type: text/html
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 24 Apr 2025 14:28:23 GMTServer: TouchNetStrict-Transport-Security: max-age=31536000; includeSubDomainsLast-Modified: Wed, 27 Jun 2012 14:07:50 GMTETag: "244-4c374bd89cedb"Accept-Ranges: bytesContent-Length: 580Vary: Accept-EncodingConnection: closeContent-Type: text/html
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 24 Apr 2025 14:28:29 GMTServer: TouchNetStrict-Transport-Security: max-age=31536000; includeSubDomainsLast-Modified: Wed, 27 Jun 2012 14:07:50 GMTETag: "244-4c374bd89cedb"Accept-Ranges: bytesContent-Length: 580Vary: Accept-EncodingConnection: closeContent-Type: text/html
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 24 Apr 2025 14:28:43 GMTServer: TouchNetStrict-Transport-Security: max-age=31536000; includeSubDomainsLast-Modified: Wed, 27 Jun 2012 14:07:50 GMTETag: "244-4c374bd89cedb"Accept-Ranges: bytesContent-Length: 580Vary: Accept-EncodingConnection: closeContent-Type: text/html
    Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
    Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
    Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
    Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
    Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
    Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
    Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
    Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
    Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
    Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
    Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
    Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
    Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
    Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
    Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
    Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
    Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
    Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
    Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
    Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
    Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
    Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
    Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
    Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
    Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
    Source: unknownHTTPS traffic detected: 185.158.133.2:443 -> 192.168.2.16:49704 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 185.158.133.2:443 -> 192.168.2.16:49705 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.18.28.167:443 -> 192.168.2.16:49707 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.16.79.73:443 -> 192.168.2.16:49708 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 192.178.49.174:443 -> 192.168.2.16:49711 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.194.208:443 -> 192.168.2.16:49712 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.194.208:443 -> 192.168.2.16:49713 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.194.208:443 -> 192.168.2.16:49715 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 151.101.194.208:443 -> 192.168.2.16:49714 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.68.228:443 -> 192.168.2.16:49717 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.113.119:443 -> 192.168.2.16:49722 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 192.178.49.194:443 -> 192.168.2.16:49726 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 192.178.49.198:443 -> 192.168.2.16:49727 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 192.178.49.196:443 -> 192.168.2.16:49728 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 142.250.114.132:443 -> 192.168.2.16:49730 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 192.178.49.174:443 -> 192.168.2.16:49734 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.26.13.13:443 -> 192.168.2.16:49752 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.245.113.20:443 -> 192.168.2.16:49761 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 3.167.212.123:443 -> 192.168.2.16:49762 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 3.168.147.69:443 -> 192.168.2.16:49764 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 3.168.147.69:443 -> 192.168.2.16:49766 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 3.168.147.69:443 -> 192.168.2.16:49763 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 3.168.147.69:443 -> 192.168.2.16:49765 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 3.168.147.69:443 -> 192.168.2.16:49767 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 3.168.147.69:443 -> 192.168.2.16:49768 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 3.167.192.28:443 -> 192.168.2.16:49770 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 3.167.192.28:443 -> 192.168.2.16:49769 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 198.187.196.51:443 -> 192.168.2.16:49799 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 198.187.196.51:443 -> 192.168.2.16:49800 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.195.249:443 -> 192.168.2.16:49802 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.245.113.20:443 -> 192.168.2.16:49815 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.245.113.20:443 -> 192.168.2.16:49818 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.245.113.20:443 -> 192.168.2.16:49819 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.164.154.88:443 -> 192.168.2.16:49827 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.35.248.7:443 -> 192.168.2.16:49832 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 3.168.149.142:443 -> 192.168.2.16:49835 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 3.168.149.142:443 -> 192.168.2.16:49837 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 18.245.113.20:443 -> 192.168.2.16:49838 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.165.30.9:443 -> 192.168.2.16:49843 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 2.23.227.208:443 -> 192.168.2.16:49848 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 3.167.212.85:443 -> 192.168.2.16:49913 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 3.168.147.31:443 -> 192.168.2.16:49924 version: TLS 1.2
    Source: classification engineClassification label: mal48.phis.win@30/127@89/346
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2016,i,8327337692238362649,13173637515099369056,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2204 /prefetch:3
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bearcat-gpt-start.lovable.app/"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=2016,i,8327337692238362649,13173637515099369056,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=5912 /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2016,i,8327337692238362649,13173637515099369056,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=5816 /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2016,i,8327337692238362649,13173637515099369056,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2204 /prefetch:3
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-pre-read-main-dll --field-trial-handle=2016,i,8327337692238362649,13173637515099369056,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=5912 /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2016,i,8327337692238362649,13173637515099369056,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=5816 /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
    Process Injection
    2
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    Extra Window Memory Injection
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
    Extra Window Memory Injection
    Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://bearcat-gpt-start.lovable.app/0%Avira URL Cloudsafe
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://cdn.gpteng.co/gptengineer.js0%Avira URL Cloudsafe
    https://images.unsplash.com/photo-1488590528505-98d2b5aba04b?auto=format&fit=crop&w=1200&q=800%Avira URL Cloudsafe
    https://yt3.ggpht.com/nVcm538Q0EN9fD1ecAV-sP2QinIn07h5jTNzPFBFrkdOf3hQEDyzj-PwAKrj5AoPMepafQ8KJQ=s68-c-k-c0x00ffffff-no-rj0%Avira URL Cloudsafe
    https://images.unsplash.com/photo-1519389950473-47ba0277781c?auto=format&fit=crop&w=600&q=800%Avira URL Cloudsafe
    https://www.youtube.com/embed/aUkb_p7UhnU?autoplay=0&rel=0&showinfo=00%Avira URL Cloudsafe
    https://www.youtube.com/s/player/22f02d3d/player_ias.vflset/en_US/embed.js0%Avira URL Cloudsafe
    https://bearcat-gpt-start.lovable.app/assets/index-TLIeY8Py.js0%Avira URL Cloudsafe
    https://www.youtube.com/s/player/22f02d3d/www-player.css0%Avira URL Cloudsafe
    https://images.unsplash.com/photo-1461749280684-dccba630e2f6?auto=format&fit=crop&w=600&q=800%Avira URL Cloudsafe
    https://i.ytimg.com/vi/aUkb_p7UhnU/maxresdefault.jpg?sqp=-oaymwEmCIAKENAF8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGCEgTih_MA8=&rs=AOn4CLBmQOV5yM2NsPPNJN6Ec-3vYGy9cA0%Avira URL Cloudsafe
    https://www.youtube.com/s/player/22f02d3d/player_ias.vflset/en_US/base.js0%Avira URL Cloudsafe
    https://bearcat-gpt-start.lovable.app/assets/index-hsOjGvj4.css0%Avira URL Cloudsafe
    https://www.youtube.com/s/player/22f02d3d/player_ias.vflset/en_US/remote.js0%Avira URL Cloudsafe
    https://images.unsplash.com/photo-1498050108023-c5249f4df085?auto=format&fit=crop&w=600&q=800%Avira URL Cloudsafe
    https://www.youtube.com/generate_204?zFhB4Q0%Avira URL Cloudsafe
    https://www.youtube.com/s/player/22f02d3d/www-embed-player.vflset/www-embed-player.js0%Avira URL Cloudsafe
    https://www.google.com/js/th/c1NvwzfGjgxLq3UtHce_pUilBM6IeGPgMvQ-wEvMVSk.js0%Avira URL Cloudsafe
    https://bearcat-gpt-start.lovable.app/cdn-cgi/rum?0%Avira URL Cloudsafe
    https://bearcat-gpt-start.lovable.app/favicon.ico0%Avira URL Cloudsafe
    https://cdn.loom.com/assets/js/0runtime-f6b8c5c3cf3572a79dc1.js0%Avira URL Cloudsafe
    https://cdn.loom.com/assets/js/vendor-12921b06-140ad96fa22b7b208553.js0%Avira URL Cloudsafe
    https://cdn.loom.com/assets/js/vendor-4c3bcec0-e8562eaf2bd469675779.js0%Avira URL Cloudsafe
    https://cdn.loom.com/assets/js/vendor-708367d0-e1b6aded5546317c64cb.js0%Avira URL Cloudsafe
    https://cdn.loom.com/assets/js/vendor-5603c60f-497f480efc58403ba8f5.js0%Avira URL Cloudsafe
    https://secure.touchnet.net/C21575_ustores/web/js/headerJs.js0%Avira URL Cloudsafe
    https://cdn.loom.com/assets/js/vendor-752219c7-66f58a5b93f589671552.js0%Avira URL Cloudsafe
    https://cdn.loom.com/assets/js/6485-9186238b275601814b0e.js0%Avira URL Cloudsafe
    https://o398470.ingest.sentry.io/api/5257803/envelope/?sentry_key=44839bac2d7547769e214445b25f43d9&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.73.00%Avira URL Cloudsafe
    https://cdn.loom.com/assets/js/vendor-bf1de93b-9df7de05abc5ac43beb6.js0%Avira URL Cloudsafe
    https://cdn.loom.com/assets/css/vendor-708367d0-a17b1f28f2cabd7405d3.css0%Avira URL Cloudsafe
    https://cdn.loom.com/assets/js/vendor-d0ec3b80-695d82a30a6ef4318e99.js0%Avira URL Cloudsafe
    https://cdn.loom.com/assets/js/vendor-9be35530-d2cba9f504a01e9fb2b9.js0%Avira URL Cloudsafe
    https://cdn.loom.com/assets/js/vendor-91502f39-9d03f550e10642d2fc75.js0%Avira URL Cloudsafe
    https://cdn.loom.com/assets/js/vendor-c1f1d349-3bdebcbe2042c2416f2b.js0%Avira URL Cloudsafe
    https://cdn.loom.com/assets/js/vendor-35bda9aa-4ea6197481bebb17a886.js0%Avira URL Cloudsafe
    https://secure.touchnet.net/C21575_ustores/css?CssName=ustores_custom.css&StoreId=360%Avira URL Cloudsafe
    https://cdn.loom.com/sessions/thumbnails/820ff59e8a3f492bbb5358fb3c9c6502-93db9db47d13c7ba.jpg0%Avira URL Cloudsafe
    https://cdn.loom.com/assets/css/embed-video-9c18dfe258e992d782a2.css0%Avira URL Cloudsafe
    https://cdn.loom.com/assets/js/vendor-5fe9a8e4-4313eff9ecc8af36e1c4.js0%Avira URL Cloudsafe
    https://cdn.loom.com/assets/js/embed-video-c3a70da0682732b3879b.js0%Avira URL Cloudsafe
    https://secure.touchnet.net/C21575_ustores/web/bundle/ustores-legacy-9.1.0.min.js0%Avira URL Cloudsafe
    https://cdn.loom.com/assets/js/vendor-a1b7b07f-b926f9c090ce988924fc.js0%Avira URL Cloudsafe
    https://cdn.loom.com/assets/js/vendor-eb977c6f-aba92290c04fa23227a9.js0%Avira URL Cloudsafe
    https://cdn.loom.com/assets/js/vendor-9ebd23ae-6010b946db5ec9354d38.js0%Avira URL Cloudsafe
    https://www.loom.com/graphql0%Avira URL Cloudsafe
    https://cdn.loom.com/assets/js/vendor-8ffe3826-c41787ff46329b005fee.js0%Avira URL Cloudsafe
    https://cdn.loom.com/assets/js/vendor-734fce56-6d00b8f107cef44af413.js0%Avira URL Cloudsafe
    https://cdn.loom.com/assets/js/vendor-5c7c8bfa-399a566aa93d6672370e.js0%Avira URL Cloudsafe
    https://secure.touchnet.net/C21575_ustores/web/bundle/ustores_legacy-9.1.0.css0%Avira URL Cloudsafe
    https://cdn.loom.com/assets/js/vendor-231b4961-d97b770090a56c124be1.js0%Avira URL Cloudsafe
    https://secure.touchnet.net/C21575_ustores/web/bundle/ustores_main_control_nm-9.1.0.css0%Avira URL Cloudsafe
    https://secure.touchnet.net/C21575_ustores/web/product_detail.jsp?PRODUCTID=21080%Avira URL Cloudsafe
    https://cdn.loom.com/assets/js/vendor-2983fe02-7a2e904148ff4218d3df.js0%Avira URL Cloudsafe
    https://cdn.loom.com/assets/js/vendor-6575d636-09b1faad7b5e35aa960a.js0%Avira URL Cloudsafe
    https://cdn.loom.com/assets/js/vendor-0dff58e9-94b27da74288050e4753.js0%Avira URL Cloudsafe
    https://bearcatgpt.app.n8n.cloud/webhook/3f75d484-8b09-4f21-83e9-358b8c2d674f0%Avira URL Cloudsafe
    https://bearcat-gpt-start.lovable.app/checkout0%Avira URL Cloudsafe
    https://ds-cdn.prod-east.frontend.public.atl-paas.net/assets/font-rules/v3/atlassian-fonts.css0%Avira URL Cloudsafe
    https://ds-cdn.prod-east.frontend.public.atl-paas.net/assets/fonts/atlassian-sans/v2/AtlassianSans-latin.woff20%Avira URL Cloudsafe
    https://cdn.loom.com/assets/js/vendor-94c3b08f-18a38aa627b18520d012.js0%Avira URL Cloudsafe
    https://www.loom.com/embed/820ff59e8a3f492bbb5358fb3c9c65020%Avira URL Cloudsafe
    https://cdn.loom.com/assets/js/vendor-be5e06f6-43277415e6c6cd3550c8.js0%Avira URL Cloudsafe
    https://cdn.loom.com/assets/js/vendor-ab28add5-b7f97d338d37058ff5a0.js0%Avira URL Cloudsafe
    https://cdn.loom.com/assets/js/vendor-c30f4496-d264f873f31829867bb1.js0%Avira URL Cloudsafe
    https://cdn.loom.com/assets/js/vendor-72e1f408-82aec1137cc2cd9ed898.js0%Avira URL Cloudsafe
    https://cdn.loom.com/assets/js/vendor-0d659241-c39cac087340ae6824a3.js0%Avira URL Cloudsafe
    https://cdn.loom.com/avatars/35086258_bd852d8c9e3e4564a33a693bb275cbe5_192.jpg0%Avira URL Cloudsafe
    https://secure.touchnet.net/C21575_ustores/web/footer.js0%Avira URL Cloudsafe
    https://www.loom.com/metrics/graphql0%Avira URL Cloudsafe
    https://secure.touchnet.net/C21575_ustores/web/headerMessageManagerInit.js0%Avira URL Cloudsafe
    https://secure.touchnet.net/C21575_ustores/web/js/socialMedia.js0%Avira URL Cloudsafe
    https://secure.touchnet.net/C21575_ustores/web/js/carousel.js0%Avira URL Cloudsafe
    https://www.loom.com/v1/users/feature_flag/bulk?flags=rollout-limit-business-creator-lite,enable-dev-tools&defaultValueMap={}&hash=d40db6b5-968c-43c6-8a8a-6e21315870c0&extraProperties={}0%Avira URL Cloudsafe
    https://cdn.segment.com/analytics-next/bundles/ajs-destination.bundle.ed53a26b6edc80c65d73.js0%Avira URL Cloudsafe
    https://secure.touchnet.net/C21575_ustores/web/js/viewAttendeeListProduct.js0%Avira URL Cloudsafe
    https://api.sgmt.loom.com/v1/p0%Avira URL Cloudsafe
    https://secure.touchnet.net/C21575_ustores/web/styles/fonts/tn-icon-font.woff0%Avira URL Cloudsafe
    https://secure.touchnet.net/favicon.ico0%Avira URL Cloudsafe
    https://cdn.loom.com/assets/js/4767-d15fa40372d7ca946388.js0%Avira URL Cloudsafe
    https://evs.sgmt.loom.com/yhPeelcEJD/eejxbDiFfK.min.js0%Avira URL Cloudsafe
    https://api-private.atlassian.com/gasv3/api/v1/batch0%Avira URL Cloudsafe
    https://secure.touchnet.net/C21575_ustores/web/style_images/transp.png0%Avira URL Cloudsafe
    https://secure.touchnet.net/C21575_ustores/web/js/submitProductDetailForm.js0%Avira URL Cloudsafe
    https://secure.touchnet.net/C21575_ustores/web/uploaded_images/guid/5/f/668cd8-18f1-47d6-9840-5b56da8323c8.jpg0%Avira URL Cloudsafe
    https://secure.touchnet.net/C21575_ustores/web/js/quantity_prompt.js0%Avira URL Cloudsafe
    https://secure.touchnet.net/C21575_ustores/web/header.js0%Avira URL Cloudsafe
    https://cdn.segment.com/v1/projects/rggRFsCK29LOKVGyTLpt9xoXVhNNXaP6/settings0%Avira URL Cloudsafe
    https://secure.touchnet.net/C21575_ustores/web/js/addressInfo.js0%Avira URL Cloudsafe
    https://secure.touchnet.net/C21575_ustores/web/js/shoppingCart.js0%Avira URL Cloudsafe
    https://secure.touchnet.net/C21575_ustores/web/js/addressSelection.js0%Avira URL Cloudsafe
    https://secure.touchnet.net/C21575_ustores/rsbuyer0%Avira URL Cloudsafe
    https://secure.touchnet.net/C21575_ustores/web/js/goBackButton.js0%Avira URL Cloudsafe
    https://secure.touchnet.net/C21575_ustores/web/js/stepNavigation.js0%Avira URL Cloudsafe
    https://secure.touchnet.net/C21575_ustores/web/js/instantiateDataTables.js0%Avira URL Cloudsafe
    https://secure.touchnet.net/C21575_ustores/web/js/dataTableExtErrorMode.js0%Avira URL Cloudsafe
    https://secure.touchnet.net/C21575_ustores/web/address_info.jsp0%Avira URL Cloudsafe
    https://secure.touchnet.net/C21575_ustores/web/shopping_cart.jsp0%Avira URL Cloudsafe
    https://secure.touchnet.net/C21575_ustores/web/js/redirectButtons.js0%Avira URL Cloudsafe
    https://secure.touchnet.net/C21575_ustores/web/images/mastercard_small.gif0%Avira URL Cloudsafe
    https://secure.touchnet.net/C21575_ustores/web/js/billingInformationBase.js0%Avira URL Cloudsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    beacons3.gvt2.com
    142.250.69.3
    truefalse
      high
      static.cloudflareinsights.com
      104.16.79.73
      truefalse
        high
        bearcatgpt.app.n8n.cloud
        104.26.13.13
        truefalse
          high
          i.ytimg.com
          142.250.113.119
          truefalse
            high
            beacons-handoff.gcp.gvt2.com
            74.125.138.94
            truefalse
              high
              api-private.atlassian.com
              13.35.248.7
              truefalse
                high
                www.recaptcha.net
                142.250.69.3
                truefalse
                  high
                  luna.loom.com
                  3.167.212.123
                  truefalse
                    unknown
                    www.loom.com
                    18.245.113.20
                    truefalse
                      unknown
                      o398470.ingest.sentry.io
                      34.120.195.249
                      truefalse
                        high
                        d99x3xi8d61ty.cloudfront.net
                        3.167.192.28
                        truefalse
                          unknown
                          api.sgmt.loom.com
                          35.165.30.9
                          truefalse
                            unknown
                            d296je7bbdd650.cloudfront.net
                            3.168.149.142
                            truefalse
                              high
                              photos-ugc.l.googleusercontent.com
                              142.250.114.132
                              truefalse
                                high
                                www.google.com
                                142.250.68.228
                                truefalse
                                  high
                                  secure.touchnet.net
                                  198.187.196.51
                                  truefalse
                                    high
                                    cdn.gpteng.co
                                    104.18.28.167
                                    truefalse
                                      unknown
                                      dualstack.com.imgix.map.fastly.net
                                      151.101.194.208
                                      truefalse
                                        high
                                        bearcat-gpt-start.lovable.app
                                        185.158.133.2
                                        truefalse
                                          high
                                          cdn.loom.com
                                          3.168.147.69
                                          truefalse
                                            unknown
                                            beacons2.gvt2.com
                                            142.250.180.195
                                            truefalse
                                              high
                                              beacons.gvt2.com
                                              192.178.131.94
                                              truefalse
                                                high
                                                static.doubleclick.net
                                                192.178.49.198
                                                truefalse
                                                  high
                                                  youtube-ui.l.google.com
                                                  192.178.49.174
                                                  truefalse
                                                    high
                                                    googleads.g.doubleclick.net
                                                    192.178.49.194
                                                    truefalse
                                                      high
                                                      play.google.com
                                                      192.178.49.174
                                                      truefalse
                                                        high
                                                        evs.sgmt.loom.com
                                                        18.164.154.88
                                                        truefalse
                                                          unknown
                                                          yt3.ggpht.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            beacons.gcp.gvt2.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              ds-cdn.prod-east.frontend.public.atl-paas.net
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                cdn.segment.com
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  www.youtube.com
                                                                  unknown
                                                                  unknownfalse
                                                                    high
                                                                    images.unsplash.com
                                                                    unknown
                                                                    unknownfalse
                                                                      high
                                                                      NameMaliciousAntivirus DetectionReputation
                                                                      https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015false
                                                                        high
                                                                        https://cdn.loom.com/assets/js/vendor-12921b06-140ad96fa22b7b208553.jsfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://secure.touchnet.net/C21575_ustores/web/js/shoppingCart.jsfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://cdn.loom.com/assets/js/0runtime-f6b8c5c3cf3572a79dc1.jsfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://cdn.loom.com/assets/js/vendor-4c3bcec0-e8562eaf2bd469675779.jsfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://www.loom.com/insights-api/graphqlfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://o398470.ingest.sentry.io/api/5257803/envelope/?sentry_key=44839bac2d7547769e214445b25f43d9&sentry_version=7&sentry_client=sentry.javascript.browser%2F7.73.0false
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://bearcat-gpt-start.lovable.app/assets/index-hsOjGvj4.cssfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://www.loom.com/metrics/graphqlfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://cdn.loom.com/assets/js/6485-9186238b275601814b0e.jsfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://www.youtube.com/s/player/22f02d3d/player_ias.vflset/en_US/base.jsfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://secure.touchnet.net/C21575_ustores/web/headerMessageManagerInit.jsfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://images.unsplash.com/photo-1498050108023-c5249f4df085?auto=format&fit=crop&w=600&q=80false
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://secure.touchnet.net/C21575_ustores/web/js/socialMedia.jsfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://cdn.loom.com/assets/js/vendor-35bda9aa-4ea6197481bebb17a886.jsfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://www.loom.com/v1/users/feature_flag/bulk?flags=rollout-limit-business-creator-lite,enable-dev-tools&defaultValueMap={}&hash=d40db6b5-968c-43c6-8a8a-6e21315870c0&extraProperties={}false
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://www.google.com/js/th/c1NvwzfGjgxLq3UtHce_pUilBM6IeGPgMvQ-wEvMVSk.jsfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://cdn.gpteng.co/gptengineer.jsfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://yt3.ggpht.com/nVcm538Q0EN9fD1ecAV-sP2QinIn07h5jTNzPFBFrkdOf3hQEDyzj-PwAKrj5AoPMepafQ8KJQ=s68-c-k-c0x00ffffff-no-rjfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://secure.touchnet.net/C21575_ustores/web/js/addressSelection.jsfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://secure.touchnet.net/C21575_ustores/web/js/goBackButton.jsfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://cdn.loom.com/assets/js/vendor-9be35530-d2cba9f504a01e9fb2b9.jsfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://bearcat-gpt-start.lovable.app/assets/index-TLIeY8Py.jsfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://secure.touchnet.net/C21575_ustores/web/address_info.jspfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://secure.touchnet.net/C21575_ustores/web/js/addressInfo.jsfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://secure.touchnet.net/C21575_ustores/web/images/mastercard_small.giffalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://cdn.loom.com/assets/css/embed-video-9c18dfe258e992d782a2.cssfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://secure.touchnet.net/C21575_ustores/rsbuyerfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://googleads.g.doubleclick.net/pagead/id?slf_rd=1false
                                                                          high
                                                                          https://secure.touchnet.net/C21575_ustores/web/js/stepNavigation.jsfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://cdn.loom.com/mediametadata/captions/820ff59e8a3f492bbb5358fb3c9c6502-6.vtt?Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9jZG4ubG9vbS5jb20vbWVkaWFtZXRhZGF0YS9jYXB0aW9ucy84MjBmZjU5ZThhM2Y0OTJiYmI1MzU4ZmIzYzljNjUwMi02LnZ0dCIsIkNvbmRpdGlvbiI6eyJEYXRlTGVzc1RoYW4iOnsiQVdTOkVwb2NoVGltZSI6MTc0NTU5MTI3OH19fV19&Key-Pair-Id=APKAJQIC5BGSW7XXK7FQ&Signature=GGaWoEzayVZA-YWCxDGLdVKiid0aWw9C%7EL8zoCrR-uoR725MMZjD5fSEPWbN31-tZS0-KNUxGYDRBv6PqlsMR5kjC5hSOvg1k%7EtfocJoxdiYcdh1PC-EKA7Xh%7EnIMAC0bmApmgybPm6IcP4iebRHduO9bEbUE0MVF5kgJihqqO3WxcRxKM5ivno9FS53GVBZ4xi-pVNoKS8PDLNurCJA-EJSwmBpwcYO0HtCNT1inJhyQrY--BKipIMSCeingf17Z0CZ2arzW3mEq1NEmMBX%7EYYX4Qva59HXtTNn9GZG-IUsRJDq4%7En76jM2i%7EFA34jwZp28uqdC8KVgYvf0mlXhvQ__false
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://images.unsplash.com/photo-1519389950473-47ba0277781c?auto=format&fit=crop&w=600&q=80false
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://secure.touchnet.net/C21575_ustores/web/bundle/ustores-legacy-9.1.0.min.jsfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://cdn.loom.com/assets/js/vendor-5c7c8bfa-399a566aa93d6672370e.jsfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://www.youtube.com/embed/aUkb_p7UhnU?autoplay=0&rel=0&showinfo=0false
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://secure.touchnet.net/C21575_ustores/web/styles/fonts/tn-icon-font.wofffalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://static.doubleclick.net/instream/ad_status.jsfalse
                                                                            high
                                                                            https://secure.touchnet.net/C21575_ustores/web/js/billingInformationBase.jsfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://cdn.loom.com/assets/js/vendor-9ebd23ae-6010b946db5ec9354d38.jsfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://secure.touchnet.net/C21575_ustores/web/images/check_illustration.pngfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://cdn.loom.com/assets/js/4767-d15fa40372d7ca946388.jsfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://googleads.g.doubleclick.net/pagead/idfalse
                                                                              high
                                                                              https://secure.touchnet.net/C21575_ustores/web/bundle/ustores_main_control_nm-9.1.0.cssfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://evs.sgmt.loom.com/yhPeelcEJD/eejxbDiFfK.min.jsfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://secure.touchnet.net/C21575_ustores/web/js/instantiateDataTables.jsfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://api-private.atlassian.com/gasv3/api/v1/batchfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://cdn.loom.com/assets/js/vendor-0dff58e9-94b27da74288050e4753.jsfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://secure.touchnet.net/C21575_ustores/web/product_detail.jsp?PRODUCTID=2108false
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://cdn.loom.com/assets/js/vendor-6575d636-09b1faad7b5e35aa960a.jsfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://bearcat-gpt-start.lovable.app/checkoutfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://cdn.segment.com/analytics-next/bundles/schemaFilter.bundle.5c2661f67b4b71a6d9bd.jsfalse
                                                                                high
                                                                                https://ds-cdn.prod-east.frontend.public.atl-paas.net/assets/fonts/atlassian-sans/v2/AtlassianSans-latin.woff2false
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://secure.touchnet.net/C21575_ustores/web/js/submitProductDetailForm.jsfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://cdn.segment.com/analytics-next/bundles/tsub-middleware.bundle.c0f5511a001f780f591f.jsfalse
                                                                                  high
                                                                                  https://secure.touchnet.net/C21575_ustores/web/uploaded_images/guid/5/f/668cd8-18f1-47d6-9840-5b56da8323c8.jpgfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://cdn.loom.com/assets/js/vendor-be5e06f6-43277415e6c6cd3550c8.jsfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://i.ytimg.com/vi/aUkb_p7UhnU/maxresdefault.jpg?sqp=-oaymwEmCIAKENAF8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGCEgTih_MA8=&rs=AOn4CLBmQOV5yM2NsPPNJN6Ec-3vYGy9cAfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://secure.touchnet.net/C21575_ustores/web/js/quantity_prompt.jsfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://secure.touchnet.net/C21575_ustores/web/header.jsfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://bearcat-gpt-start.lovable.app/favicon.icofalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://cdn.loom.com/assets/js/vendor-c30f4496-d264f873f31829867bb1.jsfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://cdn.loom.com/assets/js/vendor-ab28add5-b7f97d338d37058ff5a0.jsfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://cdn.segment.com/v1/projects/rggRFsCK29LOKVGyTLpt9xoXVhNNXaP6/settingsfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://cdn.loom.com/assets/js/vendor-0d659241-c39cac087340ae6824a3.jsfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://bearcat-gpt-start.lovable.app/false
                                                                                    unknown
                                                                                    https://cdn.loom.com/assets/js/vendor-5603c60f-497f480efc58403ba8f5.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://cdn.loom.com/avatars/35086258_bd852d8c9e3e4564a33a693bb275cbe5_192.jpgfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://cdn.loom.com/assets/js/vendor-bf1de93b-9df7de05abc5ac43beb6.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://secure.touchnet.net/C21575_ustores/web/footer.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://secure.touchnet.net/C21575_ustores/web/billing_information_single.jspfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://cdn.loom.com/assets/js/vendor-708367d0-e1b6aded5546317c64cb.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://api.sgmt.loom.com/v1/pfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://secure.touchnet.net/C21575_ustores/web/js/headerJs.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://cdn.loom.com/assets/js/vendor-752219c7-66f58a5b93f589671552.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://api.sgmt.loom.com/v1/tfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://cdn.loom.com/assets/css/vendor-708367d0-a17b1f28f2cabd7405d3.cssfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://secure.touchnet.net/C21575_ustores/web/js/carousel.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://secure.touchnet.net/C21575_ustores/web/images/discover_small.giffalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.loom.com/v1/users/feature_flag/bulk?flags=avserver-segment-splitting,avserver-segment-splitting&defaultValueMap={}&hash=d40db6b5-968c-43c6-8a8a-6e21315870c0&extraProperties={}false
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://cdn.loom.com/assets/js/vendor-d0ec3b80-695d82a30a6ef4318e99.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://cdn.loom.com/assets/js/vendor-c1f1d349-3bdebcbe2042c2416f2b.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://secure.touchnet.net/C21575_ustores/web/images/amex_security_code.jpgfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://cdn.loom.com/assets/js/vendor-91502f39-9d03f550e10642d2fc75.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://secure.touchnet.net/C21575_ustores/css?CssName=ustores_custom.css&StoreId=36false
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://cdn.loom.com/assets/js/vendor-5fe9a8e4-4313eff9ecc8af36e1c4.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://bearcat-gpt-start.lovable.app/cdn-cgi/rum?false
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://secure.touchnet.net/C21575_ustores/web/images/other_card_security_code.jpgfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://cdn.segment.com/analytics-next/bundles/ajs-destination.bundle.ed53a26b6edc80c65d73.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://cdn.loom.com/sessions/thumbnails/820ff59e8a3f492bbb5358fb3c9c6502-93db9db47d13c7ba.mp4false
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://secure.touchnet.net/C21575_ustores/web/js/viewAttendeeListProduct.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.youtube.com/s/player/22f02d3d/www-embed-player.vflset/www-embed-player.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://cdn.loom.com/sessions/thumbnails/820ff59e8a3f492bbb5358fb3c9c6502-93db9db47d13c7ba.jpgfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://secure.touchnet.net/C21575_ustores/web/js/dataTableExtErrorMode.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://cdn.loom.com/assets/js/embed-video-c3a70da0682732b3879b.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.youtube.com/s/player/22f02d3d/player_ias.vflset/en_US/embed.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://cdn.loom.com/assets/js/vendor-eb977c6f-aba92290c04fa23227a9.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://secure.touchnet.net/C21575_ustores/web/shopping_cart.jspfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://cdn.loom.com/assets/js/vendor-8ffe3826-c41787ff46329b005fee.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://cdn.loom.com/assets/js/vendor-a1b7b07f-b926f9c090ce988924fc.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://cdn.loom.com/assets/js/vendor-734fce56-6d00b8f107cef44af413.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    • No. of IPs < 25%
                                                                                    • 25% < No. of IPs < 50%
                                                                                    • 50% < No. of IPs < 75%
                                                                                    • 75% < No. of IPs
                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                    142.250.68.234
                                                                                    unknownUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    192.178.49.202
                                                                                    unknownUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    142.250.69.10
                                                                                    unknownUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    142.250.114.132
                                                                                    photos-ugc.l.googleusercontent.comUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    142.251.2.84
                                                                                    unknownUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    142.251.116.94
                                                                                    unknownUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    142.250.68.238
                                                                                    unknownUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    18.245.113.20
                                                                                    www.loom.comUnited States
                                                                                    16509AMAZON-02USfalse
                                                                                    3.167.192.28
                                                                                    d99x3xi8d61ty.cloudfront.netUnited States
                                                                                    16509AMAZON-02USfalse
                                                                                    142.250.113.119
                                                                                    i.ytimg.comUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    3.167.212.85
                                                                                    unknownUnited States
                                                                                    16509AMAZON-02USfalse
                                                                                    104.16.79.73
                                                                                    static.cloudflareinsights.comUnited States
                                                                                    13335CLOUDFLARENETUSfalse
                                                                                    3.168.147.69
                                                                                    cdn.loom.comUnited States
                                                                                    16509AMAZON-02USfalse
                                                                                    142.250.69.3
                                                                                    beacons3.gvt2.comUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    3.168.147.31
                                                                                    unknownUnited States
                                                                                    16509AMAZON-02USfalse
                                                                                    192.178.49.194
                                                                                    googleads.g.doubleclick.netUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    185.158.133.2
                                                                                    bearcat-gpt-start.lovable.appGermany
                                                                                    61317ASDETUKhttpwwwheficedcomGBfalse
                                                                                    192.178.49.198
                                                                                    static.doubleclick.netUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    192.178.49.195
                                                                                    unknownUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    192.178.49.196
                                                                                    unknownUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    18.164.154.88
                                                                                    evs.sgmt.loom.comUnited States
                                                                                    3MIT-GATEWAYSUSfalse
                                                                                    192.178.49.174
                                                                                    youtube-ui.l.google.comUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    142.250.68.228
                                                                                    www.google.comUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    142.250.113.95
                                                                                    unknownUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    142.250.113.94
                                                                                    unknownUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    198.187.196.51
                                                                                    secure.touchnet.netUnited States
                                                                                    13450TIS-DC1USfalse
                                                                                    18.65.3.6
                                                                                    unknownUnited States
                                                                                    3MIT-GATEWAYSUSfalse
                                                                                    13.35.248.7
                                                                                    api-private.atlassian.comUnited States
                                                                                    16509AMAZON-02USfalse
                                                                                    142.250.68.227
                                                                                    unknownUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    104.26.13.13
                                                                                    bearcatgpt.app.n8n.cloudUnited States
                                                                                    13335CLOUDFLARENETUSfalse
                                                                                    151.101.194.208
                                                                                    dualstack.com.imgix.map.fastly.netUnited States
                                                                                    54113FASTLYUSfalse
                                                                                    104.18.28.167
                                                                                    cdn.gpteng.coUnited States
                                                                                    13335CLOUDFLARENETUSfalse
                                                                                    35.165.30.9
                                                                                    api.sgmt.loom.comUnited States
                                                                                    16509AMAZON-02USfalse
                                                                                    34.120.195.249
                                                                                    o398470.ingest.sentry.ioUnited States
                                                                                    15169GOOGLEUSfalse
                                                                                    3.167.212.123
                                                                                    luna.loom.comUnited States
                                                                                    16509AMAZON-02USfalse
                                                                                    3.168.149.142
                                                                                    d296je7bbdd650.cloudfront.netUnited States
                                                                                    16509AMAZON-02USfalse
                                                                                    IP
                                                                                    192.168.2.16
                                                                                    192.168.2.9
                                                                                    192.168.2.4
                                                                                    Joe Sandbox version:42.0.0 Malachite
                                                                                    Analysis ID:1673195
                                                                                    Start date and time:2025-04-24 16:26:41 +02:00
                                                                                    Joe Sandbox product:CloudBasic
                                                                                    Overall analysis duration:
                                                                                    Hypervisor based Inspection enabled:false
                                                                                    Report type:full
                                                                                    Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                    Sample URL:https://bearcat-gpt-start.lovable.app/
                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                    Number of analysed new started processes analysed:17
                                                                                    Number of new started drivers analysed:0
                                                                                    Number of existing processes analysed:0
                                                                                    Number of existing drivers analysed:0
                                                                                    Number of injected processes analysed:0
                                                                                    Technologies:
                                                                                    • EGA enabled
                                                                                    Analysis Mode:stream
                                                                                    Analysis stop reason:Timeout
                                                                                    Detection:MAL
                                                                                    Classification:mal48.phis.win@30/127@89/346
                                                                                    • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
                                                                                    • Excluded IPs from analysis (whitelisted): 192.178.49.195, 142.251.2.84, 142.251.186.113, 142.251.186.101, 142.251.186.139, 142.251.186.102, 142.251.186.100, 142.251.186.138, 192.178.49.202, 142.250.69.3, 142.250.68.227, 142.250.68.234, 142.250.69.10, 192.178.49.170, 142.250.69.14, 142.250.68.238, 172.202.163.200
                                                                                    • Excluded domains from analysis (whitelisted): fonts.googleapis.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, fonts.gstatic.com, clientservices.googleapis.com, clients.l.google.com, www.gstatic.com, jnn-pa.googleapis.com, fe3cr.delivery.mp.microsoft.com
                                                                                    • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                    • Report size getting too big, too many NtOpenFile calls found.
