Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://email.otter.ai/ls/click?upn=u001.RMbZPcqt5dVyBkZNsbL-2FJz2g3R2sB0sFjHh7cjJTj6znbJcfaH2hDgDKQiaq0oRHs8TP7dxMM2RPzPnsGOBUb80ZIj-2F-2Ff0fdK7ZqNXK6c1ywt6X3kBv0e2-2FD3iskr91JLCERfI2A2zGdjIrys4iHmKil7QMYAJYjnO1H8pY1HFpDimeXe98prI-2Bd2TT5Il1QUrSADi1k7WEU0ditM1Ix5D7rdxYgPY7-2BoqBCVN6n6Le-2BPukZQMQFS

Overview

General Information

Sample URL:https://email.otter.ai/ls/click?upn=u001.RMbZPcqt5dVyBkZNsbL-2FJz2g3R2sB0sFjHh7cjJTj6znbJcfaH2hDgDKQiaq0oRHs8TP7dxMM2RPzPnsGOBUb80ZIj-2F-2Ff0fdK7ZqNXK6c1ywt6X3kBv0e2-2FD3iskr91JLCERfI2A2zGdjIrys4iHmKi
Analysis ID:1711323
Infos:

Detection

Score:48
Range:0 - 100
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
HTML page contains obfuscated javascript
Detected hidden input values containing email addresses (often used in phishing pages)
HTML body contains low number of good links
HTML title does not match URL
HTTP GET or POST without a user agent

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 1512 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://email.otter.ai/ls/click?upn=u001.RMbZPcqt5dVyBkZNsbL-2FJz2g3R2sB0sFjHh7cjJTj6znbJcfaH2hDgDKQiaq0oRHs8TP7dxMM2RPzPnsGOBUb80ZIj-2F-2Ff0fdK7ZqNXK6c1ywt6X3kBv0e2-2FD3iskr91JLCERfI2A2zGdjIrys4iHmKil7QMYAJYjnO1H8pY1HFpDimeXe98prI-2Bd2TT5Il1QUrSADi1k7WEU0ditM1Ix5D7rdxYgPY7-2BoqBCVN6n6Le-2BPukZQMQFSxJPSWoBHnFECUXVMjmt8jGR8qo-2Fw4aDHR6-2FWZIcfWEtIbtsnalpyssl3RApYddW2bHMz2Ne2R8QVIdKX4iWLgZv1YyBHTnEF438M5XfD0hJ4ViQaFCXEfP86Llpq-2B3jBLnV1jfi0y5lJwwm9xPu93LzrECZWKVIwVNa1lnl22noz83a-2BJuYI3xzwJ62mF0vh1MWfyPXxBKHqk6FShPni-2BKLjy1RfhLycFz5GSbMWeAfyQp43vruunOkdttrJU3DlQOa5HULGuRp-2Fa2UW5VbaXUhwnLN-2FdPnc-2FtbMNTe2uKkZWPAorWtnXw-3DfAtP_oV4BbeQQ-2F8bbAq8tbj5gGr-2B2JXKCVIUykw5b1PpJZJ4cXeD5KZJXfK-2FAAuRJ2XGhiAlzKpqu-2BxJrLmiWs66cngVXaTAEB9QWK0jiRw-2FTey3f3G311ssuXLJzIu2Mn7NUT3SeaFEBlmpoBSSfCnj4-2BIfWsSHqFPC-2BTA1wwI3CBenCBryae-2BCz0FSdoPwI1gR2PB9T-2FbqRKP19blGwVJrpRpkYDq-2BWAoO-2FfsBxnnJugXpUjhWZtnPwlY-2FjRELX5YcE1RzVWGUF8y9UW0VsrKFqHBgxyS6FtZ5BogBywsxN5054HB95Uj8lH8SbpgUBqQ-2FOsQ1qBdDF5n0mc2CBy36QrJCf4zDEHWXS-2BqP3YzoeeSbbD1BKQpoKDdOvz5-2FtcoYW4bDzQPvY7QpkQzDbSlT7nT7W8OD9Dot3HLIRCpNRtAAUoGJ2hdtVeev4MkG-2B30-2BXVQdeTCjktl-2Bw2pdnLjPMRu6D9eD7UbNv6szUryNI-2FiBNFk0sLZUfDFpI1LXVkT8XFjVxlB6oyWpEA2q-2Bfyq395RpUxjRjr0fkfaFQqck2hDmV6vAUr6a3oHssTrlKuWt1d9lnXgVX5iL1-2B3X8R3bBarqhfxU0aaR4U1jyfdSthTzJkrIe5K6WpZajG4gQmF3C6tkaWK7ZOc5HGAi98HwWah9hJvF4EvO19NUOubNGCYUTRt8Ik9qX-2B1q6UtrDwVFQtFZ-2F9ezK2L8JEufmJOOuvtIA97QyewzUPm1lIeO-2FyM0EInDe1fxZ-2Fcc7GnRDSJe MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 2612 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1948,i,644095190750066404,11800346276828979122,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2260 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
# Phishing Threat Analysis: Otter.ai Sign-In Page

## Threat Overview
A deceptive sign-in page mimicking the Otter.ai platform is designed to trick users into revealing their authentication credentials through a seemingly legitimate login interface.

## Key Findings

### Lure Mechanism
- The page presents a fake meeting notes sharing scenario from "Mariana Bald"
- Uses a fabricated context of a shared meeting document to create a sense of urgency and legitimacy

### Authentication Deception
- Offers "Continue with Microsoft" button to exploit trusted authentication methods
- Includes a pre-filled email address (alexandra.zagamendez.verd@assnat.qc.ca) to enhance perceived authenticity
- Provides additional sign-up options to make the page appear more genuine

### Visual Tactics
- Utilizes Otter.ai's official branding and design language
- Includes a professional-looking user interface with standard login page elements
- Displays a cookie consent banner to further simulate a legitimate website experience

## Conclusion
This phishing attempt leverages sophisticated social engineering techniques, using a trusted platform's visual design and a seemingly genuine sharing scenario to manipulate users into providing their Microsoft account credentials.
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://otter.ai/signin?is_new_user=true&utm_source=pre_meeting_reminder_to_meeting_participants&st=.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r:1uOd4E:BL1icwVV0JCM08om8N1gp5lp5RoJoe Sandbox AI: Page contains button: 'Continue with Microsoft' Source: '1.3.pages.csv'
Source: https://otter.ai/signin?is_new_user=true&utm_source=pre_meeting_reminder_to_meeting_participants&st=.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r:1uOd4E:BL1icwVV0JCM08om8N1gp5lp5RoJoe Sandbox AI: Page contains button: 'Continue with Microsoft' Source: '1.4.pages.csv'
Source: https://otter.ai/signin?is_new_user=true&utm_source=pre_meeting_reminder_to_meeting_participants&st=.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r:1uOd4E:BL1icwVV0JCM08om8N1gp5lp5RoJoe Sandbox AI: Page contains button: 'Continue with Microsoft' Source: '1.7.pages.csv'
Source: https://ara.paa-reporting-advertising.amazon/assets/conversion_module.jsHTTP Parser: function a0_0x2aa8(_0x3688fc,_0x339fa6){const _0x45c3f7=a0_0x45c3();return a0_0x2aa8=function(_0x2aa
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=7caa06af-66c7-4db4-95c6-aedae793935a&scope=https%3A%2F%2Fgraph.microsoft.com%2FUser.Read%20offline_access%20https%3A%2F%2Fgraph.microsoft.com%2FCalendars.Read%20openid%20profile&redirect_uri=https%3A%2F%2Fotter.ai%2Fsignin&client-request-id=01975ae1-3b09-7bd2-b710-0f3790ebc54d&response_mode=fragment&client_info=1&prompt=select_account&nonce=01975ae1-3b1f-7341-8916-d96605ef7ba2&state=eyJpZCI6IjAxOTc1YWUxLTNiMWUtNzcwMS1iN2QwLTFkYTQxZDQ5YzAxMCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicG9wdXAifX0%3D&x-client-SKU=msal.js.browser&x-client-VER=4.10.0&response_type=code&code_challenge=VLuJzvfpj0jqsSj-980165f-RgiHHrIyK4Zd92u64MM&code_challenge_method=S256&sso_reload=trueHTTP Parser: cocd.ios@assnat.qc.ca
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=7caa06af-66c7-4db4-95c6-aedae793935a&scope=https%3A%2F%2Fgraph.microsoft.com%2FUser.Read%20offline_access%20https%3A%2F%2Fgraph.microsoft.com%2FCalendars.Read%20openid%20profile&redirect_uri=https%3A%2F%2Fotter.ai%2Fsignin&client-request-id=01975ae1-3b09-7bd2-b710-0f3790ebc54d&response_mode=fragment&client_info=1&prompt=select_account&nonce=01975ae1-3b1f-7341-8916-d96605ef7ba2&state=eyJpZCI6IjAxOTc1YWUxLTNiMWUtNzcwMS1iN2QwLTFkYTQxZDQ5YzAxMCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicG9wdXAifX0%3D&x-client-SKU=msal.js.browser&x-client-VER=4.10.0&response_type=code&code_challenge=VLuJzvfpj0jqsSj-980165f-RgiHHrIyK4Zd92u64MM&code_challenge_method=S256&sso_reload=trueHTTP Parser: Number of links: 0
Source: https://login.microsoftonline.com/common/loginHTTP Parser: Number of links: 1
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=7caa06af-66c7-4db4-95c6-aedae793935a&scope=https%3A%2F%2Fgraph.microsoft.com%2FUser.Read%20offline_access%20https%3A%2F%2Fgraph.microsoft.com%2FCalendars.Read%20openid%20profile&redirect_uri=https%3A%2F%2Fotter.ai%2Fsignin&client-request-id=01975ae1-3b09-7bd2-b710-0f3790ebc54d&response_mode=fragment&client_info=1&prompt=select_account&nonce=01975ae1-3b1f-7341-8916-d96605ef7ba2&state=eyJpZCI6IjAxOTc1YWUxLTNiMWUtNzcwMS1iN2QwLTFkYTQxZDQ5YzAxMCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicG9wdXAifX0%3D&x-client-SKU=msal.js.browser&x-client-VER=4.10.0&response_type=code&code_challenge=VLuJzvfpj0jqsSj-980165f-RgiHHrIyK4Zd92u64MM&code_challenge_method=S256&sso_reload=trueHTTP Parser: Title: Sign in to your account does not match URL
Source: https://login.microsoftonline.com/common/loginHTTP Parser: Title: Sign in to your account does not match URL
Source: https://otter.ai/signin?is_new_user=true&utm_source=pre_meeting_reminder_to_meeting_participants&st=.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r:1uOd4E:BL1icwVV0JCM08om8N1gp5lp5RoHTTP Parser: Iframe src: https://otter.ai/sgtm/ns.html?id=GTM-M866M5H
Source: https://otter.ai/signin?is_new_user=true&utm_source=pre_meeting_reminder_to_meeting_participants&st=.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r:1uOd4E:BL1icwVV0JCM08om8N1gp5lp5RoHTTP Parser: Iframe src: https://js.stripe.com/v3/controller-with-preconnect-66e51c9994fc803fec28185a709a0378.html#__shared_params__[version]=v3&apiKey=pk_live_tYwz1NKR5D9sAd86UmPqoROY&stripeJsId=3cc9c5a8-0c40-4f47-b3e7-8eae52405422&firstStripeInstanceCreatedLatency=51&controllerCount=1&isCheckout=false&stripeJsLoadTime=1749576392768&manualBrowserDeprecationRollout=false&mids[guid]=NA&mids[muid]=NA&mids[sid]=NA&referrer=https%3A%2F%2Fotter.ai%2Fu%2FhLn4KBwHMJqH9P14ss7ZdBRq3aY%3Fst%3D.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r%3A1uOd4E%3ABL1icwVV0JCM08om8N1gp5lp5Ro%26utm_source%3Dpre_meeting_reminder_to_meeting_participants%26is_new_user%3Dtrue&controllerId=__privateStripeController8441
Source: https://otter.ai/signin?is_new_user=true&utm_source=pre_meeting_reminder_to_meeting_participants&st=.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r:1uOd4E:BL1icwVV0JCM08om8N1gp5lp5RoHTTP Parser: Iframe src: https://otter.ai/sgtm/ns.html?id=GTM-M866M5H
Source: https://otter.ai/signin?is_new_user=true&utm_source=pre_meeting_reminder_to_meeting_participants&st=.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r:1uOd4E:BL1icwVV0JCM08om8N1gp5lp5RoHTTP Parser: Iframe src: https://js.stripe.com/v3/controller-with-preconnect-66e51c9994fc803fec28185a709a0378.html#__shared_params__[version]=v3&apiKey=pk_live_tYwz1NKR5D9sAd86UmPqoROY&stripeJsId=3cc9c5a8-0c40-4f47-b3e7-8eae52405422&firstStripeInstanceCreatedLatency=51&controllerCount=1&isCheckout=false&stripeJsLoadTime=1749576392768&manualBrowserDeprecationRollout=false&mids[guid]=NA&mids[muid]=NA&mids[sid]=NA&referrer=https%3A%2F%2Fotter.ai%2Fu%2FhLn4KBwHMJqH9P14ss7ZdBRq3aY%3Fst%3D.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r%3A1uOd4E%3ABL1icwVV0JCM08om8N1gp5lp5Ro%26utm_source%3Dpre_meeting_reminder_to_meeting_participants%26is_new_user%3Dtrue&controllerId=__privateStripeController8441
Source: https://otter.ai/signin?is_new_user=true&utm_source=pre_meeting_reminder_to_meeting_participants&st=.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r:1uOd4E:BL1icwVV0JCM08om8N1gp5lp5RoHTTP Parser: Iframe src: https://otter.ai/sgtm/ns.html?id=GTM-M866M5H
Source: https://otter.ai/signin?is_new_user=true&utm_source=pre_meeting_reminder_to_meeting_participants&st=.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r:1uOd4E:BL1icwVV0JCM08om8N1gp5lp5RoHTTP Parser: Iframe src: https://js.stripe.com/v3/controller-with-preconnect-66e51c9994fc803fec28185a709a0378.html#__shared_params__[version]=v3&apiKey=pk_live_tYwz1NKR5D9sAd86UmPqoROY&stripeJsId=3cc9c5a8-0c40-4f47-b3e7-8eae52405422&firstStripeInstanceCreatedLatency=51&controllerCount=1&isCheckout=false&stripeJsLoadTime=1749576392768&manualBrowserDeprecationRollout=false&mids[guid]=NA&mids[muid]=NA&mids[sid]=NA&referrer=https%3A%2F%2Fotter.ai%2Fu%2FhLn4KBwHMJqH9P14ss7ZdBRq3aY%3Fst%3D.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r%3A1uOd4E%3ABL1icwVV0JCM08om8N1gp5lp5Ro%26utm_source%3Dpre_meeting_reminder_to_meeting_participants%26is_new_user%3Dtrue&controllerId=__privateStripeController8441
Source: https://otter.ai/signin?is_new_user=true&utm_source=pre_meeting_reminder_to_meeting_participants&st=.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r:1uOd4E:BL1icwVV0JCM08om8N1gp5lp5RoHTTP Parser: Iframe src: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Fotter.ai%2Fsignin%3Fis_new_user%3Dtrue%26utm_source%3Dpre_meeting_reminder_to_meeting_participants%26st%3D.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r%3A1uOd4E%3ABL1icwVV0JCM08om8N1gp5lp5Ro&title=Sign%20In%3A%20Otter%20Voice%20Meeting%20Notes%20-%20Otter.ai&referrer=&muid=NA&sid=NA&version=6&preview=false&__shared_params__[version]=v3
Source: https://otter.ai/signin?is_new_user=true&utm_source=pre_meeting_reminder_to_meeting_participants&st=.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r:1uOd4E:BL1icwVV0JCM08om8N1gp5lp5RoHTTP Parser: Iframe src: https://otter.ai/sgtm/ns.html?id=GTM-M866M5H
Source: https://otter.ai/signin?is_new_user=true&utm_source=pre_meeting_reminder_to_meeting_participants&st=.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r:1uOd4E:BL1icwVV0JCM08om8N1gp5lp5RoHTTP Parser: Iframe src: https://js.stripe.com/v3/controller-with-preconnect-66e51c9994fc803fec28185a709a0378.html#__shared_params__[version]=v3&apiKey=pk_live_tYwz1NKR5D9sAd86UmPqoROY&stripeJsId=3cc9c5a8-0c40-4f47-b3e7-8eae52405422&firstStripeInstanceCreatedLatency=51&controllerCount=1&isCheckout=false&stripeJsLoadTime=1749576392768&manualBrowserDeprecationRollout=false&mids[guid]=NA&mids[muid]=NA&mids[sid]=NA&referrer=https%3A%2F%2Fotter.ai%2Fu%2FhLn4KBwHMJqH9P14ss7ZdBRq3aY%3Fst%3D.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r%3A1uOd4E%3ABL1icwVV0JCM08om8N1gp5lp5Ro%26utm_source%3Dpre_meeting_reminder_to_meeting_participants%26is_new_user%3Dtrue&controllerId=__privateStripeController8441
Source: https://otter.ai/signin?is_new_user=true&utm_source=pre_meeting_reminder_to_meeting_participants&st=.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r:1uOd4E:BL1icwVV0JCM08om8N1gp5lp5RoHTTP Parser: Iframe src: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Fotter.ai%2Fsignin%3Fis_new_user%3Dtrue%26utm_source%3Dpre_meeting_reminder_to_meeting_participants%26st%3D.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r%3A1uOd4E%3ABL1icwVV0JCM08om8N1gp5lp5Ro&title=Sign%20In%3A%20Otter%20Voice%20Meeting%20Notes%20-%20Otter.ai&referrer=&muid=NA&sid=NA&version=6&preview=false&__shared_params__[version]=v3
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=7caa06af-66c7-4db4-95c6-aedae793935a&scope=https%3A%2F%2Fgraph.microsoft.com%2FUser.Read%20offline_access%20https%3A%2F%2Fgraph.microsoft.com%2FCalendars.Read%20openid%20profile&redirect_uri=https%3A%2F%2Fotter.ai%2Fsignin&client-request-id=01975ae1-3b09-7bd2-b710-0f3790ebc54d&response_mode=fragment&client_info=1&prompt=select_account&nonce=01975ae1-3b1f-7341-8916-d96605ef7ba2&state=eyJpZCI6IjAxOTc1YWUxLTNiMWUtNzcwMS1iN2QwLTFkYTQxZDQ5YzAxMCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicG9wdXAifX0%3D&x-client-SKU=msal.js.browser&x-client-VER=4.10.0&response_type=code&code_challenge=VLuJzvfpj0jqsSj-980165f-RgiHHrIyK4Zd92u64MM&code_challenge_method=S256&sso_reload=trueHTTP Parser: Iframe src: https://login.live.com/Me.htm?v=3
Source: https://otter.ai/signin?is_new_user=true&utm_source=pre_meeting_reminder_to_meeting_participants&st=.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r:1uOd4E:BL1icwVV0JCM08om8N1gp5lp5RoHTTP Parser: Iframe src: https://otter.ai/sgtm/ns.html?id=GTM-M866M5H
Source: https://otter.ai/signin?is_new_user=true&utm_source=pre_meeting_reminder_to_meeting_participants&st=.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r:1uOd4E:BL1icwVV0JCM08om8N1gp5lp5RoHTTP Parser: Iframe src: https://js.stripe.com/v3/controller-with-preconnect-66e51c9994fc803fec28185a709a0378.html#__shared_params__[version]=v3&apiKey=pk_live_tYwz1NKR5D9sAd86UmPqoROY&stripeJsId=3cc9c5a8-0c40-4f47-b3e7-8eae52405422&firstStripeInstanceCreatedLatency=51&controllerCount=1&isCheckout=false&stripeJsLoadTime=1749576392768&manualBrowserDeprecationRollout=false&mids[guid]=NA&mids[muid]=NA&mids[sid]=NA&referrer=https%3A%2F%2Fotter.ai%2Fu%2FhLn4KBwHMJqH9P14ss7ZdBRq3aY%3Fst%3D.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r%3A1uOd4E%3ABL1icwVV0JCM08om8N1gp5lp5Ro%26utm_source%3Dpre_meeting_reminder_to_meeting_participants%26is_new_user%3Dtrue&controllerId=__privateStripeController8441
Source: https://otter.ai/signin?is_new_user=true&utm_source=pre_meeting_reminder_to_meeting_participants&st=.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r:1uOd4E:BL1icwVV0JCM08om8N1gp5lp5RoHTTP Parser: Iframe src: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html#url=https%3A%2F%2Fotter.ai%2Fsignin%3Fis_new_user%3Dtrue%26utm_source%3Dpre_meeting_reminder_to_meeting_participants%26st%3D.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r%3A1uOd4E%3ABL1icwVV0JCM08om8N1gp5lp5Ro&title=Sign%20In%3A%20Otter%20Voice%20Meeting%20Notes%20-%20Otter.ai&referrer=&muid=NA&sid=NA&version=6&preview=false&__shared_params__[version]=v3
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=7caa06af-66c7-4db4-95c6-aedae793935a&scope=https%3A%2F%2Fgraph.microsoft.com%2FUser.Read%20offline_access%20https%3A%2F%2Fgraph.microsoft.com%2FCalendars.Read%20openid%20profile&redirect_uri=https%3A%2F%2Fotter.ai%2Fsignin&client-request-id=01975ae1-3b09-7bd2-b710-0f3790ebc54d&response_mode=fragment&client_info=1&prompt=select_account&nonce=01975ae1-3b1f-7341-8916-d96605ef7ba2&state=eyJpZCI6IjAxOTc1YWUxLTNiMWUtNzcwMS1iN2QwLTFkYTQxZDQ5YzAxMCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicG9wdXAifX0%3D&x-client-SKU=msal.js.browser&x-client-VER=4.10.0&response_type=code&code_challenge=VLuJzvfpj0jqsSj-980165f-RgiHHrIyK4Zd92u64MM&code_challenge_method=S256&sso_reload=trueHTTP Parser: <input type="password" .../> found
Source: https://otter.ai/signin?is_new_user=true&utm_source=pre_meeting_reminder_to_meeting_participants&st=.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r:1uOd4E:BL1icwVV0JCM08om8N1gp5lp5RoHTTP Parser: No favicon
Source: https://otter.ai/signin?is_new_user=true&utm_source=pre_meeting_reminder_to_meeting_participants&st=.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r:1uOd4E:BL1icwVV0JCM08om8N1gp5lp5RoHTTP Parser: No favicon
Source: https://otter.ai/signin?is_new_user=true&utm_source=pre_meeting_reminder_to_meeting_participants&st=.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r:1uOd4E:BL1icwVV0JCM08om8N1gp5lp5RoHTTP Parser: No <meta name="author".. found
Source: https://otter.ai/signin?is_new_user=true&utm_source=pre_meeting_reminder_to_meeting_participants&st=.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r:1uOd4E:BL1icwVV0JCM08om8N1gp5lp5RoHTTP Parser: No <meta name="author".. found
Source: https://otter.ai/signin?is_new_user=true&utm_source=pre_meeting_reminder_to_meeting_participants&st=.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r:1uOd4E:BL1icwVV0JCM08om8N1gp5lp5RoHTTP Parser: No <meta name="author".. found
Source: https://otter.ai/signin?is_new_user=true&utm_source=pre_meeting_reminder_to_meeting_participants&st=.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r:1uOd4E:BL1icwVV0JCM08om8N1gp5lp5RoHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=7caa06af-66c7-4db4-95c6-aedae793935a&scope=https%3A%2F%2Fgraph.microsoft.com%2FUser.Read%20offline_access%20https%3A%2F%2Fgraph.microsoft.com%2FCalendars.Read%20openid%20profile&redirect_uri=https%3A%2F%2Fotter.ai%2Fsignin&client-request-id=01975ae1-3b09-7bd2-b710-0f3790ebc54d&response_mode=fragment&client_info=1&prompt=select_account&nonce=01975ae1-3b1f-7341-8916-d96605ef7ba2&state=eyJpZCI6IjAxOTc1YWUxLTNiMWUtNzcwMS1iN2QwLTFkYTQxZDQ5YzAxMCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicG9wdXAifX0%3D&x-client-SKU=msal.js.browser&x-client-VER=4.10.0&response_type=code&code_challenge=VLuJzvfpj0jqsSj-980165f-RgiHHrIyK4Zd92u64MM&code_challenge_method=S256&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=7caa06af-66c7-4db4-95c6-aedae793935a&scope=https%3A%2F%2Fgraph.microsoft.com%2FUser.Read%20offline_access%20https%3A%2F%2Fgraph.microsoft.com%2FCalendars.Read%20openid%20profile&redirect_uri=https%3A%2F%2Fotter.ai%2Fsignin&client-request-id=01975ae1-3b09-7bd2-b710-0f3790ebc54d&response_mode=fragment&client_info=1&prompt=select_account&nonce=01975ae1-3b1f-7341-8916-d96605ef7ba2&state=eyJpZCI6IjAxOTc1YWUxLTNiMWUtNzcwMS1iN2QwLTFkYTQxZDQ5YzAxMCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicG9wdXAifX0%3D&x-client-SKU=msal.js.browser&x-client-VER=4.10.0&response_type=code&code_challenge=VLuJzvfpj0jqsSj-980165f-RgiHHrIyK4Zd92u64MM&code_challenge_method=S256&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://otter.ai/signin?is_new_user=true&utm_source=pre_meeting_reminder_to_meeting_participants&st=.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r:1uOd4E:BL1icwVV0JCM08om8N1gp5lp5RoHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=7caa06af-66c7-4db4-95c6-aedae793935a&scope=https%3A%2F%2Fgraph.microsoft.com%2FUser.Read%20offline_access%20https%3A%2F%2Fgraph.microsoft.com%2FCalendars.Read%20openid%20profile&redirect_uri=https%3A%2F%2Fotter.ai%2Fsignin&client-request-id=01975ae1-3b09-7bd2-b710-0f3790ebc54d&response_mode=fragment&client_info=1&prompt=select_account&nonce=01975ae1-3b1f-7341-8916-d96605ef7ba2&state=eyJpZCI6IjAxOTc1YWUxLTNiMWUtNzcwMS1iN2QwLTFkYTQxZDQ5YzAxMCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicG9wdXAifX0%3D&x-client-SKU=msal.js.browser&x-client-VER=4.10.0&response_type=code&code_challenge=VLuJzvfpj0jqsSj-980165f-RgiHHrIyK4Zd92u64MM&code_challenge_method=S256&sso_reload=trueHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/loginHTTP Parser: No <meta name="author".. found
Source: https://login.microsoftonline.com/common/loginHTTP Parser: No <meta name="author".. found
Source: https://otter.ai/signin?is_new_user=true&utm_source=pre_meeting_reminder_to_meeting_participants&st=.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r:1uOd4E:BL1icwVV0JCM08om8N1gp5lp5RoHTTP Parser: No <meta name="copyright".. found
Source: https://otter.ai/signin?is_new_user=true&utm_source=pre_meeting_reminder_to_meeting_participants&st=.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r:1uOd4E:BL1icwVV0JCM08om8N1gp5lp5RoHTTP Parser: No <meta name="copyright".. found
Source: https://otter.ai/signin?is_new_user=true&utm_source=pre_meeting_reminder_to_meeting_participants&st=.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r:1uOd4E:BL1icwVV0JCM08om8N1gp5lp5RoHTTP Parser: No <meta name="copyright".. found
Source: https://otter.ai/signin?is_new_user=true&utm_source=pre_meeting_reminder_to_meeting_participants&st=.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r:1uOd4E:BL1icwVV0JCM08om8N1gp5lp5RoHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=7caa06af-66c7-4db4-95c6-aedae793935a&scope=https%3A%2F%2Fgraph.microsoft.com%2FUser.Read%20offline_access%20https%3A%2F%2Fgraph.microsoft.com%2FCalendars.Read%20openid%20profile&redirect_uri=https%3A%2F%2Fotter.ai%2Fsignin&client-request-id=01975ae1-3b09-7bd2-b710-0f3790ebc54d&response_mode=fragment&client_info=1&prompt=select_account&nonce=01975ae1-3b1f-7341-8916-d96605ef7ba2&state=eyJpZCI6IjAxOTc1YWUxLTNiMWUtNzcwMS1iN2QwLTFkYTQxZDQ5YzAxMCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicG9wdXAifX0%3D&x-client-SKU=msal.js.browser&x-client-VER=4.10.0&response_type=code&code_challenge=VLuJzvfpj0jqsSj-980165f-RgiHHrIyK4Zd92u64MM&code_challenge_method=S256&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=7caa06af-66c7-4db4-95c6-aedae793935a&scope=https%3A%2F%2Fgraph.microsoft.com%2FUser.Read%20offline_access%20https%3A%2F%2Fgraph.microsoft.com%2FCalendars.Read%20openid%20profile&redirect_uri=https%3A%2F%2Fotter.ai%2Fsignin&client-request-id=01975ae1-3b09-7bd2-b710-0f3790ebc54d&response_mode=fragment&client_info=1&prompt=select_account&nonce=01975ae1-3b1f-7341-8916-d96605ef7ba2&state=eyJpZCI6IjAxOTc1YWUxLTNiMWUtNzcwMS1iN2QwLTFkYTQxZDQ5YzAxMCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicG9wdXAifX0%3D&x-client-SKU=msal.js.browser&x-client-VER=4.10.0&response_type=code&code_challenge=VLuJzvfpj0jqsSj-980165f-RgiHHrIyK4Zd92u64MM&code_challenge_method=S256&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://otter.ai/signin?is_new_user=true&utm_source=pre_meeting_reminder_to_meeting_participants&st=.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r:1uOd4E:BL1icwVV0JCM08om8N1gp5lp5RoHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=7caa06af-66c7-4db4-95c6-aedae793935a&scope=https%3A%2F%2Fgraph.microsoft.com%2FUser.Read%20offline_access%20https%3A%2F%2Fgraph.microsoft.com%2FCalendars.Read%20openid%20profile&redirect_uri=https%3A%2F%2Fotter.ai%2Fsignin&client-request-id=01975ae1-3b09-7bd2-b710-0f3790ebc54d&response_mode=fragment&client_info=1&prompt=select_account&nonce=01975ae1-3b1f-7341-8916-d96605ef7ba2&state=eyJpZCI6IjAxOTc1YWUxLTNiMWUtNzcwMS1iN2QwLTFkYTQxZDQ5YzAxMCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicG9wdXAifX0%3D&x-client-SKU=msal.js.browser&x-client-VER=4.10.0&response_type=code&code_challenge=VLuJzvfpj0jqsSj-980165f-RgiHHrIyK4Zd92u64MM&code_challenge_method=S256&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/loginHTTP Parser: No <meta name="copyright".. found
Source: https://login.microsoftonline.com/common/loginHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:49818 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 12MB later: 57MB
Source: global trafficHTTP traffic detected: GET /ls/click?upn=u001.RMbZPcqt5dVyBkZNsbL-2FJz2g3R2sB0sFjHh7cjJTj6znbJcfaH2hDgDKQiaq0oRHs8TP7dxMM2RPzPnsGOBUb80ZIj-2F-2Ff0fdK7ZqNXK6c1ywt6X3kBv0e2-2FD3iskr91JLCERfI2A2zGdjIrys4iHmKil7QMYAJYjnO1H8pY1HFpDimeXe98prI-2Bd2TT5Il1QUrSADi1k7WEU0ditM1Ix5D7rdxYgPY7-2BoqBCVN6n6Le-2BPukZQMQFSxJPSWoBHnFECUXVMjmt8jGR8qo-2Fw4aDHR6-2FWZIcfWEtIbtsnalpyssl3RApYddW2bHMz2Ne2R8QVIdKX4iWLgZv1YyBHTnEF438M5XfD0hJ4ViQaFCXEfP86Llpq-2B3jBLnV1jfi0y5lJwwm9xPu93LzrECZWKVIwVNa1lnl22noz83a-2BJuYI3xzwJ62mF0vh1MWfyPXxBKHqk6FShPni-2BKLjy1RfhLycFz5GSbMWeAfyQp43vruunOkdttrJU3DlQOa5HULGuRp-2Fa2UW5VbaXUhwnLN-2FdPnc-2FtbMNTe2uKkZWPAorWtnXw-3DfAtP_oV4BbeQQ-2F8bbAq8tbj5gGr-2B2JXKCVIUykw5b1PpJZJ4cXeD5KZJXfK-2FAAuRJ2XGhiAlzKpqu-2BxJrLmiWs66cngVXaTAEB9QWK0jiRw-2FTey3f3G311ssuXLJzIu2Mn7NUT3SeaFEBlmpoBSSfCnj4-2BIfWsSHqFPC-2BTA1wwI3CBenCBryae-2BCz0FSdoPwI1gR2PB9T-2FbqRKP19blGwVJrpRpkYDq-2BWAoO-2FfsBxnnJugXpUjhWZtnPwlY-2FjRELX5YcE1RzVWGUF8y9UW0VsrKFqHBgxyS6FtZ5BogBywsxN5054HB95Uj8lH8SbpgUBqQ-2FOsQ1qBdDF5n0mc2CBy36QrJCf4zDEHWXS-2BqP3YzoeeSbbD1BKQpoKDdOvz5-2FtcoYW4bDzQPvY7QpkQzDbSlT7nT7W8OD9Dot3HLIRCpNRtAAUoGJ2hdtVeev4MkG-2B30-2BXVQdeTCjktl-2Bw2pdnLjPMRu6D9eD7UbNv6szUryNI-2FiBNFk0sLZUfDFpI1LXVkT8XFjVxlB6oyWpEA2q-2Bfyq395RpUxjRjr0fkfaFQqck2hDmV6vAUr6a3oHssTrlKuWt1d9lnXgVX5iL1-2B3X8R3bBarqhfxU0aaR4U1jyfdSthTzJkrIe5K6WpZajG4gQmF3C6tkaWK7ZOc5HGAi98HwWah9hJvF4EvO19NUOubNGCYUTRt8Ik9qX-2B1q6UtrDwVFQtFZ-2F9ezK2L8JEufmJOOuvtIA97QyewzUPm1lIeO-2FyM0EInDe1fxZ-2Fcc7GnRDSJe HTTP/1.1host: email.ott
Source: global trafficHTTP traffic detected: POST /g/collect?v=2&tid=G-F0G9HT49XE&gtm=45je5661v892376706z8831784722za204zb831784722&_p=1749576391811&gcd=13l3l3l2l1l1&npa=1&dma=0&tag_exp=101509157~103116026~103200004~103233427~103351869~103351871~104617979~104617981~104653070~104653072~104661466~104661468~104698127~104698129&cid=2016659576.1749576393&ecid=714266500&ul=en-us&sr=1280x1024&ir=1&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&_eu=EAAAAAQ&_s=1&sid=1749576394&sct=1&seg=0&dl=https%3A%2F%2Fotter.ai%2Fsignin%3Fis_new_user%3Dtrue%26utm_source%3Dpre_meeting_reminder_to_meeting_participants%26st%3D.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r%3A1uOd4E%3ABL1icwVV0JCM08om8N1gp5lp5Ro&dt=Sign%20In%3A%20Otter%20Voice%20Meeting%20Notes%20-%20Otter.ai&en=gtm.dom&ep.event_id=2b60b3b0-c7ae-454d-b479-4f066b47a6e2_1749576391812.9&ep.event_name=PageView&_et=2&up.Page_URL=https%3A%2F%2Fotter.ai%2Fu%2FhLn4KBwHMJqH9P14ss7ZdBRq3aY%3Fst%3D.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4
Source: global trafficHTTP traffic detected: POST /g/collect?v=2&tid=G-718GRVQGD7&gtm=45je5661v892376706za204zb831784722&_p=1749576391811&_gaz=1&gcd=13l3l3l2l1l1&npa=1&dma=0&tag_exp=101509157~103116026~103200004~103233427~103351869~103351871~104617979~104617981~104653070~104653072~104661466~104661468~104698127~104698129&cid=2016659576.1749576393&ecid=595106494&ul=en-us&sr=1280x1024&ir=1&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&_eu=EEA&_s=1&sid=1749576394&sct=1&seg=0&dl=https%3A%2F%2Fotter.ai%2Fsignin%3Fis_new_user%3Dtrue%26utm_source%3Dpre_meeting_reminder_to_meeting_participants%26st%3D.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r%3A1uOd4E%3ABL1icwVV0JCM08om8N1gp5lp5Ro&dt=Sign%20In%3A%20Otter%20Voice%20Meeting%20Notes%20-%20Otter.ai&en=scroll&_fv=1&_ss=1&epn.percent_scrolled=90&up.Page_URL=https%3A%2F%2Fotter.ai%2Fu%2FhLn4KBwHMJqH9P14ss7ZdBRq3aY%3Fst%3D.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r%3A1uOd4E%3ABL1icwVV0JCM08om8N1gp5lp5Ro%26utm_source%3Dpre_meeting
Source: global trafficHTTP traffic detected: POST /g/collect?v=2&tid=G-F0G9HT49XE&gtm=45je5661v892376706z8831784722za204zb831784722&_p=1749576391811&em=tv.1~em.GjyLN4X8Bzow4gdNPkQ3OhSuxvHaVw6UjlJEK7zEpLU&_gaz=1&gcd=13l3l3l2l1l1&npa=1&dma=0&tag_exp=101509157~103116026~103200004~103233427~103351869~103351871~104617979~104617981~104653070~104653072~104661466~104661468~104698127~104698129&cid=2016659576.1749576393&ecid=714266500&ul=en-us&sr=1280x1024&ir=1&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&ec_mode=a&_eu=EA&_s=3&sid=1749576394&sct=1&seg=0&dl=https%3A%2F%2Fotter.ai%2Fsignin%3Fis_new_user%3Dtrue%26utm_source%3Dpre_meeting_reminder_to_meeting_participants%26st%3D.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r%3A1uOd4E%3ABL1icwVV0JCM08om8N1gp5lp5Ro&dt=Sign%20In%3A%20Otter%20Voice%20Meeting%20Notes%20-%20Otter.ai&en=page_view&_fv=1&_ss=1&ep.Page%20URL=https%3A%2F%2Fotter.ai%2Fu%2FhLn4KBwHMJqH9P14ss7ZdBRq3aY%3Fst%3D.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r%3A1uOd4E%