                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                    • VT rate limit hit for: https://bearcat-gpt-start.lovable.app/
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (1361), with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):1361
                                                                                    Entropy (8bit):5.461105174404918
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:742A8C445DAE53A40F15D6D7DDF1FDF5
                                                                                    SHA1:CC9FCF253185964F8DB8DDF20516805C1AB92539
                                                                                    SHA-256:26CBEFE5B4A27E66F77DBDB2B45B3A197A37D9D4CB58840F2EBB64F2E43EFB45
                                                                                    SHA-512:95AD2329D13AA827820BB79EFCFE1E726A1B5CB6F5B2187358DF6994A8B17D4CD9845B76B911C32E7BFA12172F2EE6A603EAE14AA11770565F84F84199044B9F
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://cdn.loom.com/assets/js/4767-d15fa40372d7ca946388.js
                                                                                    Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c1a8bc4d-f93f-478c-a0a7-8d0e1548404d",e._sentryDebugIdIdentifier="sentry-dbid-c1a8bc4d-f93f-478c-a0a7-8d0e1548404d")}catch(e){}("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{}).SENTRY_RELEASE={id:"76db64a"};"use strict";(self.webpackChunk_loomhq_web_client=self.webpackChunk_loomhq_web_client||[]).push([[4767],{94767:(e,n,t)=>{t.r(n),t.d(n,{getEmojiUnicodeByName:()=>l,getEmojiWithSkinTones:()=>i.tT,groupedEmojis:()=>d});var i=t(5480);let o=new i.lI,d=function(){let e=[];return i.Sb.forEach(n=>{let t=o.emojiCategoryLookUp.get(n);t&&e.push({category:n,emojis:t})}),e}(),f={"skin-tone-2":"1F3FB","skin-tone-3":"1F3FC","skin-tone-4":"1F3FD","skin-tone-5":"1F3FE",
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 70188, version 4.66
                                                                                    Category:downloaded
                                                                                    Size (bytes):70188
                                                                                    Entropy (8bit):7.996589337816808
                                                                                    Encrypted:true
                                                                                    SSDEEP:
                                                                                    MD5:C0324F41C700509789EA188FFFE66623
                                                                                    SHA1:A8029D6528D0C716ECC682508E384F94CC60BC99
                                                                                    SHA-256:051EDD3271792F6F29B9A0F3AB6473DCE4699D5D0089964371F344C0AD18A6BC
                                                                                    SHA-512:A423C8ED1B2EC8C24720F11A560A45FAECBD4E9AD78FDEEA4CC406A3AC4996DED8B039033F87BC2F543868B02365239280DBAF320043B64878BE74B6270CB979
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://ds-cdn.prod-east.frontend.public.atl-paas.net/assets/fonts/atlassian-sans/v2/AtlassianSans-latin.woff2
                                                                                    Preview:wOF2.......,......px.......B......................z...&..V?HVAR.:?MVAR.(.`?STAT.\'4..n/.6...0..l0..L.6.$..x..~.. ..2. [.\r..1.(.Uo...m;.....w"..W.........-n.....*.........g&.C4.= jU.u....%Jm}/......Go+..F......g.3)...%...8....)^..v..@K../.+\.xf.@/.-L.wt.^.Q....mb.Y.u..X..c..E...w._....E.....f....H.......+L.S%u>,.......T..#.K.3a.!..H./%....E}..KL%.&..Y.{1.....4..a.^D....*..FP..[.\h..\.oq..[n..oP...cpP.?...W.....D.qMy......S.0.........a.M...-.....A.30>."DO..%a6..Rr.uC.....B.X..x..p..'7.16.Y/#.{.'......?.7....(U?..3......3.31..................CE. *.%.V.......2....Dj..j...m.x3..../:8Q....q.)3.9.u......4...(.".I.?".sOO6....C(92.....}.~...{.'.E..Y..!M..!$!..#....:.../n.FW&..@Z'.MBHbHLL|..t.k.Z.&/.b.H}..w.......J..;....'><....-0...d...rU\8...y.\.p.D.+6.Kzc.X....w..5.....X[(..S..76..y_..j.....!@.IB...u h.+.J9....B..-..y........RTRr=.c.-..'.......e..#B...If..f...L..h..x..G<-/.|.....b.m]vn.*.....h.kV....T{.S...&..Ah.d..#.,K.l.l...c..0.n.H........... @.....
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):289
                                                                                    Entropy (8bit):4.627995709196247
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:CC48858800CB6BE2C2B61CF4D0003E22
                                                                                    SHA1:F64ABE47BBA444B76AE126CF8C5067C7450F53D2
                                                                                    SHA-256:48E1DDB06311375123846A522720FAD6224CCA1460EA40C730CD352768858ED7
                                                                                    SHA-512:238696A2EC8D4688DDC6FEF952FFC83977F7E3E32E0CE5068A8AB02F7CBF3D1AF20EFBD9F7183BA90B80B7CBC7CA01380E9B622CBC94FE55F385710FD88BABC3
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://secure.touchnet.net/C21575_ustores/web/js/instantiateDataTables.js
                                                                                    Preview:document.addEventListener("DOMContentLoaded", function() {.. var targetData = document.getElementById("targets");.. var targets = targetData.getAttribute("data-targets") != null ? targetData.getAttribute("data-targets") : null;.. TN.ustores.instantiateDataTables(targets);..});..
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (1134), with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):1134
                                                                                    Entropy (8bit):5.58192218950341
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:790CC4B78996E0E496443A02A6E298F5
                                                                                    SHA1:B1366FF80ABD8B77F374A8D0DA9A12310EF817D6
                                                                                    SHA-256:A6414CF143AE0B29C1B5DEBDDEC38C47FEAB786BF6FF5A422452CE65E4206C93
                                                                                    SHA-512:7CC4B03612F2D1520DDB1F72B8D44A20D6ECFCB1D389F09F6731AF1B7275902C1C3A6C503AD95132F955491C27633DC4CB7250E513161D263D810D12068F8EC4
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://cdn.loom.com/assets/js/6485-9186238b275601814b0e.js
                                                                                    Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},n=(new e.Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="98e9772f-0cb2-4218-b15c-8458a39796c3",e._sentryDebugIdIdentifier="sentry-dbid-98e9772f-0cb2-4218-b15c-8458a39796c3")}catch(e){}("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{}).SENTRY_RELEASE={id:"76db64a"};"use strict";(self.webpackChunk_loomhq_web_client=self.webpackChunk_loomhq_web_client||[]).push([[6485],{16485:(e,n,o)=>{o.r(n),o.d(n,{LoadSlackConnect:()=>i});var t=o(8672),d=o(36367),l=o(90864),f=o(40345),c=o(2434);let i=()=>((function(){let{setShowLoomConnect:e}=(0,d.McE)();t.useEffect(()=>{e(!!l.h4)},[e])})(),function(){let{video:e}=(0,d.McE)(),n=(0,d.YHL)();t.useEffect(()=>{if(!n)return;let o=n=>{(0,f.Y)(e.modelId,"comment"===n?c.R.PUBLIC_COMMENT:"
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):478
                                                                                    Entropy (8bit):4.61971769831565
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:C99129AE2540A59140CF8B2304F56AFC
                                                                                    SHA1:5E0CFEAA656017714BA3C11EA60BEB7BAF466F8C
                                                                                    SHA-256:A832C1809C757780614AF0190566546D366C3BCA816D2EF4D74B5023D2B10E94
                                                                                    SHA-512:AFA44A73F7519C554FAA75976117049980E2A696ACDDE2D6FABB02D1C32C5B6B340AC47B7E29649E8D79D9FFD3C99CCAEA4AAE054402867477DBF559423A4C42
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://secure.touchnet.net/C21575_ustores/web/js/viewAttendeeListProduct.js
                                                                                    Preview:document.addEventListener("DOMContentLoaded", function() {.. var attendeeListLink = document.getElementById("view-attendee-list");.. var productId = attendeeListLink ? attendeeListLink.getAttribute("data-product-id") : null;.. var url = attendeeListLink ? attendeeListLink.getAttribute("data-url") : null;.. if(attendeeListLink) {.. attendeeListLink.addEventListener('click', function() {.. viewAttendeeList(productId,url);.. });.. }..});
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (19400)
                                                                                    Category:downloaded
                                                                                    Size (bytes):108678
                                                                                    Entropy (8bit):5.401298819933158
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:10F4DCFAC19D968B8DB71066B854CB26
                                                                                    SHA1:E29EE2889FC2E51223FFB93E4B2FAA1A0E3DCEF9
                                                                                    SHA-256:5161A44159AB3FD516D1C657FBECD120DBDAD28D2F583C23490BA5587EA387B5
                                                                                    SHA-512:DFC355709708EAA65199F6DA0AB6CEC31EAAC40148F31AEEEFA207D1BFDDC13D703F5F30038C219DE98E4929FCE32315D7314EF7D86BD039D8A1D4494596ECE3
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://cdn.loom.com/assets/js/vendor-0dff58e9-94b27da74288050e4753.js
                                                                                    Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="e9314d96-69f3-49fe-989c-08b2bec215f4",e._sentryDebugIdIdentifier="sentry-dbid-e9314d96-69f3-49fe-989c-08b2bec215f4")}catch(e){}("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{}).SENTRY_RELEASE={id:"76db64a"},(self.webpackChunk_loomhq_web_client=self.webpackChunk_loomhq_web_client||[]).push([[5855],{601:(e,t,n)=>{"use strict";var r=n(44212).isSpace;function s(e,t){var n=e.bMarks[t]+e.tShift[t],r=e.eMarks[t];return e.src.slice(n,r)}function i(e){var t,n=[],r=0,s=e.length,i=!1,o=0,l="";for(t=e.charCodeAt(r);r<s;)124===t&&(i?(l+=e.substring(o,r-1),o=r):(n.push(l+e.substring(o,r)),l="",o=r+1)),i=92===t,r++,t=e.charCodeAt(r);return n.push(l+e.substring(o)),n}e.ex
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 71x71, segment length 16, baseline, precision 8, 204x134, components 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):3742
                                                                                    Entropy (8bit):7.593441086921109
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:EF7C24F338E11F860FED605AFE714A27
                                                                                    SHA1:7ADFF2BE3B867193EE0D9F9DD4D87A8FDF3BFB92
                                                                                    SHA-256:3923F288C55ADD2438F11069D1CE0934541E57DE36AD9EDD24B34E9E70FD914B
                                                                                    SHA-512:D18D57180422081E91C80F57AFC9A91064F65B99C5E1C3B5AB152769D73E910580708466EFBC05B52297C3907430936A9CE7188EAF91873F706513E53A5D19A8
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://secure.touchnet.net/C21575_ustores/web/images/other_card_security_code.jpg
                                                                                    Preview:......JFIF.....G.G.....C....................................................... ...C................ ...................................................C..............................!1QT....SU..."3As2Baqr....#$..CRb................................+........................!1..Qa.23ARqB.S..............?...u[0j`.$.8Q.wA..V.V..&f.Ptt.0.I....W.p..R....o..........<...?.r..7..n\..f..M.`.....s.....7.y.3|~&..0.o..........<...?.r..7..n\..f..M.`.....s.....7.y.3|~&..0.o..........<...?.r..7..n\..f..M.`....h.+.x.p."j.aI.8....'..a}......*......C...m...Q.....K..d..c1.K.v)j.{2%X.Q..I.. 7..{......u;...OX.s...&.z.3.N.q7.....w.......S..M...g:...n'..9..w.q=`..{......u;...OX.s...&.z.3.N.q7.....w.......S..M...g:...n'..9..w.q=`..{......u;...OX.s...&.z.3.N.q7.....w.......S..M...g:...n'...+.51...;.D.n..a......1\.p.N......iN..@ f...+...........................Q..'.....M..._............................].O.......2....>..6.].......e...
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (23564)
                                                                                    Category:downloaded
                                                                                    Size (bytes):148041
                                                                                    Entropy (8bit):5.775139152510597
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:4A0F37716D21AAAC3D10E2700F36EF72
                                                                                    SHA1:98FD83A1589928927D0685B8001361195B583373
                                                                                    SHA-256:22199A09E6266090018F6C2E51C3EBEA0B9E1141F46FB744C23D85E1AC1BC112
                                                                                    SHA-512:976B5F71EF6BB25E8F9062C8E5F981AE7D5C175F3F20F780F3B0DB1DADFB761A8746B7B2F29752C20C17BBF25726054027219FEFDFBC6AFF8FF2B76C156239A0
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://cdn.loom.com/assets/js/vendor-5c7c8bfa-399a566aa93d6672370e.js
                                                                                    Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="22d64036-ec13-4863-9f86-755d862b1995",e._sentryDebugIdIdentifier="sentry-dbid-22d64036-ec13-4863-9f86-755d862b1995")}catch(e){}("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{}).SENTRY_RELEASE={id:"76db64a"},(self.webpackChunk_loomhq_web_client=self.webpackChunk_loomhq_web_client||[]).push([[9693],{1612:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=function(e){return(0,n.default)(e),o.test(e)};var n=function(e){return e&&e.__esModule?e:{default:e}}(r(13664)),o=/^#?([0-9A-F]{3}|[0-9A-F]{4}|[0-9A-F]{6}|[0-9A-F]{8})$/i;e.exports=t.default,e.exports.default=t.default},2439:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esM
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):122
                                                                                    Entropy (8bit):4.874950192495349
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:0AFE7D0DC95C2AC80837AA3FEE3BDCE8
                                                                                    SHA1:668A8AD781DF03424B47D3AC018E917188BB41A5
                                                                                    SHA-256:9D220D870F6877FD26A68EF65498144ECF5752421868B28E1F427D1F45650640
                                                                                    SHA-512:55D2289440A4A95B770268BCE4697682A9ADD515FE004A1238B6126E6D70F9467146BA45611B93DA5EB0714D288C1282A7C54CF3685240EE5ADF099610FF903F
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://secure.touchnet.net/C21575_ustores/web/js/addressSelection.js
                                                                                    Preview:$(function()..{.. document.getElementById("modify-address-ref")?.addEventListener('click', closeAddressSelection);..});
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (29799)
                                                                                    Category:downloaded
                                                                                    Size (bytes):121537
                                                                                    Entropy (8bit):5.40607938023736
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:213B92966FC848EF2DDD4D95EDCAA5A3
                                                                                    SHA1:75DFE8BBA92825029B41452F0960E5EAD0B8239A
                                                                                    SHA-256:795F392646236AC3F3357337944A80D95FE530E3B8F089B414BE3C3CB3513106
                                                                                    SHA-512:AE6F4598747B54D761B896B937048442144A1693281BDA7BD2BE0A171E95A1F92ED5F7AD29A46CBBDFB35B6B407F26508CB40175D18364D9A1276AA45BF023C8
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://cdn.loom.com/assets/js/vendor-bf1de93b-9df7de05abc5ac43beb6.js
                                                                                    Preview:try{let t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="abd89cda-252a-48aa-b59f-8b90fc5d3149",t._sentryDebugIdIdentifier="sentry-dbid-abd89cda-252a-48aa-b59f-8b90fc5d3149")}catch(t){}("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{}).SENTRY_RELEASE={id:"76db64a"},(self.webpackChunk_loomhq_web_client=self.webpackChunk_loomhq_web_client||[]).push([[6352],{5636:(t,e,i)=>{"use strict";i.r(e),i.d(e,{default:()=>r});var n=Number.isNaN||function(t){return"number"==typeof t&&t!=t};function a(t,e){if(t.length!==e.length)return!1;for(var i,a,r=0;r<t.length;r++)if(!((i=t[r])===(a=e[r])||n(i)&&n(a)))return!1;return!0}let r=function(t,e){void 0===e&&(e=a);var i,n,r=[],s=!1;return function(){for(var a=[],o=0;o<arguments.lengt
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (59067), with CRLF line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):297886
                                                                                    Entropy (8bit):5.012035987532138
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:7D59F7C01EE9810742D3D56AB168A050
                                                                                    SHA1:C67375389492280D019B8D54A65105F54248F736
                                                                                    SHA-256:A86F355EDD4E5FACECFE5E20FCB65951869A363A97734A96DD58D4A83A925F25
                                                                                    SHA-512:C281ED2E3A40A557712CCD13C042C15102667660517346F9FEA6D3F6B3BB5BB337947208E198AAACB9E67427795E517ABD33F571CEE5ED20851D4859BA9F4DA7
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://secure.touchnet.net/C21575_ustores/web/shopping_cart.jsp
                                                                                    Preview:.................................................................................................................................................................................... SN 21000 -->.. tms-src 9.1 Build 0.0.8 (03/21/2025) -->....<!doctype html>..<html lang="en">.. <head>.. <meta charset="utf-8">.. <meta http-equiv="x-ua-compatible" content="ie=edge">.. .. end doctype_global_head_include.jsp -->...... ...... begin shopping_cart.jsp -->..<link rel="preconnect" href="https://www.recaptcha.net">..<link rel="preconnect" href="https://www.gstatic.com" crossorigin>..<script src="https://www.recaptcha.net/recaptcha/enterprise.js" async></script>...... begin header_js.jsp -->....<div id="csrf-token" hidden="hidden" data-csrf="FVtc150VJfV"></div>..<script defer type="text/javascript".. src="&#x2f;C21575_ustores/web/bundle/ustores-legacy-9.1.0.min.js".. integrity="sha512-MKTYPF/Ekvf/sUZbDDwTw7n07/q2hL9rS13clIhyUWf7fa6gmx23uczB9whCk4rH++yQrzQH7
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (763)
                                                                                    Category:downloaded
                                                                                    Size (bytes):26067
                                                                                    Entropy (8bit):5.321030416386494
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:F8EDD9AAB4F86DA98B2319BDACDEE655
                                                                                    SHA1:A062F37527A6A8A0408A3BE0BFB6D1EBEB595815
                                                                                    SHA-256:874D8A0617662E631B2EB17BE50F96465B93D2348C4706A294698D417C98ED63
                                                                                    SHA-512:2B29EB7E2D7F11F98B59BDBDC118FB51F306892F1C4F9B1392331F7E564A198D5F09D86C8730DC5C91702FAFF55E73838C11A6E6B0843F35D8F136BA1253CAA7
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://bearcat-gpt-start.lovable.app/
                                                                                    Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="UTF-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <title>bearcatgpt</title>. <meta name="description" content="Lovable Generated Project" />. <meta name="author" content="Lovable" />..<link rel="icon" href="/favicon.ico" />.. . <meta property="og:title" content="Bearcat GPT" />. <meta property="og:description" content="AI assistant for stuents." />. <meta property="og:type" content="website" />. <meta property="og:image" content="/og-image.png" />.. <meta name="twitter:card" content="summary_large_image" />. <meta name="twitter:site" content="@lovable_dev" />. <meta name="twitter:image" content="/og-image.png" />. <script type="module" crossorigin src="/assets/index-TLIeY8Py.js"></script>. <link rel="stylesheet" crossorigin href="/assets/index-hsOjGvj4.css">. .<style>..#lovable-badge {...position: fixed;...bottom: 10px;...right: 10px;...width: 141px
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                    Category:downloaded
                                                                                    Size (bytes):15406
                                                                                    Entropy (8bit):6.451792801618843
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:9ADACECDC926708585E0E98E68470270
                                                                                    SHA1:36B8DF825BAF80A8CED7CFDC18110D09A4AC2380
                                                                                    SHA-256:5775EE7C64BE677B5322CEA790309EA7396A57995765931CC42A59FE97A01558
                                                                                    SHA-512:8FF666B6082356C7C112690EFB6283303D4E0BDCF926261903406D57B9BEE2564E1936D76D642813F7F211166FFE82AB5781E838CD5D8D2DCAF43D8DDC82F0C7
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://bearcat-gpt-start.lovable.app/favicon.ico
                                                                                    Preview:............ .h...6... .... .(.......00.... .h&......(....... ..... .................................;6..*!..' ..\...g...g...e...Lg..)!..%....'......................u...-$..*!..DX..h...h...g...;E..(!..*!..ov..........................GB..,$..,'..[...e...^...,%..+#../'..................}...........k...0)..-$..00..Jg..7=..+#..-$..NL..................................\X...&..' ..'...'...(...3-..kfw.yp..{r...u...v..o...{...............<6..'...* ..)...%...JFj.mj~.yt...y..........H...J................&../'..=J..:C..-%..-&..\[..ou..............I...V...........UO..1(..Rv..^...b...On..-%..>8..zz..zpq.........J...Y...........if..=E..a...b...c...c...31..IC..}~..ts..........U...s...............65..On..9@X.Qs..@R...&..^U......................................+#...)..30...(..-'..-&..*"t.}...............................b^..)!..,'..-'..-&..,%..*"..' }.....................................( ..( ..*!..)!..'...&...-&......................................~...bf..EC..^d..IH..OQ..?=............................