Source: global trafficHTTP traffic detected: POST /g/collect?v=2&tid=G-F0G9HT49XE&gtm=45je5661v892376706z8831784722za204zb831784722&_p=1749576391811&gcd=13l3l3l2l1l1&npa=1&dma=0&tag_exp=101509157~103116026~103200004~103233427~103351869~103351871~104617979~104617981~104653070~104653072~104661466~104661468~104698127~104698129&cid=2016659576.1749576393&ecid=714266500&ul=en-us&sr=1280x1024&ir=1&uaa=x86&uab=64&uafvl=Chromium%3B134.0.6998.36%7CNot%253AA-Brand%3B24.0.0.0%7CGoogle%2520Chrome%3B134.0.6998.36&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&are=1&frm=0&pscdl=noapi&_eu=EAAAAAQ&_s=4&sid=1749576394&sct=1&seg=0&dl=https%3A%2F%2Fotter.ai%2Fsignin%3Fis_new_user%3Dtrue%26utm_source%3Dpre_meeting_reminder_to_meeting_participants%26st%3D.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r%3A1uOd4E%3ABL1icwVV0JCM08om8N1gp5lp5Ro&dt=Sign%20In%3A%20Otter%20Voice%20Meeting%20Notes%20-%20Otter.ai&en=Clicks&ep.click_text=Continue%20with%20Microsoft&ep.page_url=https%3A%2F%2Fotter.ai%2Fsignin%3Fis_new_user%3Dtrue%26utm_source%3Dpre_meeting_reminder_to_meeting_participants%26st%3D.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9X
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /ls/click?upn=u001.RMbZPcqt5dVyBkZNsbL-2FJz2g3R2sB0sFjHh7cjJTj6znbJcfaH2hDgDKQiaq0oRHs8TP7dxMM2RPzPnsGOBUb80ZIj-2F-2Ff0fdK7ZqNXK6c1ywt6X3kBv0e2-2FD3iskr91JLCERfI2A2zGdjIrys4iHmKil7QMYAJYjnO1H8pY1HFpDimeXe98prI-2Bd2TT5Il1QUrSADi1k7WEU0ditM1Ix5D7rdxYgPY7-2BoqBCVN6n6Le-2BPukZQMQFSxJPSWoBHnFECUXVMjmt8jGR8qo-2Fw4aDHR6-2FWZIcfWEtIbtsnalpyssl3RApYddW2bHMz2Ne2R8QVIdKX4iWLgZv1YyBHTnEF438M5XfD0hJ4ViQaFCXEfP86Llpq-2B3jBLnV1jfi0y5lJwwm9xPu93LzrECZWKVIwVNa1lnl22noz83a-2BJuYI3xzwJ62mF0vh1MWfyPXxBKHqk6FShPni-2BKLjy1RfhLycFz5GSbMWeAfyQp43vruunOkdttrJU3DlQOa5HULGuRp-2Fa2UW5VbaXUhwnLN-2FdPnc-2FtbMNTe2uKkZWPAorWtnXw-3DfAtP_oV4BbeQQ-2F8bbAq8tbj5gGr-2B2JXKCVIUykw5b1PpJZJ4cXeD5KZJXfK-2FAAuRJ2XGhiAlzKpqu-2BxJrLmiWs66cngVXaTAEB9QWK0jiRw-2FTey3f3G311ssuXLJzIu2Mn7NUT3SeaFEBlmpoBSSfCnj4-2BIfWsSHqFPC-2BTA1wwI3CBenCBryae-2BCz0FSdoPwI1gR2PB9T-2FbqRKP19blGwVJrpRpkYDq-2BWAoO-2FfsBxnnJugXpUjhWZtnPwlY-2FjRELX5YcE1RzVWGUF8y9UW0VsrKFqHBgxyS6FtZ5BogBywsxN5054HB95Uj8lH8SbpgUBqQ-2FOsQ1qBdDF5n0mc2CBy36QrJCf4zDEHWXS-2BqP3YzoeeSbbD1BKQpoKDdOvz5-2FtcoYW4bDzQPvY7QpkQzDbSlT7nT7W8OD9Dot3HLIRCpNRtAAUoGJ2hdtVeev4MkG-2B30-2BXVQdeTCjktl-2Bw2pdnLjPMRu6D9eD7UbNv6szUryNI-2FiBNFk0sLZUfDFpI1LXVkT8XFjVxlB6oyWpEA2q-2Bfyq395RpUxjRjr0fkfaFQqck2hDmV6vAUr6a3oHssTrlKuWt1d9lnXgVX5iL1-2B3X8R3bBarqhfxU0aaR4U1jyfdSthTzJkrIe5K6WpZajG4gQmF3C6tkaWK7ZOc5HGAi98HwWah9hJvF4EvO19NUOubNGCYUTRt8Ik9qX-2B1q6UtrDwVFQtFZ-2F9ezK2L8JEufmJOOuvtIA97QyewzUPm1lIeO-2FyM0EInDe1fxZ-2Fcc7GnRDSJe HTTP/1.1host: email.ott
Source: global trafficHTTP traffic detected: GET /u/hLn4KBwHMJqH9P14ss7ZdBRq3aY?st=.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r:1uOd4E:BL1icwVV0JCM08om8N1gp5lp5Ro&utm_source=pre_meeting_reminder_to_meeting_participants&is_new_user=true HTTP/1.1host: otter.aiupgrade-insecure-requests: 1user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-fetch-site: nonesec-fetch-mode: navigatesec-fetch-user: ?1sec-fetch-dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=0, i
Source: global trafficHTTP traffic detected: GET /assets/font/desktop/AvertaStd-Regular.otf HTTP/1.1host: otter.aiorigin: https://otter.aisec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-originsec-fetch-mode: corssec-fetch-dest: fontreferer: https://otter.ai/u/hLn4KBwHMJqH9P14ss7ZdBRq3aY?st=.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r:1uOd4E:BL1icwVV0JCM08om8N1gp5lp5Ro&utm_source=pre_meeting_reminder_to_meeting_participants&is_new_user=trueaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=0
Source: global trafficHTTP traffic detected: GET /runtime.2d2eb7854f5b8eb2.js HTTP/1.1host: assets.otter.aiorigin: https://otter.aisec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-sitesec-fetch-mode: corssec-fetch-dest: scriptreferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1
Source: global trafficHTTP traffic detected: GET /next/css/sidetab.css HTTP/1.1host: embed.typeform.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: text/css,*/*;q=0.1sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: stylesec-fetch-storage-access: activereferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=0
Source: global trafficHTTP traffic detected: GET /polyfills.6bc301089beaa8a2.js HTTP/1.1host: assets.otter.aiorigin: https://otter.aisec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-sitesec-fetch-mode: corssec-fetch-dest: scriptreferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1
Source: global trafficHTTP traffic detected: GET /styles.4f012396f3b7e678.css HTTP/1.1host: assets.otter.aisec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: text/css,*/*;q=0.1sec-fetch-site: same-sitesec-fetch-mode: no-corssec-fetch-dest: stylereferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=4
Source: global trafficHTTP traffic detected: GET /main.7fb025ffb30ad981.js HTTP/1.1host: assets.otter.aiorigin: https://otter.aisec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-sitesec-fetch-mode: corssec-fetch-dest: scriptreferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1
Source: global trafficHTTP traffic detected: GET /858.d498903da0cffce2.js HTTP/1.1host: assets.otter.aiorigin: https://otter.aisec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-sitesec-fetch-mode: corssec-fetch-dest: scriptreferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1
Source: global trafficHTTP traffic detected: GET /MaterialIcons-Regular.7ea2023eeca07427.woff2 HTTP/1.1host: assets.otter.aiorigin: https://otter.aisec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-sitesec-fetch-mode: corssec-fetch-dest: fontreferer: https://assets.otter.ai/styles.4f012396f3b7e678.cssaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=0
Source: global trafficHTTP traffic detected: GET /assets/otter.timer.js HTTP/1.1host: otter.aiaccept: */*sec-fetch-site: same-originsec-fetch-mode: same-originsec-fetch-dest: workerreferer: https://otter.ai/u/hLn4KBwHMJqH9P14ss7ZdBRq3aY?st=.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r:1uOd4E:BL1icwVV0JCM08om8N1gp5lp5Ro&utm_source=pre_meeting_reminder_to_meeting_participants&is_new_user=trueuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=4, i
Source: global trafficHTTP traffic detected: GET /assets/otter.worker.js?v=2.2.4 HTTP/1.1host: otter.aiaccept: */*sec-fetch-site: same-originsec-fetch-mode: same-originsec-fetch-dest: workerreferer: https://otter.ai/u/hLn4KBwHMJqH9P14ss7ZdBRq3aY?st=.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r:1uOd4E:BL1icwVV0JCM08om8N1gp5lp5Ro&utm_source=pre_meeting_reminder_to_meeting_participants&is_new_user=trueuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=4, i
Source: global trafficHTTP traffic detected: GET /forward/api/v1/login_csrf HTTP/1.1host: otter.aisec-ch-ua-platform: "Windows"x-csrftoken: user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36x-client-version: v3.76.1sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"content-type: application/jsonsec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-originsec-fetch-mode: corssec-fetch-dest: emptyreferer: https://otter.ai/u/hLn4KBwHMJqH9P14ss7ZdBRq3aY?st=.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r:1uOd4E:BL1icwVV0JCM08om8N1gp5lp5Ro&utm_source=pre_meeting_reminder_to_meeting_participants&is_new_user=trueaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /359.e5d4c042b4310418.js HTTP/1.1host: assets.otter.aiorigin: https://otter.aisec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-sitesec-fetch-mode: corssec-fetch-dest: scriptreferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1
Source: global trafficHTTP traffic detected: GET /common.ba38819bb3fa4743.css HTTP/1.1host: assets.otter.aisec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: text/css,*/*;q=0.1sec-fetch-site: same-sitesec-fetch-mode: no-corssec-fetch-dest: stylereferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=0
Source: global trafficHTTP traffic detected: GET /forward/api/v1/team/trials HTTP/1.1host: otter.aisec-ch-ua-platform: "Windows"x-csrftoken: user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36x-client-version: v3.76.1sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"content-type: application/jsonsec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-originsec-fetch-mode: corssec-fetch-dest: emptyreferer: https://otter.ai/u/hLn4KBwHMJqH9P14ss7ZdBRq3aY?st=.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r:1uOd4E:BL1icwVV0JCM08om8N1gp5lp5Ro&utm_source=pre_meeting_reminder_to_meeting_participants&is_new_user=trueaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /944.fe84095c4620d7a4.css HTTP/1.1host: assets.otter.aisec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: text/css,*/*;q=0.1sec-fetch-site: same-sitesec-fetch-mode: no-corssec-fetch-dest: stylereferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=0
Source: global trafficHTTP traffic detected: GET /forward/api/v1/team/apps HTTP/1.1host: otter.aisec-ch-ua-platform: "Windows"x-csrftoken: user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36x-client-version: v3.76.1sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"content-type: application/jsonsec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-originsec-fetch-mode: corssec-fetch-dest: emptyreferer: https://otter.ai/u/hLn4KBwHMJqH9P14ss7ZdBRq3aY?st=.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r:1uOd4E:BL1icwVV0JCM08om8N1gp5lp5Ro&utm_source=pre_meeting_reminder_to_meeting_participants&is_new_user=trueaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /628.ff6a5b7bfe8cb496.js HTTP/1.1host: assets.otter.aiorigin: https://otter.aisec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-sitesec-fetch-mode: corssec-fetch-dest: scriptreferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1
Source: global trafficHTTP traffic detected: GET /forward/api/v1/fetch_external_constants?constants_list=SAMPLE_SPEECH_ENABLED HTTP/1.1host: otter.aisec-ch-ua-platform: "Windows"x-csrftoken: user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36x-client-version: v3.76.1sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"content-type: application/jsonsec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-originsec-fetch-mode: corssec-fetch-dest: emptyreferer: https://otter.ai/u/hLn4KBwHMJqH9P14ss7ZdBRq3aY?st=.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r:1uOd4E:BL1icwVV0JCM08om8N1gp5lp5Ro&utm_source=pre_meeting_reminder_to_meeting_participants&is_new_user=trueaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /forward/api/v1/tutorials?appid=otter-web HTTP/1.1host: otter.aisec-ch-ua-platform: "Windows"x-csrftoken: user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36x-client-version: v3.76.1sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"content-type: application/jsonsec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-originsec-fetch-mode: corssec-fetch-dest: emptyreferer: https://otter.ai/u/hLn4KBwHMJqH9P14ss7ZdBRq3aY?st=.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r:1uOd4E:BL1icwVV0JCM08om8N1gp5lp5Ro&utm_source=pre_meeting_reminder_to_meeting_participants&is_new_user=trueaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /380.cb9a361216022e19.js HTTP/1.1host: assets.otter.aiorigin: https://otter.aisec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-sitesec-fetch-mode: corssec-fetch-dest: scriptreferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1
Source: global trafficHTTP traffic detected: GET /common.a1e10adb8a6e1700.js HTTP/1.1host: assets.otter.aiorigin: https://otter.aisec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-sitesec-fetch-mode: corssec-fetch-dest: scriptreferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1
Source: global trafficHTTP traffic detected: GET /597.d528f0bc7c7d24aa.js HTTP/1.1host: assets.otter.aiorigin: https://otter.aisec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-sitesec-fetch-mode: corssec-fetch-dest: scriptreferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1
Source: global trafficHTTP traffic detected: GET /944.414ee8b6c2cb3c19.js HTTP/1.1host: assets.otter.aiorigin: https://otter.aisec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-sitesec-fetch-mode: corssec-fetch-dest: scriptreferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1
Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1host: cdn.cookielaw.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sgtm/ns.html?id=GTM-M866M5H HTTP/1.1host: otter.aisec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"upgrade-insecure-requests: 1user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-fetch-site: same-originsec-fetch-mode: navigatesec-fetch-dest: iframereferer: https://otter.ai/u/hLn4KBwHMJqH9P14ss7ZdBRq3aY?st=.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r:1uOd4E:BL1icwVV0JCM08om8N1gp5lp5Ro&utm_source=pre_meeting_reminder_to_meeting_participants&is_new_user=trueaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=0, i
Source: global trafficHTTP traffic detected: GET /A2800442-957f-4714-a015-bfecd3fb11811.js HTTP/1.1host: d.impactradius-event.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sgtm/4sunbpxua.js?crc7bc=aWQ9R1RNLU04NjZNNUg%3D&page=3 HTTP/1.1host: otter.aisec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: scriptreferer: https://otter.ai/u/hLn4KBwHMJqH9P14ss7ZdBRq3aY?st=.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r:1uOd4E:BL1icwVV0JCM08om8N1gp5lp5Ro&utm_source=pre_meeting_reminder_to_meeting_participants&is_new_user=trueaccept-encoding: identityaccept-language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web-sdk/4.8/braze.min.js HTTP/1.1host: js.appboycdn.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/535778f3-6e8c-4a25-847b-26013045c3ac/535778f3-6e8c-4a25-847b-26013045c3ac.json HTTP/1.1host: cdn.cookielaw.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*origin: https://otter.aisec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: emptyreferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /tag-manager/377ea37d-e187-4eb2-a0eb-597a61c44720-latest.js HTTP/1.1host: d2hrivdxn8ekm8.cloudfront.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /forward/api/v1/login_csrf HTTP/1.1host: otter.aisec-ch-ua-platform: "Windows"x-csrftoken: wyG8qTEloXpV7oqleWGWuAPt1csZviXeJgXTWzNUmtlStgpbbZmbqAcuA7CJgrAPuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36x-client-version: v3.76.1sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"content-type: application/jsonsec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-originsec-fetch-mode: corssec-fetch-dest: emptyreferer: https://otter.ai/u/hLn4KBwHMJqH9P14ss7ZdBRq3aY?st=.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r:1uOd4E:BL1icwVV0JCM08om8N1gp5lp5Ro&utm_source=pre_meeting_reminder_to_meeting_participants&is_new_user=trueaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: msal.cache.encryption=%7B%22id%22%3A%2201975ae1-1c89-76b1-b224-4bdc2451ad1f%22%2C%22key%22%3A%22HMGhWFNF6TIVw7As9_NQmIoLqJFP3E_9d50BB1ntjeY%22%7Dcookie: csrftoken=wyG8qTEloXpV7oqleWGWuAPt1csZviXeJgXTWzNUmtlStgpbbZmbqAcuA7CJgrAPpriority: u=1, i
Source: global trafficHTTP traffic detected: GET /v3 HTTP/1.1host: js.stripe.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tracker-latest.min.js HTTP/1.1host: d2hrivdxn8ekm8.cloudfront.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /985.774c1efc08e6f1d7.js HTTP/1.1host: assets.otter.aiorigin: https://otter.aisec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-sitesec-fetch-mode: corssec-fetch-dest: scriptreferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1
Source: global trafficHTTP traffic detected: GET /352.221703aef175249f.js HTTP/1.1host: assets.otter.aiorigin: https://otter.aisec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-sitesec-fetch-mode: corssec-fetch-dest: scriptreferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1
Source: global trafficHTTP traffic detected: GET /633.a73fd3372c9284e1.js HTTP/1.1host: assets.otter.aiorigin: https://otter.aisec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-sitesec-fetch-mode: corssec-fetch-dest: scriptreferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1
Source: global trafficHTTP traffic detected: GET /86.59127fe749e0e104.js HTTP/1.1host: assets.otter.aiorigin: https://otter.aisec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-sitesec-fetch-mode: corssec-fetch-dest: scriptreferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1
Source: global trafficHTTP traffic detected: GET /forward/api/v1/login_csrf HTTP/1.1host: otter.aiuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: msal.cache.encryption=%7B%22id%22%3A%2201975ae1-1c89-76b1-b224-4bdc2451ad1f%22%2C%22key%22%3A%22HMGhWFNF6TIVw7As9_NQmIoLqJFP3E_9d50BB1ntjeY%22%7Dcookie: csrftoken=wyG8qTEloXpV7oqleWGWuAPt1csZviXeJgXTWzNUmtlStgpbbZmbqAcuA7CJgrAPpriority: u=1, i
Source: global trafficHTTP traffic detected: GET /tag-manager/377ea37d-e187-4eb2-a0eb-597a61c44720-additional-latest.js HTTP/1.1host: d2hrivdxn8ekm8.cloudfront.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/initialize?k=client-AgfhdSMRmeNqZpTt4cg9ytp2Bch3DskbAomr4586nOD&st=javascript-client&sv=3.12.0&t=1749576391776&sid=dcccada9-20ad-43fb-ad16-8e38522b8aea&se=1 HTTP/1.1host: statsig.otter.aiuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /consent/535778f3-6e8c-4a25-847b-26013045c3ac/535778f3-6e8c-4a25-847b-26013045c3ac.json HTTP/1.1host: cdn.cookielaw.orguser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /aat/amzn.js HTTP/1.1host: c.amazon-adsystem.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ads/pixel.js HTTP/1.1host: www.redditstatic.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dmp/up/pixie.js HTTP/1.1Host: acdn.adnxs.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://otter.ai/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1host: geolocation.onetrust.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: application/jsonsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0origin: https://otter.aisec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: emptyreferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /forward/api/v1/login_csrf HTTP/1.1host: otter.aiuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: msal.cache.encryption=%7B%22id%22%3A%2201975ae1-1c89-76b1-b224-4bdc2451ad1f%22%2C%22key%22%3A%22HMGhWFNF6TIVw7As9_NQmIoLqJFP3E_9d50BB1ntjeY%22%7Dcookie: csrftoken=wyG8qTEloXpV7oqleWGWuAPt1csZviXeJgXTWzNUmtlStgpbbZmbqAcuA7CJgrAPpriority: u=1, i
Source: global trafficHTTP traffic detected: GET /forward/api/v1/login_csrf HTTP/1.1host: otter.aisec-ch-ua-platform: "Windows"x-csrftoken: wyG8qTEloXpV7oqleWGWuAPt1csZviXeJgXTWzNUmtlStgpbbZmbqAcuA7CJgrAPuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36x-client-version: v3.76.1sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"content-type: application/jsonsec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-originsec-fetch-mode: corssec-fetch-dest: emptyreferer: https://otter.ai/u/hLn4KBwHMJqH9P14ss7ZdBRq3aY?st=.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r:1uOd4E:BL1icwVV0JCM08om8N1gp5lp5Ro&utm_source=pre_meeting_reminder_to_meeting_participants&is_new_user=trueaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: msal.cache.encryption=%7B%22id%22%3A%2201975ae1-1c89-76b1-b224-4bdc2451ad1f%22%2C%22key%22%3A%22HMGhWFNF6TIVw7As9_NQmIoLqJFP3E_9d50BB1ntjeY%22%7Dcookie: csrftoken=wyG8qTEloXpV7oqleWGWuAPt1csZviXeJgXTWzNUmtlStgpbbZmbqAcuA7CJgrAPcookie: tatari-cookie-test=77984752cookie: tatari-session-cookie=056a5baf-bb2a-2a07-f714-eeb5505f263ccookie: t-ip=1priority: u=1, i
Source: global trafficHTTP traffic detected: GET /sourceConfig?build=modern&lockIntegrationsVersion=true&lockPluginsVersion=true&p=npm&v=3.15.2&writeKey=2udUo3TErBdVnjYGIkjIQtIKXJp HTTP/1.1host: rudder-api.otter.aisec-ch-ua-platform: "Windows"authorization: Basic MnVkVW8zVEVyQmRWbmpZR0lraklRdElLWEpwOg==user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*origin: https://otter.aisec-fetch-site: same-sitesec-fetch-mode: corssec-fetch-dest: emptyreferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /v3/controller-with-preconnect-66e51c9994fc803fec28185a709a0378.html HTTP/1.1host: js.stripe.comsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"upgrade-insecure-requests: 1user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-fetch-site: cross-sitesec-fetch-mode: navigatesec-fetch-dest: iframesec-fetch-storage-access: activereferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=0, i
Source: global trafficHTTP traffic detected: GET /5a28e627?data=dmVyc2lvbj0xLjIuMTcmdG9rZW49Mzc3ZWEzN2QtZTE4Ny00ZWIyLWEwZWItNTk3YTYxYzQ0NzIwJnNlc3Npb25JZD0wNTZhNWJhZi1iYjJhLTJhMDctZjcxNC1lZWI1NTA1ZjI2M2M%3D&date=1749576392867 HTTP/1.1host: ttip-ipv4-prod.telemetry.vaultdcr.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*origin: https://otter.aisec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: emptyreferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /5a28e627?data=aXB2Nj10cnVlJnZlcnNpb249MS4yLjE3JnRva2VuPTM3N2VhMzdkLWUxODctNGViMi1hMGViLTU5N2E2MWM0NDcyMCZzZXNzaW9uSWQ9MDU2YTViYWYtYmIyYS0yYTA3LWY3MTQtZWViNTUwNWYyNjNj&date=1749576392868 HTTP/1.1host: ttip-ipv6-prod.telemetry.vaultdcr.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*origin: https://otter.aisec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: emptyreferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /assets/img/svg-icons/otter-logo.svg HTTP/1.1host: otter.aisec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-fetch-site: same-originsec-fetch-mode: corssec-fetch-dest: emptyreferer: https://otter.ai/signin?is_new_user=true&utm_source=pre_meeting_reminder_to_meeting_participants&st=.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r:1uOd4E:BL1icwVV0JCM08om8N1gp5lp5Roaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: msal.cache.encryption=%7B%22id%22%3A%2201975ae1-1c89-76b1-b224-4bdc2451ad1f%22%2C%22key%22%3A%22HMGhWFNF6TIVw7As9_NQmIoLqJFP3E_9d50BB1ntjeY%22%7Dcookie: csrftoken=wyG8qTEloXpV7oqleWGWuAPt1csZviXeJgXTWzNUmtlStgpbbZmbqAcuA7CJgrAPcookie: tatari-cookie-test=77984752cookie: tatari-session-cookie=056a5baf-bb2a-2a07-f714-eeb5505f263ccookie: t-ip=1cookie: _rdt_uuid=1749576393151.1b410bee-d70b-4931-a220-c1d70acb87c4priority: u=1, i
Source: global trafficHTTP traffic detected: GET /forward/api/v1/login_csrf HTTP/1.1host: otter.aiuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: msal.cache.encryption=%7B%22id%22%3A%2201975ae1-1c89-76b1-b224-4bdc2451ad1f%22%2C%22key%22%3A%22HMGhWFNF6TIVw7As9_NQmIoLqJFP3E_9d50BB1ntjeY%22%7Dcookie: csrftoken=wyG8qTEloXpV7oqleWGWuAPt1csZviXeJgXTWzNUmtlStgpbbZmbqAcuA7CJgrAPcookie: tatari-cookie-test=77984752cookie: tatari-session-cookie=056a5baf-bb2a-2a07-f714-eeb5505f263ccookie: t-ip=1cookie: _rdt_uuid=1749576393151.1b410bee-d70b-4931-a220-c1d70acb87c4priority: u=1, i
Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1host: otter.aisec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-originsec-fetch-mode: corssec-fetch-dest: manifestreferer: https://otter.ai/u/hLn4KBwHMJqH9P14ss7ZdBRq3aY?st=.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r:1uOd4E:BL1icwVV0JCM08om8N1gp5lp5Ro&utm_source=pre_meeting_reminder_to_meeting_participants&is_new_user=trueaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=2
Source: global trafficHTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/t2_5aeq8fgx_telemetry HTTP/1.1host: www.redditstatic.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*origin: https://otter.aisec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: emptyreferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /orbserv/nsjs?adv=cl170967130279620&ns=8482&nc=OtterAi_SV&ncv=62&dstOrderId=[OrderId]&dstOrderAmount=[OrderAmount] HTTP/1.1host: action.dstillery.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /iu3?pid=b04c3029-24a5-4c93-9d02-df5e341d628a&event=PageView&value=https%3A%2F%2Fotter.ai%2Fu%2FhLn4KBwHMJqH9P14ss7ZdBRq3aY%3Fst%3D.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r%3A1uOd4E%3ABL1icwVV0JCM08om8N1gp5lp5Ro%26utm_source%3Dpre_meeting_reminder_to_meeting_participants%26is_new_user%3Dtrue&gtmVersion=3.5&ts=1749576393144&eventSource=amzn.js&uuid=a609cda7-6e8b-4430-8186-1d35ad7cb426 HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://otter.ai/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202403.2.0/otBannerSdk.js HTTP/1.1host: cdn.cookielaw.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /associate-segment?buzz_key=tatari&segment_key=tatari-4030&value=&uncacheplz=7080162463 HTTP/1.1Host: segment.prod.bidr.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://otter.ai/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/png-images/background_department_role.png HTTP/1.1host: otter.aisec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: imagereferer: https://otter.ai/signin?is_new_user=true&utm_source=pre_meeting_reminder_to_meeting_participants&st=.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r:1uOd4E:BL1icwVV0JCM08om8N1gp5lp5Roaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: msal.cache.encryption=%7B%22id%22%3A%2201975ae1-1c89-76b1-b224-4bdc2451ad1f%22%2C%22key%22%3A%22HMGhWFNF6TIVw7As9_NQmIoLqJFP3E_9d50BB1ntjeY%22%7Dcookie: csrftoken=wyG8qTEloXpV7oqleWGWuAPt1csZviXeJgXTWzNUmtlStgpbbZmbqAcuA7CJgrAPcookie: tatari-cookie-test=77984752cookie: tatari-session-cookie=056a5baf-bb2a-2a07-f714-eeb5505f263ccookie: t-ip=1cookie: _rdt_uuid=1749576393151.1b410bee-d70b-4931-a220-c1d70acb87c4priority: u=1, i
Source: global trafficHTTP traffic detected: GET /5a28e627?data=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%3D%3D&date=1749576392875 HTTP/1.1host: tte-prod.telemetry.vaultdcr.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*origin: https://otter.aisec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: emptyreferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /pixels/t2_5aeq8fgx/config HTTP/1.1host: pixel-config.reddit.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*origin: https://otter.aisec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: emptyreferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /rp.gif?ts=1749576393154&id=t2_5aeq8fgx&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=1b410bee-d70b-4931-a220-c1d70acb87c4&aaid=&em=&pn=&external_id=&idfa=&integration=reddit&partner=&partner_version=&opt_out=0&sh=1280&sw=1024&v=rdt_646b36ad&dpm=&dpcc=&dprc= HTTP/1.1host: alb.reddit.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: i
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1host: geolocation.onetrust.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /iu3?pid=b04c3029-24a5-4c93-9d02-df5e341d628a&event=PageView&value=https%3A%2F%2Fotter.ai%2Fu%2FhLn4KBwHMJqH9P14ss7ZdBRq3aY%3Fst%3D.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r%3A1uOd4E%3ABL1icwVV0JCM08om8N1gp5lp5Ro%26utm_source%3Dpre_meeting_reminder_to_meeting_participants%26is_new_user%3Dtrue&gtmVersion=3.5&ts=1749576393144&eventSource=amzn.js&uuid=a609cda7-6e8b-4430-8186-1d35ad7cb426&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://otter.ai/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ad-id=AzMnppLL5kVemstYzoHE6EA|t
Source: global trafficHTTP traffic detected: GET /associate-segment?buzz_key=tatari&segment_key=tatari-4030&value=&uncacheplz=7080162463&_bee_ppp=1 HTTP/1.1Host: segment.prod.bidr.ioConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://otter.ai/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: checkForPermission=ok
Source: global trafficHTTP traffic detected: GET /sourceConfig?build=modern&lockIntegrationsVersion=true&lockPluginsVersion=true&p=npm&v=3.15.2&writeKey=2udUo3TErBdVnjYGIkjIQtIKXJp HTTP/1.1host: rudder-api.otter.aiuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: tatari-session-cookie=056a5baf-bb2a-2a07-f714-eeb5505f263ccookie: t-ip=1cookie: _rdt_uuid=1749576393151.1b410bee-d70b-4931-a220-c1d70acb87c4priority: u=1, i
Source: global trafficHTTP traffic detected: GET /consent/535778f3-6e8c-4a25-847b-26013045c3ac/1179ef04-7e24-4536-8f7c-9aa44557246b/en.json HTTP/1.1host: cdn.cookielaw.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*origin: https://otter.aisec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: emptyreferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /assets/img/svg-icons/otter-logo.svg HTTP/1.1host: otter.aiuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: msal.cache.encryption=%7B%22id%22%3A%2201975ae1-1c89-76b1-b224-4bdc2451ad1f%22%2C%22key%22%3A%22HMGhWFNF6TIVw7As9_NQmIoLqJFP3E_9d50BB1ntjeY%22%7Dcookie: csrftoken=wyG8qTEloXpV7oqleWGWuAPt1csZviXeJgXTWzNUmtlStgpbbZmbqAcuA7CJgrAPcookie: tatari-cookie-test=77984752cookie: tatari-session-cookie=056a5baf-bb2a-2a07-f714-eeb5505f263ccookie: t-ip=1cookie: _rdt_uuid=1749576393151.1b410bee-d70b-4931-a220-c1d70acb87c4cookie: rl_page_init_referrer=RS_ENC_v3_IiRkaXJlY3Qicookie: rl_session=RS_ENC_v3_eyJpZCI6MTc0OTU3NjM5MzQwMCwiZXhwaXJlc0F0IjoxNzQ5NTc4MTkzNDMyLCJ0aW1lb3V0IjoxODAwMDAwLCJhdXRvVHJhY2siOnRydWUsInNlc3Npb25TdGFydCI6ZmFsc2V9cookie: _ga=GA1.2.2016659576.1749576393cookie: _gid=GA1.2.307113853.1749576393cookie: _gat_gtag_UA_93717735_1=1priority: u=1, i
Source: global trafficHTTP traffic detected: GET /v3/fingerprinted/js/controller-with-preconnect-df17aeeddf06cb055c512a5d1668af47.js HTTP/1.1host: js.stripe.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://js.stripe.com/v3/controller-with-preconnect-66e51c9994fc803fec28185a709a0378.htmlaccept-encoding: identityaccept-language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pixie/up?pi=f1bb57d1-9620-4299-88c1-63fda5ea8430 HTTP/1.1host: ib.adnxs.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*origin: https://otter.aisec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activereferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /v3/fingerprinted/js/shared-9a8416c3a21d48037dfa54910629716e.js HTTP/1.1host: js.stripe.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://js.stripe.com/v3/controller-with-preconnect-66e51c9994fc803fec28185a709a0378.htmlaccept-encoding: identityaccept-language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/font/desktop/AvertaStd-Regular.otf HTTP/1.1host: assets.otter.aiorigin: https://otter.aisec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-sitesec-fetch-mode: corssec-fetch-dest: fontreferer: https://assets.otter.ai/styles.4f012396f3b7e678.cssaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=0
Source: global trafficHTTP traffic detected: GET /scripttemplates/202403.2.0/assets/otFlat.json HTTP/1.1host: cdn.cookielaw.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*origin: https://otter.aisec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: emptyreferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /5a28e627?data=dmVyc2lvbj0xLjIuMTcmdG9rZW49Mzc3ZWEzN2QtZTE4Ny00ZWIyLWEwZWItNTk3YTYxYzQ0NzIwJnNlc3Npb25JZD0wNTZhNWJhZi1iYjJhLTJhMDctZjcxNC1lZWI1NTA1ZjI2M2M%3D&date=1749576392867 HTTP/1.1host: ttip-ipv4-prod.telemetry.vaultdcr.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /5a28e627?data=aXB2Nj10cnVlJnZlcnNpb249MS4yLjE3JnRva2VuPTM3N2VhMzdkLWUxODctNGViMi1hMGViLTU5N2E2MWM0NDcyMCZzZXNzaW9uSWQ9MDU2YTViYWYtYmIyYS0yYTA3LWY3MTQtZWViNTUwNWYyNjNj&date=1749576392868 HTTP/1.1host: ttip-ipv6-prod.telemetry.vaultdcr.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /assets/font/desktop/AvertaStd-Semibold.otf HTTP/1.1host: assets.otter.aiorigin: https://otter.aisec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-sitesec-fetch-mode: corssec-fetch-dest: fontreferer: https://assets.otter.ai/styles.4f012396f3b7e678.cssaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=0
Source: global trafficHTTP traffic detected: GET /scripttemplates/202403.2.0/assets/otCommonStyles.css HTTP/1.1host: cdn.cookielaw.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*origin: https://otter.aisec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: emptyreferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /assets/img/svg-icons/microsoft-icon.svg HTTP/1.1host: otter.aisec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: application/json, text/plain, */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-fetch-site: same-originsec-fetch-mode: corssec-fetch-dest: emptyreferer: https://otter.ai/signin?is_new_user=true&utm_source=pre_meeting_reminder_to_meeting_participants&st=.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r:1uOd4E:BL1icwVV0JCM08om8N1gp5lp5Roaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: msal.cache.encryption=%7B%22id%22%3A%2201975ae1-1c89-76b1-b224-4bdc2451ad1f%22%2C%22key%22%3A%22HMGhWFNF6TIVw7As9_NQmIoLqJFP3E_9d50BB1ntjeY%22%7Dcookie: csrftoken=wyG8qTEloXpV7oqleWGWuAPt1csZviXeJgXTWzNUmtlStgpbbZmbqAcuA7CJgrAPcookie: tatari-cookie-test=77984752cookie: tatari-session-cookie=056a5baf-bb2a-2a07-f714-eeb5505f263ccookie: t-ip=1cookie: _rdt_uuid=1749576393151.1b410bee-d70b-4931-a220-c1d70acb87c4cookie: rl_page_init_referrer=RS_ENC_v3_IiRkaXJlY3Qicookie: _ga=GA1.2.2016659576.1749576393cookie: _gid=GA1.2.307113853.1749576393coo
Source: global trafficHTTP traffic detected: GET /4sunbpxua/2xic?d1c0eaaf=L2d0YWcvanM%2FaWQ9VUEtOTM3MTc3MzUtMSZjeD1jJmd0bT00NUhlNTY2MXY4MzE3ODQ3MjJ6YTIwNCZ0YWdfZXhwPTEwMTUwOTE1N34xMDMxMTYwMjZ%2BMTAzMjAwMDA0fjEwMzIzMzQyN34xMDMzNTE4Njl%2BMTAzMzUxODcxfjEwNDYxNzk3OX4xMDQ2MTc5ODF%2BMTA0NjUzMDcwfjEwNDY1MzA3Mn4xMDQ2NjE0NjZ%2BMTA0NjYxNDY4fjEwNDY5ODEyN34xMDQ2OTgxMjk%3D HTTP/1.1host: sunbpxua.usv.stape.iosec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/535778f3-6e8c-4a25-847b-26013045c3ac/1179ef04-7e24-4536-8f7c-9aa44557246b/en.json HTTP/1.1host: cdn.cookielaw.orguser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /4sunbpxua/2xic?d1c0eaaf=L2d0YWcvanM%2FaWQ9Ry1GMEc5SFQ0OVhFJmN4PWMmZ3RtPTQ1SGU1NjYxdjgzMTc4NDcyMnphMjA0JnRhZ19leHA9MTAxNTA5MTU3fjEwMzExNjAyNn4xMDMyMDAwMDR%2BMTAzMjMzNDI3fjEwMzM1MTg2OX4xMDMzNTE4NzF%2BMTA0NjE3OTc5fjEwNDYxNzk4MX4xMDQ2NTMwNzB%2BMTA0NjUzMDcyfjEwNDY2MTQ2Nn4xMDQ2NjE0Njh%2BMTA0Njk4MTI3fjEwNDY5ODEyOQ%3D%3D HTTP/1.1host: sunbpxua.usv.stape.iosec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202403.2.0/assets/v2/otPcCenter.json HTTP/1.1host: cdn.cookielaw.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*origin: https://otter.aisec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: emptyreferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /pixie?e=PageView&pi=f1bb57d1-9620-4299-88c1-63fda5ea8430&it=1749576393391&v=0.0.45&u=https%3A%2F%2Fotter.ai%2Fsignin%3Fis_new_user%3Dtrue%26utm_source%3Dpre_meeting_reminder_to_meeting_participants%26st%3D.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r%3A1uOd4E%3ABL1icwVV0JCM08om8N1gp5lp5Ro&st=1749576393391&et=1749576393962&if=0&uetmsmid=f615864c-dc51-4351-b4a2-b2ec1028521d&asce=0&ascc=0&tcfhl=0&tcfe=0&tcfgdpr=0&tcfc=0 HTTP/1.1host: ib.adnxs.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: i
Source: global trafficHTTP traffic detected: GET /ads/conversions-config/v1/pixel/config/t2_5aeq8fgx_telemetry HTTP/1.1host: www.redditstatic.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /iu3?pid=b04c3029-24a5-4c93-9d02-df5e341d628a&event=PageView&value=https%3A%2F%2Fotter.ai%2Fu%2FhLn4KBwHMJqH9P14ss7ZdBRq3aY%3Fst%3D.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r%3A1uOd4E%3ABL1icwVV0JCM08om8N1gp5lp5Ro%26utm_source%3Dpre_meeting_reminder_to_meeting_participants%26is_new_user%3Dtrue&gtmVersion=3.5&ts=1749576393144&eventSource=amzn.js&uuid=a609cda7-6e8b-4430-8186-1d35ad7cb426&dcc=t HTTP/1.1Host: s.amazon-adsystem.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ad-id=AzMnppLL5kVemstYzoHE6EA; ad-privacy=0
Source: global trafficHTTP traffic detected: GET /pixels/t2_5aeq8fgx/config HTTP/1.1host: pixel-config.reddit.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /scripttemplates/202403.2.0/assets/otFlat.json HTTP/1.1host: cdn.cookielaw.orguser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /rp.gif?ts=1749576393154&id=t2_5aeq8fgx&event=PageVisit&m.itemCount=&m.value=&m.valueDecimal=&m.currency=&m.transactionId=&m.customEventName=&m.products=&m.conversionId=&uuid=1b410bee-d70b-4931-a220-c1d70acb87c4&aaid=&em=&pn=&external_id=&idfa=&integration=reddit&partner=&partner_version=&opt_out=0&sh=1280&sw=1024&v=rdt_646b36ad&dpm=&dpcc=&dprc= HTTP/1.1host: alb.reddit.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /logos/static/ot_close.svg HTTP/1.1host: cdn.cookielaw.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: i
Source: global trafficHTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1host: cdn.cookielaw.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*origin: https://otter.aisec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: emptyreferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /logos/static/ot_company_logo.png HTTP/1.1host: cdn.cookielaw.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: i
Source: global trafficHTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1host: cdn.cookielaw.orgsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: i
Source: global trafficHTTP traffic detected: GET /scripttemplates/202403.2.0/assets/otCommonStyles.css HTTP/1.1host: cdn.cookielaw.orguser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /associate-segment?buzz_key=tatari&segment_key=tatari-4030&value=&uncacheplz=7080162463&_bee_ppp=1 HTTP/1.1Host: segment.prod.bidr.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: bito=AAE2YE7QkNYAABsBmzlgRA; bitoIsSecure=ok
Source: global trafficHTTP traffic detected: GET /forward/api/v1/decode_sharing_token HTTP/1.1host: otter.aiuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: msal.cache.encryption=%7B%22id%22%3A%2201975ae1-1c89-76b1-b224-4bdc2451ad1f%22%2C%22key%22%3A%22HMGhWFNF6TIVw7As9_NQmIoLqJFP3E_9d50BB1ntjeY%22%7Dcookie: csrftoken=wyG8qTEloXpV7oqleWGWuAPt1csZviXeJgXTWzNUmtlStgpbbZmbqAcuA7CJgrAPcookie: tatari-cookie-test=77984752cookie: tatari-session-cookie=056a5baf-bb2a-2a07-f714-eeb5505f263ccookie: t-ip=1cookie: _rdt_uuid=1749576393151.1b410bee-d70b-4931-a220-c1d70acb87c4cookie: rl_page_init_referrer=RS_ENC_v3_IiRkaXJlY3Qicookie: rl_session=RS_ENC_v3_eyJpZCI6MTc0OTU3NjM5MzQwMCwiZXhwaXJlc0F0IjoxNzQ5NTc4MTkzNDMyLCJ0aW1lb3V0IjoxODAwMDAwLCJhdXRvVHJhY2siOnRydWUsInNlc3Npb25TdGFydCI6ZmFsc2V9cookie: _ga=GA1.2.2016659576.1749576393cookie: _gid=GA1.2.307113853.1749576393cookie: _gat_gtag_UA_93717735_1=1priority: u=1, i
Source: global trafficHTTP traffic detected: GET /forward/api/v1/check_email?appid=otter-web&email=alejandra.zagamendez.verd%40assnat.qc.ca HTTP/1.1host: otter.aiuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: msal.cache.encryption=%7B%22id%22%3A%2201975ae1-1c89-76b1-b224-4bdc2451ad1f%22%2C%22key%22%3A%22HMGhWFNF6TIVw7As9_NQmIoLqJFP3E_9d50BB1ntjeY%22%7Dcookie: csrftoken=wyG8qTEloXpV7oqleWGWuAPt1csZviXeJgXTWzNUmtlStgpbbZmbqAcuA7CJgrAPcookie: tatari-cookie-test=77984752cookie: tatari-session-cookie=056a5baf-bb2a-2a07-f714-eeb5505f263ccookie: t-ip=1cookie: _rdt_uuid=1749576393151.1b410bee-d70b-4931-a220-c1d70acb87c4cookie: rl_page_init_referrer=RS_ENC_v3_IiRkaXJlY3Qicookie: _ga=GA1.2.2016659576.1749576393cookie: _gid=GA1.2.307113853.1749576393cookie: _gat_gtag_UA_93717735_1=1cookie: rl_session=RS_ENC_v3_eyJpZCI6MTc0OTU3NjM5MzQwMCwiZXhwaXJlc0F0IjoxNzQ5NTc4MTkzODEwLCJ0aW1lb3V0IjoxODAwMDAwLCJhdXRvVHJhY2siOnRydWUsInNlc3Npb25TdGFydCI6ZmFsc2V9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /scripttemplates/202403.2.0/assets/v2/otPcCenter.json HTTP/1.1host: cdn.cookielaw.orguser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /logos/static/ot_close.svg HTTP/1.1host: cdn.cookielaw.orguser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /aat?pid=b04c3029-24a5-4c93-9d02-df5e341d628a&event=PageView&value=https%3A%2F%2Fotter.ai%2Fu%2FhLn4KBwHMJqH9P14ss7ZdBRq3aY%3Fst%3D.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r%3A1uOd4E%3ABL1icwVV0JCM08om8N1gp5lp5Ro%26utm_source%3Dpre_meeting_reminder_to_meeting_participants%26is_new_user%3Dtrue&gtmVersion=3.5&ts=1749576393144&eventSource=amzn.js&uuid=a609cda7-6e8b-4430-8186-1d35ad7cb426 HTTP/1.1host: ara.paa-reporting-advertising.amazonsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*origin: https://otter.aiattribution-reporting-eligible: trigger;event-sourceattribution-reporting-support: web=ossec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: emptyreferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /v3/.deploy_status_henson.json HTTP/1.1host: js.stripe.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: application/jsonsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"content-type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0sec-fetch-site: same-originsec-fetch-mode: corssec-fetch-dest: emptyreferer: https://js.stripe.com/v3/controller-with-preconnect-66e51c9994fc803fec28185a709a0378.htmlaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1host: cdn.cookielaw.orguser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /pixie/up?pi=f1bb57d1-9620-4299-88c1-63fda5ea8430 HTTP/1.1host: ib.adnxs.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /pixie?e=PageView&pi=f1bb57d1-9620-4299-88c1-63fda5ea8430&it=1749576393391&v=0.0.45&u=https%3A%2F%2Fotter.ai%2Fsignin%3Fis_new_user%3Dtrue%26utm_source%3Dpre_meeting_reminder_to_meeting_participants%26st%3D.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r%3A1uOd4E%3ABL1icwVV0JCM08om8N1gp5lp5Ro&st=1749576393391&et=1749576393962&if=0&uetmsmid=f615864c-dc51-4351-b4a2-b2ec1028521d&asce=0&ascc=0&tcfhl=0&tcfe=0&tcfgdpr=0&tcfc=0 HTTP/1.1host: ib.adnxs.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1host: cdn.cookielaw.orguser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /logos/static/ot_company_logo.png HTTP/1.1host: cdn.cookielaw.orguser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /assets/img/png-images/background_department_role.png HTTP/1.1host: otter.aiuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: msal.cache.encryption=%7B%22id%22%3A%2201975ae1-1c89-76b1-b224-4bdc2451ad1f%22%2C%22key%22%3A%22HMGhWFNF6TIVw7As9_NQmIoLqJFP3E_9d50BB1ntjeY%22%7Dcookie: csrftoken=wyG8qTEloXpV7oqleWGWuAPt1csZviXeJgXTWzNUmtlStgpbbZmbqAcuA7CJgrAPcookie: tatari-cookie-test=77984752cookie: tatari-session-cookie=056a5baf-bb2a-2a07-f714-eeb5505f263ccookie: t-ip=1cookie: _rdt_uuid=1749576393151.1b410bee-d70b-4931-a220-c1d70acb87c4cookie: rl_page_init_referrer=RS_ENC_v3_IiRkaXJlY3Qicookie: rl_session=RS_ENC_v3_eyJpZCI6MTc0OTU3NjM5MzQwMCwiZXhwaXJlc0F0IjoxNzQ5NTc4MTkzNDMyLCJ0aW1lb3V0IjoxODAwMDAwLCJhdXRvVHJhY2siOnRydWUsInNlc3Npb25TdGFydCI6ZmFsc2V9cookie: _ga=GA1.2.2016659576.1749576393cookie: _gid=GA1.2.307113853.1749576393cookie: _gat_gtag_UA_93717735_1=1priority: u=1, i
Source: global trafficHTTP traffic detected: GET /assets/img/svg-icons/microsoft-icon.svg HTTP/1.1host: otter.aiuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: msal.cache.encryption=%7B%22id%22%3A%2201975ae1-1c89-76b1-b224-4bdc2451ad1f%22%2C%22key%22%3A%22HMGhWFNF6TIVw7As9_NQmIoLqJFP3E_9d50BB1ntjeY%22%7Dcookie: csrftoken=wyG8qTEloXpV7oqleWGWuAPt1csZviXeJgXTWzNUmtlStgpbbZmbqAcuA7CJgrAPcookie: tatari-cookie-test=77984752cookie: tatari-session-cookie=056a5baf-bb2a-2a07-f714-eeb5505f263ccookie: t-ip=1cookie: _rdt_uuid=1749576393151.1b410bee-d70b-4931-a220-c1d70acb87c4cookie: rl_page_init_referrer=RS_ENC_v3_IiRkaXJlY3Qicookie: _ga=GA1.2.2016659576.1749576393cookie: _gid=GA1.2.307113853.1749576393cookie: _gat_gtag_UA_93717735_1=1cookie: rl_session=RS_ENC_v3_eyJpZCI6MTc0OTU3NjM5MzQwMCwiZXhwaXJlc0F0IjoxNzQ5NTc4MTkzODEwLCJ0aW1lb3V0IjoxODAwMDAwLCJhdXRvVHJhY2siOnRydWUsInNlc3Npb25TdGFydCI6ZmFsc2V9cookie: OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jun+10+2025+13%3A26%3A33+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fotter.ai%2Fsignin%3Fis_new_user%3Dtrue%26utm_source%3Dpre_meeting_reminder_to_meeting_participants%26st%3D.eJwNyc0OgiAAAOB34R
Source: global trafficHTTP traffic detected: GET /5a28e627?data=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%3D%3D&date=1749576392875 HTTP/1.1host: tte-prod.telemetry.vaultdcr.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /ALTLHG46OBTMKFX5/ALTLHG46OBTMKTB4 HTTP/1.1host: profile.otter.aisec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: same-sitesec-fetch-mode: no-corssec-fetch-dest: imagereferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9cookie: tatari-session-cookie=056a5baf-bb2a-2a07-f714-eeb5505f263ccookie: t-ip=1cookie: _rdt_uuid=1749576393151.1b410bee-d70b-4931-a220-c1d70acb87c4cookie: rl_page_init_referrer=RS_ENC_v3_IiRkaXJlY3Qicookie: _ga=GA1.2.2016659576.1749576393cookie: _gid=GA1.2.307113853.1749576393cookie: _gat_gtag_UA_93717735_1=1cookie: rl_session=RS_ENC_v3_eyJpZCI6MTc0OTU3NjM5MzQwMCwiZXhwaXJlc0F0IjoxNzQ5NTc4MTkzODEwLCJ0aW1lb3V0IjoxODAwMDAwLCJhdXRvVHJhY2siOnRydWUsInNlc3Npb25TdGFydCI6ZmFsc2V9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /assets/conversion_module.js HTTP/1.1host: ara.paa-reporting-advertising.amazonaccept: application/javascriptsec-shared-storage-data-origin: https://ara.paa-reporting-advertising.amazonorigin: https://otter.aisec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: sharedstorageworkletuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=4, i
Source: global trafficHTTP traffic detected: GET /v1/identify HTTP/1.1host: rudder-event.otter.aiuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: tatari-session-cookie=056a5baf-bb2a-2a07-f714-eeb5505f263ccookie: t-ip=1cookie: _rdt_uuid=1749576393151.1b410bee-d70b-4931-a220-c1d70acb87c4cookie: rl_page_init_referrer=RS_ENC_v3_IiRkaXJlY3Qicookie: _gid=GA1.2.307113853.1749576393cookie: _gat_gtag_UA_93717735_1=1cookie: rl_session=RS_ENC_v3_eyJpZCI6MTc0OTU3NjM5MzQwMCwiZXhwaXJlc0F0IjoxNzQ5NTc4MTkzODEwLCJ0aW1lb3V0IjoxODAwMDAwLCJhdXRvVHJhY2siOnRydWUsInNlc3Npb25TdGFydCI6ZmFsc2V9cookie: _rdt_em=:171351651b20d43bbb17a59e15ee5f7265659eb677bd25bf5fa6b873bf077237cookie: OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jun+10+2025+13%3A26%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fotter.ai%2Fsignin%3Fis_new_user%3Dtrue%26utm_source%3Dpre_meeting_reminder_to_meeting_participants%26st%3D.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r%3A1uOd4E%3ABL1icwVV0JCM08o
Source: global trafficHTTP traffic detected: GET /v1/track HTTP/1.1host: rudder-event.otter.aiuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: tatari-session-cookie=056a5baf-bb2a-2a07-f714-eeb5505f263ccookie: t-ip=1cookie: _rdt_uuid=1749576393151.1b410bee-d70b-4931-a220-c1d70acb87c4cookie: rl_page_init_referrer=RS_ENC_v3_IiRkaXJlY3Qicookie: _gid=GA1.2.307113853.1749576393cookie: _gat_gtag_UA_93717735_1=1cookie: rl_session=RS_ENC_v3_eyJpZCI6MTc0OTU3NjM5MzQwMCwiZXhwaXJlc0F0IjoxNzQ5NTc4MTkzODEwLCJ0aW1lb3V0IjoxODAwMDAwLCJhdXRvVHJhY2siOnRydWUsInNlc3Npb25TdGFydCI6ZmFsc2V9cookie: _rdt_em=:171351651b20d43bbb17a59e15ee5f7265659eb677bd25bf5fa6b873bf077237cookie: OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jun+10+2025+13%3A26%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fotter.ai%2Fsignin%3Fis_new_user%3Dtrue%26utm_source%3Dpre_meeting_reminder_to_meeting_participants%26st%3D.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r%3A1uOd4E%3ABL1icwVV0JCM08om8N
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1host: otter.aisec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: imagereferer: https://otter.ai/signin?is_new_user=true&utm_source=pre_meeting_reminder_to_meeting_participants&st=.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r:1uOd4E:BL1icwVV0JCM08om8N1gp5lp5Roaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: msal.cache.encryption=%7B%22id%22%3A%2201975ae1-1c89-76b1-b224-4bdc2451ad1f%22%2C%22key%22%3A%22HMGhWFNF6TIVw7As9_NQmIoLqJFP3E_9d50BB1ntjeY%22%7Dcookie: csrftoken=wyG8qTEloXpV7oqleWGWuAPt1csZviXeJgXTWzNUmtlStgpbbZmbqAcuA7CJgrAPcookie: tatari-cookie-test=77984752cookie: tatari-session-cookie=056a5baf-bb2a-2a07-f714-eeb5505f263ccookie: t-ip=1cookie: _rdt_uuid=1749576393151.1b410bee-d70b-4931-a220-c1d70acb87c4cookie: rl_page_init_referrer=RS_ENC_v3_IiRkaXJlY3Qicookie: _gid=GA1.2.307113853.1749576393cookie: _gat_gtag_UA_93717735_1=1coo
Source: global trafficHTTP traffic detected: GET /v3/.deploy_status_henson.json HTTP/1.1host: js.stripe.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /v1/track HTTP/1.1host: rudder-event.otter.aiuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: tatari-session-cookie=056a5baf-bb2a-2a07-f714-eeb5505f263ccookie: t-ip=1cookie: _rdt_uuid=1749576393151.1b410bee-d70b-4931-a220-c1d70acb87c4cookie: rl_page_init_referrer=RS_ENC_v3_IiRkaXJlY3Qicookie: _gid=GA1.2.307113853.1749576393cookie: _gat_gtag_UA_93717735_1=1cookie: rl_session=RS_ENC_v3_eyJpZCI6MTc0OTU3NjM5MzQwMCwiZXhwaXJlc0F0IjoxNzQ5NTc4MTkzODEwLCJ0aW1lb3V0IjoxODAwMDAwLCJhdXRvVHJhY2siOnRydWUsInNlc3Npb25TdGFydCI6ZmFsc2V9cookie: _rdt_em=:171351651b20d43bbb17a59e15ee5f7265659eb677bd25bf5fa6b873bf077237cookie: OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jun+10+2025+13%3A26%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fotter.ai%2Fsignin%3Fis_new_user%3Dtrue%26utm_source%3Dpre_meeting_reminder_to_meeting_participants%26st%3D.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r%3A1uOd4E%3ABL1icwVV0JCM08om8N
Source: global trafficHTTP traffic detected: GET /v1/identify HTTP/1.1host: rudder-event.otter.aiuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: tatari-session-cookie=056a5baf-bb2a-2a07-f714-eeb5505f263ccookie: t-ip=1cookie: _rdt_uuid=1749576393151.1b410bee-d70b-4931-a220-c1d70acb87c4cookie: rl_page_init_referrer=RS_ENC_v3_IiRkaXJlY3Qicookie: _gid=GA1.2.307113853.1749576393cookie: _gat_gtag_UA_93717735_1=1cookie: rl_session=RS_ENC_v3_eyJpZCI6MTc0OTU3NjM5MzQwMCwiZXhwaXJlc0F0IjoxNzQ5NTc4MTkzODEwLCJ0aW1lb3V0IjoxODAwMDAwLCJhdXRvVHJhY2siOnRydWUsInNlc3Npb25TdGFydCI6ZmFsc2V9cookie: _rdt_em=:171351651b20d43bbb17a59e15ee5f7265659eb677bd25bf5fa6b873bf077237cookie: OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jun+10+2025+13%3A26%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fotter.ai%2Fsignin%3Fis_new_user%3Dtrue%26utm_source%3Dpre_meeting_reminder_to_meeting_participants%26st%3D.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r%3A1uOd4E%3ABL1icwVV0JCM08o
Source: global trafficHTTP traffic detected: GET /.well-known/aggregation-service/v1/public-keys HTTP/1.1host: publickeyservice.msmt.aws.privacysandboxservices.compragma: no-cachecache-control: no-cachesec-fetch-site: nonesec-fetch-mode: no-corssec-fetch-dest: emptyuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=4, i
Source: global trafficHTTP traffic detected: GET /aat?pid=b04c3029-24a5-4c93-9d02-df5e341d628a&event=PageView&value=https%3A%2F%2Fotter.ai%2Fu%2FhLn4KBwHMJqH9P14ss7ZdBRq3aY%3Fst%3D.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r%3A1uOd4E%3ABL1icwVV0JCM08om8N1gp5lp5Ro%26utm_source%3Dpre_meeting_reminder_to_meeting_participants%26is_new_user%3Dtrue&gtmVersion=3.5&ts=1749576393144&eventSource=amzn.js&uuid=a609cda7-6e8b-4430-8186-1d35ad7cb426 HTTP/1.1host: ara.paa-reporting-advertising.amazonuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1host: otter.aiuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: msal.cache.encryption=%7B%22id%22%3A%2201975ae1-1c89-76b1-b224-4bdc2451ad1f%22%2C%22key%22%3A%22HMGhWFNF6TIVw7As9_NQmIoLqJFP3E_9d50BB1ntjeY%22%7Dcookie: csrftoken=wyG8qTEloXpV7oqleWGWuAPt1csZviXeJgXTWzNUmtlStgpbbZmbqAcuA7CJgrAPcookie: tatari-cookie-test=77984752cookie: tatari-session-cookie=056a5baf-bb2a-2a07-f714-eeb5505f263ccookie: t-ip=1cookie: _rdt_uuid=1749576393151.1b410bee-d70b-4931-a220-c1d70acb87c4cookie: rl_page_init_referrer=RS_ENC_v3_IiRkaXJlY3Qicookie: _gid=GA1.2.307113853.1749576393cookie: _gat_gtag_UA_93717735_1=1cookie: rl_session=RS_ENC_v3_eyJpZCI6MTc0OTU3NjM5MzQwMCwiZXhwaXJlc0F0IjoxNzQ5NTc4MTkzODEwLCJ0aW1lb3V0IjoxODAwMDAwLCJhdXRvVHJhY2siOnRydWUsInNlc3Npb25TdGFydCI6ZmFsc2V9cookie: OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jun+10+2025+13%3A26%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fotter.ai%2Fsignin%3Fis_new_user%3Dtrue%26utm_source%3Dpre_meeting_reminder_to_meeting_participants%26st%3D.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTd
Source: global trafficHTTP traffic detected: GET /ingest HTTP/1.1host: otter.aiuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: msal.cache.encryption=%7B%22id%22%3A%2201975ae1-1c89-76b1-b224-4bdc2451ad1f%22%2C%22key%22%3A%22HMGhWFNF6TIVw7As9_NQmIoLqJFP3E_9d50BB1ntjeY%22%7Dcookie: csrftoken=wyG8qTEloXpV7oqleWGWuAPt1csZviXeJgXTWzNUmtlStgpbbZmbqAcuA7CJgrAPcookie: tatari-cookie-test=77984752cookie: tatari-session-cookie=056a5baf-bb2a-2a07-f714-eeb5505f263ccookie: t-ip=1cookie: _rdt_uuid=1749576393151.1b410bee-d70b-4931-a220-c1d70acb87c4cookie: rl_page_init_referrer=RS_ENC_v3_IiRkaXJlY3Qicookie: _gid=GA1.2.307113853.1749576393cookie: _gat_gtag_UA_93717735_1=1cookie: rl_session=RS_ENC_v3_eyJpZCI6MTc0OTU3NjM5MzQwMCwiZXhwaXJlc0F0IjoxNzQ5NTc4MTkzODEwLCJ0aW1lb3V0IjoxODAwMDAwLCJhdXRvVHJhY2siOnRydWUsInNlc3Npb25TdGFydCI6ZmFsc2V9cookie: OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jun+10+2025+13%3A26%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fotter.ai%2Fsignin%3Fis_new_user%3Dtrue%26utm_source%3Dpre_meeting_reminder_to_meeting_participants%26st%3D.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8k
Source: global trafficHTTP traffic detected: GET /v1/track HTTP/1.1host: rudder-event.otter.aiuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: tatari-session-cookie=056a5baf-bb2a-2a07-f714-eeb5505f263ccookie: t-ip=1cookie: _rdt_uuid=1749576393151.1b410bee-d70b-4931-a220-c1d70acb87c4cookie: rl_page_init_referrer=RS_ENC_v3_IiRkaXJlY3Qicookie: _gid=GA1.2.307113853.1749576393cookie: _gat_gtag_UA_93717735_1=1cookie: rl_session=RS_ENC_v3_eyJpZCI6MTc0OTU3NjM5MzQwMCwiZXhwaXJlc0F0IjoxNzQ5NTc4MTkzODEwLCJ0aW1lb3V0IjoxODAwMDAwLCJhdXRvVHJhY2siOnRydWUsInNlc3Npb25TdGFydCI6ZmFsc2V9cookie: _rdt_em=:171351651b20d43bbb17a59e15ee5f7265659eb677bd25bf5fa6b873bf077237cookie: OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jun+10+2025+13%3A26%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fotter.ai%2Fsignin%3Fis_new_user%3Dtrue%26utm_source%3Dpre_meeting_reminder_to_meeting_participants%26st%3D.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r%3A1uOd4E%3ABL1icwVV0JCM08om8N
Source: global trafficHTTP traffic detected: GET /ALTLHG46OBTMKFX5/ALTLHG46OBTMKTB4 HTTP/1.1host: profile.otter.aiuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: tatari-session-cookie=056a5baf-bb2a-2a07-f714-eeb5505f263ccookie: t-ip=1cookie: _rdt_uuid=1749576393151.1b410bee-d70b-4931-a220-c1d70acb87c4cookie: rl_page_init_referrer=RS_ENC_v3_IiRkaXJlY3Qicookie: _gid=GA1.2.307113853.1749576393cookie: _gat_gtag_UA_93717735_1=1cookie: rl_session=RS_ENC_v3_eyJpZCI6MTc0OTU3NjM5MzQwMCwiZXhwaXJlc0F0IjoxNzQ5NTc4MTkzODEwLCJ0aW1lb3V0IjoxODAwMDAwLCJhdXRvVHJhY2siOnRydWUsInNlc3Npb25TdGFydCI6ZmFsc2V9cookie: OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jun+10+2025+13%3A26%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fotter.ai%2Fsignin%3Fis_new_user%3Dtrue%26utm_source%3Dpre_meeting_reminder_to_meeting_participants%26st%3D.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r%3A1uOd4E%3ABL1icwVV0JCM08om8N1gp5lp5Ro&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /v1/track HTTP/1.1host: rudder-event.otter.aiuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: tatari-session-cookie=056a5baf-bb2a-2a07-f714-eeb5505f263ccookie: t-ip=1cookie: _rdt_uuid=1749576393151.1b410bee-d70b-4931-a220-c1d70acb87c4cookie: rl_page_init_referrer=RS_ENC_v3_IiRkaXJlY3Qicookie: _gid=GA1.2.307113853.1749576393cookie: _gat_gtag_UA_93717735_1=1cookie: rl_session=RS_ENC_v3_eyJpZCI6MTc0OTU3NjM5MzQwMCwiZXhwaXJlc0F0IjoxNzQ5NTc4MTkzODEwLCJ0aW1lb3V0IjoxODAwMDAwLCJhdXRvVHJhY2siOnRydWUsInNlc3Npb25TdGFydCI6ZmFsc2V9cookie: _rdt_em=:171351651b20d43bbb17a59e15ee5f7265659eb677bd25bf5fa6b873bf077237cookie: OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jun+10+2025+13%3A26%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fotter.ai%2Fsignin%3Fis_new_user%3Dtrue%26utm_source%3Dpre_meeting_reminder_to_meeting_participants%26st%3D.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r%3A1uOd4E%3ABL1icwVV0JCM08om8N
Source: global trafficHTTP traffic detected: GET /v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html HTTP/1.1host: js.stripe.comsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"upgrade-insecure-requests: 1user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-fetch-site: cross-sitesec-fetch-mode: navigatesec-fetch-dest: iframesec-fetch-storage-access: activereferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=0, i
Source: global trafficHTTP traffic detected: GET /b HTTP/1.1host: r.stripe.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js HTTP/1.1host: js.stripe.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.htmlaccept-encoding: identityaccept-language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b HTTP/1.1host: r.stripe.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /inner.html HTTP/1.1host: m.stripe.networksec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"upgrade-insecure-requests: 1user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-fetch-site: cross-sitesec-fetch-mode: navigatesec-fetch-dest: iframesec-fetch-storage-access: activereferer: https://js.stripe.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=0, i
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=VbLTmw9zyseHywX&MD=Ff851LnV HTTP/1.1host: slscr.update.microsoft.comaccept: */*user-agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33accept-encoding: identity
Source: global trafficHTTP traffic detected: GET /out-4.5.44.js HTTP/1.1host: m.stripe.networksec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://m.stripe.network/inner.htmlaccept-encoding: identityaccept-language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/fingerprinted/js/trusted-types-checker-efd8cf45ce422659c098993bfc62531b.js HTTP/1.1host: js.stripe.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/identify HTTP/1.1host: rudder-event.otter.aiuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: tatari-session-cookie=056a5baf-bb2a-2a07-f714-eeb5505f263ccookie: t-ip=1cookie: _rdt_uuid=1749576393151.1b410bee-d70b-4931-a220-c1d70acb87c4cookie: rl_page_init_referrer=RS_ENC_v3_IiRkaXJlY3Qicookie: _gid=GA1.2.307113853.1749576393cookie: _gat_gtag_UA_93717735_1=1cookie: OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jun+10+2025+13%3A26%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fotter.ai%2Fsignin%3Fis_new_user%3Dtrue%26utm_source%3Dpre_meeting_reminder_to_meeting_participants%26st%3D.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r%3A1uOd4E%3ABL1icwVV0JCM08om8N1gp5lp5Ro&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0cookie: _ga_718GRVQGD7=GS2.1.s1749576394$o1$g0$t1749576394$j60$l0$h595106494cookie: _ga=GA1.2.2016659576.1749576393cookie: _gat_UA-93717735-1=1cookie: _ga_F0G9HT49XE=GS2.1.s1749
Source: global trafficHTTP traffic detected: GET /v1/track HTTP/1.1host: rudder-event.otter.aiuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: tatari-session-cookie=056a5baf-bb2a-2a07-f714-eeb5505f263ccookie: t-ip=1cookie: _rdt_uuid=1749576393151.1b410bee-d70b-4931-a220-c1d70acb87c4cookie: rl_page_init_referrer=RS_ENC_v3_IiRkaXJlY3Qicookie: _gid=GA1.2.307113853.1749576393cookie: _gat_gtag_UA_93717735_1=1cookie: OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jun+10+2025+13%3A26%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fotter.ai%2Fsignin%3Fis_new_user%3Dtrue%26utm_source%3Dpre_meeting_reminder_to_meeting_participants%26st%3D.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r%3A1uOd4E%3ABL1icwVV0JCM08om8N1gp5lp5Ro&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0cookie: _ga_718GRVQGD7=GS2.1.s1749576394$o1$g0$t1749576394$j60$l0$h595106494cookie: _ga=GA1.2.2016659576.1749576393cookie: _gat_UA-93717735-1=1cookie: _ga_F0G9HT49XE=GS2.1.s1749576