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                    Category:downloaded
                                                                                    Size (bytes):15552
                                                                                    Entropy (8bit):7.983966851275127
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                    SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                    SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                    SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                    Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (59258), with CRLF line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):296413
                                                                                    Entropy (8bit):5.001203378863682
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:16AC19394ED3A5B551DEE006AB86A701
                                                                                    SHA1:9A845C7F840ECD26EE4AD0DB5D97277EA932A4C1
                                                                                    SHA-256:D89233B5DF562DE9ECCD04ED764EFBD57545A4F5440F3F2398E5CFC93C296DC0
                                                                                    SHA-512:BBD489391A8D549E4CBA5DCCCCD9D157CA5AF410ECE442C74503BAA9ACDE3AD82DAE294E5853D65D29C567D66423DBAC0138109C1D4667167B809B32FD7E9F91
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://secure.touchnet.net/C21575_ustores/web/address_info.jsp
                                                                                    Preview:.............................................................................................................................................................. SN 21000 -->.. tms-src 9.1 Build 0.0.8 (03/21/2025) -->....<!doctype html>..<html lang="en">.. <head>.. <meta charset="utf-8">.. <meta http-equiv="x-ua-compatible" content="ie=edge">.. .. end doctype_global_head_include.jsp -->............ begin address_info.jsp -->.... begin header_js.jsp -->....<div id="csrf-token" hidden="hidden" data-csrf="FVtc150VJfV"></div>..<script defer type="text/javascript".. src="&#x2f;C21575_ustores/web/bundle/ustores-legacy-9.1.0.min.js".. integrity="sha512-MKTYPF/Ekvf/sUZbDDwTw7n07/q2hL9rS13clIhyUWf7fa6gmx23uczB9whCk4rH++yQrzQH7ZUv2sI4psgJhQ==".. crossorigin="anonymous"></script>.... .. <script defer type="text/javascript".. data-max-inactive-interval="900".. data-instantiate-datatables-targets="null".. data-instantiate-dat
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):142391
                                                                                    Entropy (8bit):5.237694972432085
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:10EDD6030D9141E71D646B31A781A44F
                                                                                    SHA1:1F2EAF937B3FAC2DCD9A1B0510C2D63EF9FAD31F
                                                                                    SHA-256:6862A17B753C3B5309A2F6C8E9961D05697BFE91C1AE9EC8CAC71F552A2F6C23
                                                                                    SHA-512:328E6EE872CF8F62873A9D8B9F47EDC71E3E2D1A7F0969BBE3A9258D5B92382E2BA32FB8A168BC45641712FF75F2303450A1DB01C88F103FD32D80ACB813BF4C
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://cdn.loom.com/assets/js/vendor-35bda9aa-4ea6197481bebb17a886.js
                                                                                    Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="f88ad6a3-0864-44fe-a145-b683bf1e9845",e._sentryDebugIdIdentifier="sentry-dbid-f88ad6a3-0864-44fe-a145-b683bf1e9845")}catch(e){}("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{}).SENTRY_RELEASE={id:"76db64a"};"use strict";(self.webpackChunk_loomhq_web_client=self.webpackChunk_loomhq_web_client||[]).push([[7016],{2541:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.withoutGraphQLFetch=t.excludeGraphQLFetch=void 0,t.excludeGraphQLFetch=function(e){var t,r;return"fetch"===e.category&&(null!==(r=null===(t=e.data)||void 0===t?void 0:t.url)&&void 0!==r?r:"").includes("/graphql")?null:e},t.withoutGraphQLFetch=function(e){return function(r,n){var i=(0,t.e
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:assembler source, ASCII text, with CRLF line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):4539
                                                                                    Entropy (8bit):5.2146336067919
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:6809CDC1CE4E202C8C31003DCE8954A6
                                                                                    SHA1:E4C568FDD7A91AD32F0A77064C6B319D17B04D05
                                                                                    SHA-256:28249B9C15031869EFFEC6D973E34B9F6A86031CAB8953C21779AD31B6D77623
                                                                                    SHA-512:48D53C7317D89721586083B982B80BE54540B63CF725550D434F7D5B4D91F99D05E4C7FF5E8AD1667217134BB9C4079FE79C0094683293464D6DA61CA79D9376
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://secure.touchnet.net/C21575_ustores/css?CssName=ustores_custom.css&StoreId=36
                                                                                    Preview:/* brand body font */..body {color:#333333;font-family:"Helvetica";font-size:16px;}../* brand background */..body {background-image:url("/C21575_ustores/web/style_images/transp.png");background-position:right top;background-repeat:no-repeat;background-color:#f3f3f3;}...custom-content, .app-content, .logout-with-name {background-color:#FFFFFF;}../* brand global navbar */...global-header .navbar-custom {background-color:#eb240b;border-color:#222222;color:#FFFFFF;}...global-header .navbar-custom .navbar-brand {background-color:inherit;border-color:inherit;color:inherit;}...global-header .navbar-custom .nav-link, .global-header .navbar-custom .nav-item {background-color:#eb240b;border-color:#222222;color:#FFFFFF;}...global-header .navbar-custom .dropdown-menu, .global-header .navbar-custom .dropdown-item {background-color:#eb240b !important;border-color:#222222 !important;color:#FFFFFF !important;}...global-header .navbar-custom .dropdown-submenu, .global-header .navbar-custom .dropdown-su
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (18965)
                                                                                    Category:downloaded
                                                                                    Size (bytes):173860
                                                                                    Entropy (8bit):5.352117338288903
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:AF09E2C914B5675CBD1CD8DD2C75F7A5
                                                                                    SHA1:FCDBA975BF22A4570A31D3453C6F314F5BE6594E
                                                                                    SHA-256:B85E0686503710E06DCED4FE190E3F42C11CAC0BAEB4228581E244CE8EDD4A17
                                                                                    SHA-512:E16414CA3E4BD52CD7ED668ED2FF8F048CB6F869787EC383E2F906C0D31F001E8E93EB7FA6786673EDF5B40A83762F46C349CEE904850EFF0C2F851155239279
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://cdn.loom.com/assets/js/vendor-9ebd23ae-6010b946db5ec9354d38.js
                                                                                    Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="2fe57518-c45a-4bbd-8b74-6f44df4c81ac",e._sentryDebugIdIdentifier="sentry-dbid-2fe57518-c45a-4bbd-8b74-6f44df4c81ac")}catch(e){}("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{}).SENTRY_RELEASE={id:"76db64a"},(self.webpackChunk_loomhq_web_client=self.webpackChunk_loomhq_web_client||[]).push([[8773],{5520:e=>{"use strict";e.exports=JSON.parse('["aaa","aarp","abb","abbott","abbvie","abc","able","abogado","abudhabi","ac","academy","accenture","accountant","accountants","aco","actor","ad","ads","adult","ae","aeg","aero","aetna","af","afl","africa","ag","agakhan","agency","ai","aig","airbus","airforce","airtel","akdn","al","alibaba","alipay","allfinanz","allstate
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):3047
                                                                                    Entropy (8bit):5.0475070977555765
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:ECCB639C46309E40E808D030C7379EB0
                                                                                    SHA1:0EFA0F2601E32D1A5A49A99A6C31305DFD10C40C
                                                                                    SHA-256:1A47FCCEECF576A90DAE381BC3CD9A150E07CB65672B6D2D201F8918BA1A2642
                                                                                    SHA-512:86C44BDE32562199D3DE379489CFFBC5A6C9F83AA9981E1FA0F2DBA2302018D37FAADD4E42E87EC7E2FF290E2C6B47E7005AFAB96520F4ADFDCDFF4DF7B49262
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://secure.touchnet.net/C21575_ustores/web/footer.js
                                                                                    Preview:function doSetupGooglePageTracking(googleAccountIdStore)..{.. var _gaq = _gaq || [];.. _gaq.push(['_setAccount', googleAccountIdStore]);.. _gaq.push(['_trackPageview']);.... (function() {.. var ga = document.createElement('script'); ga.type = 'text/javascript'; ga.async = true;.. ga.src = ('https:' == document.location.protocol ? 'https://ssl' : 'http://www') + '.google-analytics.com/ga.js';.. var s = document.getElementsByTagName('script')[0]; s.parentNode.insertBefore(ga, s);.. })();..}....function setupGoogleTags(googleAccountIdStore) {.. window.dataLayer = window.dataLayer || [];.. function gtag(){dataLayer.push(arguments);}.. gtag('js', new Date());.... gtag('config', googleAccountIdStore);..}....$(function () {.. const scriptElements = document.querySelectorAll('script');.. const myScript = Array.from(scriptElements).find(script => script.src.endsWith('footer.js'));.. const setupGooglePageTracking = myScript?.getAttribute('data-setup-google-page-tracking') ==
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (32163)
                                                                                    Category:downloaded
                                                                                    Size (bytes):110213
                                                                                    Entropy (8bit):5.321674311022665
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:8815BB7D5C42E1D86577910438B8BDC2
                                                                                    SHA1:33279E6C9C73421753E7D8A8735A6BC5B6464F38
                                                                                    SHA-256:8172EEA0A3B03B9AE8A1C576C25EC3D8CB6D1E84EABEE69B00BA89A578C40E2D
                                                                                    SHA-512:E4CA09A21EC05B6F30462C6ACBC39029A300F804C526ACB2ADAA1C0180BADE1EB005BD4C85A53337AC87A029BF9EDA0BFFA34025BBFFD739DD8231A5C7C56E31
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://cdn.loom.com/assets/js/vendor-c1f1d349-3bdebcbe2042c2416f2b.js
                                                                                    Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="0af0e68e-9a5e-4889-9946-237eb5931a87",e._sentryDebugIdIdentifier="sentry-dbid-0af0e68e-9a5e-4889-9946-237eb5931a87")}catch(e){}("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{}).SENTRY_RELEASE={id:"76db64a"};"use strict";(self.webpackChunk_loomhq_web_client=self.webpackChunk_loomhq_web_client||[]).push([[4923],{66:(e,t,n)=>{n.d(t,{A:()=>o,H:()=>i});var r=n(57991),o=4*r.MA,i=15*r.iW},599:(e,t,n)=>{n.d(t,{l:()=>a,q:()=>i});var r=n(27689),o=n(20556);function i(e,t,n,r){return a(e,[t],n,r)}function a(e,t,n,i){var a=void 0===i?{}:i,s=a.once,c=a.capture,u=a.passive,l=(0,r.dm)(s?function(e){p(),n(e)}:n),d=u?{capture:c,passive:u}:c,f=(0,o.W)(e,"addEventListener");f
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JSON data
                                                                                    Category:downloaded
                                                                                    Size (bytes):7103
                                                                                    Entropy (8bit):4.9792522922971125
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:BC40208F06866B650E18E38335CAB524
                                                                                    SHA1:C08DD5CD932AE47D1D15B0CF78A0658D9C925279
                                                                                    SHA-256:04698B982D7B59DF532EC9E72AC8915B08E539860767AC6611E79BC4B869DE40
                                                                                    SHA-512:F41DB9DBE149DCBB27288C01F24D4CE6DBC8AEBCF1C54A4360B1FA83F3A25F9AB7011DCB1C324A0198D5C939F7E831FB761873B54F2ABFFB165F2AC1BA1D5650
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://cdn.segment.com/v1/projects/rggRFsCK29LOKVGyTLpt9xoXVhNNXaP6/settings
                                                                                    Preview:{"_lastModified":"2025-04-24T12:47:21.045Z","integrations":{"Zendesk":{"subdomain":"loomhelp","verified":true,"versionSettings":{"componentTypes":["server"]},"type":"server"},"Segment.io":{"apiKey":"rggRFsCK29LOKVGyTLpt9xoXVhNNXaP6","unbundledIntegrations":["Customer.io"],"addBundledMetadata":true,"maybeBundledConfigIds":{"Zendesk":["5d07f8942151cb0001f0a37a"]},"versionSettings":{"version":"4.4.7","componentTypes":["browser"]},"apiHost":"api.sgmt.loom.com/v1","retryQueue":false}},"plan":{"track":{"__default":{"enabled":true,"integrations":{}},"Help Bubble Link Clicked":{"enabled":false,"integrations":{}}},"identify":{"__default":{"enabled":true},"Is Shop Owner":{"enabled":true},"Profile URL":{"enabled":true},"URL":{"enabled":true},"User Id":{"enabled":true},"account_isTrialExpired":{"enabled":true},"createdAt":{"enabled":true},"dashboard_access":{"enabled":true},"experiment_video_limit_paywall":{"enabled":true},"experiment_video_limit_paywall_v2":{"enabled":true},"firstName":{"enabled"
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (42448), with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):42448
                                                                                    Entropy (8bit):5.695322323257123
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:3E76436A08B4E31F8E2BEEC55FAE6736
                                                                                    SHA1:C19BC7C1760F745F13B0D411A22B12272C9B4E99
                                                                                    SHA-256:541EE2E189BD848F1FC24B69020774990A25A73F55F058301EC50947A83772A7
                                                                                    SHA-512:31A7904F309CAF5BDDA61EE0EEB9503B62E154A0083150A0A9510E0421FF6913532DFC3B80B7012EB156D2CAC3FB39DFC140323F2D3C5C035AF56F16CF34ECB6
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://cdn.loom.com/assets/js/vendor-734fce56-6d00b8f107cef44af413.js
                                                                                    Preview:try{let u="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},e=(new u.Error).stack;e&&(u._sentryDebugIds=u._sentryDebugIds||{},u._sentryDebugIds[e]="cdd55909-1008-48e6-bd01-4e0c5d09b330",u._sentryDebugIdIdentifier="sentry-dbid-cdd55909-1008-48e6-bd01-4e0c5d09b330")}catch(u){}("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{}).SENTRY_RELEASE={id:"76db64a"},(self.webpackChunk_loomhq_web_client=self.webpackChunk_loomhq_web_client||[]).push([[5731],{3321:u=>{u.exports=/[\0-\x1F\x7F-\x9F]/},8254:(u,e,t)=>{"use strict";t.d(e,{Q9:()=>f,V1:()=>D,zU:()=>s});var r=t(89146),i=t(11902),o="Invariant Violation",n=Object.setPrototypeOf,a=void 0===n?function(u,e){return u.__proto__=e,u}:n,s=function(u){function e(t){void 0===t&&(t=o);var r=u.call(this,"number"==typeof t?o+": "+t+" (see https://github.com/apollographql/i
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (51022)
                                                                                    Category:downloaded
                                                                                    Size (bytes):90578
                                                                                    Entropy (8bit):5.31126653940758
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:82DE52A9A9EDC5426DBAA9076E63C2F5
                                                                                    SHA1:30A24BA6CEF5DA7CB8BE56833718EEEA418DC2D5
                                                                                    SHA-256:AA56CD2F8E5D7EFFA0EF17E970E4491B2AAB2F4CB06C2147664F8D12CE356F69
                                                                                    SHA-512:8E52BCFEF403F2E78F69849346B920629B19A6970793BBCF6534B8C0F1CB56E8B108B5C96033717CC51CDD2297848C3E723657BBACB44F97814C3EC5731FD874
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://cdn.loom.com/assets/js/vendor-ab28add5-b7f97d338d37058ff5a0.js
                                                                                    Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="952ab613-d342-4bcf-96af-075f32e75bf5",e._sentryDebugIdIdentifier="sentry-dbid-952ab613-d342-4bcf-96af-075f32e75bf5")}catch(e){}("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{}).SENTRY_RELEASE={id:"76db64a"},(self.webpackChunk_loomhq_web_client=self.webpackChunk_loomhq_web_client||[]).push([[8947],{1090:(e,t,r)=>{"use strict";r.d(t,{E:()=>l});var u=r(13362),n=r(94187),o=r(90115),i=r(70842),a=r(94673),c=r(30882);function l(e){let t=Object.create(null);return{OperationDefinition:{enter(){t=Object.create(null)},leave(r){let l=e.getRecursiveVariableUsages(r);for(let{node:r,type:s,defaultValue:f}of l){let l=r.name.value,d=t[l];if(d&&s){let t=e.getSchema(),p=(0,c
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (8271)
                                                                                    Category:downloaded
                                                                                    Size (bytes):21355
                                                                                    Entropy (8bit):5.831882156817581
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:8BB15E2EBB9F24FC65440A4463F71D4C
                                                                                    SHA1:D73637A965438996D60DD2FB932BBE1D31E03564
                                                                                    SHA-256:D7D4A9576E2B5851403BC292D0B149B995E4281ECAD5CBFEA1D973832639F0CA
                                                                                    SHA-512:C3207E90C82EB85ED56AC6136ACAE01573AEFA3083519C1062863CF4EFBD36C85846561E29E3003CFF0AEBB68E9BC05418D25A7FB52FB71A0F3754A88D945E5B
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://www.loom.com/embed/820ff59e8a3f492bbb5358fb3c9c6502
                                                                                    Preview:<!doctype html>.<html lang="en">..<head>. <link rel="preconnect" href="https://cdn.loom.com">. <link rel="preconnect" href="https://luna.loom.com">. <meta charset="utf-8" />.<meta name="viewport" content="width=device-width" />.<meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">.<title>Payment Process for Bearcat GPT ..</title>...<link rel="alternate" type="application/json+oembed" href="https://www.loom.com/v1/oembed?url=https%3A%2F%2Fwww.loom.com%2Fshare%2F820ff59e8a3f492bbb5358fb3c9c6502&format=json">.<link rel="alternate" type="text/xml+oembed" href="https://www.loom.com/v1/oembed?url=https%3A%2F%2Fwww.loom.com%2Fshare%2F820ff59e8a3f492bbb5358fb3c9c6502&format=xml">...<meta name="slack-app-id" content="A9G1TH4S2">.. SEO -->.<meta name="application-name" content="Loom" />. <meta name="description" content="In this video, I walk you through the payment process for purchasing Bearcat GPT. Since it&#39;s a university-funded project, all proceeds go directly to the
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):4175
                                                                                    Entropy (8bit):5.029445402425414
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:48BB0EC66B4555C196EE9E0033B3BCEB
                                                                                    SHA1:D473A1908735AD2B594C2259244BE65AFD242D0B
                                                                                    SHA-256:64578904E29CCC13163F9CC4557B7381E32B8685496F1AD1012C3781289F4AC0
                                                                                    SHA-512:9BD6A5E8009BBD8FD8E8534F79752691FE55F5D7FFEFCFBEC2951ACC7CEBED334A808C519D0A0586BD935055066EAD00D5A2CAFC0BEDF7620C9FB141626B5A61
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://secure.touchnet.net/C21575_ustores/web/js/billingInformationSingle.js
                                                                                    Preview:function ContinueCheckout()..{.. if( TN.ustores.payments.isBrokerConfigured && TN.ustores.payments.currentPaymentSession ).. {.. TN.disableEverythingAndShowSpinner();.. TN.ustores.payments.submitPaymentBrokerForm(TN.selectors.BillingInfo).. }.. else{.. if (document.getElementById("billInfoState") != null).. {.. document.getElementById("billInfoState").removeAttribute("disabled");.. }.... if( $("#PMT_METH_TYPE").val() == "CC" ){.. var paymentMethodId = validateCreditCard();.. if( !paymentMethodId ){.. return;.. }.. $("#" + TN.selectors.BillingInfo).append('<input type="hidden" id="PMT_METH_CC" name="PMT_METH_CC" value="' + paymentMethodId + '" />');.. }.... TN.disableEverythingAndShowSpinner();.. TN.ustores.submitForm(TN.selectors.BillingInfo);.. }..}....$(function () {.. hideShowRequiredMark();.. TN.ustores.payments.hideShowPayMethod(
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):92628
                                                                                    Entropy (8bit):7.980498319804842
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:319D5651850F302390BC65E5CEB07722
                                                                                    SHA1:0C34AADD182D14FFE7C61F8216B5F4E61F7812AB
                                                                                    SHA-256:F0C425912042128398297CB99F10F8A1A9F2773C79FCA4D31BA6E755133A55C1
                                                                                    SHA-512:23E563521BD97F3F18537DB1843DC3C02A363203C7DF79F0E66C6410CC9D4AA6C4B4C5B047C8A605AE1D2A5C6151777EFEC12D3E207C85F4DDB2EEB8294345DE
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://i.ytimg.com/vi/aUkb_p7UhnU/maxresdefault.jpg?sqp=-oaymwEmCIAKENAF8quKqQMa8AEB-AH-CYAC0AWKAgwIABABGCEgTih_MA8=&rs=AOn4CLBmQOV5yM2NsPPNJN6Ec-3vYGy9cA
                                                                                    Preview:......JFIF................................................. .+' .*...(5)+++040.'9=5+<*30*...........&...&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&2&2..........."........................................Y.........................!.1AQ.."aq..2B...#R...35brt....4CSTcs.......$%....D...d...&6................................(......................!.1AQa.."2q.B...............?..z..fH.M..............d...Z......ei..n....YJ..IU..R..#....CCbkX.1.w...{.F'.z|0..g...(....p..9...l1.....sk...E..w0..=f.k.%..W.:..I)(+.%.Fe.m.7...M..Q@.....Kv..dr4.....uX.V/.m....Y..j........V..7o...F.t.x.m..xS`n}Tfv>...BZ/{r.p.<y......$.<b..]./.l.n......b....q..pG.>P.../.AL.XMt..$.,...,....%...}.TC6!...B..\.<...].e..:...yoa.~p........a...$...f).f..m@./...uD`.8.t....}.,.n....}.K.R.::.9i......@.s....&0$.... ......jlt~.....`.TSzC+......7.@F.y.h..8.{.D..l..cf\].....p7,.G.e..&.ET.......G"8.).x.ME8.!...<.:..}.,u..V.EK....H..ala...n.....?#..%ci.4.xodv3[.3n..J*zgSIK>.L..@.z.....X5EMKY.G#D.ypk
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (57922)
                                                                                    Category:downloaded
                                                                                    Size (bytes):59225
                                                                                    Entropy (8bit):5.700505936132557
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:60F954B414EAF0869D43538331B7FF1D
                                                                                    SHA1:709565E24E6397A37225FFA5788CBE32B88CCCFA
                                                                                    SHA-256:73536FC337C68E0C4BAB752D1DC7BFA548A504CE887863E032F43EC04BCC5529
                                                                                    SHA-512:035B5568DADFEE86965EC08279EC425E813D5B85CFA08D25D331B678C9B5BC11329AC327A2F980AD106134EAA5F78E5142BCFF3AC1B51E24388AC82E0811D2B8
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://www.google.com/js/th/c1NvwzfGjgxLq3UtHce_pUilBM6IeGPgMvQ-wEvMVSk.js
                                                                                    Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function u(U){return U}var C=function(U){return u.call(this,U)},a=function(U,M,B,h,O,l,e,P,r,f,y,H){while(true)if(f=2,{})break;for(y=61;;)try{if(f==B)break;else{if(f==34)return y=61,P;if(f==2)P=e,r=d.trustedTypes,f=7;else if(f==7)f=r&&r.createPolicy?U:74;else{if(f==74)return P;f==63?f=d.console?44:34:f==M?(y=61,f=63):f==44?(d.console[O](H.message),f=34):f==U&&(y=h,P=r.createPolicy(l,{createHTML:C,createScript:C,createScriptURL:C}),f=34)}}}catch(k){if(y==61)throw k;y==h&&(H=k,f=M)}},d=this||self;(0,eval)(function(U,M){return(M=a(83,62,93,16,"error","ad",null))&&U.eval(M.createScript("1"))===1?function(B){return M.createScript(B)}:function(B){return""+B}}(d)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (31601)
                                                                                    Category:downloaded
                                                                                    Size (bytes):1398186
                                                                                    Entropy (8bit):5.645433524614073
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:240AADC4AB30693F6B74A55E77FA3AB2
                                                                                    SHA1:A8C0F195B4EBDE3F485ED1E4119CBA281634E5B2
                                                                                    SHA-256:6509C9B7F2FC3AADB5865FE01EDE109F32327A85EC5B4C56B6D835EE8D56926C
                                                                                    SHA-512:DF31292EB1EBEE1E1E4A9DC8B9A34300160E8A4F7C5BE5BD426076F697D0613DAAED8D40C8D8CD1699FF8755FF414CB78A8FE77B0073AE1C61A2EE83B58BE966
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://cdn.loom.com/assets/js/embed-video-c3a70da0682732b3879b.js
                                                                                    Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="e35fd0b9-dfc4-4f16-8c17-2b09cce2da24",e._sentryDebugIdIdentifier="sentry-dbid-e35fd0b9-dfc4-4f16-8c17-2b09cce2da24")}catch(e){}("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{}).SENTRY_RELEASE={id:"76db64a"},(self.webpackChunk_loomhq_web_client=self.webpackChunk_loomhq_web_client||[]).push([[7176],{189:e=>{var t={kind:"Document",definitions:[{kind:"OperationDefinition",operation:"mutation",name:{kind:"Name",value:"CtaClick"},variableDefinitions:[{kind:"VariableDefinition",variable:{kind:"Variable",name:{kind:"Name",value:"videoId"}},type:{kind:"NonNullType",type:{kind:"NamedType",name:{kind:"Name",value:"ID"}}},directives:[]},{kind:"VariableDefinition",vari
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):69135
                                                                                    Entropy (8bit):5.078667023342224
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:48C544865A0BD17EE718E14BA1331B85
                                                                                    SHA1:C35418F3B14967C328573FD3A9EA64613E37192E
                                                                                    SHA-256:12D623F53543DD791CA5888DC7D0BA51BA128501D21C588BD111D1D11481A7D1
                                                                                    SHA-512:3F4E5976CF904D6BC16187DCF5ADB3FB34B43B7AB32D3EBE9B94E9FAAD07D0DFBC059490EED2E12ED2C035AEC767C4684071844308ABDCDE8499A45CCF96DB1B
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://bearcat-gpt-start.lovable.app/assets/index-hsOjGvj4.css
                                                                                    Preview:@import"https://fonts.googleapis.com/css2?family=Inter:wght@300;400;500;600;700&display=swap";*,:before,:after{box-sizing:border-box;border-width:0;border-style:solid;border-color:#e5e7eb}:before,:after{--tw-content: ""}html,:host{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;font-family:SF Pro Display,Inter,system-ui,sans-serif;font-feature-settings:normal;font-variation-settings:normal;-webkit-tap-highlight-color:transparent}body{margin:0;line-height:inherit}hr{height:0;color:inherit;border-top-width:1px}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,samp,pre{font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace;font-feature-settings:normal;font-variation-settings:normal;font-size:1em}small{font-size:80%}sub,sup{font-size
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):16
                                                                                    Entropy (8bit):3.625
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:6E572982F0BB466CD8792A6A22FCD998
                                                                                    SHA1:6A64A1C94C937420CB22C9274BAA5EC1685CEE0A
                                                                                    SHA-256:61233DAC9ADBA744A1CE742D97E4F8BBD8690FE48A06DC47D3834932A5F4670C
                                                                                    SHA-512:90AA1C63F100FAC906AE2D03EC78CC75BEA144BD0A38D7B0E0F24C41D9375CD3F43D63085D93E24B80BF3A66EBD494D999F72D7F8FD684CF44693F095CE54270
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCSz5QnYUW0F7EgUNqjXQhiEKog8veaCR0Q==?alt=proto
                                                                                    Preview:CgkKBw2qNdCGGgA=
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):210
                                                                                    Entropy (8bit):4.760052889377078
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:CF42DDB681A607210C72EF536EE1607A
                                                                                    SHA1:790DD68026532B940B7DDE58A724380FAFD6FB78
                                                                                    SHA-256:E017CBD9CF94B874262468AE9946CA1831F86D2E4E8E2110FCF9B5B33F2CCC5D
                                                                                    SHA-512:8B26527E67C021D9F111B4710961B8A1C7699E10AF826F2F0C58E9A9042C7609B4D9C0B59AEB3A9583BAB3311880F19D4C693AA3C8DB0681F7B6E45993E1D84F
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://secure.touchnet.net/C21575_ustores/web/js/quantity_prompt.js
                                                                                    Preview:function setEnabledQuantityField(quantityFieldId, enabled) {...document.getElementById(quantityFieldId).disabled = !enabled;.....if (!enabled) {....document.getElementById(quantityFieldId).value = '1';...}..}..
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (58912), with CRLF line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):313218
                                                                                    Entropy (8bit):5.069914683173975
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:B23A4F91B39DDAF25524612EF7853633
                                                                                    SHA1:1D4AF66E54F79D24AF60881D4348125A57E17902
                                                                                    SHA-256:99BA5D3A4532704EB87A89BBABEE0A99DB52F4C0D596E2BFA9D4FB158D5B6EE1
                                                                                    SHA-512:D9D75C10D9955C78CDB92B2730ED2A72E8F1E84444FAB783C1F058A8B8CD1BF2C7CAF4F58993D46E0DF7906F2A305641C774A07B58A6B60E5E1D2E1C81B2A426
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://secure.touchnet.net/C21575_ustores/web/billing_information_single.jsp
                                                                                    Preview:.............................................................................................................................................................................................................. SN 21000 -->.. tms-src 9.1 Build 0.0.8 (03/21/2025) -->....<!doctype html>..<html lang="en">.. <head>.. <meta charset="utf-8">.. <meta http-equiv="x-ua-compatible" content="ie=edge">.. .. end doctype_global_head_include.jsp -->.............................. begin header_js.jsp -->....<div id="csrf-token" hidden="hidden" data-csrf="FVtc150VJfV"></div>..<script defer type="text/javascript".. src="&#x2f;C21575_ustores/web/bundle/ustores-legacy-9.1.0.min.js".. integrity="sha512-MKTYPF/Ekvf/sUZbDDwTw7n07/q2hL9rS13clIhyUWf7fa6gmx23uczB9whCk4rH++yQrzQH7ZUv2sI4psgJhQ==".. crossorigin="anonymous"></script>.... .. <script defer type="text/javascript".. data-max-inactive-interval="900".. data-instantiate-datatables-targets="null".
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (869)
                                                                                    Category:downloaded
                                                                                    Size (bytes):2553643
                                                                                    Entropy (8bit):5.707557571717567
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:DA2C4FAAB94A1FC65B649A012D2AA074
                                                                                    SHA1:DB8098EDE72BC3C6A06EECBAFB9A0E600C10A1B2
                                                                                    SHA-256:197866001B5E672EB5FC2F4327039A523B18A6B822885FC0402CEE0232EBE3F9
                                                                                    SHA-512:9B2B99FFBCE83F2C7F07EA66050DD511C14B9C7F9B5B401C398FF517AC2F1B6346007814E4C26F85BAF770C3DE8F8C3F70DF5C9A1D5F7DA2CC6152580115BFA4
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://www.youtube.com/s/player/22f02d3d/player_ias.vflset/en_US/base.js
                                                                                    Preview:var _yt_player={};(function(g){var window=this;/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC All Rights Reserved... Use of this source code is governed by an MIT-style license that can be. found in the LICENSE file at https://angular.dev/license.*/./*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):2980
                                                                                    Entropy (8bit):5.002514179849376
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:B12F8176D8F695BC8A952D0D0B7AEC60
                                                                                    SHA1:A8FC04164EE9C3565D89BF62AC929E341104F0C3
                                                                                    SHA-256:02EDCA2F31750CFA5A5FBA0A66E34EE5AA346CFC04034E275859A65E876D151B
                                                                                    SHA-512:BF6B3730C424E6D6AF9345752B2199FF171460C2BA070E38320C3A8A1DF8F332243750AB4B2051F2BC49398310953836352EEA2E577627CAC9E8CB805B06AA9F
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://secure.touchnet.net/C21575_ustores/web/js/shoppingCart.js
                                                                                    Preview:function onClickCheckoutButton() {.. var pageData = document.getElementById("shopping-cart-info");.. var skipCaptcha = pageData.getAttribute("data-skip-captcha") === "true";.. if (!skipCaptcha) {.. grecaptcha.enterprise.execute();.. } else {.. TN.ustores.submitForm(TN.selectors.DeliveryMethodNav);.. }..}....function submitCheckoutReCaptchaCallback(token) {.. var formElement = document.getElementById(TN.selectors.DeliveryMethodNav);.. TN.ustores.appendRecaptchaTokenToForm(formElement, token);.. TN.ustores.submitForm(TN.selectors.DeliveryMethodNav);..}....function deleteLineItem(lineItemId) {.. document.getElementById("CART_REMOVE").value = lineItemId;.. TN.ustores.submitForm(TN.selectors.DeleteItem);..}....function continueCheckout(hasProductsInPreviewMode, URLPrefix) {.. if (hasProductsInPreviewMode) {.. TN.ustores.submitForm(TN.selectors.DeleteItemsInPreview);.. } else {.. window.location.href = URLPrefix;.. }..}....do
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (763)
                                                                                    Category:downloaded
                                                                                    Size (bytes):26067
                                                                                    Entropy (8bit):5.320993321930823
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:9803CCCAC4E709239578477E6CE84287
                                                                                    SHA1:47C33B0C34719A80B9A46BEAC6146D27F00A4F65
                                                                                    SHA-256:387226DA5124ED896124A97C5EEC92FC5EE000B0D15D1D9BF2545DD31C8D1935
                                                                                    SHA-512:8C6FDE421BAA8088A874DC8102E000618963E49F629D5FB5043D7D199168B08FD7D21B253A177246AC17C259FDFD589734FF6DBC5CA972C7B16DF86CDFA5B16D
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://bearcat-gpt-start.lovable.app/checkout
                                                                                    Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="UTF-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <title>bearcatgpt</title>. <meta name="description" content="Lovable Generated Project" />. <meta name="author" content="Lovable" />..<link rel="icon" href="/favicon.ico" />.. . <meta property="og:title" content="Bearcat GPT" />. <meta property="og:description" content="AI assistant for stuents." />. <meta property="og:type" content="website" />. <meta property="og:image" content="/og-image.png" />.. <meta name="twitter:card" content="summary_large_image" />. <meta name="twitter:site" content="@lovable_dev" />. <meta name="twitter:image" content="/og-image.png" />. <script type="module" crossorigin src="/assets/index-TLIeY8Py.js"></script>. <link rel="stylesheet" crossorigin href="/assets/index-hsOjGvj4.css">. .<style>..#lovable-badge {...position: fixed;...bottom: 10px;...right: 10px;...width: 141px
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 600x600, components 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):64467
                                                                                    Entropy (8bit):7.969175199595925
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:47385FC23EFA5A02C1E722B3C7AA7440
                                                                                    SHA1:37A3253EE927228A97ABC8D4F62100207B4159C8
                                                                                    SHA-256:83FE29764315D0C51A2D19CC722A16C5A35D75332E985E4FF75B0881D80F9E59
                                                                                    SHA-512:CA2F0FC8A2847F3E9D1E4F65B41B70E2EF156F4342E9FC415BFC0E85E755A6F4E0156F78564EE0DCF37D3E5EADD4CFB5B33667F3F5A7925170E1866E88E7016A
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://secure.touchnet.net/C21575_ustores/web/uploaded_images/guid/5/f/668cd8-18f1-47d6-9840-5b56da8323c8.jpg
                                                                                    Preview:......JFIF.....H.H.....C....................................................................C.......................................................................X.X.."..........................................a.........................!..1..AQ."2aq...B....#R...3Vbr...$CS..%4Fs.....Dcu..ETUdt....&'6e......................................>........................!..1A.."2Qa..#Rq.3S...BC.....$4Tb...............?..T.!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B...!..B.....}....7._.*..%....a8.....?$...)}.D.....}.=..u.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (28060), with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):28060
                                                                                    Entropy (8bit):5.343498475079401
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:6833E83AAA1BC59FE0F91BC6EB399E2E
                                                                                    SHA1:179793FFD7CCA3B514BD7D907B2348351A98F27D
                                                                                    SHA-256:F9CA1C2AA700C3D38ABC8B64940B870C145E2A540295C287E0E12DBA78F39FD2
                                                                                    SHA-512:52ECDAE004C3915A22FE38C585BD987895A33C90688E71C50D369E13CC008C41C4482BD9E42843D8977C566D22B694D154A9A639FD137B4C847C699CD26829F1
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://cdn.loom.com/assets/css/embed-video-9c18dfe258e992d782a2.css
                                                                                    Preview:.help-menu_helpMenuRow_Zqs{background-color:var(--lns-color-background);border:none;color:var(--lns-color-body);cursor:pointer;display:flex;font-family:inherit;width:100%}.help-menu_helpMenuRow_Zqs:focus,.help-menu_helpMenuRow_Zqs:hover{background-color:var(--lns-color-backgroundHover)}#help-menu_cc-button_p4j{display:none}.help-bubble_help_jEb{align-items:flex-end;bottom:16px;display:flex;flex-direction:column-reverse;position:fixed;right:16px;z-index:var(--help-bubble-z-index)}.help-bubble_helpBubble_CFT{background-color:var(--lns-color-backgroundSecondary);border-radius:var(--lns-radius-200);box-shadow:var(--lns-shadow-large);cursor:pointer;height:48px;outline:none;width:48px}.help-bubble_helpBubble_CFT:hover{border:2px solid var(--lns-color-blurple)}.help-bubble_helpBubble_CFT:active{background-color:var(--lns-color-blurpleLight)}.help-bubble_helpBubble_CFT.help-bubble_active_cMl{box-shadow:0 0 0 2px var(--lns-color-blurpleMedium)}body.sidebar-open{position:fixed;transform:translat
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (17998)
                                                                                    Category:downloaded
                                                                                    Size (bytes):38584
                                                                                    Entropy (8bit):5.431828628554299
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:DFABD3C6FB7DABE41AC6279B8FAD055A
                                                                                    SHA1:A6B0CAE9C2A616DB027425101025A23511B45A58
                                                                                    SHA-256:FA9DE2FF283F03D2007337691CFE632A8356527632C931C01C56ACD2B898656F
                                                                                    SHA-512:F7FB211DE356CCFFF460BE2B7B729629191BC0CDB3AA257BBBBE673EE741567ADAAB869115DA8C837AA3F8A3F15B7F3F7228F4EE783FC0E678592820F4921566
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://cdn.loom.com/assets/js/vendor-94c3b08f-18a38aa627b18520d012.js
                                                                                    Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="9962a78b-5ee6-4703-924c-ba1570ab818e",e._sentryDebugIdIdentifier="sentry-dbid-9962a78b-5ee6-4703-924c-ba1570ab818e")}catch(e){}("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{}).SENTRY_RELEASE={id:"76db64a"};"use strict";(self.webpackChunk_loomhq_web_client=self.webpackChunk_loomhq_web_client||[]).push([[6451],{43:(e,t,n)=>{n.d(t,{w:()=>a});var i=n(90115),r=n(55420);function a(e){let t=[],n=Object.create(null);for(let r of e.definitions)switch(r.kind){case i.b.OPERATION_DEFINITION:t.push(r);break;case i.b.FRAGMENT_DEFINITION:n[r.name.value]=o(r.selectionSet)}let r=Object.create(null);for(let a of t){let t=new Set;for(let e of o(a.selectionSet))!function e(t
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (38370)
                                                                                    Category:downloaded
                                                                                    Size (bytes):613547
                                                                                    Entropy (8bit):5.3899275397650666
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:621018E24061D1F40D84A14924A300E4
                                                                                    SHA1:FEE808295ED0908EBE560B9002FCD6B295F62C5B
                                                                                    SHA-256:85577DE33439E11127910F553D167B38370781A4103EC62468D39A37E30C376A
                                                                                    SHA-512:11028855D0ABCE5E1D6F3C48E0C96210401CF0C255D652D4080E75137274C0FD2D39C5918E0841DD8CF4610E95BB42EE65DA6D9CCD8F7AEFF3A029CADDFBF29B
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://cdn.loom.com/assets/js/vendor-231b4961-d97b770090a56c124be1.js
                                                                                    Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="459e1393-0722-4f76-9e70-eae7a0252d64",e._sentryDebugIdIdentifier="sentry-dbid-459e1393-0722-4f76-9e70-eae7a0252d64")}catch(e){}("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{}).SENTRY_RELEASE={id:"76db64a"},(self.webpackChunk_loomhq_web_client=self.webpackChunk_loomhq_web_client||[]).push([[5536],{66118:(e,t,n)=>{var i,r=n(11902),a=n(1293).A;!function(){var o="u">typeof window?window:n.g,s={};if((function(e,t,n){function i(e){var t=0;return function(){return t<e.length?{done:!1,value:e[t++]}:{done:!0}}}var o,s,u,l,c,d,h,f,p,g="function"==typeof Object.defineProperties?Object.defineProperty:function(e,t,n){return e==Array.prototype||e==Object.prototype||(e[
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (1179)
                                                                                    Category:downloaded
                                                                                    Size (bytes):346111
                                                                                    Entropy (8bit):5.597497463213671
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:D1AB95C4CA164FB035A71843A19ACA8C
                                                                                    SHA1:F2F595123FE49D74DF374B9097B8CD81CF529C8C
                                                                                    SHA-256:29E0AF459D692FBDE057C7F92A42A148A7935668856191C251971D79770A5CEE
                                                                                    SHA-512:15A930A50D87E33211AB70DC44A411A41A07E4A198FE57313384582B68AF7ED55F560131BB2E84B797F8E65FD66F9B3300375A1E7618404C0F2D5C7D0FC453A1
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://www.youtube.com/s/player/22f02d3d/www-embed-player.vflset/www-embed-player.js
                                                                                    Preview:(function(){'use strict';var r;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var da=ca(this);function u(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}.function c(f,g){this.h=f;ba(this,"description",{configurable:!0,writable:!0,va
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:M3U playlist, ASCII text
                                                                                    Category:downloaded
                                                                                    Size (bytes):338
                                                                                    Entropy (8bit):5.384821285380107
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:EDF78E0837C39CEC2DE8AF9EDD1483E7
                                                                                    SHA1:9A68FEF53CDBFB6EA599A8FB55EC70979E0BE48F
                                                                                    SHA-256:6D7EA2A04E0618AF8147F6C1AD2AF6EF153F6CC79A8D7286FBE71C45AE387140
                                                                                    SHA-512:3BC7648DC9B11755EF5B4A08A56F69306F752935C32368EE53A0F765B86422531B68671940F5DF169BFE77608980101C9E81EBB8A6250CC1F38D8A26E651036E
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://luna.loom.com/id/820ff59e8a3f492bbb5358fb3c9c6502/rev/6d6853ca9df1b573eb94c4283b5677017806aadd837442ea7c3e7411e4c0eb43d/resource/hls/playlist-multibitrate.m3u8?Signature=TUY5y-DgYqLbDz7QCOe0w7vY1njw~GGWLFtCVs8iYTNioak3LVIilBQxSfqZa~Y5JDRUNF5dPc-m30BG8t96ylVtEUTMEYwmO7SlVXPjWfbzCHEmS-M3yryZTRAlaVQ06Y-dTvk9~GnqtZ4nq0NeTLBitOSzBroaoCTHT45kQYKVU29kMXZj~eHlgaA4~KGwgYyCD4zrTHZSM2Owuna--wYEElenQCgDohG7ib2hd07wjI-Fvqahw11EwLygBzoudTjCpmXsFPpKSmawA3~jCZoJMmKXf-rz92LFH-FLysoqsLOkRVbk6fVFgUy-grIvhz61y35YdqjbnhxhnsYlJg__&Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9sdW5hLmxvb20uY29tL2lkLzgyMGZmNTllOGEzZjQ5MmJiYjUzNThmYjNjOWM2NTAyL3Jldi82ZDY4NTNjYTlkZjFiNTczZWI5NGM0MjgzYjU2NzcwMTc4MDZhYWRkODM3NDQyZWE3YzNlNzQxMWU0YzBlYjQzZC9yZXNvdXJjZS8qIiwiQ29uZGl0aW9uIjp7IkRhdGVMZXNzVGhhbiI6eyJBV1M6RXBvY2hUaW1lIjoxNzQ1NTkxMjc4fX19XX0_&Key-Pair-Id=APKAJQIC5BGSW7XXK7FQ
                                                                                    Preview:#EXTM3U.#EXT-X-VERSION:3.#EXT-X-MEDIA:TYPE=AUDIO,GROUP-ID="audio",NAME="audio",DEFAULT="YES",URI="mediaplaylist-audio.m3u8".#EXT-X-STREAM-INF:BANDWIDTH=1500000,RESOLUTION=1280x720,AUDIO="audio".mediaplaylist-video-bitrate1500.m3u8.#EXT-X-STREAM-INF:BANDWIDTH=3200000,RESOLUTION=1920x1080,AUDIO="audio".mediaplaylist-video-bitrate3200.m3u8
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (7655)
                                                                                    Category:downloaded
                                                                                    Size (bytes):314066
                                                                                    Entropy (8bit):5.088609958736514
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:E9D2B021A749B154DD996CA0EA375FBD
                                                                                    SHA1:C3893B731B3041B1AAB1D5FFAA033BD98CB753E5
                                                                                    SHA-256:A5B05A7F564B80D8160DDFC9643237EAFF9711B2BCFB8FF2943F0031D9E53999
                                                                                    SHA-512:F1BD6DC1C1DD3804B09DEEBFDFF2771632116FD67546C587EC222E64C5B4AA88E1980B41B269F8ECF177A46000B6B4028F5D4EEE9A55CDFA6C4CCA6164408A9D
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://secure.touchnet.net/C21575_ustores/web/bundle/ustores_legacy-9.1.0.css
                                                                                    Preview:/*!******************************************************************************************************************************************************************************************************************************************************!*\. !*** css ./.yarn/__virtual__/css-loader-virtual-d1168853e0/2/yarn_cache/css-loader-npm-7.1.2-7540f12884-ddde22fb10.zip/node_modules/css-loader/dist/cjs.js??ruleSet[1].rules[2].use[1]!../common-web/styles/vendor/bootstrap-datetimepicker.min.css ***!. \******************************************************************************************************************************************************************************************************************************************************/./*!. * Datetimepicker for Bootstrap 3. * version : 4.17.37. * https://github.com/Eonasdan/bootstrap-datetimepicker/. */.bootstrap-datetimepicker-widget{list-style:none}.bootstrap-datetimepicker-widget.dropdown-menu{margin:2px 0;padding:4px;width
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (543)
                                                                                    Category:downloaded
                                                                                    Size (bytes):124167
                                                                                    Entropy (8bit):5.5681021997559785
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:2B9C21E752BD00513F4E2C742A74EF8C
                                                                                    SHA1:3BDD3E495D31E5E2369355F6EDF08D137766A497
                                                                                    SHA-256:AAC1F7847D83E60147276B9DA49BD69507B474690321E401025007781426251D
                                                                                    SHA-512:4EB6891A7A15E479885349E10650C5A80D8F7B45B3BA88F00AE25EEDBA79CAE1D2B1F0EFA8447ABCFE07B312D0198F770B9817FB7120371060F1AACC03A51E62
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://www.youtube.com/s/player/22f02d3d/player_ias.vflset/en_US/remote.js
                                                                                    Preview:(function(g){var window=this;'use strict';var oGO=function(U){if(U instanceof g.kW)return U;if(typeof U.Km=="function")return U.Km(!1);if(g.UO(U)){var Y=0,A=new g.kW;A.next=function(){for(;;){if(Y>=U.length)return g.EL;if(Y in U)return g.RJ(U[Y++]);Y++}};.return A}throw Error("Not implemented");},zHq=function(U,Y,A){if(g.UO(U))g.MF(U,Y,A);.else for(U=oGO(U);;){var c=U.next();if(c.done)break;Y.call(A,c.value,void 0,U)}},CP=function(U){g.PP(U,"zx",Math.floor(Math.random()*2147483648).toString(36)+Math.abs(Math.floor(Math.random()*2147483648)^g.om()).toString(36));.return U},Uo=function(U,Y,A){Array.isArray(A)||(A=[String(A)]);.g.bLX(U.j,Y,A)},Lmo=function(U,Y){var A=[];.zHq(Y,function(c){try{var d=g.au.prototype.T.call(this,c,!0)}catch(T){if(T=="Storage: Invalid value was encountered")return;throw T;}d===void 0?A.push(c):g.Im4(d)&&A.push(c)},U);.return A},rfw=function(U,Y){Lmo(U,Y).forEach(function(A){g.au.prototype.remove.call(this,A)},U)},lDw=function(U){if(U.sT){if(U.sT.locationOverri
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):1870
                                                                                    Entropy (8bit):4.900265428049609
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:324E557BA6EC397351625AC2A7AD9EFE
                                                                                    SHA1:BA323CBA79DE45F2DEECD69ACF5E811FD6F8141F
                                                                                    SHA-256:EB707D7F3588A15ED832577240E1A0CDBE08F2D225C3E7EA5F073BC2488BA133
                                                                                    SHA-512:C24BDD07E6882C7375C1AD5F4F4D73604A27B15CAFCE20D58DFE1956A573B890A169EB3A66E8A474F5FE69CB2524777BE566C3D008E206A0B141FB5D858614B9
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://secure.touchnet.net/C21575_ustores/web/js/submitProductDetailForm.js
                                                                                    Preview:function submitProductDetailForm()..{.. var viewAttendeeListElements = new Array();.. var allElements = document.getElementsByTagName("*");.. for (i = 0; i < allElements.length; i++).. {.. if(allElements[i].id.lastIndexOf("VIEW_ATTENDEE_LIST", 0) === 0).. {.. viewAttendeeListElements.push(allElements[i]);.. }.. }.. for (i = 0; i < viewAttendeeListElements.length; i++).. {.. $("#" + viewAttendeeListElements[i].id).remove();.. }.. TN.ustores.submitForm(TN.selectors.ProductDetail);..}....function viewAttendeeList(productId, navigateUrl)..{.. var e = document.getElementById("attendeeList" + productId);.. var itemId = e.options[e.selectedIndex].value;.. if (itemId == '-1').. {.. var opt = {.. title: TN.i18n.prop('attendeeListAttendeeList'),.. message: TN.i18n.prop('productDetailPleaseSelectOptionForAttendeeList').. };.. TN.ustores.displayMessage(opt);.. return;..
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ISO Media, AVIF Image
                                                                                    Category:downloaded
                                                                                    Size (bytes):36101
                                                                                    Entropy (8bit):7.961747601160027
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:2BCFA59035D984EDB85D47C17A48A6A5
                                                                                    SHA1:88B3E5CACF8396E91B633A20CB806442E67A3069
                                                                                    SHA-256:926B9196C16F9245B5307B4FC3C3D9000AA8941C3C57AF7E48A5762BA9CF4925
                                                                                    SHA-512:E581BA3B51825319BC2A23B2CE8494410BBE74326097A751834C38DA3BC53F837CE54A2AD5C030D3E2DF68A238302F57B97A508581CD7C55CD9920D2A9AE918D
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://images.unsplash.com/photo-1461749280684-dccba630e2f6?auto=format&fit=crop&w=600&q=80
                                                                                    Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o.......(iinf..........infe........av01Color.....iprp....ipco....ispe.......X........pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (32834)
                                                                                    Category:downloaded
                                                                                    Size (bytes):259579
                                                                                    Entropy (8bit):5.523520529611979
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:4C470597A19737B5E93BCAA1A8E5E195
                                                                                    SHA1:1007CF255B2F4C9D539C8A2710ECBAB1C448E532
                                                                                    SHA-256:91D8AD279E72BC5A62F4F33ECDB6E5994A910E24F05409BBA7E388A0B33A1D6C
                                                                                    SHA-512:BA35CE7B436BF00240D4B575E05852E1FC81F48BD5DDF93AE9383A987EAB3749667106C51962F35811CFCD4645DD1997B7754CDA4BB8A9D402D0734E0D013D6D
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://cdn.loom.com/assets/js/vendor-a1b7b07f-b926f9c090ce988924fc.js
                                                                                    Preview:try{let t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="d00249d5-c14d-484b-882e-322e507df438",t._sentryDebugIdIdentifier="sentry-dbid-d00249d5-c14d-484b-882e-322e507df438")}catch(t){}("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{}).SENTRY_RELEASE={id:"76db64a"},(self.webpackChunk_loomhq_web_client=self.webpackChunk_loomhq_web_client||[]).push([[9644],{7161:(t,e,n)=>{"use strict";n.d(e,{V:()=>_});var r=n(10355),s=n(24520),i=n(33676),a=n(97076),o=n(18358),l=n(55988),u=n(26792),c=n(77126),d=n(8612),h=n(49290),p=n(57012),m=n(42331);let f="Not capturing exception because it's already been captured.";class _{constructor(t){if(this._options=t,this._integrations={},this._integrationsInitialized=!1,this._numProcessing=
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 450 x 207, 8-bit/color RGBA, non-interlaced
                                                                                    Category:downloaded
                                                                                    Size (bytes):15771
                                                                                    Entropy (8bit):7.912698350055042
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:A4E0B781D28D61C1F1EB2C2661E72360
                                                                                    SHA1:6EFB051E57285EECBE5FCE98508771B358844E0E
                                                                                    SHA-256:D4C64816008BBA02E14D20140E11A666F4973B6044DDEFEB39C58786B73F04FE
                                                                                    SHA-512:E61C6BBEB3E7D3552B3D025E0857ABB4CBB32DC93377CC725FD34C8345BA378F3144B51E2A76AE5F288E8BFC28902E032B83A4F736C5BA6EA4583990F793D010
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://secure.touchnet.net/C21575_ustores/web/images/check_illustration.png
                                                                                    Preview:.PNG........IHDR.............f../....bKGD..............pHYs............Z....tIME...... ...$.. .IDATx...y..u.?..s...=.s..L..A....r..bm......d.U.....Uqq.Q%r.k@#D.U".*....d2..s.1}w?.......{.dr.|^U)t......~.......[ ..BNQ<..B.!...!......B..BB.!..!!..B...B.9.....,H.....,.B.Y.,..i.....$IH&...j.yJ..!..>.i..t"..A..#....Z..R..4M..Ig..B...<x..i..l....&.e........E...B.Y.8...(.d2.m....Vz<..B!..Ag..B.'..r..R..a_+...M......!....e-.K.F..B.9.Q $..B...B..@H.!.P $..B(..B.!...!......B..BB.!..!!..B...B..@H.!.P $..BN."..B.!.a.IkY.{.Y..o-.qs6.m|.|..}.Cm.K...B.1M..l.SSS.V..i..^/....yLLL .H.0.p....N........0<<.z..A. ."._...;'.....R.`.5p8.'tc.%...N...p.7..E.!KY....`ff......6.G.(brr.......EWW...$FGG.......r.d2.F....G.ZE"...}.p.y.A.4.~......p...Sp..B..*... ...M.P.s.\....tB.!K.,D".D".T*.....@hY.8.Cww7"..t]G{{;R....4.[.Y.....*.n...h..x.....8.<xpN..j...v.?.@..."B.Y.....l..#..7..\..R...r.@)."4MC.....H$.......r..L.......\.`H}...B....*P..5M.....eY....,.3..5.......4.....hoo.,.K.....B.!.-k.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:data
                                                                                    Category:downloaded
                                                                                    Size (bytes):85352
                                                                                    Entropy (8bit):5.174685727355114
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:861E17D18D68B7FB315D7113768BB906
                                                                                    SHA1:9055ECB8F4E0139D23839081E40E1EDE59B753D2
                                                                                    SHA-256:AEDF1637F3C238DFA5CED351057BFEA19DBAD031860A2EC6A7AD6D8D4A40586F
                                                                                    SHA-512:E051B5F7183CD20ED3ACF00F6E88DCE9CE20000E25F8C2AA7DF7C0868129B22536A297252B18B8B0EEA2FD38DE25DF1A5200F4A22B765B63D4DDF3D26FD032AB
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://luna.loom.com/id/820ff59e8a3f492bbb5358fb3c9c6502/rev/6d6853ca9df1b573eb94c4283b5677017806aadd837442ea7c3e7411e4c0eb43d/resource/hls/media-clip0-audio-0.ts?Signature=TUY5y-DgYqLbDz7QCOe0w7vY1njw~GGWLFtCVs8iYTNioak3LVIilBQxSfqZa~Y5JDRUNF5dPc-m30BG8t96ylVtEUTMEYwmO7SlVXPjWfbzCHEmS-M3yryZTRAlaVQ06Y-dTvk9~GnqtZ4nq0NeTLBitOSzBroaoCTHT45kQYKVU29kMXZj~eHlgaA4~KGwgYyCD4zrTHZSM2Owuna--wYEElenQCgDohG7ib2hd07wjI-Fvqahw11EwLygBzoudTjCpmXsFPpKSmawA3~jCZoJMmKXf-rz92LFH-FLysoqsLOkRVbk6fVFgUy-grIvhz61y35YdqjbnhxhnsYlJg__&Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9sdW5hLmxvb20uY29tL2lkLzgyMGZmNTllOGEzZjQ5MmJiYjUzNThmYjNjOWM2NTAyL3Jldi82ZDY4NTNjYTlkZjFiNTczZWI5NGM0MjgzYjU2NzcwMTc4MDZhYWRkODM3NDQyZWE3YzNlNzQxMWU0YzBlYjQzZC9yZXNvdXJjZS8qIiwiQ29uZGl0aW9uIjp7IkRhdGVMZXNzVGhhbiI6eyJBV1M6RXBvY2hUaW1lIjoxNzQ1NTkxMjc4fX19XX0_&Key-Pair-Id=APKAJQIC5BGSW7XXK7FQ
                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................eng....X............................................................................................................................................................GA.0.P....~............................................................................................................................................$...!......L@......Lavc61.19.101..0@.GA.1.P....~.................................................................................................................................................................!......L@..... .GA.2.P....~.................................................