Source: global trafficHTTP traffic detected: GET /v1/track HTTP/1.1host: rudder-event.otter.aiuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: tatari-session-cookie=056a5baf-bb2a-2a07-f714-eeb5505f263ccookie: t-ip=1cookie: _rdt_uuid=1749576393151.1b410bee-d70b-4931-a220-c1d70acb87c4cookie: rl_page_init_referrer=RS_ENC_v3_IiRkaXJlY3Qicookie: _gid=GA1.2.307113853.1749576393cookie: _gat_gtag_UA_93717735_1=1cookie: OptanonConsent=isGpcEnabled=0&datestamp=Tue+Jun+10+2025+13%3A26%3A34+GMT-0400+(Eastern+Daylight+Time)&version=202403.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&landingPath=https%3A%2F%2Fotter.ai%2Fsignin%3Fis_new_user%3Dtrue%26utm_source%3Dpre_meeting_reminder_to_meeting_participants%26st%3D.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r%3A1uOd4E%3ABL1icwVV0JCM08om8N1gp5lp5Ro&groups=C0001%3A1%2CC0002%3A0%2CC0003%3A0%2CC0004%3A0cookie: _ga_718GRVQGD7=GS2.1.s1749576394$o1$g0$t1749576394$j60$l0$h595106494cookie: _ga=GA1.2.2016659576.1749576393cookie: _gat_UA-93717735-1=1cookie: _ga_F0G9HT49XE=GS2.1.s1749576
Source: global trafficHTTP traffic detected: GET /analytics.js HTTP/1.1host: sunbpxua.usv.stape.iosec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bat.js HTTP/1.1host: bat.bing.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/oauth2/v2.0/authorize?client_id=7caa06af-66c7-4db4-95c6-aedae793935a&scope=https%3A%2F%2Fgraph.microsoft.com%2FUser.Read%20offline_access%20https%3A%2F%2Fgraph.microsoft.com%2FCalendars.Read%20openid%20profile&redirect_uri=https%3A%2F%2Fotter.ai%2Fsignin&client-request-id=01975ae1-3b09-7bd2-b710-0f3790ebc54d&response_mode=fragment&client_info=1&prompt=select_account&nonce=01975ae1-3b1f-7341-8916-d96605ef7ba2&state=eyJpZCI6IjAxOTc1YWUxLTNiMWUtNzcwMS1iN2QwLTFkYTQxZDQ5YzAxMCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicG9wdXAifX0%3D&x-client-SKU=msal.js.browser&x-client-VER=4.10.0&response_type=code&code_challenge=VLuJzvfpj0jqsSj-980165f-RgiHHrIyK4Zd92u64MM&code_challenge_method=S256 HTTP/1.1host: login.microsoftonline.comsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"upgrade-insecure-requests: 1user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-fetch-site: cross-sitesec-fetch-mode: navigatesec-fetch-dest: documentreferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=0, i
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/BssoInterrupt_Core_bazYuVH6rF7OQmuNhACwPg2.js HTTP/1.1host: aadcdn.msftauth.netorigin: https://login.microsoftonline.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: scriptreferer: https://login.microsoftonline.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1
Source: global trafficHTTP traffic detected: GET /6 HTTP/1.1host: m.stripe.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: m=bf99f057-db8c-4f15-bdfa-c6246b723cab0654f4priority: u=1, i
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1host: login.microsoftonline.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: same-originsec-fetch-mode: no-corssec-fetch-dest: imagereferer: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=7caa06af-66c7-4db4-95c6-aedae793935a&scope=https%3A%2F%2Fgraph.microsoft.com%2FUser.Read%20offline_access%20https%3A%2F%2Fgraph.microsoft.com%2FCalendars.Read%20openid%20profile&redirect_uri=https%3A%2F%2Fotter.ai%2Fsignin&client-request-id=01975ae1-3b09-7bd2-b710-0f3790ebc54d&response_mode=fragment&client_info=1&prompt=select_account&nonce=01975ae1-3b1f-7341-8916-d96605ef7ba2&state=eyJpZCI6IjAxOTc1YWUxLTNiMWUtNzcwMS1iN2QwLTFkYTQxZDQ5YzAxMCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicG9wdXAifX0%3D&x-client-SKU=msal.js.browser&x-client-VER=4.10.0&response_type=code&code_challenge=VLuJzvfpj0jqsSj-980165f-RgiHHrIyK4Zd92u64MM&code_challenge_method=S256accept-encoding: identityaccept-language: en-US,en;q=0.9cookie: esctx-3QUGg7ULKs=AQABCQEAAABVrSpeuWamRam2jAF1XRQErY1GvJn4idcSfLvT1jUo1blGk8eRbhIVc_XPUC0CEx8NRkuhzvjfCjTJhfo0m5OCoT0joijAmxcWIRGUhHxwXtPCMyA0Z4l8prddRnXcEfZqt9TtaIdd7uruhmgh0A8PemDgHS0Z3JEBSL
Source: global trafficHTTP traffic detected: GET /6 HTTP/1.1host: m.stripe.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: m=bf99f057-db8c-4f15-bdfa-c6246b723cab0654f4priority: u=1, i
Source: global trafficHTTP traffic detected: GET /6 HTTP/1.1host: m.stripe.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: m=bf99f057-db8c-4f15-bdfa-c6246b723cab0654f4priority: u=1, i
Source: global trafficHTTP traffic detected: GET /common/oauth2/v2.0/authorize?client_id=7caa06af-66c7-4db4-95c6-aedae793935a&scope=https%3A%2F%2Fgraph.microsoft.com%2FUser.Read%20offline_access%20https%3A%2F%2Fgraph.microsoft.com%2FCalendars.Read%20openid%20profile&redirect_uri=https%3A%2F%2Fotter.ai%2Fsignin&client-request-id=01975ae1-3b09-7bd2-b710-0f3790ebc54d&response_mode=fragment&client_info=1&prompt=select_account&nonce=01975ae1-3b1f-7341-8916-d96605ef7ba2&state=eyJpZCI6IjAxOTc1YWUxLTNiMWUtNzcwMS1iN2QwLTFkYTQxZDQ5YzAxMCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicG9wdXAifX0%3D&x-client-SKU=msal.js.browser&x-client-VER=4.10.0&response_type=code&code_challenge=VLuJzvfpj0jqsSj-980165f-RgiHHrIyK4Zd92u64MM&code_challenge_method=S256&sso_reload=true HTTP/1.1host: login.microsoftonline.comsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"upgrade-insecure-requests: 1user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-fetch-site: same-originsec-fetch-mode: navigatesec-fetch-dest: documentreferer: https://login.microsoftonline.com/common/oauth2/v2.0/authorize?client_id=7caa06af-66c7-4db4-95c6-aedae793935a&scope=https%3A%2F%2Fgraph.microsoft.com%2FUser.Read%20offline_access%20http
Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_l8i1wwom7wbodda4l9b6dw2.js HTTP/1.1host: aadcdn.msauth.netorigin: https://login.microsoftonline.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: scriptreferer: https://login.microsoftonline.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1host: stripe.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css HTTP/1.1host: aadcdn.msauth.netorigin: https://login.microsoftonline.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: text/css,*/*;q=0.1sec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: stylereferer: https://login.microsoftonline.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=0
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/ConvergedLogin_PCore_k4QdCmHtAxG2-1HsSIy8zw2.js HTTP/1.1host: aadcdn.msauth.netorigin: https://login.microsoftonline.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: scriptreferer: https://login.microsoftonline.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1host: stripe.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET / HTTP/1.1host: stripe.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /b HTTP/1.1host: r.stripe.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: cid=c83907c3-fc9b-e1bf-9b75-aefaba5fdc75priority: u=1, i
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/oneDs_486f0cce3c3db211da28.js HTTP/1.1host: aadcdn.msauth.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://login.microsoftonline.com/accept-encoding: identityaccept-language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_41f36656d3c0bb04c90c.js HTTP/1.1host: aadcdn.msauth.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://login.microsoftonline.com/accept-encoding: identityaccept-language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1host: aadcdn.msauth.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://login.microsoftonline.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1host: aadcdn.msauth.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://login.microsoftonline.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: i
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1host: aadcdn.msauth.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://login.microsoftonline.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: i
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_268b957e4bf672b8fe6b.js HTTP/1.1host: aadcdn.msauth.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://login.microsoftonline.com/accept-encoding: identityaccept-language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1host: aadcdn.msauth.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://login.microsoftonline.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: i
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1host: aadcdn.msauth.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://login.microsoftonline.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: i
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif HTTP/1.1host: aadcdn.msauth.netuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1host: aadcdn.msauth.netuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/marching_ants_white_8257b0707cbe1d0bd2661b80068676fe.gif HTTP/1.1host: aadcdn.msauth.netuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1host: aadcdn.msauth.netuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1host: aadcdn.msauth.netuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4f75990aeef30238698e.js HTTP/1.1host: aadcdn.msauth.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://login.microsoftonline.com/accept-encoding: identityaccept-language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1host: aadcdn.msauth.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://login.microsoftonline.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: i
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/signin-options_3e3f6b73c3f310c31d2c4d131a8ab8c6.svg HTTP/1.1host: aadcdn.msauth.netuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /common/GetCredentialType?mkt=en-US HTTP/1.1host: login.microsoftonline.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: esctx-3QUGg7ULKs=AQABCQEAAABVrSpeuWamRam2jAF1XRQErY1GvJn4idcSfLvT1jUo1blGk8eRbhIVc_XPUC0CEx8NRkuhzvjfCjTJhfo0m5OCoT0joijAmxcWIRGUhHxwXtPCMyA0Z4l8prddRnXcEfZqt9TtaIdd7uruhmgh0A8PemDgHS0Z3JEBSLRQdjbnhyAAcookie: x-ms-gateway-slice=estsfdcookie: stsservicecookie=estsfdcookie: AADSSO=NA|NoExtensioncookie: SSOCOOKIEPULLED=1cookie: buid=1.AScCDQSIkWdsW0yxEjajBLZtra8GqnzHZrRNlcau2ueTk1ozAAAnAg.AQABGgEAAABVrSpeuWamRam2jAF1XRQEew5d8EYH25QyZ_sKvGMjYRYfcFu9CcIinvNBt-YkYFfounojYE2dgRQS-BKLSflwyi6UQQRoXy8srYaZgYJvNmAptA-j4CmNnwa5h8wL16YgAAcookie: esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEberE7f6fhH0Fi2bdhTBQ8bnFy7WRYVm0oAuY-8cqwSD8yk_-4LUBqnjzjWDjewkjlbfmy4PbJYySdBEaRvNPEhUMWq02EGSYzFPMudPSbeI1FEje5Oz8vw8EOh8vOykHOKorLyGpf45Tpql-L_AE16W8bORwZfbxV5D-mJg-qaggAAcookie: esctx-xAYoyegq5HU=AQABCQEAAABVrSpeuWamRam2jAF1XRQEUug8W6jf95jANrJzXML4hXvj4NTV1On2RsQ_IlSpDz4G6LKTfffiygyn6hasKmj1BS5B_OuLBHULULxodB1CTwoWPHMKlenoIzJk6yY7Tu5m4oXvTkST7zsShj4y8cpQ3ld57RS3Gsr_3HDMkDavECAAcookie: fpc=Ao93KiUML6lCv6XiQIf0BUiuFKVrAQAAANJh2t8OAAAAcookie: MicrosoftApplicationsTelem
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedlogin_ppassword_aa031712c04fd9c63636.js HTTP/1.1host: aadcdn.msauth.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://login.microsoftonline.com/accept-encoding: identityaccept-language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common/instrumentation/dssostatus HTTP/1.1host: login.microsoftonline.comuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9cookie: esctx-3QUGg7ULKs=AQABCQEAAABVrSpeuWamRam2jAF1XRQErY1GvJn4idcSfLvT1jUo1blGk8eRbhIVc_XPUC0CEx8NRkuhzvjfCjTJhfo0m5OCoT0joijAmxcWIRGUhHxwXtPCMyA0Z4l8prddRnXcEfZqt9TtaIdd7uruhmgh0A8PemDgHS0Z3JEBSLRQdjbnhyAAcookie: x-ms-gateway-slice=estsfdcookie: stsservicecookie=estsfdcookie: AADSSO=NA|NoExtensioncookie: SSOCOOKIEPULLED=1cookie: buid=1.AScCDQSIkWdsW0yxEjajBLZtra8GqnzHZrRNlcau2ueTk1ozAAAnAg.AQABGgEAAABVrSpeuWamRam2jAF1XRQEew5d8EYH25QyZ_sKvGMjYRYfcFu9CcIinvNBt-YkYFfounojYE2dgRQS-BKLSflwyi6UQQRoXy8srYaZgYJvNmAptA-j4CmNnwa5h8wL16YgAAcookie: esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEberE7f6fhH0Fi2bdhTBQ8bnFy7WRYVm0oAuY-8cqwSD8yk_-4LUBqnjzjWDjewkjlbfmy4PbJYySdBEaRvNPEhUMWq02EGSYzFPMudPSbeI1FEje5Oz8vw8EOh8vOykHOKorLyGpf45Tpql-L_AE16W8bORwZfbxV5D-mJg-qaggAAcookie: esctx-xAYoyegq5HU=AQABCQEAAABVrSpeuWamRam2jAF1XRQEUug8W6jf95jANrJzXML4hXvj4NTV1On2RsQ_IlSpDz4G6LKTfffiygyn6hasKmj1BS5B_OuLBHULULxodB1CTwoWPHMKlenoIzJk6yY7Tu5m4oXvTkST7zsShj4y8cpQ3ld57RS3Gsr_3HDMkDavECAAcookie: fpc=Ao93KiUML6lCv6XiQIf0BUiuFKVrAQAAANJh2t8OAAAAcookie: MicrosoftApplicationsTeleme
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/arrow_left_43280e0ba671a1d8b5e34f1931c4fe4b.svg HTTP/1.1host: aadcdn.msauth.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://login.microsoftonline.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: i
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/arrow_left_43280e0ba671a1d8b5e34f1931c4fe4b.svg HTTP/1.1host: aadcdn.msauth.netuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /dbd5a2dd-5n4usuqtxt9hrur5ramc8yp1ip9ehsezovrgfvmbjzg/logintenantbranding/0/bannerlogo?ts=637437380815076103 HTTP/1.1host: aadcdn.msauthimages.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://login.microsoftonline.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /dbd5a2dd-5n4usuqtxt9hrur5ramc8yp1ip9ehsezovrgfvmbjzg/logintenantbranding/0/illustration?ts=637437380806699077 HTTP/1.1host: aadcdn.msauthimages.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: imagesec-fetch-storage-access: activereferer: https://login.microsoftonline.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: i
Source: global trafficHTTP traffic detected: GET /dbd5a2dd-5n4usuqtxt9hrur5ramc8yp1ip9ehsezovrgfvmbjzg/logintenantbranding/0/bannerlogo?ts=637437380815076103 HTTP/1.1host: aadcdn.msauthimages.netuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /dbd5a2dd-5n4usuqtxt9hrur5ramc8yp1ip9ehsezovrgfvmbjzg/logintenantbranding/0/illustration?ts=637437380806699077 HTTP/1.1host: aadcdn.msauthimages.netuser-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36accept: */*sec-fetch-site: nonesec-fetch-mode: corssec-fetch-dest: emptysec-fetch-storage-access: activeaccept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: GET /ests/2.1/content/cdnbundles/ux.converged.conditional.access.strings-en.min_3tb-_39octv8yaxbyzbula2.js HTTP/1.1host: aadcdn.msauth.netorigin: https://login.microsoftonline.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: scriptreferer: https://login.microsoftonline.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/ConvergedConditionalAccess_Core_wdfF1cdFjhCMvt-eVXdi_w2.js HTTP/1.1host: aadcdn.msauth.netorigin: https://login.microsoftonline.comsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: corssec-fetch-dest: scriptreferer: https://login.microsoftonline.com/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedconditionalaccess_customizationloader_b6cfe7f4bb1a96e6ab0a.js HTTP/1.1host: aadcdn.msauth.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://login.microsoftonline.com/accept-encoding: identityaccept-language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /shared/1.0/content/js/asyncchunk/convergedconditionalaccess_stringcustomizationhelper_ef33f6849fe30c8b4555.js HTTP/1.1host: aadcdn.msauth.netsec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0accept: */*sec-fetch-site: cross-sitesec-fetch-mode: no-corssec-fetch-dest: scriptsec-fetch-storage-access: activereferer: https://login.microsoftonline.com/accept-encoding: identityaccept-language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: email.otter.ai
Source: global trafficDNS traffic detected: DNS query: otter.ai
Source: global trafficDNS traffic detected: DNS query: assets.otter.ai
Source: global trafficDNS traffic detected: DNS query: embed.typeform.com
Source: global trafficDNS traffic detected: DNS query: js.stripe.com
Source: global trafficDNS traffic detected: DNS query: statsig.otter.ai
Source: global trafficDNS traffic detected: DNS query: cdn.cookielaw.org
Source: global trafficDNS traffic detected: DNS query: js.appboycdn.com
Source: global trafficDNS traffic detected: DNS query: d.impactradius-event.com
Source: global trafficDNS traffic detected: DNS query: d2hrivdxn8ekm8.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: rudder-api.otter.ai
Source: global trafficDNS traffic detected: DNS query: sunbpxua.usv.stape.io
Source: global trafficDNS traffic detected: DNS query: www.redditstatic.com
Source: global trafficDNS traffic detected: DNS query: c.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: geolocation.onetrust.com
Source: global trafficDNS traffic detected: DNS query: acdn.adnxs.com
Source: global trafficDNS traffic detected: DNS query: ttip-ipv4-prod.telemetry.vaultdcr.com
Source: global trafficDNS traffic detected: DNS query: ttip-ipv6-prod.telemetry.vaultdcr.com
Source: global trafficDNS traffic detected: DNS query: tte-prod.telemetry.vaultdcr.com
Source: global trafficDNS traffic detected: DNS query: action.dstillery.com
Source: global trafficDNS traffic detected: DNS query: segment.prod.bidr.io
Source: global trafficDNS traffic detected: DNS query: s.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: pixel-config.reddit.com
Source: global trafficDNS traffic detected: DNS query: alb.reddit.com
Source: global trafficDNS traffic detected: DNS query: api.stripe.com
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: rudder-event.otter.ai
Source: global trafficDNS traffic detected: DNS query: profile.otter.ai
Source: global trafficDNS traffic detected: DNS query: ara.paa-reporting-advertising.amazon
Source: global trafficDNS traffic detected: DNS query: w3-reporting-nel.reddit.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: publickeyservice.msmt.aws.privacysandboxservices.com
Source: global trafficDNS traffic detected: DNS query: r.stripe.com
Source: global trafficDNS traffic detected: DNS query: m.stripe.network
Source: global trafficDNS traffic detected: DNS query: m.stripe.com
Source: global trafficDNS traffic detected: DNS query: login.microsoftonline.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
Source: global trafficDNS traffic detected: DNS query: stripe.com
Source: global trafficDNS traffic detected: DNS query: sdk.iad-05.braze.com
Source: global trafficDNS traffic detected: DNS query: autologon.microsoftazuread-sso.com
Source: global trafficDNS traffic detected: DNS query: aadcdn.msauthimages.net
Source: global trafficDNS traffic detected: DNS query: beacons.gcp.gvt2.com
Source: global trafficDNS traffic detected: DNS query: identity.nel.measure.office.net
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: beacons.gvt2.com
Source: global trafficDNS traffic detected: DNS query: beacons2.gvt2.com
Source: unknownHTTP traffic detected: POST /v1/initialize?k=client-AgfhdSMRmeNqZpTt4cg9ytp2Bch3DskbAomr4586nOD&st=javascript-client&sv=3.12.0&t=1749576391776&sid=dcccada9-20ad-43fb-ad16-8e38522b8aea&se=1 HTTP/1.1host: statsig.otter.aicontent-length: 416sec-ch-ua-platform: "Windows"user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"content-type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0accept: */*origin: https://otter.aisec-fetch-site: same-sitesec-fetch-mode: corssec-fetch-dest: emptyreferer: https://otter.ai/accept-encoding: identityaccept-language: en-US,en;q=0.9priority: u=1, i
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddencontent-type: text/plaincontent-length: 19referrer-policy: strict-origin-when-cross-originx-content-type-options: nosniffx-statsig-region: gke-us-east5date: Tue, 10 Jun 2025 17:26:33 GMTset-cookie: GCLB="77af16301e5b8552"; Max-Age=1; Path=/; HttpOnlyvia: 1.1 google, 1.1 e5bd532dbdee524acdf00690205f3b5a.cloudfront.net (CloudFront)x-cache: Error from cloudfrontx-amz-cf-pop: EWR53-P1x-amz-cf-id: kEv0k-zO2Psx0lDw74Az8i-F1IkHeux7-P4JP45x1ASD8vEP4xGNdQ==x-xss-protection: 1; mode=blockx-frame-options: SAMEORIGINstrict-transport-security: max-age=31536000vary: Origin
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenserver: nginxdate: Tue, 10 Jun 2025 17:26:38 GMTcontent-type: application/octet-streamcontent-length: 75
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenserver: nginxdate: Tue, 10 Jun 2025 17:26:38 GMTcontent-type: application/octet-streamcontent-length: 75
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundcache-control: privateset-cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponlystrict-transport-security: max-age=31536000; includeSubDomainsx-content-type-options: nosniffp3p: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: d7854948-1694-4f8e-9eef-8366982cca00x-ms-ests-server: 2.1.20899.4 - SCUS ProdSlicesreport-to: {"group":"network-errors","max_age":86400,"endpoints":[{"url":"https://identity.nel.measure.office.net/api/report?catId=GW+estsfd+bno"}]}nel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.Preferrer-policy: strict-origin-when-cross-origincontent-security-policy-report-only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-ARm6fjbssfxLcDKZQLisbg' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-Allx-xss-protection: 0date: Tue, 10 Jun 2025 17:26:41 GMTcontent-length: 0
Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbiddenserver: nginxdate: Tue, 10 Jun 2025 17:26:43 GMTcontent-type: application/octet-streamcontent-length: 75
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.17:49818 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@25/113@168/487
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://email.otter.ai/ls/click?upn=u001.RMbZPcqt5dVyBkZNsbL-2FJz2g3R2sB0sFjHh7cjJTj6znbJcfaH2hDgDKQiaq0oRHs8TP7dxMM2RPzPnsGOBUb80ZIj-2F-2Ff0fdK7ZqNXK6c1ywt6X3kBv0e2-2FD3iskr91JLCERfI2A2zGdjIrys4iHmKil7QMYAJYjnO1H8pY1HFpDimeXe98prI-2Bd2TT5Il1QUrSADi1k7WEU0ditM1Ix5D7rdxYgPY7-2BoqBCVN6n6Le-2BPukZQMQFSxJPSWoBHnFECUXVMjmt8jGR8qo-2Fw4aDHR6-2FWZIcfWEtIbtsnalpyssl3RApYddW2bHMz2Ne2R8QVIdKX4iWLgZv1YyBHTnEF438M5XfD0hJ4ViQaFCXEfP86Llpq-2B3jBLnV1jfi0y5lJwwm9xPu93LzrECZWKVIwVNa1lnl22noz83a-2BJuYI3xzwJ62mF0vh1MWfyPXxBKHqk6FShPni-2BKLjy1RfhLycFz5GSbMWeAfyQp43vruunOkdttrJU3DlQOa5HULGuRp-2Fa2UW5VbaXUhwnLN-2FdPnc-2FtbMNTe2uKkZWPAorWtnXw-3DfAtP_oV4BbeQQ-2F8bbAq8tbj5gGr-2B2JXKCVIUykw5b1PpJZJ4cXeD5KZJXfK-2FAAuRJ2XGhiAlzKpqu-2BxJrLmiWs66cngVXaTAEB9QWK0jiRw-2FTey3f3G311ssuXLJzIu2Mn7NUT3SeaFEBlmpoBSSfCnj4-2BIfWsSHqFPC-2BTA1wwI3CBenCBryae-2BCz0FSdoPwI1gR2PB9T-2FbqRKP19blGwVJrpRpkYDq-2BWAoO-2FfsBxnnJugXpUjhWZtnPwlY-2FjRELX5YcE1RzVWGUF8y9UW0VsrKFqHBgxyS6FtZ5BogBywsxN5054HB95Uj8lH8SbpgUBqQ-2FOsQ1qBdDF5n0mc2CBy36QrJCf4zDEHWXS-2BqP3YzoeeSbbD1BKQpoKDdOvz5-2FtcoYW4bDzQPvY7QpkQzDbSlT7nT7W8OD9Dot3HLIRCpNRtAAUoGJ2hdtVeev4MkG-2B30-2BXVQdeTCjktl-2Bw2pdnLjPMRu6D9eD7UbNv6szUryNI-2FiBNFk0sLZUfDFpI1LXVkT8XFjVxlB6oyWpEA2q-2Bfyq395RpUxjRjr0fkfaFQqck2hDmV6vAUr6a3oHssTrlKuWt1d9lnXgVX5iL1-2B3X8R3bBarqhfxU0aaR4U1jyfdSthTzJkrIe5K6WpZajG4gQmF3C6tkaWK7ZOc5HGAi98HwWah9hJvF4EvO19NUOubNGCYUTRt8Ik9qX-2B1q6UtrDwVFQtFZ-2F9ezK2L8JEufmJOOuvtIA97QyewzUPm1lIeO-2FyM0EInDe1fxZ-2Fcc7GnRDSJe
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1948,i,644095190750066404,11800346276828979122,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2260 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1948,i,644095190750066404,11800346276828979122,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2260 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Extra Window Memory Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
beacons-handoff.gcp.gvt2.com
64.233.177.94
truefalse
    high
    sunbpxua.usv.stape.io
    35.230.117.78
    truefalse
      unknown
      a1894.dscb.akamai.net
      23.44.129.141
      truefalse
        high
        segment.prod.bidr.io
        54.225.219.74
        truefalse
          unknown
          d1kl3fswx1fgk.cloudfront.net
          18.164.116.44
          truefalse
            high
            stats.g.doubleclick.net
            172.253.115.155
            truefalse
              high
              otter.ai
              44.238.127.105
              truefalse
                unknown
                db1orgeno6ao.cloudfront.net
                18.238.55.91
                truefalse
                  unknown
                  sdk.iad-05.braze.com.cdn.cloudflare.net
                  172.64.149.149
                  truefalse
                    unknown
                    action.dstillery.com
                    172.64.149.119
                    truefalse
                      high
                      d1dcl1l72z8t7o.cloudfront.net
                      52.85.61.42
                      truefalse
                        unknown
                        d2hrivdxn8ekm8.cloudfront.net
                        18.173.242.86
                        truefalse
                          unknown
                          stripe.com
                          3.90.98.12
                          truefalse
                            high
                            d.impactradius-event.com
                            35.186.249.72
                            truefalse
                              unknown
                              www.google.com
                              142.250.176.196
                              truefalse
                                high
                                ara.paa-reporting-advertising.amazon
                                18.173.132.79
                                truefalse
                                  high
                                  d3fp1l5dab2es7.cloudfront.net
                                  52.85.61.108
                                  truefalse
                                    unknown
                                    publickeyservice.msmt-1.aws.privacysandboxservices.com
                                    13.35.93.58
                                    truefalse
                                      high
                                      s-part-0012.t-0009.t-msedge.net
                                      13.107.246.40
                                      truefalse
                                        unknown
                                        e329293.dscd.akamaiedge.net
                                        23.209.72.31
                                        truefalse
                                          high
                                          google.com
                                          142.250.65.174
                                          truefalse
                                            high
                                            rudder-event.otter.ai
                                            3.168.73.37
                                            truefalse
                                              high
                                              d3n2zv395ut2nb.cloudfront.net
                                              108.139.47.37
                                              truefalse
                                                high
                                                s.amazon-adsystem.com
                                                98.82.157.231
                                                truefalse
                                                  high
                                                  beacons2.gvt2.com
                                                  142.251.132.67
                                                  truefalse
                                                    high
                                                    www.tm.a.prd.aadg.akadns.net
                                                    40.126.24.84
                                                    truefalse
                                                      high
                                                      d2m27mtxipx1og.cloudfront.net
                                                      108.139.47.5
                                                      truefalse
                                                        high
                                                        beacons.gvt2.com
                                                        142.251.165.94
                                                        truefalse
                                                          high
                                                          ax-0001.ax-msedge.net
                                                          150.171.27.10
                                                          truefalse
                                                            high
                                                            d1ykf07e75w7ss.cloudfront.net
                                                            108.138.112.90
                                                            truefalse
                                                              high
                                                              stripecdn.map.fastly.net
                                                              151.101.64.176
                                                              truefalse
                                                                high
                                                                autologon.microsoftazuread-sso.com
                                                                20.190.152.19
                                                                truefalse
                                                                  high