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ISO Media, AVIF Image
                                                                                    Category:downloaded
                                                                                    Size (bytes):79217
                                                                                    Entropy (8bit):7.987954425945578
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:F05F6718089377AFC8A474554C39A776
                                                                                    SHA1:3CE6120884ABCF5E24868D93F7457962BBCC0A57
                                                                                    SHA-256:9AFC78003CB99AEED2F8F26D6ED2C8269E01C057EBF391529CEF5DB7CDFB6894
                                                                                    SHA-512:65C3593FF60B50BDE0806E018382E2F77A88A21B6CBD9F4EBC75981F64A8AC408A994C35D075028A7C413EC885093637B8AF8375BDE524DD00B37289552A7F29
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://images.unsplash.com/photo-1488590528505-98d2b5aba04b?auto=format&fit=crop&w=1200&q=80
                                                                                    Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o..(....(iinf..........infe........av01Color.....iprp....ipco....ispe........... ....pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:GIF image data, version 89a, 47 x 30
                                                                                    Category:downloaded
                                                                                    Size (bytes):1340
                                                                                    Entropy (8bit):6.968080327556324
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:71ECBD23FCB39FC68D2F8029365ADAB9
                                                                                    SHA1:C8BD7C0A62C9B893FB46AB92339B747AC27A88A2
                                                                                    SHA-256:540CECC1C6F9A933C45944191C8CC2ABE5169E816C5D3BEAE4AD55B5D5AB8EA8
                                                                                    SHA-512:F82E87BA8E9978401A0C141C2A1A74EE20112353771371A6527367CE25503DAE966D74104832D82D388EF4245DCE2E19EB5EB37F73F72DDF05DDA6A810667F60
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://secure.touchnet.net/C21575_ustores/web/images/visa_small.gif
                                                                                    Preview:GIF89a/........d......+1|z~.........8W[.......RV...pAG.jn......k......!r.....i7=.... &u......ff.pt.......HM......m...........f27...........#t&,y\`...l;@....nr.uy....DI......j........p..g...MQ.......SX............n$)w..f....3}Z_...........~..."r.........l......<A...j..l*.z..j...rv.......3..h &t^b.FK......o..f.....p.....dBG.w{.8=.. q...lp....X\....JN........../4~......%*w>C.."r49....pr.......,2|RV...j............h."t...9>.TX.........n.....n......"'uZ_.~........MR..4|..f..d.......8"'v...pt....\`....vy.EJ.....................h......%*xpr..................................................................................................................................................................................................................................!.......,..../..........H......*.#P....2.H.".1..h.... CF.....(S.\....0c.I...8s.....'?2...g...@........dp.%.......y'..3.*D..D.?.r..`.U.*9r..p..+V......./.L.r....n.......{_......;....._.......M...`.yiC..+.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):56
                                                                                    Entropy (8bit):4.930222502793968
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:080089D838A02EF01974BA4CB27F5B3A
                                                                                    SHA1:CA82765EAF5A335ECEBFDAC036675E7AC78FAB49
                                                                                    SHA-256:EA1875120341526720D41C3AD1F792A853836BB91AC7E1AB4CED7218E2620479
                                                                                    SHA-512:B85061ADE35120787C61D4437FE87A94089685FBE705E5F2E4236F0DB4F20D16BE5CD68EC0DA4F5D2A9E5E0454559791D0F696DC8F4C6992639E5C0D601193E0
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhInCYaH68dI1ncAEgUNa2iabhIFDU-eJ_gSBQ2DqFs9IfLnvjTwG-qS?alt=proto
                                                                                    Preview:CicKCw1raJpuGgQIAxgBCgsNT54n+BoECAUYAQoLDYOoWz0aBAgJGAE=
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (1490)
                                                                                    Category:downloaded
                                                                                    Size (bytes):1559
                                                                                    Entropy (8bit):5.120755987626891
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:3867B2388B619FF7FDDC29EF359FC9AA
                                                                                    SHA1:511BED0C4D3D57AB4CF1B1D7596FB845ECFBA6AC
                                                                                    SHA-256:31892C21AE4FB908A875BBE29DBF0DF74C2E84171CFBCAC23540F3AD8222A35A
                                                                                    SHA-512:7BFD6E6CD2FE7A79F4797439BC7294A36D076D67A3DC5BB8E86FA5AF19B50F0E8FEC18BF33B30588486B231062E43F417708333044207A586AAD999E97E819A5
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://cdn.segment.com/analytics-next/bundles/schemaFilter.bundle.5c2661f67b4b71a6d9bd.js
                                                                                    Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[493],{9254:function(n,e,t){function i(n,e){var t,i;return"boolean"==typeof(null==e?void 0:e.enabled)?e.enabled:null===(i=null===(t=null==n?void 0:n.__default)||void 0===t?void 0:t.enabled)||void 0===i||i}t.d(e,{n:function(){return i}})},5081:function(n,e,t){t.r(e),t.d(e,{schemaFilter:function(){return o}});var i=t(5163),r=t(9254);function o(n,e){function t(t){var o=n,u=t.event.event;if(o&&u){var a=o[u];if(!(0,r.n)(o,a))return t.updateEvent("integrations",(0,i.pi)((0,i.pi)({},t.event.integrations),{All:!1,"Segment.io":!0})),t;var s=function(n,e){var t,i;if(!n||!Object.keys(n))return{};var r=n.integrations?Object.keys(n.integrations).filter((function(e){return!1===n.integrations[e]})):[],o=[];return(null!==(t=e.remotePlugins)&&void 0!==t?t:[]).forEach((function(n){r.forEach((function(e){n.creationName==e&&o.push(n.name)}))})),(null!==(i=e.remotePlugins)&&void 0!==i?i:[]).reduce((fu
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (41092)
                                                                                    Category:downloaded
                                                                                    Size (bytes):90597
                                                                                    Entropy (8bit):5.342780163946524
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:6565CBF2463AE14A8D573D9D2C5F6317
                                                                                    SHA1:CA0876282AA8E569A8618EB2CDDFF01F9B9D6AD7
                                                                                    SHA-256:5F72A09095686851919A43BFE640B401EBFA5C0BC5276851CE77677A6D084BC5
                                                                                    SHA-512:10CB5CE607DE9CA606F09F0052CF20D8C108B7F7D90E860AEB95FBDD4FEC133CCC223AF8FC03A7CF618A5C69A781BD719CB1EEEC347FBAF2963947F676743D36
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://cdn.loom.com/assets/js/vendor-9be35530-d2cba9f504a01e9fb2b9.js
                                                                                    Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="e77c93e6-9584-4af1-98fe-361e83ebef94",e._sentryDebugIdIdentifier="sentry-dbid-e77c93e6-9584-4af1-98fe-361e83ebef94")}catch(e){}("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{}).SENTRY_RELEASE={id:"76db64a"},(self.webpackChunk_loomhq_web_client=self.webpackChunk_loomhq_web_client||[]).push([[492],{771:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0});let n=r(19700);t.default=class{constructor(e){this._sdkKey=e,this._rawValues=null,this._values=null,this._source="Uninitialized",this._lcut=0,this._receivedAt=0,this._bootstrapMetadata=null,this._warnings=new Set}reset(){this._values=null,this._rawValues=null,this._source="Loading",this._l
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):28
                                                                                    Entropy (8bit):4.2359263506290326
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:2D3C2A314CE78C738514CF6417027DA9
                                                                                    SHA1:779D7A96F3D1075C4419BE552BB846D9E56D7BE8
                                                                                    SHA-256:759DD2FAFD7E560375633923B2CF8EF32240EC12B6C7C5EFCB5F42A49900BA99
                                                                                    SHA-512:4819B5C4408026BC2B62E0BC19208498848CF49F3AB0CBD12BEC0A07A8DAB25372361FEDD1B4960829D9EAF5FEAA27F88F49999F9659EDF9E1D46114E7C3D10F
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCVTVn2Lt_RF3EgUNDerU4hIFDRINN50hF-vZO4ak574=?alt=proto
                                                                                    Preview:ChIKBw0N6tTiGgAKBw0SDTedGgA=
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):765
                                                                                    Entropy (8bit):4.246451668585108
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:1A21CAB93397FD5BF2B7F92D4312AFCF
                                                                                    SHA1:DDA721200C0BC8EF0C059173A9650069DFBE33E4
                                                                                    SHA-256:D3D7884CED5BE742391F125DAA4591BB27E0700FBF12DF5A8E24DA73ED91F539
                                                                                    SHA-512:1682D1DA2382A9399F7A4BFB759B6992550CB3D8DA3CC78A8954E8D7D27420083E4E52DD9716CC83FD46EEEA5BE8468FB8E8D0C78E72D54832AE5751356BB716
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://secure.touchnet.net/C21575_ustores/web/js/socialMedia.js
                                                                                    Preview:document.addEventListener("DOMContentLoaded", function() {.. const socialMediaButtons = document.getElementsByClassName("social-media-button");.... Array.from(socialMediaButtons).forEach(socialMediaButton => {.. if (socialMediaButton) {.. socialMediaButton.addEventListener('click', function () {.. return TN.ustores.popupSocialMedia(socialMediaButton.getAttribute("data-custom-params"),.. socialMediaButton.getAttribute("data-scName"),.. socialMediaButton.getAttribute("data-width"),.. socialMediaButton.getAttribute("data-height"));.. });.. }.. });..});
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (30610)
                                                                                    Category:downloaded
                                                                                    Size (bytes):177843
                                                                                    Entropy (8bit):5.64135255471747
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:3CB54DE3EC8C874940246AA7A1C81AF5
                                                                                    SHA1:04D6ED1CA81A51DA6D3AEA6FE5058CA0950C0FD8
                                                                                    SHA-256:BC2F114AC43C6E98F81247E2FE977B7C700BF5712301A6A5921D87370B1C5B53
                                                                                    SHA-512:31F325BE8EF559D9E485110A2864140F7D95D641657C8EBA1A2D926E9C1DE855619EC3ECC6FA161090A4A90264B3AA26E45B4D2F67D19428B2AB47B5B9483583
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://cdn.loom.com/assets/js/vendor-c30f4496-d264f873f31829867bb1.js
                                                                                    Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="08697f90-5629-4ffa-b0cb-8372a3ad8311",e._sentryDebugIdIdentifier="sentry-dbid-08697f90-5629-4ffa-b0cb-8372a3ad8311")}catch(e){}("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{}).SENTRY_RELEASE={id:"76db64a"},(self.webpackChunk_loomhq_web_client=self.webpackChunk_loomhq_web_client||[]).push([[8295],{6026:(e,t,n)=>{"use strict";var i=n(69045),r={},a=function(e){};function o(e,t,n,i,r,o,s,u){if(a(t),!e){var c;if(void 0===t)c=Error("Minified exception occurred; use the non-minified dev environment for the full error message and additional helpful warnings.");else{var l=[n,i,r,o,s,u],f=0;(c=Error(t.replace(/%s/g,function(){return l[f++]}))).name="Invariant Viola
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:downloaded
                                                                                    Size (bytes):29
                                                                                    Entropy (8bit):4.142295219190901
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                                    SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                                    SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                                    SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://static.doubleclick.net/instream/ad_status.js
                                                                                    Preview:window.google_ad_status = 1;.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):10217
                                                                                    Entropy (8bit):5.051217715558033
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:9BC82CD2C45D901CBC95D9ED561F1C45
                                                                                    SHA1:73FB3E73DBBF37C714B0C8B35E5D4A7BECBC239F
                                                                                    SHA-256:5C65F4DA49614C0E04BA7BCFF7D300D968025A1814396687CBDEC70BA566D7E2
                                                                                    SHA-512:8E46430D5CD96FF15A52E39E3DC1DB4D642845AB7F5DCB34DB2402C1090CD9E18F34736AA1F1294F638424BB9684FA6D4840A38928C4A4641188D65B2282C24F
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://secure.touchnet.net/C21575_ustores/web/js/billingInformationBase.js
                                                                                    Preview:$.fn.dataTableExt.sErrMode = 'throw';....function applyPromotion()..{.. copyFormValues();.. TN.ustores.submitForm(TN.selectors.ApplyPromotion);..}....function copyFormValues()..{.. var applyPromoForm = $('form[name="apply_promo_form"]');.. var billingInfoForm = $('form[name="billingInfoForm"]');.... addHidden(applyPromoForm, "FULL_NAME", $("#billInfoFullName").val());.. addHidden(applyPromoForm, "ADDR_LINE1", $("#billInfoAddressLine1").val());.. addHidden(applyPromoForm, "ADDR_LINE2", $("#billInfoAddressLine2").val());.. if(!isUnitedStates($("#billInfoCountry").val())) {.. addHidden(applyPromoForm, "ADDR_LINE3", $("#billInfoAddressLine3").val());.. addHidden(applyPromoForm, "ADDR_LINE4", $("#billInfoAddressLine4").val());.. }.. addHidden(applyPromoForm, "CITY", $("#billInfoCity").val());.. addHidden(applyPromoForm, "STATE", $("#billInfoState").val());.. addHidden(applyPromoForm, "POSTAL_CODE", $("#billInfoPostalCode").val());.. addHi
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (51081)
                                                                                    Category:downloaded
                                                                                    Size (bytes):177641
                                                                                    Entropy (8bit):5.641869773416509
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:18D709B3CFA9D59CAD872098630A9361
                                                                                    SHA1:89EB6D5EBDF644DA28DAA85E4A6375C69ACB35ED
                                                                                    SHA-256:63873BD37968C87646087FBCC07746BC93AA4AE8817597D204CED096E8CC0F28
                                                                                    SHA-512:B7285931C4C1F4708079CF563D2595F109A21A8016959AFD0883E12811703A6B0222F691F3E1BF9B55389210A551C3910381DAB6BC319F513D74A7EF0B32D5C3
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://cdn.loom.com/assets/js/vendor-72e1f408-82aec1137cc2cd9ed898.js
                                                                                    Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="e49ad015-befb-48e6-89b7-bd41264a94a9",e._sentryDebugIdIdentifier="sentry-dbid-e49ad015-befb-48e6-89b7-bd41264a94a9")}catch(e){}("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{}).SENTRY_RELEASE={id:"76db64a"},(self.webpackChunk_loomhq_web_client=self.webpackChunk_loomhq_web_client||[]).push([[9373],{321:(e,t,r)=>{var n=r(23871),i=Object.prototype,s=i.hasOwnProperty,o=i.toString,a=n?n.toStringTag:void 0;e.exports=function(e){var t=s.call(e,a),r=e[a];try{e[a]=void 0;var n=!0}catch{}var i=o.call(e);return n&&(t?e[a]=r:delete e[a]),i}},2062:e=>{e.exports=function(e){return e}},2457:(e,t,r)=>{var n=r(48266),i=r(79366),s=r(14683),o=r(23398),a=r(69471),u=r(71341),l
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (34758)
                                                                                    Category:downloaded
                                                                                    Size (bytes):176361
                                                                                    Entropy (8bit):5.38472544127841
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:3938035DF51B40BE092C8D8D22107409
                                                                                    SHA1:6543F889E378299875442A9C5CA3B43083245CE9
                                                                                    SHA-256:E16A67ADB297712A89C7C07F27999A12D37ABED24C18A2D0DA621D51D88EA89A
                                                                                    SHA-512:1476825CC514DCC4E4C9B1AAC7ED45EBACDBECA3C3EBF1BD30C0B0A9313D90D5C46755CE2BFE0F825C819F2385194B05D47850BA5E62AFAA06A964010389FBE6
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://cdn.loom.com/assets/js/vendor-708367d0-e1b6aded5546317c64cb.js
                                                                                    Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="6bf40b00-ea9a-4f0e-aa40-bb6a460340e6",e._sentryDebugIdIdentifier="sentry-dbid-6bf40b00-ea9a-4f0e-aa40-bb6a460340e6")}catch(e){}("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{}).SENTRY_RELEASE={id:"76db64a"},(self.webpackChunk_loomhq_web_client=self.webpackChunk_loomhq_web_client||[]).push([[9829],{795:(e,t,i)=>{"use strict";i.d(t,{KG:()=>r.a}),i(24343);var s=i(77922),r=i.n(s);i(5504),i(35823),i(74660),i(54537),i(22918)},929:e=>{e.exports=function(e){return e?.nodeType===Node.ELEMENT_NODE}},1339:(e,t,i)=>{function s(){return(s=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var i=arguments[t];for(var s in i)Object.prototype.hasOwnProperty.cal
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (569)
                                                                                    Category:downloaded
                                                                                    Size (bytes):653519
                                                                                    Entropy (8bit):5.821252682364424
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:CBD28877A88395976F715EC0854F2851
                                                                                    SHA1:F35F838AF11A3BF2A2ADC866CE3E8C73A0E3275F
                                                                                    SHA-256:336E6C582C23DC0FB67E2AD68159CFCEEBEE4409A0FB47B51A4323F447BEE396
                                                                                    SHA-512:E3E231C8937A6AF7B00FFBECB6FB7A483172948141B95919DFFDF9A9CE5651A996A7E8166BDE2677810AC372978B2926EF6A6E04982EB85C52C4E3E4C6B24521
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://www.gstatic.com/recaptcha/releases/w0_qmZVSdobukXrBwYd9dTF7/recaptcha__en.js
                                                                                    Preview:(function(){/*.. Copyright 2018 Google Inc. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var wS=function(){return[function(z,t,A,g,l,I,R,p,w,Y,D,G,f,n,L){return(((z^((L=[3,4,7],z)>>2>=17&&((z^42)&8)<L[0]&&(p=N[35](22,"rc-prepositional-target"),R=[],Array.prototype.forEach.call(N[8](39,l,document,g,p,"td"),function(a,q,O,S,B){((S={selected:!((B=["push",37,(O=this,17)],this.m)[B[0]](q),1),element:a,index:q},R)[B[0]](S),d[44](47,P[32](B[2],this),new sa(a),ls,function(U,C){((U=!(O.Kb((C=["rc-prepositional-selected",23,38],t)),S).selected)?(r[C[2]](20,C[0],S.element),M[4](50,A,S.index,O.m)):.(N[C[1]](99,S.element,C[0]),O.m.push(S.index)
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (387)
                                                                                    Category:downloaded
                                                                                    Size (bytes):2003
                                                                                    Entropy (8bit):3.939457602079699
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:80DE77C1520116C1AF9604418068DB24
                                                                                    SHA1:4FA4646C37153D5C652C46A6A5670EA3085B9EB1
                                                                                    SHA-256:C2CCBE4ABB78D60C905C1F45F084C3D890B470471C07FC4C06DAABCEDD040AFE
                                                                                    SHA-512:1A8C3F45FCD974DC59DEFD9390D7200C35E9DD0D5D457186CB361092E3C3C08B632708EED22078EB425197614238023F456386024C873FF7151C9323FB1A93E1
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://secure.touchnet.net/C21575_ustores/web/bundle/ustores_main_control_nm-9.1.0.css
                                                                                    Preview:/*!*********************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************************!*\. !*** css ./.yarn/__virtual__/css-loader-virtual-d1168853e0/2/yarn_cache/css-loader-npm-7.1.2-7540f12884-ddde22fb10.zip/node_modules/css-loader/dist/cjs.js!./.yarn/__virtual__/sass-loader-virtual-376900b879/2/yarn_cache/sass-loader-npm-16.0.0-00ff36714a-4294ba7f9e.zip/node_modules/sass-loader/dist/cjs.js??ruleSet[1].rules[3].use[2]!./src/main/style/ustores_main_control_nm.scss ***!. \*******************************************************************************************************************************************************************************************************************************
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 1x1, segment length 16, baseline, precision 8, 1280x720, components 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):128211
                                                                                    Entropy (8bit):7.9558559109664335
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:6FAD140BDD26FBE5E7F0CDC037DFE9AA
                                                                                    SHA1:4E1E824D4F2CA897C15D514BB21A959733FFDBCE
                                                                                    SHA-256:0766A003A563C889745128690108A98B72287F13B8345A0C33FEFF708BB09C96
                                                                                    SHA-512:0077A0A670913676763EC6FB8A1B584B9EAB36DC805A4628970D462DF35F09C97E08B44225CBB5CF2EA41A920589082248D7D340C7086DBE1C915FC23BD8DBA0
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://cdn.loom.com/sessions/thumbnails/820ff59e8a3f492bbb5358fb3c9c6502-93db9db47d13c7ba.jpg
                                                                                    Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................".........................................`..........................!1...AQ."Taq..2RSV.....#3Bb......$%467crt...CDs.....5...FUd.....u..................................?.........................!1QR....a....AS.."q..2B..b.3.#4................?....N...rV.....<j,....3.d{kf...9n..+.V.*}.....2.`w..F..JPT.....Y-*B.V..9.+rv..`F..W[.(.,:...........mk..).4.y..h1..f4..^../..a1.%..+RQ.%)B.ijR....'...M3T..zWH...9o.:...d.GrDx.4...Ci..P....S.lP.....H##.cMqV.x.Ua.M*.M%q.p.r.......u..*._p#>.k.(.j..a..%qE;.m.Z..-tS.}S.L......r......,.t....ql....9RH8#5.S....X.Szc{,..y..u..f.r.].2.mj.......qZR...|.*..s.p....v..V$weJb3C.}.4...r..'..[%...R.....{r..A*..<H.QgJq...e\.J.\.....!a....O....Y...^].mRQ.ch.q...u.!.+;T.$.A..{.O.$.[.$..l4...\.\R.A...9.....*U...m5..{zTXJO.p..#.....m.D..e.#...QR..1..#...3AkJ..<.R.....y...
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):177
                                                                                    Entropy (8bit):4.8948194903866336
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:08CB7EFC9F974A6A4D417DB4F3C4585A
                                                                                    SHA1:ED1CC31CBB61BB86723810BA52EFDE640B0ED2AD
                                                                                    SHA-256:DB012BCA5DE9DEDA27DE0CBEBA36EC3F59D668EA49180C694EFA233E9659F509
                                                                                    SHA-512:39DFB760DF1FA0F24C10FAC0B47790FA545B8F75280359BB6B5877A79D8192C14777B006F3CDAA6864C3189F84BEB7E8C7EFDC04D5D2E24448A66807C5AF7F4A
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://secure.touchnet.net/C21575_ustores/web/js/goBackButton.js
                                                                                    Preview:document.addEventListener("DOMContentLoaded", function () {.. document.getElementById ("btn-go-back")?.addEventListener('click', () => {.. history.back();.. });..})
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (61651), with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):135365
                                                                                    Entropy (8bit):6.083173173382216
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:8DDDB5E41CE9994ECF1E1D2B5E2FC275
                                                                                    SHA1:2C758C7254AF1B052AF2C171F2A31316CD252177
                                                                                    SHA-256:280D18FA1776D65195AB0B5C0ED604DEEB6A7B2AFB7ED3660B2F65648647D0D9
                                                                                    SHA-512:F6C8769B617453E0E5E5FDEEE981B290B786F13C8E2352DE30CDB6073441998F9F3AB398A752F45B6A9FC43F3A79117723C9D8C56639175568DE4BAC6EB05FAC
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://cdn.loom.com/assets/js/vendor-5603c60f-497f480efc58403ba8f5.js
                                                                                    Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},r=(new e.Error).stack;r&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[r]="d6a2ea46-79f5-4034-ae4f-737ccd74a2fa",e._sentryDebugIdIdentifier="sentry-dbid-d6a2ea46-79f5-4034-ae4f-737ccd74a2fa")}catch(e){}("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{}).SENTRY_RELEASE={id:"76db64a"};"use strict";(self.webpackChunk_loomhq_web_client=self.webpackChunk_loomhq_web_client||[]).push([[6889],{4723:(e,r,t)=>{t.d(r,{J:()=>g});var n={animationIterationCount:1,aspectRatio:1,borderImageOutset:1,borderImageSlice:1,borderImageWidth:1,boxFlex:1,boxFlexGroup:1,boxOrdinalGroup:1,columnCount:1,columns:1,flex:1,flexGrow:1,flexPositive:1,flexShrink:1,flexNegative:1,flexOrder:1,gridRow:1,gridRowEnd:1,gridRowSpan:1,gridRowStart:1,gridColumn:1,gridColumn
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):78627
                                                                                    Entropy (8bit):6.021125045614869
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:437C1427874117133B1B689954717E1F
                                                                                    SHA1:A1F18F63A746FABCE8DC38C67A8786265A71147E
                                                                                    SHA-256:58C977F54C8A264A97B1508FEA7A3F7248C8A0D1DA4B29062A30CDFCBB550C97
                                                                                    SHA-512:5ADDF00BEE2035F9B56262BA4998C1B4FD9ACBF8C22CDF103D88CB70D12BC3E9B7F45C5EB30417861F5C015B28591F2A46711FED847D6E57DAB983BAC268027A
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://www.gstatic.com/recaptcha/releases/w0_qmZVSdobukXrBwYd9dTF7/styles__ltr.css
                                                                                    Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #444746;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAAIGNIUk0AAHomAACAhAAA+gAAAIDoAAB1MAAA6mAAADqYAAAXcJy6UTwAAAAGYktHRAD/AP8A/6C9p5MAAHq9SURBVHja7Z15fFTl9f/fd9ZM9n1PgCyEXSSRNYKCgAuiIipuVSuudavV1tq6W/WrtnWrrZbWDZUqUqUoCoIEQhBI2JesELKvM9mTWe7c3x83d5xAlkky8fv92ft5vfKC19znOWfuZ571POc5B1SoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKFChQoVKlSoUKHifwGCRqsTNFrdj6VPq9XqtNofT9+wvutQyEyad8t9IaPPntFUd
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (3391)
                                                                                    Category:downloaded
                                                                                    Size (bytes):33752
                                                                                    Entropy (8bit):5.622477526728061
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:9EB8DE53302E5726EB4372ECD4A1AC2F
                                                                                    SHA1:1FCF159D1F1C0F5BC5DD80C364CECC6F64FBFE6D
                                                                                    SHA-256:CA5CB735F0A26C09E8EE904F1A5E2242DC860B4FF2D78674BB64B0F700F0DCF4
                                                                                    SHA-512:5D053469EBD1BCCD787544CF364216227F0BB9C621F536225FFE94C1E17274EF780A3B049F4BBFEBD2967BDEDD484F7175532F6EDB01D64D703CC25FA6C1049A
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://www.youtube.com/s/player/22f02d3d/player_ias.vflset/en_US/embed.js
                                                                                    Preview:(function(g){var window=this;'use strict';var EWW=function(U){return U},oWz=function(U){U.mutedAutoplay=!1;.U.endSeconds=NaN;U.limitedPlaybackDurationInSeconds=NaN;g.uN(U)},znj=function(){return{D:"svg",.V:{height:"100%",version:"1.1",viewBox:"0 0 110 26",width:"100%"},C:[{D:"path",xs:!0,B:"ytp-svg-fill",V:{d:"M 16.68,.99 C 13.55,1.03 7.02,1.16 4.99,1.68 c -1.49,.4 -2.59,1.6 -2.99,3 -0.69,2.7 -0.68,8.31 -0.68,8.31 0,0 -0.01,5.61 .68,8.31 .39,1.5 1.59,2.6 2.99,3 2.69,.7 13.40,.68 13.40,.68 0,0 10.70,.01 13.40,-0.68 1.5,-0.4 2.59,-1.6 2.99,-3 .69,-2.7 .68,-8.31 .68,-8.31 0,0 .11,-5.61 -0.68,-8.31 -0.4,-1.5 -1.59,-2.6 -2.99,-3 C 29.11,.98 18.40,.99 18.40,.99 c 0,0 -0.67,-0.01 -1.71,0 z m 72.21,.90 0,21.28 2.78,0 .31,-1.37 .09,0 c .3,.5 .71,.88 1.21,1.18 .5,.3 1.08,.40 1.68,.40 1.1,0 1.99,-0.49 2.49,-1.59 .5,-1.1 .81,-2.70 .81,-4.90 l 0,-2.40 c 0,-1.6 -0.11,-2.90 -0.31,-3.90 -0.2,-0.89 -0.5,-1.59 -1,-2.09 -0.5,-0.4 -1.10,-0.59 -1.90,-0.59 -0.59,0 -1.18,.19 -1.68,.49 -0.49,.3 -1.01,.80 -1.2
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:downloaded
                                                                                    Size (bytes):12355
                                                                                    Entropy (8bit):5.476957351555817
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:A21D585E84C1D745AC0CFCCED46D4A93
                                                                                    SHA1:B4F87497AE3F208DFE34BD48F01F991C863CE4EB
                                                                                    SHA-256:A45AA0E67BD873620EB0106EC2BC3B71080033E1B01D8BF236B43B6B814F010C
                                                                                    SHA-512:4E3B342EB156ADDDEA2F4EA6B3AEE7A1845353FD95366C8192D9ABD0304BA6AB3C45E88D017DBF68EC3DC34756D42DDFA36844733D2EF42B9917EDD49E6DFC42
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://fonts.googleapis.com/css2?family=Inter:wght@300;400;500;600;700&display=swap
                                                                                    Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 300;. font-display: swa
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):708
                                                                                    Entropy (8bit):4.796916176238691
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:566613730E43C2F64EBC554D67C3C52B
                                                                                    SHA1:7B4344FFDF6DBE1510046A9129293C65C8D7C666
                                                                                    SHA-256:2C70EA0FBAD50111C2A2E0CF50DCA95924D326C0221ED27777BEBECED3795585
                                                                                    SHA-512:71D305656346061826675949F072D1C9EE877C90CC180A496C2F425E073ADBEB8F8C5AE8DAE5A829DA855791B4C8254DE23DA305ECDDEABA0B8E233815E85DD6
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://secure.touchnet.net/C21575_ustores/web/headerMessageManagerInit.js
                                                                                    Preview:// This script doesn't need to be executed inside 'onDocumentReady' because it doesn't work with any html elements that might not be on the page yet,..// and only retrieves attributes of the 'headerMessageManagerInit.js' file which is surely loaded since we are in its content...// Moved it to self-running function to not pollute global context..(function()..{.. const scriptElements = document.querySelectorAll('script');.. const myScript = Array.from(scriptElements).find(script => script.src.endsWith('headerMessageManagerInit.js'));.. const messageManagerProperties = myScript?.getAttribute('data-message-manager-properties');.... TN.i18n.loadProperties(JSON.parse(messageManagerProperties));..})();
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ISO Media, AVIF Image
                                                                                    Category:downloaded
                                                                                    Size (bytes):34748
                                                                                    Entropy (8bit):7.959952644373843
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:75B4F11CEAE90FB7C461F847C259D6EE
                                                                                    SHA1:21A3194941DE887AD6B2E8248F9EB5B130BC91C5
                                                                                    SHA-256:56525F96D57DF47537924F10EBBF724EED3E0AAAFE1CF7F10EF6461BCDAC6AEA
                                                                                    SHA-512:7741F4F69D586E2B640EF59F5D611754B3415C5E92E644CBEB439F9220C825DB4297B91E3BC2561486AF2C0ACA1C2B715A8131CCEBFCECE505592FCC8B70C88F
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://images.unsplash.com/photo-1498050108023-c5249f4df085?auto=format&fit=crop&w=600&q=80
                                                                                    Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o..zM...(iinf..........infe........av01Color.....iprp....ipco....ispe.......X........pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (1143)
                                                                                    Category:downloaded
                                                                                    Size (bytes):4272
                                                                                    Entropy (8bit):5.407649241930215
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                    SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                    SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                    SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
                                                                                    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:GIF image data, version 89a, 49 x 30
                                                                                    Category:downloaded
                                                                                    Size (bytes):1668
                                                                                    Entropy (8bit):6.777356167258514
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:9F8C9303999FC5B6478E789E0413EDC9
                                                                                    SHA1:7761F3F5662F63143E291F16ED3475D8B602E641
                                                                                    SHA-256:F6FE0B2281E5000FE000C188CE59F1FE31C87D4F6FA36F232F784557C5E2F017
                                                                                    SHA-512:FC2CF31E389C96D22BD27CCC4CD3B3C4CE297F1AC767F6EEA01F0AABEF89F76873B59545127205E24AFC7DA5CF2F476A462F00B67B5C8143E0B617E299A2C17E
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://secure.touchnet.net/C21575_ustores/web/images/amex_small.gif
                                                                                    Preview:GIF89a1.......f.....|....j........C.......o...9..].........m..r.v.....M..-.........w.<.....U...n.....q.....s....4..%.....E..a.....@........... q...m...v.O....}........I.........E...r.$}....p. z.......A..m...t.\.....u......N..9..e..................(.....t.Y.........p....5..G.....2...m.U..........$y....i..... |...m...y.I..a....y..Y..f.....,.....f..p.....=..J...y.P...........p.........u.A..`....D..r......v.%..L.....]........................................................................................................................................................................................................................................................................................................................................!.......,....1..........H......*.(...#J.H.......... C..b.c.1"R.\...-]..`@...8s....O.Df..q..G.b$jB...;.8Y.H../R.\.....`.>r....np*...G."I.\pA..8.X..{..^..X.`.h..I.\.q"N..hN...`...i>..C.....T..@....7Jd.....d
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):654
                                                                                    Entropy (8bit):4.308135756525239
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:494B3C5AFF7D912935746CC723595A9D
                                                                                    SHA1:D25871594F468D0A517A96AF56A1F71C704042EB
                                                                                    SHA-256:13D4C136E7A337CEA59B72B53B014F219922091BD01C03A84216E2C8B7864189
                                                                                    SHA-512:D715EB52436D63E67512F857076EF50E5A22D4A68E6E2383DA7F2226DCF2A156C52AC00ED2B0883A22116E268F63C330DCCA37A5244741285FFA25288042025D
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://secure.touchnet.net/C21575_ustores/web/js/carousel.js
                                                                                    Preview:document.addEventListener("DOMContentLoaded", function () {.. function initImageCarousel() {.. var container = document.getElementById("imageCarouselWrapper");.... if( container ).. {.. const allImages = container.getAttribute('data-image-list').split(",");.. const context = container.getAttribute("data-context-path");.... TN.react.buildImageCarousel(.. container,.. {.. contextPath: context + "/web/uploaded_images/",.. allImages: allImages.. }.. );.. }.. }.... initImageCarousel();..});
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (58339), with CRLF line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):294379
                                                                                    Entropy (8bit):4.985059759614766
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:43284B6A8575A3C61F196F5500FA2BC2
                                                                                    SHA1:1727D73E2BA5118F19B3CA8426905B81C48926F0
                                                                                    SHA-256:53A847319082381080B486A634F57D871240CF705473885BE707AB186EC668D4
                                                                                    SHA-512:528A30BD9B19D20F3B614B532CCAB02D7AE8E68B6E167A166B2C9354B3226E3C267048F05FC9688B1574052FF1322000210B848B24BAA293F8BD5221310737E6
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://secure.touchnet.net/C21575_ustores/web/product_detail.jsp?PRODUCTID=2108