                                                                  r.stripe.com
                                                                  54.187.119.242
                                                                  truefalse
                                                                    high
                                                                    dualstack.reddit.map.fastly.net
                                                                    151.101.65.140
                                                                    truefalse
                                                                      high
                                                                      analytics-alv.google.com
                                                                      216.239.36.181
                                                                      truefalse
                                                                        high
                                                                        reddit.map.fastly.net
                                                                        151.101.129.140
                                                                        truefalse
                                                                          high
                                                                          m.stripe.com
                                                                          54.186.25.62
                                                                          truefalse
                                                                            high
                                                                            js.appboycdn.com
                                                                            104.16.120.9
                                                                            truefalse
                                                                              high
                                                                              dexeqbeb7giwr.cloudfront.net
                                                                              3.168.122.103
                                                                              truefalse
                                                                                high
                                                                                prod.appnexus.map.fastly.net
                                                                                151.101.193.108
                                                                                truefalse
                                                                                  high
                                                                                  rudder-api.otter.ai
                                                                                  18.238.55.120
                                                                                  truefalse
                                                                                    high
                                                                                    ib.anycast.adnxs.com
                                                                                    68.67.160.137
                                                                                    truefalse
                                                                                      high
                                                                                      cdn.cookielaw.org
                                                                                      104.18.87.42
                                                                                      truefalse
                                                                                        high
                                                                                        geolocation.onetrust.com
                                                                                        172.64.155.119
                                                                                        truefalse
                                                                                          high
                                                                                          d2zj3skxk7kh2k.cloudfront.net
                                                                                          13.35.93.26
                                                                                          truefalse
                                                                                            high
                                                                                            api.stripe.com
                                                                                            34.200.27.109
                                                                                            truefalse
                                                                                              high
                                                                                              dt39ky5ytn3o0.cloudfront.net
                                                                                              18.173.132.4
                                                                                              truefalse
                                                                                                unknown
                                                                                                alb.reddit.com
                                                                                                unknown
                                                                                                unknownfalse
                                                                                                  high
                                                                                                  m.stripe.network
                                                                                                  unknown
                                                                                                  unknownfalse
                                                                                                    high
                                                                                                    assets.otter.ai
                                                                                                    unknown
                                                                                                    unknownfalse
                                                                                                      unknown
                                                                                                      beacons.gcp.gvt2.com
                                                                                                      unknown
                                                                                                      unknownfalse
                                                                                                        high
                                                                                                        w3-reporting-nel.reddit.com
                                                                                                        unknown
                                                                                                        unknownfalse
                                                                                                          high
                                                                                                          aadcdn.msauthimages.net
                                                                                                          unknown
                                                                                                          unknownfalse
                                                                                                            unknown
                                                                                                            pixel-config.reddit.com
                                                                                                            unknown
                                                                                                            unknownfalse
                                                                                                              high
                                                                                                              email.otter.ai
                                                                                                              unknown
                                                                                                              unknownfalse
                                                                                                                unknown
                                                                                                                embed.typeform.com
                                                                                                                unknown
                                                                                                                unknownfalse
                                                                                                                  high
                                                                                                                  www.redditstatic.com
                                                                                                                  unknown
                                                                                                                  unknownfalse
                                                                                                                    high
                                                                                                                    c.amazon-adsystem.com
                                                                                                                    unknown
                                                                                                                    unknownfalse
                                                                                                                      high
                                                                                                                      acdn.adnxs.com
                                                                                                                      unknown
                                                                                                                      unknownfalse
                                                                                                                        high
                                                                                                                        aadcdn.msftauth.net
                                                                                                                        unknown
                                                                                                                        unknownfalse
                                                                                                                          high
                                                                                                                          ttip-ipv6-prod.telemetry.vaultdcr.com
                                                                                                                          unknown
                                                                                                                          unknownfalse
                                                                                                                            high
                                                                                                                            profile.otter.ai
                                                                                                                            unknown
                                                                                                                            unknownfalse
                                                                                                                              unknown
                                                                                                                              statsig.otter.ai
                                                                                                                              unknown
                                                                                                                              unknownfalse
                                                                                                                                unknown
                                                                                                                                ttip-ipv4-prod.telemetry.vaultdcr.com
                                                                                                                                unknown
                                                                                                                                unknownfalse
                                                                                                                                  high
                                                                                                                                  publickeyservice.msmt.aws.privacysandboxservices.com
                                                                                                                                  unknown
                                                                                                                                  unknownfalse
                                                                                                                                    high
                                                                                                                                    tte-prod.telemetry.vaultdcr.com
                                                                                                                                    unknown
                                                                                                                                    unknownfalse
                                                                                                                                      high
                                                                                                                                      identity.nel.measure.office.net
                                                                                                                                      unknown
                                                                                                                                      unknownfalse
                                                                                                                                        high
                                                                                                                                        ib.adnxs.com
                                                                                                                                        unknown
                                                                                                                                        unknownfalse
                                                                                                                                          high
                                                                                                                                          analytics.google.com
                                                                                                                                          unknown
                                                                                                                                          unknownfalse
                                                                                                                                            high
                                                                                                                                            login.microsoftonline.com
                                                                                                                                            unknown
                                                                                                                                            unknownfalse
                                                                                                                                              high
                                                                                                                                              js.stripe.com
                                                                                                                                              unknown
                                                                                                                                              unknownfalse
                                                                                                                                                high
                                                                                                                                                sdk.iad-05.braze.com
                                                                                                                                                unknown
                                                                                                                                                unknownfalse
                                                                                                                                                  high
                                                                                                                                                  NameMaliciousAntivirus DetectionReputation
                                                                                                                                                  https://acdn.adnxs.com/dmp/up/pixie.jsfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://s.amazon-adsystem.com/iu3?pid=b04c3029-24a5-4c93-9d02-df5e341d628a&event=PageView&value=https%3A%2F%2Fotter.ai%2Fu%2FhLn4KBwHMJqH9P14ss7ZdBRq3aY%3Fst%3D.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r%3A1uOd4E%3ABL1icwVV0JCM08om8N1gp5lp5Ro%26utm_source%3Dpre_meeting_reminder_to_meeting_participants%26is_new_user%3Dtrue&gtmVersion=3.5&ts=1749576393144&eventSource=amzn.js&uuid=a609cda7-6e8b-4430-8186-1d35ad7cb426&dcc=tfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://segment.prod.bidr.io/associate-segment?buzz_key=tatari&segment_key=tatari-4030&value=&uncacheplz=7080162463&_bee_ppp=1false
                                                                                                                                                        unknown
                                                                                                                                                        https://otter.ai/u/hLn4KBwHMJqH9P14ss7ZdBRq3aY?st=.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r:1uOd4E:BL1icwVV0JCM08om8N1gp5lp5Ro&utm_source=pre_meeting_reminder_to_meeting_participants&is_new_user=truefalse
                                                                                                                                                          unknown
                                                                                                                                                          https://login.microsoftonline.com/common/loginfalse
                                                                                                                                                            high
                                                                                                                                                            https://otter.ai/signin?is_new_user=true&utm_source=pre_meeting_reminder_to_meeting_participants&st=.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r:1uOd4E:BL1icwVV0JCM08om8N1gp5lp5Rotrue
                                                                                                                                                              unknown
                                                                                                                                                              https://segment.prod.bidr.io/associate-segment?buzz_key=tatari&segment_key=tatari-4030&value=&uncacheplz=7080162463false
                                                                                                                                                                unknown
                                                                                                                                                                https://s.amazon-adsystem.com/iu3?pid=b04c3029-24a5-4c93-9d02-df5e341d628a&event=PageView&value=https%3A%2F%2Fotter.ai%2Fu%2FhLn4KBwHMJqH9P14ss7ZdBRq3aY%3Fst%3D.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r%3A1uOd4E%3ABL1icwVV0JCM08om8N1gp5lp5Ro%26utm_source%3Dpre_meeting_reminder_to_meeting_participants%26is_new_user%3Dtrue&gtmVersion=3.5&ts=1749576393144&eventSource=amzn.js&uuid=a609cda7-6e8b-4430-8186-1d35ad7cb426false
                                                                                                                                                                  unknown
                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                  13.107.246.40
                                                                                                                                                                  s-part-0012.t-0009.t-msedge.netUnited States8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                  13.35.93.79
                                                                                                                                                                  unknownUnited States16509AMAZON-02USfalse
                                                                                                                                                                  104.16.120.9
                                                                                                                                                                  js.appboycdn.comUnited States13335CLOUDFLARENETUSfalse
                                                                                                                                                                  151.101.193.108
                                                                                                                                                                  prod.appnexus.map.fastly.netUnited States54113FASTLYUSfalse
                                                                                                                                                                  108.139.47.5
                                                                                                                                                                  d2m27mtxipx1og.cloudfront.netUnited States16509AMAZON-02USfalse
                                                                                                                                                                  172.253.122.84
                                                                                                                                                                  unknownUnited States15169GOOGLEUSfalse
                                                                                                                                                                  108.138.112.90
                                                                                                                                                                  d1ykf07e75w7ss.cloudfront.netUnited States16509AMAZON-02USfalse
                                                                                                                                                                  151.101.193.140
                                                                                                                                                                  unknownUnited States54113FASTLYUSfalse
                                                                                                                                                                  151.101.65.140
                                                                                                                                                                  dualstack.reddit.map.fastly.netUnited States54113FASTLYUSfalse
                                                                                                                                                                  18.164.116.44
                                                                                                                                                                  d1kl3fswx1fgk.cloudfront.netUnited States3MIT-GATEWAYSUSfalse
                                                                                                                                                                  3.168.73.37
                                                                                                                                                                  rudder-event.otter.aiUnited States16509AMAZON-02USfalse
                                                                                                                                                                  172.64.149.119
                                                                                                                                                                  action.dstillery.comUnited States13335CLOUDFLARENETUSfalse
                                                                                                                                                                  35.230.117.78
                                                                                                                                                                  sunbpxua.usv.stape.ioUnited States15169GOOGLEUSfalse
                                                                                                                                                                  40.126.24.84
                                                                                                                                                                  www.tm.a.prd.aadg.akadns.netUnited States8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                  54.225.219.74
                                                                                                                                                                  segment.prod.bidr.ioUnited States14618AMAZON-AESUSfalse
                                                                                                                                                                  40.126.24.83
                                                                                                                                                                  unknownUnited States8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                  23.209.72.31
                                                                                                                                                                  e329293.dscd.akamaiedge.netUnited States20940AKAMAI-ASN1EUfalse
                                                                                                                                                                  142.250.80.35
                                                                                                                                                                  unknownUnited States15169GOOGLEUSfalse
                                                                                                                                                                  142.250.65.170
                                                                                                                                                                  unknownUnited States15169GOOGLEUSfalse
                                                                                                                                                                  68.67.160.137
                                                                                                                                                                  ib.anycast.adnxs.comUnited States29990ASN-APPNEXUSfalse
                                                                                                                                                                  18.173.132.79
                                                                                                                                                                  ara.paa-reporting-advertising.amazonUnited States3MIT-GATEWAYSUSfalse
                                                                                                                                                                  142.250.80.104
                                                                                                                                                                  unknownUnited States15169GOOGLEUSfalse
                                                                                                                                                                  104.18.87.42
                                                                                                                                                                  cdn.cookielaw.orgUnited States13335CLOUDFLARENETUSfalse
                                                                                                                                                                  1.1.1.1
                                                                                                                                                                  unknownAustralia13335CLOUDFLARENETUSfalse
                                                                                                                                                                  172.217.165.138
                                                                                                                                                                  unknownUnited States15169GOOGLEUSfalse
                                                                                                                                                                  142.250.65.174
                                                                                                                                                                  google.comUnited States15169GOOGLEUSfalse
                                                                                                                                                                  44.238.127.105
                                                                                                                                                                  otter.aiUnited States16509AMAZON-02USfalse
                                                                                                                                                                  18.173.242.86
                                                                                                                                                                  d2hrivdxn8ekm8.cloudfront.netUnited States3MIT-GATEWAYSUSfalse
                                                                                                                                                                  18.238.55.120
                                                                                                                                                                  rudder-api.otter.aiUnited States16509AMAZON-02USfalse
                                                                                                                                                                  13.35.93.26
                                                                                                                                                                  d2zj3skxk7kh2k.cloudfront.netUnited States16509AMAZON-02USfalse
                                                                                                                                                                  18.173.132.73
                                                                                                                                                                  unknownUnited States3MIT-GATEWAYSUSfalse
                                                                                                                                                                  54.186.23.98
                                                                                                                                                                  unknownUnited States16509AMAZON-02USfalse
                                                                                                                                                                  172.64.155.119
                                                                                                                                                                  geolocation.onetrust.comUnited States13335CLOUDFLARENETUSfalse
                                                                                                                                                                  23.52.198.71
                                                                                                                                                                  unknownUnited States27747TelecentroSAARfalse
                                                                                                                                                                  142.251.40.142
                                                                                                                                                                  unknownUnited States15169GOOGLEUSfalse
                                                                                                                                                                  3.168.122.103
                                                                                                                                                                  dexeqbeb7giwr.cloudfront.netUnited States16509AMAZON-02USfalse
                                                                                                                                                                  142.251.32.110
                                                                                                                                                                  unknownUnited States15169GOOGLEUSfalse
                                                                                                                                                                  172.253.115.155
                                                                                                                                                                  stats.g.doubleclick.netUnited States15169GOOGLEUSfalse
                                                                                                                                                                  142.250.72.110
                                                                                                                                                                  unknownUnited States15169GOOGLEUSfalse
                                                                                                                                                                  151.101.64.176
                                                                                                                                                                  stripecdn.map.fastly.netUnited States54113FASTLYUSfalse
                                                                                                                                                                  142.251.41.3
                                                                                                                                                                  unknownUnited States15169GOOGLEUSfalse
                                                                                                                                                                  34.200.27.109
                                                                                                                                                                  api.stripe.comUnited States14618AMAZON-AESUSfalse
                                                                                                                                                                  52.85.61.108
                                                                                                                                                                  d3fp1l5dab2es7.cloudfront.netUnited States16509AMAZON-02USfalse
                                                                                                                                                                  3.168.73.106
                                                                                                                                                                  unknownUnited States16509AMAZON-02USfalse
                                                                                                                                                                  13.35.93.58
                                                                                                                                                                  publickeyservice.msmt-1.aws.privacysandboxservices.comUnited States16509AMAZON-02USfalse
                                                                                                                                                                  142.251.111.84
                                                                                                                                                                  unknownUnited States15169GOOGLEUSfalse
                                                                                                                                                                  54.186.25.62
                                                                                                                                                                  m.stripe.comUnited States16509AMAZON-02USfalse
                                                                                                                                                                  18.173.132.44
                                                                                                                                                                  unknownUnited States3MIT-GATEWAYSUSfalse
                                                                                                                                                                  54.187.119.242
                                                                                                                                                                  r.stripe.comUnited States16509AMAZON-02USfalse
                                                                                                                                                                  18.164.116.113
                                                                                                                                                                  unknownUnited States3MIT-GATEWAYSUSfalse
                                                                                                                                                                  98.82.157.231
                                                                                                                                                                  s.amazon-adsystem.comUnited States11351TWC-11351-NORTHEASTUSfalse
                                                                                                                                                                  142.251.41.10
                                                                                                                                                                  unknownUnited States15169GOOGLEUSfalse
                                                                                                                                                                  20.189.173.18
                                                                                                                                                                  unknownUnited States8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                  20.42.73.24
                                                                                                                                                                  unknownUnited States8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                  98.82.154.76
                                                                                                                                                                  unknownUnited States11351TWC-11351-NORTHEASTUSfalse
                                                                                                                                                                  18.238.55.91
                                                                                                                                                                  db1orgeno6ao.cloudfront.netUnited States16509AMAZON-02USfalse
                                                                                                                                                                  18.238.55.129
                                                                                                                                                                  unknownUnited States16509AMAZON-02USfalse
                                                                                                                                                                  20.190.152.19
                                                                                                                                                                  autologon.microsoftazuread-sso.comUnited States8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                  23.44.129.141
                                                                                                                                                                  a1894.dscb.akamai.netUnited States20940AKAMAI-ASN1EUfalse
                                                                                                                                                                  142.250.176.196
                                                                                                                                                                  www.google.comUnited States15169GOOGLEUSfalse
                                                                                                                                                                  3.90.98.12
                                                                                                                                                                  stripe.comUnited States14618AMAZON-AESUSfalse
                                                                                                                                                                  216.239.36.181
                                                                                                                                                                  analytics-alv.google.comUnited States15169GOOGLEUSfalse
                                                                                                                                                                  68.67.181.211
                                                                                                                                                                  unknownUnited States29990ASN-APPNEXUSfalse
                                                                                                                                                                  52.85.61.42
                                                                                                                                                                  d1dcl1l72z8t7o.cloudfront.netUnited States16509AMAZON-02USfalse
                                                                                                                                                                  3.171.139.28
                                                                                                                                                                  unknownUnited States16509AMAZON-02USfalse
                                                                                                                                                                  108.139.47.37
                                                                                                                                                                  d3n2zv395ut2nb.cloudfront.netUnited States16509AMAZON-02USfalse
                                                                                                                                                                  151.101.1.140
                                                                                                                                                                  unknownUnited States54113FASTLYUSfalse
                                                                                                                                                                  23.201.34.18
                                                                                                                                                                  unknownUnited States16625AKAMAI-ASUSfalse
                                                                                                                                                                  150.171.27.10
                                                                                                                                                                  ax-0001.ax-msedge.netUnited States8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                  20.190.152.20
                                                                                                                                                                  unknownUnited States8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                  18.173.132.4
                                                                                                                                                                  dt39ky5ytn3o0.cloudfront.netUnited States3MIT-GATEWAYSUSfalse
                                                                                                                                                                  35.186.249.72
                                                                                                                                                                  d.impactradius-event.comUnited States15169GOOGLEUSfalse
                                                                                                                                                                  172.64.149.149
                                                                                                                                                                  sdk.iad-05.braze.com.cdn.cloudflare.netUnited States13335CLOUDFLARENETUSfalse
                                                                                                                                                                  20.190.152.22
                                                                                                                                                                  unknownUnited States8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                  151.101.129.140
                                                                                                                                                                  reddit.map.fastly.netUnited States54113FASTLYUSfalse
                                                                                                                                                                  104.18.86.42
                                                                                                                                                                  unknownUnited States13335CLOUDFLARENETUSfalse
                                                                                                                                                                  18.238.55.63
                                                                                                                                                                  unknownUnited States16509AMAZON-02USfalse
                                                                                                                                                                  IP
                                                                                                                                                                  192.168.2.17
                                                                                                                                                                  Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                  Analysis ID:1711323
                                                                                                                                                                  Start date and time:2025-06-10 19:25:20 +02:00
                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                  Overall analysis duration:
                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                  Report type:full
                                                                                                                                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                  Sample URL:https://email.otter.ai/ls/click?upn=u001.RMbZPcqt5dVyBkZNsbL-2FJz2g3R2sB0sFjHh7cjJTj6znbJcfaH2hDgDKQiaq0oRHs8TP7dxMM2RPzPnsGOBUb80ZIj-2F-2Ff0fdK7ZqNXK6c1ywt6X3kBv0e2-2FD3iskr91JLCERfI2A2zGdjIrys4iHmKil7QMYAJYjnO1H8pY1HFpDimeXe98prI-2Bd2TT5Il1QUrSADi1k7WEU0ditM1Ix5D7rdxYgPY7-2BoqBCVN6n6Le-2BPukZQMQFSxJPSWoBHnFECUXVMjmt8jGR8qo-2Fw4aDHR6-2FWZIcfWEtIbtsnalpyssl3RApYddW2bHMz2Ne2R8QVIdKX4iWLgZv1YyBHTnEF438M5XfD0hJ4ViQaFCXEfP86Llpq-2B3jBLnV1jfi0y5lJwwm9xPu93LzrECZWKVIwVNa1lnl22noz83a-2BJuYI3xzwJ62mF0vh1MWfyPXxBKHqk6FShPni-2BKLjy1RfhLycFz5GSbMWeAfyQp43vruunOkdttrJU3DlQOa5HULGuRp-2Fa2UW5VbaXUhwnLN-2FdPnc-2FtbMNTe2uKkZWPAorWtnXw-3DfAtP_oV4BbeQQ-2F8bbAq8tbj5gGr-2B2JXKCVIUykw5b1PpJZJ4cXeD5KZJXfK-2FAAuRJ2XGhiAlzKpqu-2BxJrLmiWs66cngVXaTAEB9QWK0jiRw-2FTey3f3G311ssuXLJzIu2Mn7NUT3SeaFEBlmpoBSSfCnj4-2BIfWsSHqFPC-2BTA1wwI3CBenCBryae-2BCz0FSdoPwI1gR2PB9T-2FbqRKP19blGwVJrpRpkYDq-2BWAoO-2FfsBxnnJugXpUjhWZtnPwlY-2FjRELX5YcE1RzVWGUF8y9UW0VsrKFqHBgxyS6FtZ5BogBywsxN5054HB95Uj8lH8SbpgUBqQ-2FOsQ1qBdDF5n0mc2CBy36QrJCf4zDEHWXS-2BqP3YzoeeSbbD1BKQpoKDdOvz5-2FtcoYW4bDzQPvY7QpkQzDbSlT7nT7W8OD9Dot3HLIRCpNRtAAUoGJ2hdtVeev4MkG-2B30-2BXVQdeTCjktl-2Bw2pdnLjPMRu6D9eD7UbNv6szUryNI-2FiBNFk0sLZUfDFpI1LXVkT8XFjVxlB6oyWpEA2q-2Bfyq395RpUxjRjr0fkfaFQqck2hDmV6vAUr6a3oHssTrlKuWt1d9lnXgVX5iL1-2B3X8R3bBarqhfxU0aaR4U1jyfdSthTzJkrIe5K6WpZajG4gQmF3C6tkaWK7ZOc5HGAi98HwWah9hJvF4EvO19NUOubNGCYUTRt8Ik9qX-2B1q6UtrDwVFQtFZ-2F9ezK2L8JEufmJOOuvtIA97QyewzUPm1lIeO-2FyM0EInDe1fxZ-2Fcc7GnRDSJe
                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                  Number of analysed new started processes analysed:13
                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                  Technologies:
                                                                                                                                                                  • EGA enabled
                                                                                                                                                                  Analysis Mode:stream
                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                  Detection:MAL
                                                                                                                                                                  Classification:mal48.phis.win@25/113@168/487
                                                                                                                                                                  • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 23.205.30.159
                                                                                                                                                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, slscr.update.microsoft.com, otelrules.svc.static.microsoft, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                  • VT rate limit hit for: sunbpxua.usv.stape.io
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (13749)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):488522
                                                                                                                                                                  Entropy (8bit):5.612522262760157
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:BB8E9763017F0860EB043E7D86D95725
                                                                                                                                                                  SHA1:5F48E6A60A7C8F1BB4A2E09D2CFB1945E42E9AD9
                                                                                                                                                                  SHA-256:F6E17C7DB5DBFB7DB37E4740B6864E08D6AACCDEA45DF2BA939B8D5121F63B9F
                                                                                                                                                                  SHA-512:4E51A22334D905072E4B95A610B207D6BAAB93583772941B2059A96EC194EAA8FA0E8D078611CC5F54700B6A262FB4D2E73AD06408142A15C13366696B322162
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://sunbpxua.usv.stape.io/4sunbpxua/2xic?d1c0eaaf=L2d0YWcvanM%2FaWQ9Ry1GMEc5SFQ0OVhFJmN4PWMmZ3RtPTQ1SGU1NjYxdjgzMTc4NDcyMnphMjA0JnRhZ19leHA9MTAxNTA5MTU3fjEwMzExNjAyNn4xMDMyMDAwMDR%2BMTAzMjMzNDI3fjEwMzM1MTg2OX4xMDMzNTE4NzF%2BMTA0NjE3OTc5fjEwNDYxNzk4MX4xMDQ2NTMwNzB%2BMTA0NjUzMDcyfjEwNDY2MTQ2Nn4xMDQ2NjE0Njh%2BMTA0Njk4MTI3fjEwNDY5ODEyOQ%3D%3D
                                                                                                                                                                  Preview:if(XMLHttpRequest.prototype.setAttributionReporting){XMLHttpRequest.prototype.setAttributionReporting = (function(setAttributionReporting) {return function() {try {setAttributionReporting.apply(this, arguments);} catch(e) {console.error(e);}}})(XMLHttpRequest.prototype.setAttributionReporting);}..// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"10",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_auto_events","priority":30,"vtp_enableScroll":true,"vtp_enableOutboundClick":true,"vtp_enableDownload":true,"vtp_enableHistoryEvents":true,"vtp_enableForm":true,"vtp_enableVideo":true,"vtp_enablePageView":true,"tag_id":15},{"function":"__ogt_cross_domain","priority":30,"vtp_rules":["list","otter"],"tag_id":17},{"function":"__ogt_1p_data_v2","priority":20,"vtp_isAutoEnabled":true,"vtp_isMa
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):714871
                                                                                                                                                                  Entropy (8bit):5.526309090007566
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:9077DEC0C8D88B8B5CEB69031B74F316
                                                                                                                                                                  SHA1:ECB12B0BA4C296ECC6C4875D46CF5CFD25226FD4
                                                                                                                                                                  SHA-256:D4883C3B810CE0FBEA7F66E5DB7601A979F1233F23E590FB478A997701F8DA04