                                                                                    Preview:..............................................................................................................................................................<!doctype html>..<html lang="en">.. <head>.. <meta charset="utf-8">.. <meta http-equiv="x-ua-compatible" content="ie=edge">.. .. end doctype_global_head_include.jsp -->.......... begin product_detail.jsp -->.. .. begin header_js.jsp -->....<div id="csrf-token" hidden="hidden" data-csrf="null"></div>..<script defer type="text/javascript".. src="&#x2f;C21575_ustores/web/bundle/ustores-legacy-9.1.0.min.js".. integrity="sha512-MKTYPF/Ekvf/sUZbDDwTw7n07/q2hL9rS13clIhyUWf7fa6gmx23uczB9whCk4rH++yQrzQH7ZUv2sI4psgJhQ==".. crossorigin="anonymous"></script>.... .. <script defer type="text/javascript".. data-max-inactive-interval="".. data-instantiate-datatables-targets="null".. data-instantiate-datatables-paging="null".. data-apple-pay-accepted-for-store="false"
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):100
                                                                                    Entropy (8bit):5.008047190938311
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:BCF7D1907DC9782C0F0909BD9D61E6D5
                                                                                    SHA1:539B5151E055C2FA88E316FA7870CEB6A1D3308F
                                                                                    SHA-256:EA8A84E5E33E66112422D4C9D6920EB603E13E57F114947C57132E3FC9436A36
                                                                                    SHA-512:DC6C0EF910E325218AB285C9EC7DB67FCA9575945628FF6DFE52F6672C85F1E6122DBF67037620FDEC1B69287527985E80DF718E8C8E3910F003739523562ACA
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCXMhfbeWC316EgUNWBVzzyF2SE-Plr8BjxIgCSLtq29gAANlEgUNro7j2hIFDa5qmSkhI39QUAz27sU=?alt=proto
                                                                                    Preview:ChMKEQ1YFXPPGgQICRgBGgQIZBgCCjIKCw2ujuPaGgQIVhgCCiMNrmqZKRoECEsYAioWCApSEgoIIUAkIyouXy0QARj/////Dw==
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (31059)
                                                                                    Category:downloaded
                                                                                    Size (bytes):66563
                                                                                    Entropy (8bit):5.343915247694908
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:C253D9DF9411C4FAE39BA7944DE801AD
                                                                                    SHA1:C34339094EEF17CCD853A21A94AADDE9A050C708
                                                                                    SHA-256:88D58522FF9299A338DF65A7EB691A9650563B510A526239A35A960562DF1C12
                                                                                    SHA-512:80CDE785C63F0F2020A400E4AE283E628FAC2F752B8FF078DCEE61C943DA86511C32A07BA5E2F9FF1840AF9BDBAE09D0E3054B3AA90D536507F148B5464619F6
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://cdn.loom.com/assets/js/vendor-0d659241-c39cac087340ae6824a3.js
                                                                                    Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="58d2a018-e246-4062-9376-53e4cb2ef4d0",e._sentryDebugIdIdentifier="sentry-dbid-58d2a018-e246-4062-9376-53e4cb2ef4d0")}catch(e){}("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{}).SENTRY_RELEASE={id:"76db64a"},(self.webpackChunk_loomhq_web_client=self.webpackChunk_loomhq_web_client||[]).push([[9165],{2958:e=>{"use strict";var t=function(e){return e!=e};e.exports=function(e,n){return 0===e&&0===n?1/e==1/n:!!(e===n||t(e)&&t(n))}},3146:e=>{"use strict";var t=Object.prototype.toString;e.exports=function(e){var n=t.call(e),r="[object Arguments]"===n;return r||(r="[object Array]"!==n&&null!==e&&"object"==typeof e&&"number"==typeof e.length&&e.length>=0&&"[object Fu
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (29905)
                                                                                    Category:downloaded
                                                                                    Size (bytes):57124
                                                                                    Entropy (8bit):5.521264554281467
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:876ACD2D4D3023FEDBA4FB8A8B5611B5
                                                                                    SHA1:8B696D194F6D7EEBF6B31712CEF465FE81D38921
                                                                                    SHA-256:1034E12E5BFCFF8C65ED876F46CEB2854A51996C24F5CCDDF295151C2F060460
                                                                                    SHA-512:104B8255A683DE4363067B0946A3CD32A7F25408C394912A90F93B4053824BDF57FB13C0AFA3E50CD367A5F65ABAE403A1410CC778ECE2C5B18D6870E472CF29
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://cdn.loom.com/assets/js/vendor-8ffe3826-c41787ff46329b005fee.js
                                                                                    Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="ef856b28-1407-4296-919e-a009191c7d4c",e._sentryDebugIdIdentifier="sentry-dbid-ef856b28-1407-4296-919e-a009191c7d4c")}catch(e){}("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{}).SENTRY_RELEASE={id:"76db64a"},(self.webpackChunk_loomhq_web_client=self.webpackChunk_loomhq_web_client||[]).push([[3506],{12460:(e,t,r)=>{"use strict";var n,o=r(41293),a=r(32367),i=r(78296),l=r(83052),s=r(7578),u=r(22625),p=r(30199),c=Function,y=function(e){try{return c('"use strict"; return ('+e+").constructor;")()}catch{}},f=Object.getOwnPropertyDescriptor;if(f)try{f({},"")}catch{f=null}var d=function(){throw new u},h=f?function(){try{return arguments.callee,d}catch{try{return f(a
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):442
                                                                                    Entropy (8bit):4.562543025656011
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:30D616F57B784364F3E3C2EA56199695
                                                                                    SHA1:9079CDA5AFA9F8338EB940B56E25B548D5530EEA
                                                                                    SHA-256:FDFDD031BA295AB235E3847F46BE3EB36397991FDCB84005BC0D2550F15F49F8
                                                                                    SHA-512:263CCFE70F50BF7A67527715425782A08EEF12E92315FAC0A568A6AF83282CF7C51A795E6007E371EC09836283CFCD59948B2951048083B6E639913DB525E2CC
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://secure.touchnet.net/C21575_ustores/web/js/redirectButtons.js
                                                                                    Preview:document.addEventListener("DOMContentLoaded", function () {.. const redirectButtons = document.getElementsByClassName ("btn-redirect");.. Array.from(redirectButtons).forEach((redirectButton)=> {.. const dataUrl = redirectButton.getAttribute('data-url');.. if (dataUrl) {.. redirectButton.addEventListener('click', () => {.. window.location.href = dataUrl;.. });.. }.. });..})
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (27560)
                                                                                    Category:downloaded
                                                                                    Size (bytes):58596
                                                                                    Entropy (8bit):5.280160123664946
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:3C054113E27D3B04FE88D930A5008D1D
                                                                                    SHA1:3D53D4ED50E95F381E255C8870730697467E7710
                                                                                    SHA-256:76D5A35C4A1A93719CB3B060526907D52C4264FB400BB0FC6DA3B825B88110AB
                                                                                    SHA-512:3922FCAC6509C7AF06B1F6B0DC23C185E73B16594510F595C806C59E194B82FE720F15C97D246E4469D3C24253B55E7DB4EEBBD3407C54A39DFE53B238B2922F
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://cdn.loom.com/assets/js/vendor-752219c7-66f58a5b93f589671552.js
                                                                                    Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="32124d96-732b-4b1a-86bf-cc4515555cf0",e._sentryDebugIdIdentifier="sentry-dbid-32124d96-732b-4b1a-86bf-cc4515555cf0")}catch(e){}("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{}).SENTRY_RELEASE={id:"76db64a"};"use strict";(self.webpackChunk_loomhq_web_client=self.webpackChunk_loomhq_web_client||[]).push([[7894],{4034:(e,t,r)=>{r.d(t,{M:()=>a,s:()=>i});var n=r(8672),o=r(90449),a=n.createContext({dragDropManager:void 0});function i(e,t,r,n){return{dragDropManager:(0,o.b)(e,t,r,n)}}},6809:e=>{var t=function(e){switch(typeof e){case"string":return e;case"boolean":return e?"true":"false";case"number":return isFinite(e)?e:"";default:return""}};e.exports=function(e
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (38052)
                                                                                    Category:downloaded
                                                                                    Size (bytes):95833
                                                                                    Entropy (8bit):5.2605892997416115
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:D95E47B6D3EB85514552EBD4E4131EE9
                                                                                    SHA1:229B8F03F422DB2966B3D036523DE3DADADFE745
                                                                                    SHA-256:08F6EFE9DA50CFA3B63536A373F4FAF703B8E01E2E3E674D4D3681286E8E2687
                                                                                    SHA-512:DD233E62CB0FCBD33A71D5CD5D93E50F6C76D37F35AB3B716AD04443CCF36C745BE5AA06FBD0343BAA1AB9F270267FCB788E27E0F164DCFDBB48E631E660CD0E
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://cdn.loom.com/assets/js/vendor-eb977c6f-aba92290c04fa23227a9.js
                                                                                    Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="1e10c105-5ef5-441d-b60f-11f499144776",e._sentryDebugIdIdentifier="sentry-dbid-1e10c105-5ef5-441d-b60f-11f499144776")}catch(e){}("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{}).SENTRY_RELEASE={id:"76db64a"},(self.webpackChunk_loomhq_web_client=self.webpackChunk_loomhq_web_client||[]).push([[2737],{16270:(e,t,n)=>{"use strict";n.r(t),n.d(t,{createFocusTrap:()=>f});var i=n(61335);/*!.* focus-trap 7.0.0.* @license MIT, https://github.com/focus-trap/focus-trap/blob/master/LICENSE.*/function r(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(e);t&&(i=i.filter(function(t){return Object.getOwnPropertyDescriptor(e,t).en
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (33183)
                                                                                    Category:downloaded
                                                                                    Size (bytes):90037
                                                                                    Entropy (8bit):5.40509045374555
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:7691307F8F20ED237DD0C07108368B27
                                                                                    SHA1:34C0900E9809FEA0D581BE1799E7B9C932254D2F
                                                                                    SHA-256:01572F5AAFAF4311AD44DE216CD5FFB70B1F1885A67A169DD37939EDFD543775
                                                                                    SHA-512:FB81B586E41EACFB93C91E7C3172FCFD34DF68351D929C8F8B7F88002C067095ED59D531F08B8A9FD20250DF83350BDE2D6E5D63590CABA826A919725621D5C3
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://cdn.loom.com/assets/js/vendor-2983fe02-7a2e904148ff4218d3df.js
                                                                                    Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="6c8ce9e8-b6f9-4297-9041-650535be3ddc",e._sentryDebugIdIdentifier="sentry-dbid-6c8ce9e8-b6f9-4297-9041-650535be3ddc")}catch(e){}("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{}).SENTRY_RELEASE={id:"76db64a"};"use strict";(self.webpackChunk_loomhq_web_client=self.webpackChunk_loomhq_web_client||[]).push([[2967],{246:(e,t,n)=>{n.d(t,{L:()=>i});function i(e,t,n){let i=Object.create(null);for(let r of e)i[t(r)]=n(r);return i}},4620:(e,t,n)=>{n.d(t,{$:()=>i});function i(e,t){let n=new Map;for(let i of e){let e=t(i),r=n.get(e);void 0===r?n.set(e,[i]):r.push(i)}return n}},8067:(e,t,n)=>{n.d(t,{A:()=>a,I:()=>o});var i=n(31397),r=n(94187),s=n(51165);function o(e){if
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):108632
                                                                                    Entropy (8bit):5.17490742077157
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:99E21EEFBCBD8D11E0AEDCB53DB6DDFA
                                                                                    SHA1:BBE143A25460831E6973A5214A19E3FA388EEF3C
                                                                                    SHA-256:0350DDE58DA7D98E43FDEBFD1308E3E8E625520887F3A9B465BBF8499D085DDF
                                                                                    SHA-512:651BB778E058024DEFD7A7560CBA9A2963B7735E46531CC606E38D8BE70AC7099C05A5FAD7CD2D993F227298274AC9B749D9880F7598A683ABFE84A7A10F73B3
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://evs.sgmt.loom.com/yhPeelcEJD/eejxbDiFfK.min.js
                                                                                    Preview:!function(){var t,e,n,r,i={8878:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0});var i=r(n(325));function o(t,e){return function(){var n=this.traits(),r=this.properties?this.properties():{};return i.default(n,"address."+t)||i.default(n,t)||(e?i.default(n,"address."+e):null)||(e?i.default(n,e):null)||i.default(r,"address."+t)||i.default(r,t)||(e?i.default(r,"address."+e):null)||(e?i.default(r,e):null)}}e.default=function(t){t.zip=o("postalCode","zip"),t.country=o("country"),t.street=o("street"),t.state=o("state"),t.city=o("city"),t.region=o("region")}},4780:function(t,e,n){"use strict";var r=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(e,"__esModule",{value:!0}),e.Alias=void 0;var i=r(n(1285)),o=n(9512);function s(t,e){o.Facade.call(this,t,e)}e.Alias=s,i.default(s,o.Facade),s.prototype.action=function(){return"alias"},s.p
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (33134)
                                                                                    Category:downloaded
                                                                                    Size (bytes):1088995
                                                                                    Entropy (8bit):5.518916118245275
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:851156EC957A660B5B45B6F2A89B8C0F
                                                                                    SHA1:2B8A62842311AE30BB3019ABAC088E8337EF25F2
                                                                                    SHA-256:549F4B6BECF132BBEC0743FD520920BC524329C8097B7347A82C8D680A05DD9B
                                                                                    SHA-512:52EF15A451CFC251E3A34296CEC66BA4B1254D2D7BCB4177FBEDC6CF6C91A5321E36ED05091986AFC1300D79261B16D12F277D4BD6ABFF6B7F5830853CEA656F
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://cdn.loom.com/assets/js/vendor-12921b06-140ad96fa22b7b208553.js
                                                                                    Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="bb612e15-8d41-436a-bb4c-7250a5ad9ab7",e._sentryDebugIdIdentifier="sentry-dbid-bb612e15-8d41-436a-bb4c-7250a5ad9ab7")}catch(e){}("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{}).SENTRY_RELEASE={id:"76db64a"};"use strict";(self.webpackChunk_loomhq_web_client=self.webpackChunk_loomhq_web_client||[]).push([[7121],{33692:(e,t,r)=>{r.r(t),r.d(t,{Environment:()=>aW,RecordingType:()=>aV,createInstance:()=>U$,setup:()=>UG});var n=r(11902),o=r(58484),a=r(94448).hp,i=Object.create,l=Object.freeze,s=Object.defineProperty,c=Object.defineProperties,u=Object.getOwnPropertyDescriptor,d=Object.getOwnPropertyDescriptors,p=Object.getOwnPropertyNames,f=Object.getOwnPropertySy
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):164605
                                                                                    Entropy (8bit):5.305958409665356
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:D2C8E07F6C069511A86047C60605F6A4
                                                                                    SHA1:169098C5DA8BD70613CAB9B9BA2B56AA41E441FF
                                                                                    SHA-256:7A4112B1E10D412B4403BF069074B0E5A6910A71316ED2D8AB65BC378BC04FDB
                                                                                    SHA-512:C810D91F4C4FE8D5ECA3C7B11479BF7853FD447D626D503DD372E6E43D834E327AFB421BF7DFD5AB87EB25ADAE197171F3D1760E65D06D1216B084EF45CB1E5B
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://cdn.loom.com/assets/js/vendor-5fe9a8e4-4313eff9ecc8af36e1c4.js
                                                                                    Preview:try{let t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="8ed7e95d-8ff0-4df9-b546-ae33f68bb568",t._sentryDebugIdIdentifier="sentry-dbid-8ed7e95d-8ff0-4df9-b546-ae33f68bb568")}catch(t){}("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{}).SENTRY_RELEASE={id:"76db64a"},(self.webpackChunk_loomhq_web_client=self.webpackChunk_loomhq_web_client||[]).push([[5845],{592:(t,e,r)=>{"use strict";r.d(e,{A:()=>u});var n=r(87576),o=r(50257),i=r(51250),a=r(18677);function u(t,e){(0,a.A)(1,arguments);var r,u,c,l,f,s,p,y,d=(0,n.q)(),h=(0,i.A)(null!==(r=null!==(u=null!==(c=null!==(l=e?.weekStartsOn)&&void 0!==l?l:null==e||null===(f=e.locale)||void 0===f||null===(s=f.options)||void 0===s?void 0:s.weekStartsOn)&&void 0!==c?c:d.weekStart
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):37
                                                                                    Entropy (8bit):4.371087149178846
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:ADC8B158A30481E3E699FF62F61341F4
                                                                                    SHA1:81ABD80680840A631179DA542AF8EE37B1874DB8
                                                                                    SHA-256:5AE0B4AD164772F3D4204DC46E376E0C60A7E336B767E579656DDC3774C6074A
                                                                                    SHA-512:CC697B6AA5EB3901D2DFBDB5AB54279FD380121648C5551CE4E5CDC3893E1AE5881B675393FC43B91F8614B28F353B3A91E4FF37AFD847BF8458AF97CB3E76AB
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://secure.touchnet.net/C21575_ustores/web/js/dataTableExtErrorMode.js
                                                                                    Preview:$.fn.dataTableExt.sErrMode = 'throw';
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:MS Windows icon resource - 1 icon, 16x16, 2 colors
                                                                                    Category:downloaded
                                                                                    Size (bytes):198
                                                                                    Entropy (8bit):1.1548634657871075
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:CA2BB9889F5870B0B31006F9F09A23DF
                                                                                    SHA1:5932E6A0E4FCF1B7ECC28452494F73D4AE82ACD3
                                                                                    SHA-256:17BF068C76EB2D552B4EEA51A7F9C02D251C4A9C3B30C6A9AA322CC8EEA70529
                                                                                    SHA-512:3ECCFE852124950656EF93B632F0472C5DEA2E0D339F76D27D0022AC481A924E2C35CDBA9112EB45DDA4079C56A1216493A8693075D1D630A580EA0691A96B30
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://secure.touchnet.net/favicon.ico
                                                                                    Preview:......................(....... .......................................................................................................................................................................
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (10132), with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):10132
                                                                                    Entropy (8bit):5.419284116703069
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:40B5B45E090FBE6E4E6739FA231CD746
                                                                                    SHA1:8D906CF02913566DB86E8A6C0FF407774F0F9987
                                                                                    SHA-256:6EA04E3093D63699055B35042402100D2DED182AEFD416F740DD7C7ACECE4B57
                                                                                    SHA-512:EDF7AC7394C649CE797199B2FA6B8DF136A3A3B2715A9BA871B96FB054D778B8F783285B8DD7C901F4AAB6AA39711C89A402681CF369C9E0D23AC5D7AF28AC9B
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://cdn.loom.com/assets/js/0runtime-f6b8c5c3cf3572a79dc1.js
                                                                                    Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},a=(new e.Error).stack;a&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[a]="34bfb684-8b70-475c-827c-8e82fd6eafe3",e._sentryDebugIdIdentifier="sentry-dbid-34bfb684-8b70-475c-827c-8e82fd6eafe3")}catch(e){}("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{}).SENTRY_RELEASE={id:"76db64a"},(()=>{"use strict";var e={},a={};function d(f){var c=a[f];if(void 0!==c)return c.exports;var b=a[f]={id:f,loaded:!1,exports:{}};return e[f].call(b.exports,b,b.exports,d),b.loaded=!0,b.exports}d.m=e,d.amdO={},(()=>{var e=[];d.O=(a,f,c,b)=>{if(f){b=b||0;for(var t=e.length;t>0&&e[t-1][2]>b;t--)e[t]=e[t-1];e[t]=[f,c,b];return}for(var r=1/0,t=0;t<e.length;t++){for(var f=e[t][0],c=e[t][1],b=e[t][2],o=!0,n=0;n<f.length;n++)r>=b&&Object.keys(d.O).every(e=>d.O[e
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):2143
                                                                                    Entropy (8bit):5.159636498891847
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:4AB911A43F62B810808B0EA402DDC1A4
                                                                                    SHA1:E749312842D3777053FF29A8BA57DBDDCE0E61C6
                                                                                    SHA-256:BD1C6EA87A211DD30ECBBB1CF0A1A4C497FBF553BF19D54786BB7038BF0BE86E
                                                                                    SHA-512:7616B5DF9578CD2E43FDE78E44D243BCE7D0A128DF6583C4DC1093D80272695B1C9DB13929E8AD64D3643E9963A77F57958858C31D1FCB9EA1F62B3EB3322709
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://secure.touchnet.net/C21575_ustores/web/header.js
                                                                                    Preview:$(function () {.. const scriptElements = document.querySelectorAll('script');.. const myScript = Array.from(scriptElements).find(script => script.src.endsWith('header.js'));.. const uploadedImageLocation = myScript?.getAttribute('data-uploaded-image-location');.. const shoppingUrlPrefix = myScript?.getAttribute('data-shopping-url-prefix');.. const checkoutUrlPrefix = myScript?.getAttribute('data-checkout-url-prefix');.. const shoppingCartTotalQuantity = myScript?.getAttribute('data-shopping-cart-total-quantity');.. const homePageLink = myScript?.getAttribute('data-home-page-link');.. const homePageLinkQueryString = myScript?.getAttribute('data-home-page-link-query-string');.. const logoutMessage = myScript?.getAttribute('data-logout-message');.. const location = myScript?.getAttribute('data-location');.. const cartCount = myScript?.getAttribute('data-cart-count');.. const shoppingCartText = myScript?.getAttribute('data-shopping-cart-text');.... $('.dropdown-menu .dropdown-
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:PNG image data, 192 x 192, 8-bit/color RGB, non-interlaced
                                                                                    Category:downloaded
                                                                                    Size (bytes):3792
                                                                                    Entropy (8bit):7.815743480961044
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:1336012BEE727DBBAF63C674642253C4
                                                                                    SHA1:43F10B27197C35135CB5D06A4A5D887453FD87FD
                                                                                    SHA-256:F75081042C5FD7365C3A4FA052D7AF31E33FC75F99FD9FC7A6774F1A07E1AA67
                                                                                    SHA-512:EFFC1E12E67ACFAD6A2D2D4B8F8BBDC7027CCD38920F610851E13EDE94022C07C67EF36DC9CF86B0ABFF6F54A3906DBDEB8A3DDA9CFE615EB1AD3B8C4210A757
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://cdn.loom.com/avatars/35086258_bd852d8c9e3e4564a33a693bb275cbe5_192.jpg
                                                                                    Preview:.PNG........IHDR...............P....IDATx..{pT........$$!.PD..FA...hKU.>.j.N....L_..u..k_..Q[g.v.u....:X.2ED..*..H......y...{.9....l ...s....d.w.,.7...9...^r.@...;..1.!..+H .......". ..+H .......". ..+H .......". ..+H .......". ..+H .......". ..+H .......". ..+H .......". ..+H .......". ..+H .......". ..+H .......". ..+H .......". ..+H .......". ..+H .......". ..+H .....B.._..h.9c......W..5"..... 8.....}...yUq.8...!c.s.8.!cZk..l.X$8....z....<...ABk],.E.....=..}......\..."...!@k.uhcRp...D.<..E...:[J.yu2<?...C....:v..y...{;...s'..+.B.Q..2(..@*.P.K...I...........;..n....n..^*. .R*T..P ...p.-#.....:...`...u.].`...w..Y........x...........%...c.1.9"*..RJ.....G....n=e..lO/.R.`.:...9..*....ZJ5......K.,...5.....^..d.Jk..y..<".u.@...c8cZk)e,....o6.o.w.....!.1..@.Drv,AW..!..o...F.+.=).../(..[.X&..R...}|..@~...3.....x4.........jk&46..<....s..f....G..'...I)..z....j...L.2.A(,...h.......6mI'.f........(.O9........y3.M.ZK.XY.......|...m....F..N..$...$..6.I'.9.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):450087
                                                                                    Entropy (8bit):5.190001814145635
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:CF6098AEDDA35C3E51C575FBE1B3589C
                                                                                    SHA1:BD72F5BC3004DF13A5FBBF5A3B59444B2369240D
                                                                                    SHA-256:22755A821CFC08DCBFDD717C4BB61C242C11CEE9D71C9D73A34A9075E8808502
                                                                                    SHA-512:6EDEDFC680ECC4A6E75C2171117D27966440F5D7834E9B0AC6AB832EAA1A236DAA12E599BF50B397BFC7B186682458F5D47B91DF5FE313A5907C70BE25D073F7
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://www.youtube.com/s/player/22f02d3d/www-player.css
                                                                                    Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);touch-action:manipulation}.html5-video-player,.ytp-contextmenu{-ms-high-contrast-adjust:none;forced-color-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytd-video-masthead-ad-primary-video-renderer .html5-video-player:not(.ytp-transparent),.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.unstarted-mode,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ad-showing,.ytd-video-masthead-ad-primary-video-renderer .html5-video-player.ended-mode{background-color:transparent}.ytp-big-mode{font-size:17px}.ytp-autohide{cu
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):1872
                                                                                    Entropy (8bit):4.971025087528163
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:25DCC276CFCC33D364F6A3DADA742DA9
                                                                                    SHA1:B41C8CD75FD6A49EA9FCCC2615420B53DFB1D26E
                                                                                    SHA-256:1774798B2324FC42CA5758889599CF516FABF9B6786E4149F899B62923962D98
                                                                                    SHA-512:F720E44DE554AB40A2056365EDA8556438DA58FCF93A31A0A5A0D2B8E17862DE1E2E1DDE264FE3498A83B2DA2EB8CF7F3F7EA7F6B4C7586FEA465EFAF1A5D4AA
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://secure.touchnet.net/C21575_ustores/web/js/stepNavigation.js
                                                                                    Preview:$(function () {.. const scriptElements = document.querySelectorAll('script');.. const myScript = Array.from(scriptElements).find(script => script.src.endsWith('stepNavigation.js'));.. const myCartStepTarget = myScript?.getAttribute('data-step-target-my-cart');.. const deliveryStepTarget = myScript?.getAttribute('data-step-target-delivery');.. const paymentStepTarget = myScript?.getAttribute('data-step-target-payment');.. const confirmationStepTarget = myScript?.getAttribute('data-step-target-confirmation');.. const navStepsDone = myScript?.getAttribute('data-nav-steps-done') === 'true';.. const isDeliveryStepComplete = myScript?.getAttribute('data-step-is-complete-delivery') === 'true';.. const isPaymentStepComplete = myScript?.getAttribute('data-step-is-complete-payment') === 'true';.. const isConfirmationStepComplete = myScript?.getAttribute('data-step-is-complete-confirmation') === 'true';.... if (!navStepsDone).. {.. document.getElementById('myCartWrapperTab')?.addEv
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (1700)
                                                                                    Category:downloaded
                                                                                    Size (bytes):49264
                                                                                    Entropy (8bit):5.317167710583167
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:CE340478ADF46007325D32FC1C982820
                                                                                    SHA1:546D1599E234D8CD8B375C971E263459CAD37467
                                                                                    SHA-256:978C0005866B49F1CD5971CFABE015F3750D6C5A6C7CA43C54E7E57BA4429DBA
                                                                                    SHA-512:A44000FE093ACEC6B6FC20641D7CDEEFA24DEE9DBD6EBCC42FF7F193F27305DB8B6190D02729CD3A5A741C1C4698FA16338155C887A6F4F600C4CE98C492143C
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://www.gstatic.com/eureka/clank/134/cast_sender.js
                                                                                    Preview:(function(){'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},g=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&g(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(h,k){this.g=h;g(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toString=function(){return this.g};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):19948
                                                                                    Entropy (8bit):5.261902742187293
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                    SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                    SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                    SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
                                                                                    Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (9198)
                                                                                    Category:downloaded
                                                                                    Size (bytes):9270
                                                                                    Entropy (8bit):5.141086013932976
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:00E9C65CBBA11C07C4BF4A6E2727B8EA
                                                                                    SHA1:AC1A5D9B6FFCDE916A82169CD74C9A734BDF4A39
                                                                                    SHA-256:129151ED0140041B198CE3B364A11861A3B5BAA5BB60475EBF7BEDB9B0FC94D6
                                                                                    SHA-512:6C142FA3DE8B0452530D3E0DA7AF3B2CFCA2F0292282E07FF3AEF71426E791B650A8EDE02B5626B7ECF177B45B86630DACDDE9F9480B639E01C7B9D994535D2B
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://cdn.segment.com/analytics-next/bundles/ajs-destination.bundle.ed53a26b6edc80c65d73.js
                                                                                    Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[464],{9254:function(t,n,i){function e(t,n){var i,e;return"boolean"==typeof(null==n?void 0:n.enabled)?n.enabled:null===(e=null===(i=null==t?void 0:t.__default)||void 0===i?void 0:i.enabled)||void 0===e||e}i.d(n,{n:function(){return e}})},3162:function(t,n,i){i.r(n),i.d(n,{LegacyDestination:function(){return G},ajsDestinations:function(){return S}});var e=i(5163),r=i(4122),o=i(94),s=i(8404),a=i(1494),u=i(204),c=i(6096),l=i(9254),d=i(5944),h=i(8044),v=i(3098),f=i(3061),p=i(6338),m=i(7566),g=i(7070);function y(t){return t.toLowerCase().replace(".","").replace(/\s+/g,"-")}function w(t,n){return void 0===n&&(n=!1),n?btoa(t).replace(/=/g,""):void 0}function b(t,n,i,r){return(0,e.mG)(this,void 0,Promise,(function(){var o,s,a,u,c,l;return(0,e.Jh)(this,(function(d){switch(d.label){case 0:o=y(n),s=w(o,r),a=(0,m.Kg)(),u="".concat(a,"/integrations/").concat(null!=s?s:o,"/").concat(i,"/").conc
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (35978)
                                                                                    Category:downloaded
                                                                                    Size (bytes):74757
                                                                                    Entropy (8bit):5.3936339879531205
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:B6174DC2CB843DF9D529AD58112FB962
                                                                                    SHA1:29AC438B7EA3B8AEC8684F1249FF80F737E72236
                                                                                    SHA-256:500058FACF07589B06B10FFAA33890A5A6202C7B143184058A940C3D81483CE0
                                                                                    SHA-512:DF474B6911DB08D88CE57CC227DEAEBDC6CE2FAB948C940DDE9100B2BC2F5C23588657479FF5AB8D616EA2AC6EC6A80E7106A04FE6E38ADC00AC16013B2173C0
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://cdn.loom.com/assets/js/vendor-4c3bcec0-e8562eaf2bd469675779.js
                                                                                    Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="1a773671-d9c2-4573-afe0-ab4bc0bcf54a",e._sentryDebugIdIdentifier="sentry-dbid-1a773671-d9c2-4573-afe0-ab4bc0bcf54a")}catch(e){}("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{}).SENTRY_RELEASE={id:"76db64a"};"use strict";(self.webpackChunk_loomhq_web_client=self.webpackChunk_loomhq_web_client||[]).push([[8663],{1293:(e,t,n)=>{n.d(t,{A:()=>S});var r=function(){if("u">typeof Map)return Map;function e(e,t){var n=-1;return e.some(function(e,r){return e[0]===t&&(n=r,!0)}),n}return function(){function t(){this.__entries__=[]}return Object.defineProperty(t.prototype,"size",{get:function(){return this.__entries__.length},enumerable:!0,configurable:!0}),t.prototype.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:M3U playlist, ASCII text
                                                                                    Category:downloaded
                                                                                    Size (bytes):1036
                                                                                    Entropy (8bit):5.024550060029749
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:FFDE4A3C8E473FC350C61C4F0AA35B0C
                                                                                    SHA1:7B237500B068EEFB605C93622C6B55DDCFB31C21
                                                                                    SHA-256:D2EEBC9F8E9E2519A356A4B277910DAEE40901C0AFAC4C3DE2928C87AE888652
                                                                                    SHA-512:392FDD4D80AED74D18BDF54EBFF2AA70A2E271AB753BD1D15CE863E89385433F217ED464FD0681AD59E359CE0E39B42F8866561490017B8964F3C57BEDBFBB6E
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://luna.loom.com/id/820ff59e8a3f492bbb5358fb3c9c6502/rev/6d6853ca9df1b573eb94c4283b5677017806aadd837442ea7c3e7411e4c0eb43d/resource/hls/mediaplaylist-video-bitrate3200.m3u8?Signature=TUY5y-DgYqLbDz7QCOe0w7vY1njw~GGWLFtCVs8iYTNioak3LVIilBQxSfqZa~Y5JDRUNF5dPc-m30BG8t96ylVtEUTMEYwmO7SlVXPjWfbzCHEmS-M3yryZTRAlaVQ06Y-dTvk9~GnqtZ4nq0NeTLBitOSzBroaoCTHT45kQYKVU29kMXZj~eHlgaA4~KGwgYyCD4zrTHZSM2Owuna--wYEElenQCgDohG7ib2hd07wjI-Fvqahw11EwLygBzoudTjCpmXsFPpKSmawA3~jCZoJMmKXf-rz92LFH-FLysoqsLOkRVbk6fVFgUy-grIvhz61y35YdqjbnhxhnsYlJg__&Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9sdW5hLmxvb20uY29tL2lkLzgyMGZmNTllOGEzZjQ5MmJiYjUzNThmYjNjOWM2NTAyL3Jldi82ZDY4NTNjYTlkZjFiNTczZWI5NGM0MjgzYjU2NzcwMTc4MDZhYWRkODM3NDQyZWE3YzNlNzQxMWU0YzBlYjQzZC9yZXNvdXJjZS8qIiwiQ29uZGl0aW9uIjp7IkRhdGVMZXNzVGhhbiI6eyJBV1M6RXBvY2hUaW1lIjoxNzQ1NTkxMjc4fX19XX0_&Key-Pair-Id=APKAJQIC5BGSW7XXK7FQ
                                                                                    Preview:#EXTM3U.#EXT-X-VERSION:3.#EXT-X-TARGETDURATION:5.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-PLAYLIST-TYPE:VOD.#EXTINF:4.01,.media-clip0-video-0.ts.#EXTINF:4.012,.media-clip0-video-1.ts.#EXTINF:4.019,.media-clip0-video-2.ts.#EXTINF:4.021,.media-clip0-video-3.ts.#EXTINF:4.003,.media-clip0-video-4.ts.#EXTINF:4.024,.media-clip0-video-5.ts.#EXTINF:4.029,.media-clip0-video-6.ts.#EXTINF:4.004,.media-clip0-video-7.ts.#EXTINF:0.775,.media-clip0-video-8.ts.#EXTINF:3.23,.media-clip0-video-9.ts.#EXTINF:4.025,.media-clip0-video-10.ts.#EXTINF:4.004,.media-clip0-video-11.ts.#EXTINF:4.032,.media-clip0-video-12.ts.#EXTINF:4.025,.media-clip0-video-13.ts.#EXTINF:1.877,.media-clip0-video-14.ts.#EXTINF:0.583,.media-clip0-video-15.ts.#EXTINF:1.562,.media-clip0-video-16.ts.#EXTINF:4.018,.media-clip0-video-17.ts.#EXTINF:4.035,.media-clip0-video-18.ts.#EXTINF:0.899,.media-clip0-video-19.ts.#EXTINF:3.778,.media-clip0-video-49.ts.#EXTINF:4.039,.media-clip0-video-50.ts.#EXTINF:4.015,.media-clip0-video-51.ts.#EXTINF:0.659,.me
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 68x68, components 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):1784
                                                                                    Entropy (8bit):7.687915426922811
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:202150B2E815FAA583765C21928845DC
                                                                                    SHA1:9B290B3567478FCD35E44D1C04A56616E51B9239
                                                                                    SHA-256:A65AE58282CFC394DED09674DD94B44FFD062A3CE4051E7127FF8FC42D86DBAF
                                                                                    SHA-512:A2F434322576FB2B0600817682305E37E4147EA2A1A89B27D5AA91185E5178CD3CFCA209BD38B2A205C06490E162574815F6BE9EF97CF601A21FECA4F48DAC1B
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://yt3.ggpht.com/nVcm538Q0EN9fD1ecAV-sP2QinIn07h5jTNzPFBFrkdOf3hQEDyzj-PwAKrj5AoPMepafQ8KJQ=s68-c-k-c0x00ffffff-no-rj
                                                                                    Preview:......JFIF......................................................................................................................................................D.D.........................................../............................!.."2#1AQ.BSaqr..................................3........................!1A.Qa..."2q......Rb...#............?....U...D.&.0..L"a....(....S..T..2.xD..&.0...[.L[.$.W0A.`.n....kz....,.Oa.0W.g...Ge...Z...I:.......y.#.^`+....wj.{..q....X..FgY+..Db.{q.....H..}j..6...;...D.....,..........u..h5>_+...$..V.nB....=h&.K..6..Y*Wd..R .........5,...h$Qa1.....$....U.g.......Z.......%B...(.&.eF. ..M.i%...m.}v5~.\{..K".b.....B&w+v...,..T....y...k..*.0..X....|?/.~5....N............:....g.......m..g....&>..b.....u...{.n4..[.hy.VG.Z.R..,!.}.b....&.'.[R.l{.*8....C....plt.k8.t....KR./.7nI$.ei......W,d,@..rX..4.u.......;&..x..b...&fg.S....u.O#<@..o.J..J..z.m...2.bQ.m..T.;........*.i..8..N.......z>.,.H.N.#.!.s.*...4..(...f..3.o.Y..&.Wcrk......