                                                                                                                                                                  SHA-512:8AB5CD0BA79E26AC9CCD80C629502FC3067EC59D9DDB25F263C1B001BE2E56DBE6C3E8A3203A14B4341CB2428C05158CCC70AA634B7F2DB79F437FD2029610D2
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://js.stripe.com/v3/fingerprinted/js/shared-9a8416c3a21d48037dfa54910629716e.js
                                                                                                                                                                  Preview:(window.webpackChunkStripeJSinner=window.webpackChunkStripeJSinner||[]).push([[3712],{10723:function(e,t,n){"use strict";function a(e){l.length||(i(),!0),l[l.length]=e}function o(){for(;p<l.length;){var e=p;if(p+=1,l[e].call(),p>1024){for(var t=0,n=l.length-p;t<n;t++)l[t]=l[t+p];l.length-=p,p=0}}l.length=0,p=0,!1}function r(e){return function(){function t(){clearTimeout(n),clearInterval(a),e()}var n=setTimeout(t,0),a=setInterval(t,50)}}e.exports=a;var i,s,u,c,l=[],p=0,d=void 0!==n.g?n.g:self,m=d.MutationObserver||d.WebKitMutationObserver;"function"==typeof m?(s=1,u=new m(o),c=document.createTextNode(""),u.observe(c,{characterData:!0}),i=function(){s=-s,c.data=s}):i=r(o),a.requestFlush=i,a.makeRequestCallFromTimer=r},64198:function(e,t,n){var a=n(12897);e.exports=a},14771:function(e,t,n){n(80290);var a=n(5379);e.exports=a("Array","fill")},9554:function(e,t,n){var a=n(64198);e.exports=a},24883:function(e,t,n){var a=n(57475),o=n(69826),r=TypeError;e.exports=function(e){if(a(e))return e;th
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):2345222
                                                                                                                                                                  Entropy (8bit):5.52172196721455
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:A9C90C5141C125C1F5C82C35CB803F40
                                                                                                                                                                  SHA1:D21F177E5E37842E5685B926FEFD8BBCDF678DCE
                                                                                                                                                                  SHA-256:6F5B90B5465BDB66CE0193A620EBCEF89DB012E21F585CBECBC7348C8EAF59F9
                                                                                                                                                                  SHA-512:3E3CAFBC945394F27853716E57048E0E63154DA077258CD24E0BE752A58B478B34F253E5806549048C732CC059C27622D8EC9BC612094E91355C5A406109F48B
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://assets.otter.ai/944.414ee8b6c2cb3c19.js
                                                                                                                                                                  Preview:(self.webpackChunkotter_ai=self.webpackChunkotter_ai||[]).push([[944],{41294:(Cn,dt,d)=>{"use strict";d.d(dt,{M:()=>Lc,T:()=>Ol});var M=d(13485),m=d(69113),v=d(69450),k=d(59456),e=d(43135),S=d(27177),we=d(77501),U=d(38325),R=d(53940),Ce=d(87013),H=d(72962),Ve=d(94826),F=d(58425),ne=d(2838),Ee=d(36801),J=d(15269),re=d(77548),ge=d(5939),Fe=d(84329),Te=d(38003),$e=d(13014),te=d(13456),I=d(52213),pe=d(74067),We=d(15686),ze=d(42062),Et=d(42122),cn=d(85845),Ct=d(53602),se=d(96695),Z=d(76851),Ke=d(49942),gt=d(91514),Oe=d(83780),L=d(49986);const Xe=(0,U.cn)("meetings"),Re=(0,U.cn)(!1);var ye=d(36307),V=d(22297),Me=d(93419),Pe=d(26174),Se=d(65832),X=d(9998),Ae=d(94553),st=d(70208),ht=d(45470),St=d(20116),Ot=d(56958),xe=d(50375),Dt=d(64502),Kt=d(70282),qt=d(5606),Hn=d(40835),go=d(14775),Si=d(24607),jo=d(47273),uo=d(75047),t=d(9699),zi=d(47491),bo=d(14346),tr=d(36397),Go=d(88884),eo=d(22266),hr=d(90031),gr=d(2231),so=d(75532),lr=d(68342),Oo=d(6810),gi=d(42905),dr=d(65441),Vn=d(42035),vo=d(92825),
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):176
                                                                                                                                                                  Entropy (8bit):5.0830039192559076
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:96F5B26D366F47393B3FF36FE7471474
                                                                                                                                                                  SHA1:6CAA14FF7E3692BEB752734C28CBEA160C113B7A
                                                                                                                                                                  SHA-256:07B6B3D899DD69C0E9EB463E23E10E30E82588EDDF95D15D45BB505C6703A813
                                                                                                                                                                  SHA-512:970801461D6E12D7C14752B7844F1C0347650897A8C9C1540BD0CE49CABCFBF760A9B6B891DA828537F6AD49099608F205E5D47149CB71043DC9915E215E8574
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://js.stripe.com/v3/fingerprinted/js/trusted-types-checker-efd8cf45ce422659c098993bfc62531b.js
                                                                                                                                                                  Preview:"use strict";(window.webpackChunkStripeJSouter=window.webpackChunkStripeJSouter||[]).push([[913],{9554:function(e,n,r){r.r(n),r.d(n,{loaded:function(){return t}});var t=!0}}]);
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (706), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):706
                                                                                                                                                                  Entropy (8bit):4.986056264724459
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:600676D52B63A59F1574890DA5FC227B
                                                                                                                                                                  SHA1:97ED713BCB74D1917FD0F3767CA0B69111FFE72D
                                                                                                                                                                  SHA-256:9AB3CA78C6A7FD2D097C18C4BB81C6242A9C1FC6582AD1AFA3EC16C36C7AAC0F
                                                                                                                                                                  SHA-512:6F7386656A4F64CF38D5D60394C27D1E715724172BC770EDD999E3E2090A0A9659F14D997F3A759D4AD59FB3D8C62FADBFF54E11B69A70D877817988C1B82D78
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://accounts.google.com/gsi/style
                                                                                                                                                                  Preview:#credential_picker_container{border:none;height:330px;position:fixed;right:20px;top:20px;width:391px;z-index:9999}#credential_picker_container iframe{border:none;width:391px;height:330px}@media only screen and (max-width:410px){#credential_picker_container{overflow-x:hidden;overflow-y:auto;right:0;width:100vw}#credential_picker_container iframe{width:100vw}}#g_a11y_announcement{height:1px;left:-10000px;overflow:hidden;position:absolute;top:auto;width:1px}.L5Fo6c-sM5MNb{border:0;display:block;left:0;position:relative;top:0}.L5Fo6c-bF1uUb{-webkit-border-radius:4px;border-radius:4px;bottom:0;cursor:pointer;left:0;position:absolute;right:0;top:0}.L5Fo6c-bF1uUb:focus{border:none;outline:none}sentinel{}
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (2294), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):2294
                                                                                                                                                                  Entropy (8bit):5.02127375041099
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:238E7B2FF136C500A3A456FF5A15FD4D
                                                                                                                                                                  SHA1:FF7B423BCD3640C9588402C0FC237E5E20FB90F8
                                                                                                                                                                  SHA-256:446689EDBE7163720AE81FBD22B43997AAFF8226E2657379E7AA767C9D3484FB
                                                                                                                                                                  SHA-512:33AE0BB8BC65570AA39FD007AAEEDFD8CEB73914A1D50C7CA8035BE846C337EB8DC964612FA1477F471F9E4F9E603408AE6D74B673FD5698BA3630F26A073B72
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://embed.typeform.com/next/css/sidetab.css
                                                                                                                                                                  Preview:@keyframes spin{to{transform:rotate(360deg)}}.tf-v1-sidetab{position:fixed;top:50%;right:0;width:400px;height:580px;transform:translate(100%, -50%);box-shadow:0 2px 4px rgba(0,0,0,.08),0 2px 12px rgba(0,0,0,.06);z-index:10001;will-change:transform}.tf-v1-sidetab.ready{transition:transform 400ms cubic-bezier(0.5, 0, 0.75, 0)}.tf-v1-sidetab iframe{width:100%;height:100%;border:none;overflow:hidden;border-radius:8px 0 0 8px}.tf-v1-sidetab.open{transform:translate(0, -50%)}.tf-v1-sidetab-wrapper{position:relative;height:100%}.tf-v1-sidetab-button{position:absolute;top:50%;left:-48px;transform:rotate(-90deg) translateX(-50%);transform-origin:left top;min-width:100px;max-width:540px;height:48px;display:flex;align-items:center;padding:12px 16px;border-radius:8px 8px 0 0;color:#fff;box-shadow:0 2px 4px rgba(0,0,0,.08),0 2px 12px rgba(0,0,0,.06);background-color:#3a7685;cursor:pointer;border:0;text-decoration:none;outline:none}.tf-v1-sidetab-button-text{flex:1;font-size:18px;font-family:Helveti
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):36
                                                                                                                                                                  Entropy (8bit):4.141604167868593
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:32BBD0C7F220018E934346F7349AE2F8
                                                                                                                                                                  SHA1:283100774F95C8F5B1FE7481427BDE1CF2CF44F7
                                                                                                                                                                  SHA-256:4D55D26EABCF45AD3CC5384490B3D6A36F3D7C3B46C01CB25E79EDCEFBAC6B80
                                                                                                                                                                  SHA-512:F23423CF095F42914840FA9D392260304072010196D4A3163DB299B1621C6D8FFAB8DF3AAFB063EDEE455598036B934349ABB457C39C3E68018C2B956D9DF22E
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://otter.ai/forward/api/v1/login_csrf
                                                                                                                                                                  Preview:{"status": "OK", "logged-in": false}
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):13614
                                                                                                                                                                  Entropy (8bit):5.21163185311822
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:9B1F8DDF85FB0CBFD926FAACB1FC0405
                                                                                                                                                                  SHA1:ADE7F952C70F07FD3497CD3E8656CA1F28C78633
                                                                                                                                                                  SHA-256:F4AAA18C55C90588C5E828E56DCC6B2CB0ACF9A4280494C7D1A53FC5E3669112
                                                                                                                                                                  SHA-512:E4459B7442F642BAB997BCA930530D2353ED53E24CA0F7D7A6ADED68CF6852693EEDFBC4594FEB4D80BBA779F566BA8918D3462C690F70D277D3E2C155C02280
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:. {. "name": "otFlat",. "html": "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
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (23451), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):23451
                                                                                                                                                                  Entropy (8bit):5.463383496551221
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:A2F2EBE548BFB2F4D692E89E655198E4
                                                                                                                                                                  SHA1:0BBBE6605120374E7DD8F1D54CAEF0C41EEF2858
                                                                                                                                                                  SHA-256:8B96B678225D10B931C279291A1D41F5F59F33F72BEAEBE17E453CCAEC6203FA
                                                                                                                                                                  SHA-512:CEA1A8794EA09F58727C0682690331F2041DA28D57592DA5048CD369CDAA346E73F2E692C558C3BA693DFB4DF95AE3A9A581D600D707EA09DC6FF2A90D79955A
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://assets.otter.ai/985.774c1efc08e6f1d7.js
                                                                                                                                                                  Preview:"use strict";(self.webpackChunkotter_ai=self.webpackChunkotter_ai||[]).push([[985],{47230:(st,C,r)=>{r.d(C,{A:()=>q});var t=r(9699),s=r(43135),p=r(59456),y=r(53940),_=r(36801),M=r(72962),O=r(2838),x=r(60440),d=r(74067),m=r(64502),u=r(5606),v=r(96695),g=r(76851),T=r(15388),f=r(49986),A=r(36307),h=r(44321),b=r(56958),E=r(68342),I=r(47491),P=r(69113),w=r(22266),L=r(14346),S=r(27291),D=r(72539),k=r(28806),U=r(42367),W=r(13485),Z=r(55868);const B=["createPasswordOverlay"],R=["calendarPermissionOverlay"];function G(e,c){if(1&e&&(t.TgZ(0,"mat-error",16),t._uU(1),t.qZA()),2&e){const n=t.oxw(3);t.Udp("color",n.getErrorMessage().startsWith("Click again")?"#05294b":"#ac1717"),t.xp6(1),t.Oqu(n.getErrorMessage())}}function K(e,c){if(1&e){const n=t.EpF();t.TgZ(0,"button",11),t.NdJ("click",function(){t.CHM(n);const o=t.oxw(2);return t.KtG(o.onClickGoogleLogin())}),t.TgZ(1,"div",12),t._UZ(2,"mat-icon",13),t.qZA(),t.TgZ(3,"div",14),t._uU(4),t.qZA(),t.YNc(5,G,2,3,"mat-error",15),t.qZA()}if(2&e){const n=
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):1435
                                                                                                                                                                  Entropy (8bit):7.8613342322590265
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                                                                                                                  SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                                                                                                                  SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                                                                                                                  SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 26418
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):7379
                                                                                                                                                                  Entropy (8bit):7.976121295426069
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:AE03FAD9DC028B4ADC962E99016F55DC
                                                                                                                                                                  SHA1:203808442C21CE53E22BB1C78D83E46EB51CB20F
                                                                                                                                                                  SHA-256:E6BB8308B34E4DC9BB8B3E5D63FE3E19D4F88F40678E560A6FC268AAE51EC991
                                                                                                                                                                  SHA-512:3334EC506FB76E6FA4E08CD14168FEEF1D86EFB1D3F39F8D88F3E8D5D56711AE2D32787C59E76FCC7B9BB2BF51802BC7C80B2E07F41FE66D3D49B1C90A1F02B0
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_ppassword_aa031712c04fd9c63636.js
                                                                                                                                                                  Preview:...........=kw.6...W..=....;i.]......?...l...P$$1....,............{.UN-....y..d_.}./....?Z.....N................ppR..?..m..T..POc..b..].G,vR.hS...N..b6.....}.n.h...0hH.6.t..{Z..v.5L.O..?.C..h..'....w......E.Pm.z4....h......R-....`.d...)...TKh..X.N......j..3&.; ..{.p....a.>C...,..0X.%$r`.o..-e..$..z.p........p..7sS....w.b.h....'V..k.>..I...."..q.8.tJ...(.:\h.4.D..F..E.......O.....}NX....h...o......1.I.F.....O'....K.......-,.{.c..r.s"...ZYZw6...#6u.0..[..Y....W@...3t......o..T.....~.4..0r....B..h{|...0.Y2.?|x..'....7.h...,.........S..A.|m.....$...A....6....k......~.k....1.1M..$uB.f..Pn.#'u..A...2..........|.c.{.. .l...D.kc.Q.....4..%c..].u..._r.M.....GI...c..u./"J...8I..8f1..yJ...g;..M.i2..}N..H.N..B.%.HD.$_..*..p=......y..t........>\x~........;.r.m.?....|@...7Y....$..$..l....U....r..?p...&.mr....w..E.1.JG.,..4..9.....W.........../(I`..9..........}..#0d}vKC./@....z'...L......#...=.E`....4..C.....r.3.x..$@......L...~xK..y..[.....w..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):651
                                                                                                                                                                  Entropy (8bit):4.3413895961447135
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:A5C5D6146A6E55E4A0FE3567602B1E46
                                                                                                                                                                  SHA1:C75FF1B713378AEC779FB248E22DAA513ACA725B
                                                                                                                                                                  SHA-256:901BB0E03B8C3C0A1CF4C487A177417328BB7D8C94106ECEFCEEDD7D7F6C4DDC
                                                                                                                                                                  SHA-512:D21D979974542243A4D70036F87BFC0549B6793B809ED09044946BE2A25C47811A99E20FDB1F3044082A5509664101D4BCA241A1CA7B09FE80084CEAFA092368
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="348.333" height="348.333" viewBox="0 0 348.333 348.334"><path fill="#565656" d="M336.559 68.611L231.016 174.165l105.543 105.549c15.699 15.705 15.699 41.145 0 56.85-7.844 7.844-18.128 11.769-28.407 11.769-10.296 0-20.581-3.919-28.419-11.769L174.167 231.003 68.609 336.563c-7.843 7.844-18.128 11.769-28.416 11.769-10.285 0-20.563-3.919-28.413-11.769-15.699-15.698-15.699-41.139 0-56.85l105.54-105.549L11.774 68.611c-15.699-15.699-15.699-41.145 0-56.844 15.696-15.687 41.127-15.687 56.829 0l105.563 105.554L279.721 11.767c15.705-15.687 41.139-15.687 56.832 0 15.705 15.699 15.705 41.145.006 56.844z"/></svg>
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):80
                                                                                                                                                                  Entropy (8bit):4.33221219626569
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:1AE6B27EBA211F4CFCD99B904DA88BB7
                                                                                                                                                                  SHA1:53CA38F083C4A21F2EDA633EC304CB4582EDEDA2
                                                                                                                                                                  SHA-256:961635B4E9661208EC118D285B3AC1DBF9F3CC96CDDC97F30E55CD2C6566448C
                                                                                                                                                                  SHA-512:7DD325AB05B1A419614C2C39224C11E1388F09BCA5EA0F56811E6842B4FB243BCB53AA2BDDE00A94FBC324222B47924152C183337EB390F58C59AC80E89593B6
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:jsonFeed({"country":"US","state":"NY","stateName":"New York","continent":"NA"});
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):1023243
                                                                                                                                                                  Entropy (8bit):5.5669051915504
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:98C6FF471FD10EFE15A95333CA8D4ACA
                                                                                                                                                                  SHA1:93CD133F78FC8AC168110371D0D9190256EC995C
                                                                                                                                                                  SHA-256:90F94BBD27D2967FA232AF92D374DDBACB04DA86560347DF56B984F6D8CA2388
                                                                                                                                                                  SHA-512:DEADF8C96E52D2C821B3FA20D2977E3C5B08653CFCF85558BAEE68E7581F6B78E33003EEF0DE4C292FE499A42480C1D0A2116E99D94A4F84FFB42B35D55ED847
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://js.stripe.com/v3/fingerprinted/js/controller-with-preconnect-df17aeeddf06cb055c512a5d1668af47.js
                                                                                                                                                                  Preview:!function(){function e(t){var n=i[t];if(void 0!==n)return n.exports;var r=i[t]={id:t,loaded:!1,exports:{}};return a[t](r,r.exports,e),r.loaded=!0,r.exports}var t,n,r,a={94184:function(e,t){var n;!function(){"use strict";function r(){for(var e=[],t=0;t<arguments.length;t++){var n=arguments[t];if(n){var i=typeof n;if("string"===i||"number"===i)e.push(n);else if(Array.isArray(n)&&n.length){var o=r.apply(null,n);o&&e.push(o)}else if("object"===i)for(var s in n)a.call(n,s)&&n[s]&&e.push(s)}}return e.join(" ")}var a={}.hasOwnProperty;e.exports?(r.default=r,e.exports=r):void 0===(n=function(){return r}.apply(t,[]))||(e.exports=n)}()},62322:function(e,t,n){e.exports=n.p+"fingerprinted/data/countryRanges-da252f255fed0fefce3e3b3c60707e3d.json"},8464:function(e,t,n){e.exports=n.p+"fingerprinted/data/countries_ar-7995ee218dfd37546f754bd73b67e2cc.json"},90342:function(e,t,n){e.exports=n.p+"fingerprinted/data/countries_bg-c9f7496faecf6cafdeb3cf831b179cc8.json"},32726:function(e,t,n){e.exports=n.p+"f
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (23941), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):23941
                                                                                                                                                                  Entropy (8bit):5.167305024501762
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:23A09ADB78330F53EAAE9506D8977EEE
                                                                                                                                                                  SHA1:C2901331CBFD10AEBFC1EFD448DE8CD85CC20E88
                                                                                                                                                                  SHA-256:863A098434B33929D1E68FA2D06506CF3A3EBE98276C7275DC7A940A1991BBD5
                                                                                                                                                                  SHA-512:353EC10EFD5FF95523ABB716A4DF9DC73A614224D8CE340AFFD8AF0125058295C25D09066E43D96446160BD3BE6B87BB503D71F6E3509CB616CB74E10CA64699
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://assets.otter.ai/628.ff6a5b7bfe8cb496.js
                                                                                                                                                                  Preview:"use strict";(self.webpackChunkotter_ai=self.webpackChunkotter_ai||[]).push([[628],{82532:(F,l,_)=>{_.d(l,{N:()=>y});var s=_(13485),t=_(9699),d=_(49986),C=_(72539),h=_(91795),O=_(58637);const u=["contentEditor"],M=["no"],P=["yes"];function p(r,c){if(1&r){const n=t.EpF();t.ynx(0),t.TgZ(1,"div",6),t.NdJ("click",function(e){t.CHM(n);const o=t.oxw();return t.KtG(o.onStartEditing(e))})("touchend",function(e){t.CHM(n);const o=t.oxw();return t.KtG(o.onStartEditing(e))})("keydown.enter",function(e){t.CHM(n);const o=t.oxw();return t.KtG(o.onStartEditing(e))}),t.TgZ(2,"h2"),t._uU(3),t.qZA(),t._UZ(4,"mat-icon",3),t.qZA(),t.BQk()}if(2&r){const n=t.oxw();t.xp6(1),t.ekj("--isEditable",n.isEditable)("--multi-row",n.isMultiRow)("--line-clamp-2",n.has2LinesEclipse)("--isSelectable",n.isSelectable),t.xp6(1),t.ekj("--regular-font-size",n.regularFontSize)("--v3-title-font-size",n.v3TitleFontSize)("--headbar-font-size",n.headbarFontSize),t.xp6(1),t.hij(" ",n.getContent()," ")}}function f(r,c){if(1&r){const
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):534
                                                                                                                                                                  Entropy (8bit):4.476318278125845
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:F85D6563E05C3FEEE311506E00FBEF74
                                                                                                                                                                  SHA1:D431CE464933B7C4129022650E7233FDB34E8333
                                                                                                                                                                  SHA-256:658064597256B55DE2FC5E1980FFECDF0F802142C01A3E5F23AEDB30E5D3BD73
                                                                                                                                                                  SHA-512:D0B1A38741A971F47856EC26EB2405ED36AE5B8561D39B5CB4C8A9F3D5D29BAE0435EB5722C9C26BE8B5A89D3B46C4C581DBA7153CEC1AC3B1A32E0A652475DC
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://js.stripe.com/v3/.deploy_status_henson.json
                                                                                                                                                                  Preview:{"canaryRevision":"4bb5e498920fd614218f36ff0a547ec16e14edc6","canaryPercentage":1,"deployedRevisions":["0089f5e1e289d91dfb24dd53901465a33eba4181","a1e6fa86151258be35ee9c0a52768b01cbf099da","c0b5539ba77305b3918fe285beeedae166426ae7","5646a2d013685ebb466bf54686682e1a9a0e1b9a","b20a5e410f9fc24707a4db2dd90109daaab83ede","6328434451863c2728d8e6d58a1314d035491f10","51cc54e2205dc0065fe5229d13318c9d843cf89f","9351bf1f825ccb3eaf61842beb866260e7594c61","941e3267f7a078d2ca15fea8714ec5500aa37606","7133d2978f9d35378fdc0207575eb9a031fbf95c"]}
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (3445), with CRLF line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):3447
                                                                                                                                                                  Entropy (8bit):5.1147634913081745
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:ACDEC8DAD3164FBA20E86D50F1B979F1
                                                                                                                                                                  SHA1:0C5FD1CCA5BECDB0080D20E6A90CCD91BC0D5894
                                                                                                                                                                  SHA-256:1D2CDE2E778A731CBD158758F735E1BCC2508A8252720D261D94068AFF45AACC
                                                                                                                                                                  SHA-512:A9D25D79EDF7BD8D668D5833263461B72B077AD3885A05DE749C7F0326BFC7C8D5D2D967E11FF40E52755211774DEC0E913532BC86AEEEC37B243A213CECEEC1
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://login.live.com/Me.htm?v=3
                                                                                                                                                                  Preview:<script type="text/javascript">!function(t,e){for(var s in e)t[s]=e[s]}(this,function(t){function e(n){if(s[n])return s[n].exports;var i=s[n]={exports:{},id:n,loaded:!1};return t[n].call(i.exports,i,i.exports,e),i.loaded=!0,i.exports}var s={};return e.m=t,e.c=s,e.p="",e(0)}([function(t,e){function s(t){for(var e=f[S],s=0,n=e.length;s<n;++s)if(e[s]===t)return!0;return!1}function n(t){if(!t)return null;for(var e=t+"=",s=document.cookie.split(";"),n=0,i=s.length;n<i;n++){var a=s[n].replace(/^\s*(\w+)\s*=\s*/,"$1=").replace(/(\s+$)/,"");if(0===a.indexOf(e))return a.substring(e.length)}return null}function i(t,e,s){if(t)for(var n=t.split(":"),i=null,a=0,r=n.length;a<r;++a){var c=null,S=n[a].split("$");if(0===a&&(i=parseInt(S.shift()),!i))return;var l=S.length;if(l>=1){var p=o(i,S[0]);if(!p||s[p])continue;c={signInName:p,idp:"msa",isSignedIn:!0}}if(l>=3&&(c.firstName=o(i,S[1]),c.lastName=o(i,S[2])),l>=4){var f=S[3],d=f.split("|");c.otherHashedAliases=d}if(l>=5){var h=parseInt(S[4],16);h&&(c.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):372