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):6370
                                                                                    Entropy (8bit):5.099465147676694
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:E7132189D438E187DE27E3BBFD47F475
                                                                                    SHA1:D027BAA611ECC8C5DAC69A8D229C1D6B660FE371
                                                                                    SHA-256:57BBFE0C3371AFCFDED5F2265374A6F63FFA6B7C829F297AC3153154B78FD0D8
                                                                                    SHA-512:4D5C559A79C9F1AAF1098C13118A9B32BFFBBF5B6F509AE00B9F0C64C25F61EBF8F1E8E81F48DDBE391D0B9182AD89BE77C85B79E123ACE94F34BC2983322F3E
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://secure.touchnet.net/C21575_ustores/web/js/addressInfo.js
                                                                                    Preview:document.addEventListener("DOMContentLoaded", function () {.. $('#zipPlus4').hide();.. TN.dom.addPlaceholderText();.... var pageData = document.getElementById("address-info");.. var showAddressSelection = pageData.getAttribute("data-show-address-selection") === "true";.. var shippingRequired = pageData.getAttribute("data-shipping-required") === "true";.. const defaultState = pageData.getAttribute('data-default-state');.... document.getElementById("shippingInfoFormAddressSelect")?.addEventListener('change', () => ContinueCheckout('CHANGE'));.... document.querySelectorAll("button[class *= btn-continue]").forEach(function (element) {.. element.addEventListener('click', function () {.. ContinueCheckout('CONTINUE');.. });.. });.... document.getElementById("handle-login")?.addEventListener('click', handleLogin);.. document.getElementById("continue-unregistered")?.addEventListener('click', continueUnregistered);.... document.getElem
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (27800)
                                                                                    Category:downloaded
                                                                                    Size (bytes):251844
                                                                                    Entropy (8bit):5.185367501916035
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:ECD5FB776199A1B885CE89168FA62636
                                                                                    SHA1:26C8A27E1635441DB5524DAB14E8D624AAE9E2DE
                                                                                    SHA-256:BD56F8AFD117CBE744FA087CBA2F6C9E73824DD0C7A83A6E88DB616D09A9C330
                                                                                    SHA-512:AC11D440103AAF092CE6F53C2CE62BA693D4C97DC5E45EAA9A0C5A870D564728469230D39FDDCD97139B6F553E1D83C37DBAE53AFE8E77E1C1C04A0D8B0CFDBA
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://cdn.loom.com/assets/js/vendor-91502f39-9d03f550e10642d2fc75.js
                                                                                    Preview:try{let t="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},e=(new t.Error).stack;e&&(t._sentryDebugIds=t._sentryDebugIds||{},t._sentryDebugIds[e]="e81573ca-a154-4f81-b424-e2772c7caace",t._sentryDebugIdIdentifier="sentry-dbid-e81573ca-a154-4f81-b424-e2772c7caace")}catch(t){}("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{}).SENTRY_RELEASE={id:"76db64a"},(self.webpackChunk_loomhq_web_client=self.webpackChunk_loomhq_web_client||[]).push([[1135],{5018:(t,e,n)=>{"use strict";n.d(e,{$L:()=>A,Ln:()=>m,N0:()=>N,Um:()=>T,Wg:()=>g,X9:()=>s,dL:()=>V,jP:()=>w,n9:()=>M,oM:()=>k,zy:()=>C});var r=n(35413);class o{constructor(t,e,n){this.pos=t,this.delInfo=e,this.recover=n}get deleted(){return(8&this.delInfo)>0}get deletedBefore(){return(5&this.delInfo)>0}get deletedAfter(){return(6&this.delInfo)>0}get deletedAcross(
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (37534)
                                                                                    Category:downloaded
                                                                                    Size (bytes):377694
                                                                                    Entropy (8bit):5.393319616922957
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:2C4BC3BA6BF7F1753CC72CD532866E7B
                                                                                    SHA1:243F07F17F14142C5857A0F2D547B80D94BA2BB0
                                                                                    SHA-256:37F29FC94600475F973F95BF379C398B2F4FD9A14B990CA00EC82965F2AC79E6
                                                                                    SHA-512:1F4C0BD7319F64A7CE170808B3880CAA0BC9328E619B5325F5867450451B3BE1992B6B7541626ED79313EDBBFC15707C94C0BE76A0AD569864B9D755061CFB66
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://bearcat-gpt-start.lovable.app/assets/index-TLIeY8Py.js
                                                                                    Preview:var fd=e=>{throw TypeError(e)};var La=(e,t,n)=>t.has(e)||fd("Cannot "+n);var T=(e,t,n)=>(La(e,t,"read from private field"),n?n.call(e):t.get(e)),X=(e,t,n)=>t.has(e)?fd("Cannot add the same private member more than once"):t instanceof WeakSet?t.add(e):t.set(e,n),V=(e,t,n,r)=>(La(e,t,"write to private field"),r?r.call(e,n):t.set(e,n),n),Re=(e,t,n)=>(La(e,t,"access private method"),n);var Ni=(e,t,n,r)=>({set _(o){V(e,t,o,n)},get _(){return T(e,t,r)}});function zy(e,t){for(var n=0;n<t.length;n++){const r=t[n];if(typeof r!="string"&&!Array.isArray(r)){for(const o in r)if(o!=="default"&&!(o in e)){const i=Object.getOwnPropertyDescriptor(r,o);i&&Object.defineProperty(e,o,i.get?i:{enumerable:!0,get:()=>r[o]})}}}return Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}(function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const o of document.querySelectorAll('link[rel="modulepreload"]'))r(o);new MutationObser
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (28722)
                                                                                    Category:downloaded
                                                                                    Size (bytes):180086
                                                                                    Entropy (8bit):5.2803566750662405
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:2CD64E00AD967618E26421D15A389AC1
                                                                                    SHA1:521F5BD45370D63CB5255E7257774FCBE0DD63E6
                                                                                    SHA-256:9E3055515483E89ADE8CC161DD8F3CCC9587A5CE9C1F216B66080CC8834B03E3
                                                                                    SHA-512:8D66AD91F1BE465C2ECEDBEA3E695EF63F7996D843E682C18348FF77FF132605854CEDF936683AF99ECD470C67EFDF77B72DF35C202B6A92D844E3EC9E064116
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://cdn.loom.com/assets/js/vendor-d0ec3b80-695d82a30a6ef4318e99.js
                                                                                    Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="606d15be-c564-45a6-848a-6782e7e6a450",e._sentryDebugIdIdentifier="sentry-dbid-606d15be-c564-45a6-848a-6782e7e6a450")}catch(e){}("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{}).SENTRY_RELEASE={id:"76db64a"};"use strict";(self.webpackChunk_loomhq_web_client=self.webpackChunk_loomhq_web_client||[]).push([[1301],{15726:(e,t,n)=>{var r=n(97141);t.H=r.createRoot,r.hydrateRoot},27055:(e,t)=>{/** @license React v17.0.2. * react-is.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */var n=60103,r=60106,l=60107,a=6
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:GIF image data, version 89a, 49 x 30
                                                                                    Category:downloaded
                                                                                    Size (bytes):1473
                                                                                    Entropy (8bit):7.194778743423031
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:017D7170B173702515BEA39F2D586DF2
                                                                                    SHA1:3F715BC3EB63608DDDEE8F3B089C334CD2DA10A9
                                                                                    SHA-256:22BEEE0B39577DD191A76D0B516BF1814BCF01EF7BF74101741863EC9A4AC0A4
                                                                                    SHA-512:6692AEF7FB36AC669AEA6CB65F98F6F2933FA4EF76413D61662A4035508B85164486298A15A220BCBDB60EAD2BA1EE69922E03F43AE814ED77B969FE43BE3281
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://secure.touchnet.net/C21575_ustores/web/images/discover_small.gif
                                                                                    Preview:GIF89a1..............I.qqqIII333.rM....t7.....Y...fff.[..3..Q2...........-..E........e......'.Q........rY....y..7.}}}???..UUU..`.d........mM..>........(((....n....f..z.~............Z..P..K....YYY..J._<.u.u.NOO...|Bnnn......>.vuu..U...........r.G..yU..###.Y....Z`g...I..O...EEE..~.....===.....J....m............p.^^^...yyw.@..M..J'.................Q...e..R....HPS.a..?..U..._.m...M.Q.......... ............o3._..M...I...333...N..|Y.p.c#MMM.......................qM.K....yuu.Q.............|.....O........v..^.....P..N..J.AAA.M.......QQQ...yyy.............c.....M..}B.I..W..f..>..a......................................................................................................................................................................!.......,....1........(.H......*.(....#J.H.....\....P.=...$#..M.\IQ%..5....S...D. H..IB|...L.+'.. ..J. .l@.3$..#n .`....&...1..N.%...h....X.<.`.)W,,..$q.....L....e.'.F... H......5g.Z(Yw.00gT.D..=$...C,..X.0.Q..8
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:GIF image data, version 89a, 49 x 30
                                                                                    Category:downloaded
                                                                                    Size (bytes):1246
                                                                                    Entropy (8bit):6.31455748549308
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:30E01F958D96E0E38AF8FBF8963439DD
                                                                                    SHA1:17DED52618BEF333BD039E5AD402F24950BEDD7E
                                                                                    SHA-256:7D84DA6C5BB9485D8D972C4FC809357E298E2B82B3F3DA2BED0FA8B806F4B8D8
                                                                                    SHA-512:C483B7EBA5C86AB54A803C7AD2B9307D064B1AE3F68F7BFE76E6F5BB36F6389FFF5D4322656535480BFAE7E2462574AE37F03F2233AA5FFF5779B2BD7DEEC128
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://secure.touchnet.net/C21575_ustores/web/images/bc_card_small.gif
                                                                                    Preview:GIF89a1......XVV.......-4.~..............JQ...vtt..........cipnn..........~~.......9@nll.....fff.=D..mr.............Y_.......@G.........}||.4<....V\.........................v{...trr.EL.....3:.....][[..........hn...............;B..........\ZZ..................6>.............qppwvv.ej................BI............:@................./6..GN..........>E.<B...xvv...............~||....6<.8?.KR....ns.@H....rpp.fk......................................................................................................................................................................................................................................................................................................................................................!.......,....1.......+..H......*.(....#J.H....3j..#. ;..IR..(%.L.Rd.+_........O.q....#pf..#...=.t...!..%..p.B....B..qq$.*T...s..C.+x.R....| T.R!....ux@..N..g........B.T......K..Q..M.4.[.82.../xG......8P.`.0.$.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:GIF image data, version 89a, 49 x 30
                                                                                    Category:downloaded
                                                                                    Size (bytes):1390
                                                                                    Entropy (8bit):7.316839743016033
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:39993B62EC4BDF02AD2D4021ED080CB9
                                                                                    SHA1:2FFBE634EA7E881AB9C2781A15435FC3B23C250A
                                                                                    SHA-256:680096C6C078CBE1383E997764D532A6FC3D0ADAD06DB23C216A1F199F647D33
                                                                                    SHA-512:B46419E05821CA7E3A849BD4FBD3DEAA5E90EBB2234073824A4F379206C825D48483609DF2F25C9B0AC6138D016DF835D7107582DD584AA99072D75A062A35BE
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://secure.touchnet.net/C21575_ustores/web/images/mastercard_small.gif
                                                                                    Preview:GIF89a1................FFF....W..-C..]...333....8...1....eu...fff....~...........Offf................4.G.....K^.......y................uuu......ZZZ.......>R.......f...........,..uTTT..............&.$;.................|||...........T.............#..i....................ppp.I\. 8...NNN.\..O..Ob..............C....t......,..&...................)?..........&..........b...xxx.......^..{......:JJJXXX.K... ..............-.;..........'........4....CW................Qc...............nnn]]].....-rrr.K........gw...........k.P.........+..D.......!...........*A.....b..8.=..Rd....................................H..J^.....w.....(.%<...."9...................................................................................................................................!.......,....1.......7@.H......*.(0...#J.H....#.......m..IL...1.$........*.0..R.rJ..c.J..O..B..Q3.....TgN:?@..tb.hf.j}..P#%N.Vj%.b..r...../L.%a.B..Y...B._Cr...x...(-...`...3.u.0Uba.3.*....$.s..6.r.Jk........
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (32993)
                                                                                    Category:downloaded
                                                                                    Size (bytes):244781
                                                                                    Entropy (8bit):5.48050573379283
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:91AE404718D9DE870EFC6CD6A4A7B182
                                                                                    SHA1:7F354A6A70B4B8320177C098CA8229B88FC25789
                                                                                    SHA-256:81997157894DE63B09DB8E13DA173A87F91A08EF4E0051D92A587C052D110223
                                                                                    SHA-512:FE530B59BEBA1462591A294EDC8674555D2C62676ED10D25F7DAF7CFB8099138F29B10D934F257ED919B373653BE1F77887188505ACAAE35B70928EAA4F6789D
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://cdn.loom.com/assets/js/vendor-be5e06f6-43277415e6c6cd3550c8.js
                                                                                    Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="33fd0835-0400-4fa1-98ed-0b238b666b14",e._sentryDebugIdIdentifier="sentry-dbid-33fd0835-0400-4fa1-98ed-0b238b666b14")}catch(e){}("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{}).SENTRY_RELEASE={id:"76db64a"},(self.webpackChunk_loomhq_web_client=self.webpackChunk_loomhq_web_client||[]).push([[4253],{8672:(e,t,n)=>{"use strict";e.exports=n(62451)},9582:function(e,t,n){var r,o=n(11902);e.exports=(r=n(8672),function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):16
                                                                                    Entropy (8bit):3.75
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:AFB69DF47958EB78B4E941270772BD6A
                                                                                    SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
                                                                                    SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
                                                                                    SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCXNL_fykVfe0EgUNU1pHxSFFE_rSASN4ww==?alt=proto
                                                                                    Preview:CgkKBw1TWkfFGgA=
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):76649
                                                                                    Entropy (8bit):5.297032937030679
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:2E51B626C0255AF2128E13E8FF3848BE
                                                                                    SHA1:4C58ABD8AB3E8C715DA9F017AF496C48F4C09945
                                                                                    SHA-256:4BEC999EBABEB5B1B52879C8403D33D1C8CA6D3D38B2A7E4CBD1D9F2968544D7
                                                                                    SHA-512:54126E55C4D5F0F0B11C0C3983CA34E2CD36733A888013A441A78D7F3142528536DBCA7665FE7C58F492385CE63463F8F02799E3DE3A5506C456EF9E4ACB7D04
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://cdn.loom.com/assets/css/vendor-708367d0-a17b1f28f2cabd7405d3.css
                                                                                    Preview:@charset "UTF-8";.uppy-Root{box-sizing:border-box;color:#333;font-family:-apple-system,blinkmacsystemfont,Segoe UI,helvetica,arial,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol;line-height:1;position:relative;text-align:left;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.uppy-Root[dir=rtl],[dir=rtl] .uppy-Root{text-align:right}.uppy-Root *,.uppy-Root :after,.uppy-Root :before{box-sizing:inherit}.uppy-Root [hidden]{display:none}.uppy-u-reset{-webkit-appearance:none;-webkit-backface-visibility:visible;backface-visibility:visible;background:none;border:none;border-collapse:initial;border-image:none;border-radius:0;border-spacing:0;box-shadow:none;clear:none;color:inherit;cursor:auto;display:inline;empty-cells:show;float:none;font-family:inherit;font-size:inherit;font-stretch:normal;font-style:normal;font-variant:normal;font-weight:400;-webkit-hyphens:none;hyphens:none;left:auto;letter-spacing:normal;line-height:1;list-style:none;margin:0;max-height:non
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (33833)
                                                                                    Category:downloaded
                                                                                    Size (bytes):91316
                                                                                    Entropy (8bit):5.5641654670144245
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:9F81C59BAFEE64C92BB3212547530CFE
                                                                                    SHA1:B4DF41361904687A9C65C3698E22E8C2E6513891
                                                                                    SHA-256:6F78819BED4D44C91B6C0AD42F5DFA8B3CBA80ABCFE80E8DB0B688A473B6729D
                                                                                    SHA-512:7104533CA405263A87034BBFA71D9391005170F0B9D4455C0DA642D842AEDB89B58715C7C8D6ECBE76BD3958BFF728666E43097C2244C42CDAC35000EEDE8B4D
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://cdn.gpteng.co/gptengineer.js
                                                                                    Preview:var $e=(e=>typeof require<"u"?require:typeof Proxy<"u"?new Proxy(e,{get:(t,r)=>(typeof require<"u"?require:t)[r]}):e)(function(e){if(typeof require<"u")return require.apply(this,arguments);throw Error('Dynamic require of "'+e+'" is not supported')});var v={HIGHLIGHT_COLOR:"#0da2e7",HIGHLIGHT_BG:"#0da2e71a",ALLOWED_ORIGINS:["https://gptengineer.app","http://localhost:3000","https://lovable.dev"],DEBOUNCE_DELAY:10,Z_INDEX:1e4,TOOLTIP_OFFSET:25,MAX_TOOLTIP_WIDTH:200,SCROLL_DEBOUNCE:420,FULL_WIDTH_TOOLTIP_OFFSET:"12px",HIGHLIGHT_STYLE:{FULL_WIDTH:{OFFSET:"-5px",STYLE:"solid"},NORMAL:{OFFSET:"0",STYLE:"solid"}},SELECTED_ATTR:"data-lov-selected",HOVERED_ATTR:"data-lov-hovered",OVERRIDE_STYLESHEET_ID:"lovable-override"},_=e=>{v.ALLOWED_ORIGINS.forEach(t=>{try{if(!window.parent)return;if(!e||typeof e!="object"){console.error("Invalid message format");return}window.parent.postMessage(e,t)}catch(r){console.error(`Failed to send message to ${t}:`,r)}})},ur=()=>new Promise(e=>{if(document.readySta
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):256
                                                                                    Entropy (8bit):5.2028286520228395
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:B9C473A8D0E5F1D2C88DADD5F68F67D2
                                                                                    SHA1:B26F5ADB9430397A5E00A0FA94B3194CD95E2661
                                                                                    SHA-256:FFF3BDFC5596F8A148957FB7ACBEC99240748B937017A80937348A3AD7A1526A
                                                                                    SHA-512:F4AE9BDD47A7AFCB5F2B6F87BD5610708F2439B89D791B37DA4A6DF6F85E0568F12735A7D04707CE08E44DE69D0063511544EA5971FFEF8C1911A00DEC82D41B
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhKCAQkqSZPeyPyq8xIFDd7SsOQSBQ1AiPsmEgUNNtTK4RIFDabYaeUSBQ1OAbF7EgUNMNcj4RIFDWXxc_QSBQ2ELkdYEgUNxHD7UxIFDcF6SkwSBQ1SAKoSEgUN6ZwGQBIFDRr6hS0SBQ3vTwF7EgUNlNB9ExIFDfwPaM0h-jznGMd4L7Y=?alt=proto
                                                                                    Preview:CrwBCgcN3tKw5BoACgsNQIj7JhoECDQYAQoLDTbUyuEaBAg1GAEKCw2m2GnlGgQINxgBCgsNTgGxexoECDsYAQoHDTDXI+EaAAoHDWXxc/QaAAoHDYQuR1gaAAoHDcRw+1MaAAoLDcF6SkwaBAgHGAEKCw1SAKoSGgQIHhgBCgsN6ZwGQBoECB8YAQoLDRr6hS0aBAgkGAEKCw3vTwF7GgQIIRgBCgsNlNB9ExoECCIYAQoLDfwPaM0aBAgjGAE=
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 71x71, segment length 16, baseline, precision 8, 204x134, components 3
                                                                                    Category:downloaded
                                                                                    Size (bytes):4387
                                                                                    Entropy (8bit):7.743369970642003
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:830FA4C32C0A84E325AE158F83D3F0A8
                                                                                    SHA1:07DB07855FFCAF27979AA2DC562A56F107E8BF19
                                                                                    SHA-256:DBD22BE5BD2E2E17A3E3855090B4CA9C3C363D930252C4EEE07F1EE73AB7F51A
                                                                                    SHA-512:5170A9CF52692554BFBABE5A095CA748B5AC77E6891A3141F6E2E30A5CD0A65EB075E81D83C158AA5762E39CF199826A819DFD5B2BB5FC77E173264A70ACB170
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://secure.touchnet.net/C21575_ustores/web/images/amex_security_code.jpg
                                                                                    Preview:......JFIF.....G.G.....C....................................................... ...C................ ...................................................I............................!1T..AQes....."2CDEa..#BRq....34br....$5................................6.........................!1AQ2a...".RSq.......#3................?.....Zi..aXH.h..G4...hU.I.../.v......=h,N.}.R....|..W.........._|...ws..pW..u}........._;....8+.w:....|..W.........._|...ws..pW..u}........._;....8+.w:....|..W.........._|...ws..pW..u}.......p...}....|.Q.;N.#"s....}.G@..*.i....'.Z..=FG...o.....n.YU.9F..qJQ...h....\q...3<.u.I<Z.._Rm-.s....................z...T...K@%r.rWkYR.MQ..,..ZO..e.P.....R.^..l."-8...^.t.R........t...A........................[...~.l.6.\.7....k...k...A........................[...~.l.6.\.7....k...k...A...........k..?...}B.`|.4N.*.gG._..\gu..g......q.tq&.Y.....JA*J......!..A.......t"...e...d...Ey.x..Q.u..[.....
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:data
                                                                                    Category:downloaded
                                                                                    Size (bytes):816860
                                                                                    Entropy (8bit):7.9233799226610495
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:D6745F78F55B9C415A372F57BFC926B3
                                                                                    SHA1:2A289C196362F9D90AC68712969303BDFE4F66B9
                                                                                    SHA-256:73893698901EF652E2FFF35EE239CE67A63E07D0A659B5F8317FF459E678D8E5
                                                                                    SHA-512:CB40121F86607662E3533CE11A05BFCBB9B93F0BD1EE90829129B52CC6273279CB0D27F7832749FEF02C2E3502A75AACC47472313C38276933976AEEAD71DC59
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://luna.loom.com/id/820ff59e8a3f492bbb5358fb3c9c6502/rev/6d6853ca9df1b573eb94c4283b5677017806aadd837442ea7c3e7411e4c0eb43d/resource/hls/media-clip0-video-bitrate1500-0.ts?Signature=TUY5y-DgYqLbDz7QCOe0w7vY1njw~GGWLFtCVs8iYTNioak3LVIilBQxSfqZa~Y5JDRUNF5dPc-m30BG8t96ylVtEUTMEYwmO7SlVXPjWfbzCHEmS-M3yryZTRAlaVQ06Y-dTvk9~GnqtZ4nq0NeTLBitOSzBroaoCTHT45kQYKVU29kMXZj~eHlgaA4~KGwgYyCD4zrTHZSM2Owuna--wYEElenQCgDohG7ib2hd07wjI-Fvqahw11EwLygBzoudTjCpmXsFPpKSmawA3~jCZoJMmKXf-rz92LFH-FLysoqsLOkRVbk6fVFgUy-grIvhz61y35YdqjbnhxhnsYlJg__&Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9sdW5hLmxvb20uY29tL2lkLzgyMGZmNTllOGEzZjQ5MmJiYjUzNThmYjNjOWM2NTAyL3Jldi82ZDY4NTNjYTlkZjFiNTczZWI5NGM0MjgzYjU2NzcwMTc4MDZhYWRkODM3NDQyZWE3YzNlNzQxMWU0YzBlYjQzZC9yZXNvdXJjZS8qIiwiQ29uZGl0aW9uIjp7IkRhdGVMZXNzVGhhbiI6eyJBV1M6RXBvY2hUaW1lIjoxNzQ1NTkxMjc4fX19XX0_&Key-Pair-Id=APKAJQIC5BGSW7XXK7FQ
                                                                                    Preview:G@...B.%.............H...FFmpeg.Service01w|C................................................................................................................................................G@...............*..........................................................................................................................................................................GP......................MV..................................................................................................................................................................GA.0.P....~..........!..............gB......n.D.........X<`.....h.<..........E...H..,. .#..x264 - core 164 r3191 4613ac3 - H.264/MPEG-4 AVC codec - Copyleft 2003-2024 - http://www.videolG...an.org/x264.html - options: cabac=0 ref=1 deblock=1:0:0 analyse=0x1:0x1 me=dia subme=1 psy=1 psy_rd=1.00:0.00 mixed_ref=0 me_range=16 chroma_me=1 trellis=0 8x8dct=0 cqm=0 deadzone=21,1G...1 fast_pskip=1 chroma_qp_offset=0 threads=8 lookahead_th
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):102
                                                                                    Entropy (8bit):4.891015019029774
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:B937D605A694D68B876E822808F0959B
                                                                                    SHA1:B904E0229978BFA02D482F41534D8381E4517211
                                                                                    SHA-256:EB14D547CB47AF75C0B2AFB5910F4B98EEA71965DD97EFDB0C49D780BCB1C14B
                                                                                    SHA-512:A5CEFEF5A19D4F31C8952F8749BF144ED96D733A8EDC5C8B8798BA09C8B4C06D21BF9FF02AB4796ACB50D0CE66F9E3A3B0F591BEAA9CF61EEFC5C443B031ECAB
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://www.recaptcha.net/recaptcha/enterprise/webworker.js?hl=en&v=w0_qmZVSdobukXrBwYd9dTF7
                                                                                    Preview:importScripts('https://www.gstatic.com/recaptcha/releases/w0_qmZVSdobukXrBwYd9dTF7/recaptcha__en.js');
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):2417754
                                                                                    Entropy (8bit):5.651183786150665
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:05718812C119905C510603BE7668FB23
                                                                                    SHA1:50DCFDB55BF7799DB07402B855B4220757A9DDF4
                                                                                    SHA-256:DC0A5CB3A54285167FEBA6BEC209979215DA6E54C2F9D013FFE6E28186AAC2CD
                                                                                    SHA-512:30A4D83C5FC492F7FFB1465B0C3C13C3B9F4EFFAB684BF6B4B5DDC9488725167FB7DAEA09B1DB7B9CCC1F70842938AC7FBEC90AF3407ED952FDAC238A6C80985
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://secure.touchnet.net/C21575_ustores/web/bundle/ustores-legacy-9.1.0.min.js
                                                                                    Preview:(()=>{var e={"./.yarn/__virtual__/@formatjs-intl-virtual-6790d76af5/2/yarn_cache/@formatjs-intl-npm-2.2.1-1251194b73-65a3e112ae.zip/node_modules/@formatjs/intl/lib/src/create-intl.js":(e,t,n)=>{"use strict";n.r(t),n.d(t,{createIntl:()=>f});var r=n("../yarn_cache/tslib-npm-2.4.1-36f0ed04db-e14311d539.zip/node_modules/tslib/tslib.es6.js"),a=n("./.yarn/__virtual__/@formatjs-intl-virtual-6790d76af5/2/yarn_cache/@formatjs-intl-npm-2.2.1-1251194b73-65a3e112ae.zip/node_modules/@formatjs/intl/lib/src/utils.js"),o=n("./.yarn/__virtual__/@formatjs-intl-virtual-6790d76af5/2/yarn_cache/@formatjs-intl-npm-2.2.1-1251194b73-65a3e112ae.zip/node_modules/@formatjs/intl/lib/src/error.js"),i=n("./.yarn/__virtual__/@formatjs-intl-virtual-6790d76af5/2/yarn_cache/@formatjs-intl-npm-2.2.1-1251194b73-65a3e112ae.zip/node_modules/@formatjs/intl/lib/src/number.js"),s=n("./.yarn/__virtual__/@formatjs-intl-virtual-6790d76af5/2/yarn_cache/@formatjs-intl-npm-2.2.1-1251194b73-65a3e112ae.zip/node_modules/@formatjs/intl
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ISO Media, AVIF Image
                                                                                    Category:downloaded
                                                                                    Size (bytes):44711
                                                                                    Entropy (8bit):7.973479146127436
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:B0247E1B739EF1D493A7B4BEB4B8734E
                                                                                    SHA1:90B98B4C41315132434A9C68451A7BB71AB1801F
                                                                                    SHA-256:0719FF8B3B712BC4BAE04F874D11B5B5B22483D1DA438CA28352B5C8779F0EFA
                                                                                    SHA-512:39EC184838BE45F1C55028DEB16465BCF8EA96B78531C15F6DDB583E7BC8FCA71ABA7F7EB9A63CA6CB3372D413DBA76C90C92BEC3F5D6622F877B6B07B2A10AF
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://images.unsplash.com/photo-1519389950473-47ba0277781c?auto=format&fit=crop&w=600&q=80
                                                                                    Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o...8...(iinf..........infe........av01Color.....iprp....ipco....ispe.......X........pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                    Category:downloaded
                                                                                    Size (bytes):15344
                                                                                    Entropy (8bit):7.984625225844861
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                    SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                    SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                    SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                    Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (29792)
                                                                                    Category:downloaded
                                                                                    Size (bytes):240114
                                                                                    Entropy (8bit):5.465953329874936
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:50919D30D994ABBBFDDA9099414DDCA2
                                                                                    SHA1:5C8CE40138AF5A96804ECF56A297BA4B9DA7A229
                                                                                    SHA-256:1340F4BBE39AA7EFA8065C6A94D62929922521587BD40E0771EB276A8BBEED47
                                                                                    SHA-512:3AA31A45E6C820AD8182BD47A07DB344FDF2FEEB257211F04619CC3A2CE370228306981415A599E0121D5A576A3578065CBF0ABBFB8414BA0FD7251FF34202AF
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://cdn.loom.com/assets/js/vendor-6575d636-09b1faad7b5e35aa960a.js
                                                                                    Preview:try{let e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{},t=(new e.Error).stack;t&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[t]="e4d0c023-0eda-4c03-9e60-e28a229c8bdc",e._sentryDebugIdIdentifier="sentry-dbid-e4d0c023-0eda-4c03-9e60-e28a229c8bdc")}catch(e){}("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof globalThis?globalThis:"undefined"!=typeof self?self:{}).SENTRY_RELEASE={id:"76db64a"},(self.webpackChunk_loomhq_web_client=self.webpackChunk_loomhq_web_client||[]).push([[5184],{655:(e,t,r)=>{"use strict";t.A=void 0;var n=o(r(8672)),i=o(r(50291));function o(e){return e&&e.__esModule?e:{default:e}}let a=e=>n.default.createElement(i.default,Object.assign({dangerouslySetGlyph:'<path fill="currentcolor" fill-rule="evenodd" d="M11.5 12v3H10v-3a2 2 0 0 1 2-2h3v1.5h-3a.5.5 0 0 0-.5.5m-7 3v-3a.5.5 0 0 0-.5-.5H1V10h3a2 2 0 0 1 2 2v3zM12 4.5h3V6h-
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:M3U playlist, ASCII text
                                                                                    Category:downloaded
                                                                                    Size (bytes):1324
                                                                                    Entropy (8bit):5.0013752287470705
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:AFE0EB776D557473E725651A3C8C95E9
                                                                                    SHA1:AE9686C0CE99617BCEDCE22C69120D3E0B9A3BE5
                                                                                    SHA-256:7C13FBA9FBEC8DD193EA89755FC65736CB4280B59D53451BC6935FA6252A4D22
                                                                                    SHA-512:6F9292790C3491A9B6F8EEDA5B7168DE624B1AED53DEC2B833594E72363126B189C03F6A55BD7F3371340E9731A3E9962D4D2FB02C8AFD01B1E6A06827D0E591
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://luna.loom.com/id/820ff59e8a3f492bbb5358fb3c9c6502/rev/6d6853ca9df1b573eb94c4283b5677017806aadd837442ea7c3e7411e4c0eb43d/resource/hls/mediaplaylist-video-bitrate1500.m3u8?Signature=TUY5y-DgYqLbDz7QCOe0w7vY1njw~GGWLFtCVs8iYTNioak3LVIilBQxSfqZa~Y5JDRUNF5dPc-m30BG8t96ylVtEUTMEYwmO7SlVXPjWfbzCHEmS-M3yryZTRAlaVQ06Y-dTvk9~GnqtZ4nq0NeTLBitOSzBroaoCTHT45kQYKVU29kMXZj~eHlgaA4~KGwgYyCD4zrTHZSM2Owuna--wYEElenQCgDohG7ib2hd07wjI-Fvqahw11EwLygBzoudTjCpmXsFPpKSmawA3~jCZoJMmKXf-rz92LFH-FLysoqsLOkRVbk6fVFgUy-grIvhz61y35YdqjbnhxhnsYlJg__&Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9sdW5hLmxvb20uY29tL2lkLzgyMGZmNTllOGEzZjQ5MmJiYjUzNThmYjNjOWM2NTAyL3Jldi82ZDY4NTNjYTlkZjFiNTczZWI5NGM0MjgzYjU2NzcwMTc4MDZhYWRkODM3NDQyZWE3YzNlNzQxMWU0YzBlYjQzZC9yZXNvdXJjZS8qIiwiQ29uZGl0aW9uIjp7IkRhdGVMZXNzVGhhbiI6eyJBV1M6RXBvY2hUaW1lIjoxNzQ1NTkxMjc4fX19XX0_&Key-Pair-Id=APKAJQIC5BGSW7XXK7FQ
                                                                                    Preview:#EXTM3U.#EXT-X-VERSION:3.#EXT-X-TARGETDURATION:5.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-PLAYLIST-TYPE:VOD.#EXTINF:4.01,.media-clip0-video-bitrate1500-0.ts.#EXTINF:4.012,.media-clip0-video-bitrate1500-1.ts.#EXTINF:4.019,.media-clip0-video-bitrate1500-2.ts.#EXTINF:4.021,.media-clip0-video-bitrate1500-3.ts.#EXTINF:4.003,.media-clip0-video-bitrate1500-4.ts.#EXTINF:4.024,.media-clip0-video-bitrate1500-5.ts.#EXTINF:4.029,.media-clip0-video-bitrate1500-6.ts.#EXTINF:4.004,.media-clip0-video-bitrate1500-7.ts.#EXTINF:0.775,.media-clip0-video-bitrate1500-8.ts.#EXTINF:3.23,.media-clip0-video-bitrate1500-9.ts.#EXTINF:4.025,.media-clip0-video-bitrate1500-10.ts.#EXTINF:4.004,.media-clip0-video-bitrate1500-11.ts.#EXTINF:4.032,.media-clip0-video-bitrate1500-12.ts.#EXTINF:4.025,.media-clip0-video-bitrate1500-13.ts.#EXTINF:1.877,.media-clip0-video-bitrate1500-14.ts.#EXTINF:0.583,.media-clip0-video-bitrate1500-15.ts.#EXTINF:1.562,.media-clip0-video-bitrate1500-16.ts.#EXTINF:4.018,.media-clip0-video-bitrate1500-17
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text
                                                                                    Category:downloaded
                                                                                    Size (bytes):6384
                                                                                    Entropy (8bit):5.314423161812967
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:1DF4F7D7BAED0AB4BB53CEC5A8A615CC
                                                                                    SHA1:950B6BD94B350C8200819B29D6EFD467E07E5CC1
                                                                                    SHA-256:B2037DDC43BBF22D87D34FFD09041CCB5C8AE5B23E7562E11CE4A49CC4D740A5
                                                                                    SHA-512:315FDDEF75E3AC42D5B1DD88C7008E616D1ECCFC79A07E052D013257AF10D7CA2CADC2305BBC9ECDF8258315F6EEB84134F605874459D29DE4B9274C51D68CDF
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://ds-cdn.prod-east.frontend.public.atl-paas.net/assets/font-rules/v3/atlassian-fonts.css
                                                                                    Preview:/* cyrillic-ext */.@font-face {..font-family: 'Atlassian Sans';..font-style: normal;..font-weight: 100 900;..font-display: swap;..src: url(https://ds-cdn.prod-east.frontend.public.atl-paas.net/assets/fonts/atlassian-sans/v2/AtlassianSans-cyrillic-ext.woff2)...format('woff2');..unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {..font-family: 'Atlassian Sans';..font-style: normal;..font-weight: 100 900;..font-display: swap;..src: url(https://ds-cdn.prod-east.frontend.public.atl-paas.net/assets/fonts/atlassian-sans/v2/AtlassianSans-cyrillic.woff2)...format('woff2');..unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {..font-family: 'Atlassian Sans';..font-style: normal;..font-weight: 100 900;..font-display: swap;..src: url(https://ds-cdn.prod-east.frontend.public.atl-paas.net/assets/fonts/atlassian-sans/v2/AtlassianSans-vietnamese.woff2)...format('woff2');..unicode-range: U
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:M3U playlist, ASCII text
                                                                                    Category:downloaded
                                                                                    Size (bytes):1015
                                                                                    Entropy (8bit):5.005794643497847
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:2322AAF51B1E96D273145E7F00A24C0F
                                                                                    SHA1:D559CF415E612DBDF4CC3E37431B47E37A235037
                                                                                    SHA-256:37C3DB6959844979FC1378532BC4817AB4AC2B826E5EDC61CF46EB89CB98C465
                                                                                    SHA-512:4B7C4E301747854F5FE83A7F5721D33309CF8C40EA52FD2680F7550347AE50D16888AEF4E44971E81C22F1FC371446F7CE4D424193AAA418CC63DC260B32B142
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://luna.loom.com/id/820ff59e8a3f492bbb5358fb3c9c6502/rev/6d6853ca9df1b573eb94c4283b5677017806aadd837442ea7c3e7411e4c0eb43d/resource/hls/mediaplaylist-audio.m3u8?Signature=TUY5y-DgYqLbDz7QCOe0w7vY1njw~GGWLFtCVs8iYTNioak3LVIilBQxSfqZa~Y5JDRUNF5dPc-m30BG8t96ylVtEUTMEYwmO7SlVXPjWfbzCHEmS-M3yryZTRAlaVQ06Y-dTvk9~GnqtZ4nq0NeTLBitOSzBroaoCTHT45kQYKVU29kMXZj~eHlgaA4~KGwgYyCD4zrTHZSM2Owuna--wYEElenQCgDohG7ib2hd07wjI-Fvqahw11EwLygBzoudTjCpmXsFPpKSmawA3~jCZoJMmKXf-rz92LFH-FLysoqsLOkRVbk6fVFgUy-grIvhz61y35YdqjbnhxhnsYlJg__&Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9sdW5hLmxvb20uY29tL2lkLzgyMGZmNTllOGEzZjQ5MmJiYjUzNThmYjNjOWM2NTAyL3Jldi82ZDY4NTNjYTlkZjFiNTczZWI5NGM0MjgzYjU2NzcwMTc4MDZhYWRkODM3NDQyZWE3YzNlNzQxMWU0YzBlYjQzZC9yZXNvdXJjZS8qIiwiQ29uZGl0aW9uIjp7IkRhdGVMZXNzVGhhbiI6eyJBV1M6RXBvY2hUaW1lIjoxNzQ1NTkxMjc4fX19XX0_&Key-Pair-Id=APKAJQIC5BGSW7XXK7FQ
                                                                                    Preview:#EXTM3U.#EXT-X-VERSION:3.#EXT-X-TARGETDURATION:5.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-PLAYLIST-TYPE:VOD.#EXTINF:3.976,.media-clip0-audio-0.ts.#EXTINF:4.02,.media-clip0-audio-1.ts.#EXTINF:4.02,.media-clip0-audio-2.ts.#EXTINF:4.02,.media-clip0-audio-3.ts.#EXTINF:4.02,.media-clip0-audio-4.ts.#EXTINF:4.02,.media-clip0-audio-5.ts.#EXTINF:4.02,.media-clip0-audio-6.ts.#EXTINF:4.02,.media-clip0-audio-7.ts.#EXTINF:0.78,.media-clip0-audio-8.ts.#EXTINF:3.24,.media-clip0-audio-9.ts.#EXTINF:4.02,.media-clip0-audio-10.ts.#EXTINF:3.96,.media-clip0-audio-11.ts.#EXTINF:4.08,.media-clip0-audio-12.ts.#EXTINF:4.02,.media-clip0-audio-13.ts.#EXTINF:1.86,.media-clip0-audio-14.ts.#EXTINF:0.6,.media-clip0-audio-15.ts.#EXTINF:1.56,.media-clip0-audio-16.ts.#EXTINF:4.02,.media-clip0-audio-17.ts.#EXTINF:4.02,.media-clip0-audio-18.ts.#EXTINF:0.911,.media-clip0-audio-19.ts.#EXTINF:3.76,.media-clip0-audio-50.ts.#EXTINF:4.02,.media-clip0-audio-51.ts.#EXTINF:4.02,.media-clip0-audio-52.ts.#EXTINF:0.72,.media-clip0-audio-53.ts
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:HTML document, ASCII text, with very long lines (578), with CRLF line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):580
                                                                                    Entropy (8bit):5.25625473054936
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:41416A946CB60BC3424E8610AED2F1DB
                                                                                    SHA1:9EE88B29A55769A1EFB004B753224585DD1F0891
                                                                                    SHA-256:E156345BFD5F95594930CE406F6952E8690F631B9FCBB08151092E5CCCEA035E
                                                                                    SHA-512:ED21EF4DA7EFB70A3E0C6DBBD77B1B75F13BD241CAE2D1610E4F7409493B36CD1378A26E6E8DE026AE3067C918C3CCB91EC2ECC5BECC364F7DC06AD2226BCFAC
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://secure.touchnet.net/C21575_ustores/web/style_images/transp.png
                                                                                    Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><head><meta http-equiv="Content-Type" content="text/html;charset=utf-8" /><title>ERROR: HTTP 404</title><link href="/errors/e.css" rel="stylesheet" type="text/css" media="all" /></head><body><div class="error"><div class="errorContent"><h1>ERROR: HTTP 404</h1><p>The page you requested could not be found. Please verify the URL.</p><p class="legal">TouchNet Information Systems, Inc.</p></div></div></body></html>..
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                    Category:downloaded
                                                                                    Size (bytes):531863
                                                                                    Entropy (8bit):7.96978929707724
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:C97B2BE06B78A7FAFB3C6BC347FC708B
                                                                                    SHA1:86960B9691BE08E6971A90404342F7DDC05BEA99
                                                                                    SHA-256:519BFCB202669F6A1F1987DA648D31CB89AD175E05E0CD74575706AABFA144C7
                                                                                    SHA-512:6075802552E8CF4B715998DE19E8E1C6A0682D57C07FFEF4CA97B78DADA265FDDB3C41EDE32684D3ADC3CC54B13523BD3F486E8E08587417D59ED4A993F18088
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://cdn.loom.com/sessions/thumbnails/820ff59e8a3f492bbb5358fb3c9c6502-93db9db47d13c7ba.mp4:2f921d52023939:0
                                                                                    Preview:... ftypisom....isomiso2avc1mp41...zmoov...lmvhd....................................................................@...................................trak...\tkhd........................................................................@..............$edts....elst........................mdia... mdhd..............<...,.U......-hdlr........vide............VideoHandler.....minf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1.............................H...H.........Lavc61.19.101 libx264..................avcC.B......gB....@...@....@.........h.......pasp............btrt................stts....................stss................stsc.......................lstsz..............#g..........................&................................a..........._.......................Y...........G.......z.......4.......F...`...........*...L...........................................I...0...........................Y...................J...............g.......N.......
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with very long lines (1887), with no line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):1887
                                                                                    Entropy (8bit):5.852974118698473
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:67A25C3D220D127F2757E7899F890E84
                                                                                    SHA1:8E809545E0015D63F595C287371853BF55AACC69
                                                                                    SHA-256:E15A35AF6E711E2A0A698ECB4A154AD0A777C456CD4672364408ADEAEF613768
                                                                                    SHA-512:A82116C6A25E433B9E1DD29DFD50755B849B75C183DF4F1DBE8985FE9BCD4BFAB513DC0CD4F45D35977EDBD1C9D261114AC6DEECCA3A36FEAECE6E13A371178D
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://www.recaptcha.net/recaptcha/enterprise.js
                                                                                    Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.recaptcha.net/recaptcha/enterprise/';(cfg['enterprise']=cfg['enterprise']||[]).push(true);(cfg['render']=cfg['render']||[]).push('onload');(cfg['clr']=cfg['clr']||[]).push('true');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A6iYDRdcg1LVww9DNZEU+JUx2g1IJxSxk4P6F+LimR0ElFa38FydBqtz/AmsKdGr11ZooRgDPCInHJfGzwtR+A4AAACXeyJvcmlnaW4iOiJodHRwczovL3d3dy5yZWNhcHRjaGEubmV0OjQ0MyIsImZlYXR1cmUiOiJEaXNhYmxlVGhpcmRQYXJ0eVN0b3JhZ2VQYXJ0aXRpb25pbmczIiwiZXhwaXJ5IjoxNzU3OTgwODAwLCJpc1N1YmRvbWFpbiI6dHJ1ZSwiaXNUaGlyZFBhcnR5Ijp0cnVlfQ==';if(v&&v.cookieDeprec
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (18223)
                                                                                    Category:downloaded
                                                                                    Size (bytes):18296
                                                                                    Entropy (8bit):5.332416520623105
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:F7B3D2021DF83853B191AEFA39A74B15
                                                                                    SHA1:7ECE46EBE56BAD8FE5FCEA4D0D7E8F134A4C47EA
                                                                                    SHA-256:557C67C76C13A84E8B483EE1A0DFDD807399D960909266E7C6A83DDFADCA9C81
                                                                                    SHA-512:210DBD55DBDB094DBC4CCA9B8842F9ABF34E20E5D53408CC8DA5FAEEA723B87B43BEDC60ED37C4819835F72FDE530661E1C2B46B6FDA968B80826473E6C575C1
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://cdn.segment.com/analytics-next/bundles/tsub-middleware.bundle.c0f5511a001f780f591f.js
                                                                                    Preview:"use strict";(self.webpackChunk_segment_analytics_next=self.webpackChunk_segment_analytics_next||[]).push([[604],{669:function(t,r,n){n.r(r),n.d(r,{tsubMiddleware:function(){return o}});var e=n(2248),o=function(t){return function(r){var n=r.payload,o=r.integration,i=r.next;new e.Store(t).getRulesByDestinationName(o).forEach((function(t){for(var r=t.matchers,o=t.transformers,u=0;u<r.length;u++)if(e.matches(n.obj,r[u])&&(n.obj=e.transform(n.obj,o[u]),null===n.obj))return i(null)})),i(n)}}},2248:function(t){self,t.exports=function(){var t={2870:function(t,r,n){var e=this&&this.__importDefault||function(t){return t&&t.__esModule?t:{default:t}};Object.defineProperty(r,"__esModule",{value:!0}),r.Store=r.matches=r.transform=void 0;var o=n(4303);Object.defineProperty(r,"transform",{enumerable:!0,get:function(){return e(o).default}});var i=n(2370);Object.defineProperty(r,"matches",{enumerable:!0,get:function(){return e(i).default}});var u=n(1444);Object.defineProperty(r,"Store",{enumerable:!0,g
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):2627
                                                                                    Entropy (8bit):4.983588062479157
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:3F9CAAE8DDF512ED02D813372B074E65
                                                                                    SHA1:282F857D229058D2D4F55E6FDC869084DE715D46
                                                                                    SHA-256:A3A682E4FB230485B07D3AFD801F8F55AEDFEB80177F3C5EB718F7091305D4CD
                                                                                    SHA-512:DA17003E9262535BFEF01F48CF2E7A579F43C5A781C823246664FB03BAE46F6FF9157278F2A298EE405EC39684118FDE66F1564C3B65BFFF10B6E6E9463B6764
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://secure.touchnet.net/C21575_ustores/web/js/headerJs.js
                                                                                    Preview:function setupInactiveTimeoutInterval(maxInactiveInterval)..{.. TN.timeout.setupTimeout(maxInactiveInterval, 75, function () {.. // We inform the server that the user should keep their session through a simple AJAX fetch of a web page.... var webIfNeeded = window.location.pathname.indexOf("/web/") > -1 ? '' : 'web/';.... return new Promise(function (resolve, reject) {.. $.ajax({.. url: webIfNeeded + "blank.jsp", data: {.. "START_APP": "true".. }, success: function (result) {.. resolve(true);.. }, error: function (jqXHR, textStatus, errorThrown) {.. reject("HTTP error");.. },.... async: true.. });.. });.. }, function () {.. // We ask the user if they want to keep their session through a pop-up..... return new Promise(function (resolve, reject) {.. var opts = {.. message: TN.i18n.prop('headerJsYourSessionWillSoonExpire'), title: TN.i18n.prop('headerJsTimeoutAlert'), primaryBtnOpts: {..
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 48444, version 1.0
                                                                                    Category:downloaded
                                                                                    Size (bytes):48444
                                                                                    Entropy (8bit):7.995593685409469
                                                                                    Encrypted:true
                                                                                    SSDEEP:
                                                                                    MD5:8E433C0592F77BEB6DC527D7B90BE120
                                                                                    SHA1:D7402416753AE1BB4CBD4B10D33A0C10517838BD
                                                                                    SHA-256:F052EE44C3728DFD23ABA8A4567150BC314D23903026FBB6AD089422C2DF56AF
                                                                                    SHA-512:5E90F48B923BB95AEB49691D03DADE8825C119B2FA28977EA170C41548900F4E0165E2869F97C7A9380D7FF8FF331A1DA855500E5F7B0DFD2B9ABD77A386BBF3
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2
                                                                                    Preview:wOF2.......<.......l..............................`...\..p?HVAR.m?MVAR^.`?STAT.N'&..>/l........>....0....6.$.... ........[..A.2v.6......$..e...w"../.L.p:......Tpc..8@.[5......d#d.xw..o.O3-.....%..>...%..)~p.K.J.H..S...s..z..Wa.. 0\..J.....BL;V..-.L...j....^.9..HO l..,.*.6.v....?....x.....m..;....a![zif...Ur...Q..P.&.I1..:n.p...j~..h...9.!....@.<.bl|.Y?h..B.j/..rH.S%/~.^D...6..D.4G...y....Y.....=/o..W..5ryo.d?.gA]..?...1V..S......7ZJ...f....mBG[0eW....y..%B}..]? ...,sR<.y~.~.}.%.!..,X.....`...R..^....S.....u*.?k.v.k..U.u..M..`!...b!..X)P...y{.........n..T+6...R......L...x}...g...].g"WT.b..h ....X...=;{w...QO.s..w..@.(,..........{.........1..@...(...\.......9*..2.h9P.G........K.Dp...F..4W..ui.u...G...s..x7.?..tg..D..O.sA..t.t.4..~..e\...X.....T..kf.qfX..=^_....g"....De...x[J..A..).G.YUhR.....0.l..#&3.'.K..*...........$I.Pp.../.s.<@...r=..S......d..P.S.B.w.~X..ZK....h J.`A.bv,=.....>1.Ev.^..U.A. ....EU..].........dw..!$.A`..B.._.....Z~..!..J..l]r.m}m..
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:GIF image data, version 89a, 49 x 30
                                                                                    Category:downloaded
                                                                                    Size (bytes):1532
                                                                                    Entropy (8bit):7.64491331397096
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:4CC21963420870E9FDAA3A8856EFBA9B
                                                                                    SHA1:A5C6BF8C727BBAA43270F59336683617FC1DB094
                                                                                    SHA-256:64645789FC1E6D55D8B39DA6A2F01675A9DBF7C7D7FE6AF0864C2BECEF4036F1
                                                                                    SHA-512:72F7EF704E94526E832C36AF3C973C02968F01C824B9AAD21D188BAB01B8ED9F00F6BBF829133AFB2EC9A33885D623C5227AC53D40ABF6EE78CCC64AA0F7AA5C
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://secure.touchnet.net/C21575_ustores/web/images/dina_card_small.gif
                                                                                    Preview:GIF89a1.......E........wz...e.............'Fm..&-.x.....=a....FJ.p...5L............m.....)V.Vy.c...ks...."(..<TvT.....~..........7<.......Pr.....L....Ej............./[..|...#....9A....]~......59.`f.......$-Lt...........IO........#.7<...u.......J....Im..15....Mo..........Tu..........@f........(-..........AG.........$R.......a}.6].Rv........Z{........$).............QU.......8>.... %.....y}+T....Ro..............y..i..>e.j........Mq....9].........#......Jp... ....E..Em....Ru........:=...u...CF.xz.........-4....Yy."N..;A......'R.....#(.&+...Bi.......d..Jm....... I....!.........b.........m...............I.Z|..............y......)-;b..II.....ot..................Lw..LP.......-Y.9`..y|....15..........................................!.......,....1.......i .H......*.(....#J.H....3j...#G..R..8.#.T@X-.$H.oHH>4.QV.'8s:.....4#..I..-D>l...S..VA....P=,.u.....>..C...O.0X.L.3OQLQ.z.:..V2....Tl.&.4.UI...xr....~.~.......i..D ....B..M...M."..!.".d.
                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                    Category:downloaded
                                                                                    Size (bytes):1785
                                                                                    Entropy (8bit):4.964074547601135
                                                                                    Encrypted:false
                                                                                    SSDEEP:
                                                                                    MD5:1BF08C50B290456333D570907E2EA9CF
                                                                                    SHA1:EC30AB90026C6185E334D374520A7BDE48276574
                                                                                    SHA-256:745D4CC8C91F795FCDFA49D9509C7AA7E2AC48A6D6AC7476167C8E10778BD2C3
                                                                                    SHA-512:817FCB0C5653BBB31E72C34B8000A6217A65CC98817D20B103D9A59DF83594A875FFF87F3AE5F57390D2A8B75352918E12EF787E52405EBAF7C3B01BCF0112EF
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    URL:https://cdn.loom.com/mediametadata/captions/820ff59e8a3f492bbb5358fb3c9c6502-6.vtt?Policy=eyJTdGF0ZW1lbnQiOlt7IlJlc291cmNlIjoiaHR0cHM6Ly9jZG4ubG9vbS5jb20vbWVkaWFtZXRhZGF0YS9jYXB0aW9ucy84MjBmZjU5ZThhM2Y0OTJiYmI1MzU4ZmIzYzljNjUwMi02LnZ0dCIsIkNvbmRpdGlvbiI6eyJEYXRlTGVzc1RoYW4iOnsiQVdTOkVwb2NoVGltZSI6MTc0NTU5MTI3OH19fV19&Key-Pair-Id=APKAJQIC5BGSW7XXK7FQ&Signature=GGaWoEzayVZA-YWCxDGLdVKiid0aWw9C%7EL8zoCrR-uoR725MMZjD5fSEPWbN31-tZS0-KNUxGYDRBv6PqlsMR5kjC5hSOvg1k%7EtfocJoxdiYcdh1PC-EKA7Xh%7EnIMAC0bmApmgybPm6IcP4iebRHduO9bEbUE0MVF5kgJihqqO3WxcRxKM5ivno9FS53GVBZ4xi-pVNoKS8PDLNurCJA-EJSwmBpwcYO0HtCNT1inJhyQrY--BKipIMSCeingf17Z0CZ2arzW3mEq1NEmMBX%7EYYX4Qva59HXtTNn9GZG-IUsRJDq4%7En76jM2i%7EFA34jwZp28uqdC8KVgYvf0mlXhvQ__
                                                                                    Preview:WEBVTT....1..00:00:00.000 --> 00:00:03.695..<v 0>Hey there, I just wanted to make a quick video showing you the payment</v>....2..00:00:03.695 --> 00:00:07.438..process so that you know exactly what to expect when purchasing Bearcat GPT.....3..00:00:07.438 --> 00:00:10.957..So, since Bearcat GPT is a university-funded project,....4..00:00:11.169 --> 00:00:14.647..all the proceeds go straight back to the university through their official payment portal....5..00:00:14.976 --> 00:00:20.761..so that we can support them. So....6..00:00:20.761 --> 00:00:23.539..once you hit the red button below this video, you will be redirected to....7..00:00:23.539 --> 00:00:28.215..this page. This is our official page for our....8..00:00:28.215 --> 00:00:31.563..class where you can purchase our product. So scroll down to the bottom,....9..00:00:31.680 --> 00:00:36.908..hit add to cart. We are going to hit checkout.....10..00:00:42.151 --> 00:00:44.171..And then scroll down to the bottom here.....11..00:00
                                                                                    No static file info