                                                                                                                                                                  Entropy (8bit):4.991680646192556
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:D608CC321B5A2776991C5FBA65A3AD9E
                                                                                                                                                                  SHA1:BB8BF39C640C7A18BC2A5C4147CBD3FE1CFDEA5C
                                                                                                                                                                  SHA-256:A1C7A70C127BBEC4C6E2212547FC4D0BA3480C32B00E48B7D67450CCA4567F40
                                                                                                                                                                  SHA-512:A5E1B52A6E6A23EB07241516C79E93F1AC59F72FEC24DD403B08CB40289AFE39D245A0A818276A16821F6BD46CA175BC6B6486EE2F057C13BA72E4C6930B0609
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://otter.ai/assets/img/svg-icons/microsoft-icon.svg
                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16" viewBox="0 0 16 16">. <g fill="none" fill-rule="evenodd">. <path fill="#F25022" d="M0 0H7.579V7.579H0z"/>. <path fill="#00A4EF" d="M0 8.421H7.579V16H0z"/>. <path fill="#7FBA00" d="M8.421 0H16V7.579H8.421z"/>. <path fill="#FFB900" d="M8.421 8.421H16V16H8.421z"/>. </g>.</svg>.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113769
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):35168
                                                                                                                                                                  Entropy (8bit):7.993219152622706
                                                                                                                                                                  Encrypted:true
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:E9745F803E3FBA8FA0CC8C1E6E4506C6
                                                                                                                                                                  SHA1:87E8B2D2F29CB42BAD597390234F66745642D080
                                                                                                                                                                  SHA-256:D5496BC436AAD08CCA3F391A3CA8D7DAFC076B081567511A8B1358F860DA8003
                                                                                                                                                                  SHA-512:C74C91DD85D312ED34E2275E13AC778E186581BF43F70B379C3B370755AF46EDA4EE0FE1C52997385848084C90CE2466AB3E7F71D9A2EBE1B6BB85AD0FB66AD6
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_4f75990aeef30238698e.js
                                                                                                                                                                  Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v...:{...r..._........,...A........:..x.>.y..u.....N..f...).......<?._.f..C.....%..@..~....`P../.Q4..IQ.' ...e)'.q..Y:...%.z..x..k.z.../....@.D.r?......GP....`..o.'..~1.....&.HJ.`.@.}mV../8.b.m..guo.H_.7Qv.....dQ.....-.NE......G:.U'.....~.1.....H.k...O..dk.d.|.7..x\/..i^.Y..Q_/.`..i.&...-.......P...yEv....,....'.^...X.......YK.".....l.r.ax.....<...1!..4GQ.M_.....L..F..51.!.....].....y...(...=O5?.nT...~
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):19
                                                                                                                                                                  Entropy (8bit):3.576617644908667
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:980021208D52C1907A8256F57F077691
                                                                                                                                                                  SHA1:CC2EF6376333CDFB4E18210689B4FFAE4FD60C39
                                                                                                                                                                  SHA-256:B5865D15F4439D43678F8F1165CA58106C42C0F1AFF9419DFC642FA4DCDAC269
                                                                                                                                                                  SHA-512:ABC045334B3A69A098E0D5AC0F391F389350432E8090C379829C3E7722FB991CC19E1F419CF3A150FC8A9351D359C0C6944AE2D782FFE7C24A4B4027A6111028
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:RBAC: access denied
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (10318), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):10318
                                                                                                                                                                  Entropy (8bit):5.38110278387254
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:793697318475688C3FD760B448A36B9D
                                                                                                                                                                  SHA1:A3537E329B6176434EAE2CD0E6E2FA78B260D49A
                                                                                                                                                                  SHA-256:C14534C7FD19928600F186BF265FF8E17D8E724ED20C21540EFF2A7CDFC2A06E
                                                                                                                                                                  SHA-512:6FEB13EA62997B750B12C4876BD8687D0E57931BCDE8C5AC25B9465949FC877B1B69569260C6CFF0DCC0783D33955A5B66827F379975D157E6269D53E250A525
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://ara.paa-reporting-advertising.amazon/assets/conversion_module.js
                                                                                                                                                                  Preview:function a0_0x2aa8(_0x3688fc,_0x339fa6){const _0x45c3f7=a0_0x45c3();return a0_0x2aa8=function(_0x2aa8af,_0x2bdb5f){_0x2aa8af=_0x2aa8af-0xa0;let _0x5e5299=_0x45c3f7[_0x2aa8af];return _0x5e5299;},a0_0x2aa8(_0x3688fc,_0x339fa6);}function a0_0x45c3(){const _0x285d80=['Creating\x20Histrogram\x20Contribution:\x20','__esModule','\x20has\x20value\x20','startsWith','Lock\x20acquired.','toString','exports','split','createGpsApi','get','default','Traffic\x20event\x20found\x20for\x20campaign\x20','message',',\x20checking\x20shared\x20storage','length','AAT\x20event\x20is\x20tracked\x20by\x20campaigns:\x20','trim','privateAggregationApi','sendHistogramReport','getTime','No\x20attributable\x20traffic\x20event\x20found\x20in\x20shared\x20storage','CHROME_API_ITER_1','uuid','\x20must\x20be\x20a\x20non-empty\x20string','Winning\x20campaign:\x20','processConversion','isArray','campaigns\x20must\x20be\x20a\x20non-empty\x20array','padStart','includes','EXECUTION_RESULT','3734796aDRonm','cdId','Equivalent\
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 720 x 450, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):217345
                                                                                                                                                                  Entropy (8bit):7.979839904156097
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:7B9F27F4BF806E3CBB7F857BBD201A04
                                                                                                                                                                  SHA1:1174D72C2487267E8783EEFDA270C55F7625309F
                                                                                                                                                                  SHA-256:DAB6FE7CD56B4307AF2C78EEE03B627D38A52B7B9883EB9DB49B0C9278026492
                                                                                                                                                                  SHA-512:96E0C9FF2BDCE99154F232BEC529F284DF983D9AC9E4ABA52B0C38EC40920404A1E0F42C8D650BEE1D49435189D0B6300722A854ADF219E43BDC098D545E238C
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:.PNG........IHDR....................pHYs.........mh......sRGB.........gAMA......a...P.IDATx...K.]......@"....$....Qj.`=B[..........6.;.k.....\.]..L.@&.$...K.RE.PET".@.XZ.......+..D.xo~...+....o...{.....pr..u......N;(p.j...`C..h...8e-.y.h*p*.O'...9\.1...x..u..'..Cur>~..j..e..9...T...E......5.....S}O..V.U.....Y..s.;..k_.vk..N;*...!...tl....woo......~.n.y...]...>./.;z=.....i......f..Yy...{.]....n...x..axs....oP...'c.:.........sg|..#....}%../..~o>.+;w...fwW.:.....>.Wo....L.....8.~.j...}.O.........a.......Uh.V..V..._~_..p|<..~.`x4^O.|.m.e_.$.|....].{...xY..y.PF..kw..5x.X.5t..bX....+.W......&.>n..N..v.*.,Y.*......2(u.....o.A..........f.6Pv...^...8?....l@.......D......&N.-rm.gN..L.Dz.B.'....dZ.k.........q.l....>.I..o..}.M....l.a.y.<#..[s$..(...B;.?....q.>PY..IZo..uT..WN......q.........m"....f|..9.7W./.D........7'...o.#..r.XR.3..0......_...'...7H...$.....y..G...=E ..3>.'.._..s....:|`.).x8.g."y~..3..G0..g!.T^..N....3"\...1.M.........r_...K..y9..e .H
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (823), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):823
                                                                                                                                                                  Entropy (8bit):5.354970635349137
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:29D72345BB25177192AF525121A96ADA
                                                                                                                                                                  SHA1:23B7A13809C7AA02E5F92F754F3F00AC188D2480
                                                                                                                                                                  SHA-256:DEEE71C86AF8E885487D6965D13E8C1636701CFBDA91D4D76447AE8F2045571D
                                                                                                                                                                  SHA-512:6C588012E171D247711508CB5D79B20B2D564E17E07BBBC9D9EB481C9F293CD03ADD1232E981A4132B504E73D1252AEC1F1A6B2948A563AF8103A86DAD3A563D
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://assets.otter.ai/858.d498903da0cffce2.js
                                                                                                                                                                  Preview:"use strict";(self.webpackChunkotter_ai=self.webpackChunkotter_ai||[]).push([[858],{93858:(i,a,t)=>{t.r(a),t.d(a,{FastbootModule:()=>m});var d=t(13485),l=t(69113),h=t(43661),n=t(9699);const e=[{path:"",component:(()=>{class o{static#t=this.\u0275fac=function(s){return new(s||o)};static#o=this.\u0275cmp=n.Xpm({type:o,selectors:[["app-fastboot"]],decls:1,vars:0,template:function(s,u){1&s&&n._UZ(0,"router-outlet")},dependencies:[l.lC]})}return o})(),canActivate:[h.a],children:[{path:"",loadChildren:()=>Promise.all([t.e(359),t.e(628),t.e(597),t.e(380),t.e(592),t.e(944)]).then(t.bind(t,15944)).then(o=>o.DashboardModule)}]}];let m=(()=>{class o{static#t=this.\u0275fac=function(s){return new(s||o)};static#o=this.\u0275mod=n.oAB({type:o});static#s=this.\u0275inj=n.cJS({imports:[d.ez,l.Bz.forChild(e)]})}return o})()}}]);
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:OpenType font data
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):78416
                                                                                                                                                                  Entropy (8bit):6.5019352456414365
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:322F16FA2EC589DC10DC328DAD370F0C
                                                                                                                                                                  SHA1:C2AEBBC91200C24AD62598CF56A24AD59A97105B
                                                                                                                                                                  SHA-256:9E3562B4693A31A098DD41B69E763EB338A75335A58DE05452960DA41C4CA0AE
                                                                                                                                                                  SHA-512:7AB657407B51E41566DE12FB418D861FD22D4FFC5651A0D59730B5F5964DA1E4DB2CDC38FA48959B5B896F8FCC7EC7A6BF415B4974606993009D48462CDDCD88
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://assets.otter.ai/assets/font/desktop/AvertaStd-Regular.otf
                                                                                                                                                                  Preview:OTTO.......0CFF .n[.......sGPOS...... ..kDGSUBYHm_...d...xOS/2]...... ...`cmap.4.`........head...^.......6hhea...>.......$hmtx.uv.........maxp..P.........name..?.........post...&....... .......B.D.._.<.....................?...w...........................?...w....................P........;.........X...K...X...^.&.#............ ...............IDKB.@. '......b.... ............ . .....!...........<.............<...........F...........M...........i.........<.{.....................Q...................................<.............)...........A...........<...........F...........F...........F...........i.........x.W.........$.......................8...........".9.........x.[.........".9..................... .u......... .u.........x.W.........0...........,..........................Copyright (c) 2015 by Kostas Bartsokas. All rights reserved.Averta StdRegular1.001;IDKB;AvertaStd-RegularAverta Std RegularVersion 1.001;PS 001.001;hotconv 1.0.70;makeotf.lib2.5.58329AvertaStd-RegularPlease refer t
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):497
                                                                                                                                                                  Entropy (8bit):4.684891921463926
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                                                                                                                                  SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                                                                                                                                  SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                                                                                                                                  SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://cdn.cookielaw.org/logos/static/ot_guard_logo.svg
                                                                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 190152
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):61051
                                                                                                                                                                  Entropy (8bit):7.996174443760279
                                                                                                                                                                  Encrypted:true
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:B10C50C98F0C64E2F85C58FD3A99C5AB
                                                                                                                                                                  SHA1:24F47D45A0315A9B1F95EBDC4A8392C3CA84882E
                                                                                                                                                                  SHA-256:F272F3CED934E1965F7224E1A866204394824DDB625D2DEF37BCB77BE69E620C
                                                                                                                                                                  SHA-512:554226CDCC8CA9195CE56303C737B275E075A6D4FD9A29631BF81780FCA24046DB2690EAD2369ABC08462C03078C7E196C5438F9D8DAFBBC53353CF5177AC7FA
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/js/oneDs_486f0cce3c3db211da28.js
                                                                                                                                                                  Preview:...........iw.F.0.....'W...4)/qH#..D.L.EK...................().}.{..@.z........Qz.,..Ox.....i4..S.&.p......9..W....);a.].a....Y......Y<,.n..."`Is....5....P..|.-..x1.F...@...yRlG.O..5.Q.|.gy.c.^....r.EC.....xd.oL..$./..|3.......r^.j.}...M... )x.D.....%.....B..t....vZ....2L......px.G.1.*.lZYh...$.....,.../.a..;Q...._..#.....e.T.:trA_.0.:.f...........(I.x?.S...<7...o..0.`r.x.+.2..o+...4/..vzY7.C'.....!.r..4n....]P.+a..........._.8,..G>...{.4B....o.9.....r......X3..U.....'.0.@...lrX....r.W\e...].}....(.l......=........3....S..........^=D..[.zw6..e...<WQ.w.(.X..S....>.^.....^B..O-.(..U.R;h..v.......4.Dc .?..z....r.._.Y......M.a.?,...?..U.....OF.w\h$.Q..5....Q.Oj ....5U..8..Y......gYZM....y..OrY.z]B..y..;o.....oT.r...H..{K...Y&Q.......*..W....N4.......].0m..m........E.bc..~..e.. .nzS.i3^......).,Y}.=1H...... V...g.)....X..G...C....@o,.i.~...as...ehEH....u9l.2...y\J.?.(.I.q%..F#..D../>pr$...,...m.6..:,<s..~S.fl;k.'<..}z.Y.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):5194
                                                                                                                                                                  Entropy (8bit):3.976628767895142
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                                                                                                  SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                                                                                                  SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                                                                                                  SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):641
                                                                                                                                                                  Entropy (8bit):4.69290502184066
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:04788ED705D5BCF4B27AF50670596FC2
                                                                                                                                                                  SHA1:38D2B06D90978C627C462A8A492C5A7920167CD0
                                                                                                                                                                  SHA-256:B319A514146365F8AE2B3475C2AACE45D7B594E957DB9B1E4935510690B0BA25
                                                                                                                                                                  SHA-512:E0EAD1A3DC5157D5804E53EF42854E0700583EB41E93FC368CAA36A304AF60B86AA2D7511407A96C47DE172C492727A474D93B8C1C3CAFB69BE2F959D993B65B
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://otter.ai/manifest.json
                                                                                                                                                                  Preview:{. "short_name": "Otter",. "name": "Otter Voice Meeting Notes",. "description": "Ambient Voice Intelligence",. "start_url": "/",. "background_color": "#ffffff",. "display": "standalone",. "theme_color": "#126fd6",. "icons": [. {. "src": "favicon.ico",. "type": "image/png",. "sizes": "256x256". }. ],. "prefer_related_applications": true,. "related_applications": [. {. "platform": "play",. "url": "https://play.google.com/store/apps/details?id=com.aisense.otter". },. {. "platform": "itunes",. "url": "https://itunes.apple.com/us/app/otter-ai/id1276437113?ls=1&mt=8". }. ].}.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (47647)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):47648
                                                                                                                                                                  Entropy (8bit):5.613049084127789
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:CC3359A2477F88995157D850E91E2D4A
                                                                                                                                                                  SHA1:AB13276729325C3E8BFA741CD808E5DBCFB9D2CA
                                                                                                                                                                  SHA-256:0263EDF3DC89080C54C0C80CACF1D15A0F9CB5F73C612A8F664EC2EE0A2DEBA8
                                                                                                                                                                  SHA-512:21DAE8A698D2AF374C1660B16AE897D16DDA59244D5D2ED8451EB711FEE7ADF38CF5AC35DBC09CECD095FE2701308E1BD71ECE4F81008987C9CE80EEF5133D88
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://d.impactradius-event.com/A2800442-957f-4714-a015-bfecd3fb11811.js
                                                                                                                                                                  Preview:/*! @build 29f23686 @version 1.6.0 @date 2025-04-17T14:45:55.572Z @generated 2025-04-30T19:39:49.013846261Z */!function(){"use strict";var r={8714:function(n,t,r){var a=r(9814),f=r(9402),d=r(8956),l=r(426),s=r(5423),m=r(450).t,v=r(1537).i;n.exports=function(i,c){var n=new Date,t=f(i.o.z9),r=l(i.v),e=s(r,i.X.zg,n),u=d(r,e,i.h,i.v,i.X,n),o=a(t,u,r,e,i.X.ze,n);return u.g(e.C),function(n,t,r){if(!c[n])return r(v("unknown action"));r=m(r);try{c[n](r,i,o,t)}catch(e){r(v(e.message,{z10:e.name}))}}}},6145:function(n,t,r){var b=r(9340).F,w=r(9790),h=r(8714),x=r(1374),y=r(2132),g=r(7725),C=r(4664),F=r(7950).$,$=r(1537).v,z=r(7788),k=r(8783),Z=r(7062),R=r(450).k,Y=r(8546);n.exports=function(n,t,r,e){var i,t=R(C.Z(F(Y)),t),c=g(y(n,t,b),{debug:!0}),u={R:!1},o={Y:u,X:t,o:n,v:c,G:k(),h:x(c,u)},a=z(c),f=r,d=[];for(i in e)e.hasOwnProperty(i)&&(f[i]=e[i],d.push(i));for(var l=h(o,f),s=[],m=(c("app",w.W,{acid:n.acid,zn:"29f23686",zo:+new Date,zp:1744901155572,ver:o.X.ver,zq:u}),!1),v=function(r,n){switch(
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 513
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):276
                                                                                                                                                                  Entropy (8bit):7.316609873335077
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:4E3510919D29D18EEB6E3E8B2687D2F5
                                                                                                                                                                  SHA1:31522A9EC576A462C3F1FFA65C010D4EB77E9A85
                                                                                                                                                                  SHA-256:1707BE1284617ACC0A66A14448207214D55C3DA4AAF25854E137E138E089257E
                                                                                                                                                                  SHA-512:DFAD29E3CF9E51D1749961B47382A5151B1F3C98DEABF2B63742EB6B7F7743EE9B605D646A730CF3E087D4F07E43107C8A01FF5F68020C7BF933EBA370175682
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:...........Q=o. ..+.......=t....E.k["...../g;n.,....{.......2....*e.......J).*8..).5.....>,.ih...^s...&M.Ta..m........C.N5.G.!.-...}.9.~........u.3..@i..qK.U.......E.........S.......A.....6...G..g...,f3g.5F..I...G@<..L.:`.N&.?R....d..(.7._....z.L.......s....
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):2403
                                                                                                                                                                  Entropy (8bit):4.708999184719342
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:EB5AB0733A4B24B3BB5B75F013D5207F
                                                                                                                                                                  SHA1:0D4FA341FF7F6767249EE457542E58B7C5B87922
                                                                                                                                                                  SHA-256:359131147FFAA3858168217708845D522E46C0616A05BCABB0B9EE853FB6A457
                                                                                                                                                                  SHA-512:308D5D4EA30DBDA7C0A2E76B0176577995D1C74ED90F10CF3AB643C5125A7A008C7EC1ACCA753BA66924351490C1CF7BB48748DC0610793D48CD14A0AD41A901
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://otter.ai/assets/img/svg-icons/otter-logo.svg
                                                                                                                                                                  Preview:<svg class="otter-logo" xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="0 0 1080 443" aria-hidden="true">. <title id="logoImageTitle">Otter.ai Logo</title>. <g class="otter-logo-group">. <g clip-path="url(#clip0_220_512)">. <rect width="1080" height="443" fill="transparent" />. <rect x="632.578" y="19.6165" width="112.216" height="398.767" rx="56.1081" fill="currentColor" />. <path. fill-rule="evenodd". clip-rule="evenodd". d="M475.476 75.7245C475.476 44.7368 500.596 19.6165 531.584 19.6165C562.571 19.6165 587.692 44.7369 587.692 75.7246V362.276C587.692 393.263 562.571 418.384 531.584 418.384C500.596 418.384 475.476 393.263 475.476 362.275V75.7245Z". fill="currentColor". />. <path. fill-rule="evenodd". clip-rule="evenodd". d="M789.681 204.903C789.681 204.903 789.681 204.903 789.681 204.903C789.681 173.915 814.802 148.795 845.789 148.795C845.789 148.795 845.789 148.795 84
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):9
                                                                                                                                                                  Entropy (8bit):2.503258334775646
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:FC1331306610B24D2008A9BD92821A53
                                                                                                                                                                  SHA1:49FB5BF41A3DFAACA121C1DF8A0CEEB742CDC4AA
                                                                                                                                                                  SHA-256:E4B9A4D34A563158069F54E72A34585D7A2A25F753B9B30220D429D2BC8624B8
                                                                                                                                                                  SHA-512:562771F1326E17E68560B9B39B69835597C336655221ADA25A353D4E9BE79A8912B5D6513218B1FE71CA9612D0317118A2851F307190797BFE5FFDC134DADFAC
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://ib.adnxs.com/pixie/up?pi=f1bb57d1-9620-4299-88c1-63fda5ea8430
                                                                                                                                                                  Preview:{"up":{}}
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):575629
                                                                                                                                                                  Entropy (8bit):5.589066844974611
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:1A3EADC5B9DB12A4513FCC07454AE5F5
                                                                                                                                                                  SHA1:289CFDB18BE743710459446244DB93DB618D54DD
                                                                                                                                                                  SHA-256:0C1CB82653D9AE93B1EB31C5457D0FE386EB5A41294D54291339299DEC08AEB2
                                                                                                                                                                  SHA-512:BA753E39E91FB3C8C32B1A7846C30089BD33B56C9BBB22689D9DBC4F49A60B1328EC6476787F60C975C30DF319067EDE940701CB0C1F4EF465BA113381BF9AF3
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://assets.otter.ai/597.d528f0bc7c7d24aa.js
                                                                                                                                                                  Preview:(self.webpackChunkotter_ai=self.webpackChunkotter_ai||[]).push([[597],{86707:(gt,Oe,a)=>{"use strict";a.d(Oe,{_:()=>h});const h=(0,a(38325).cn)(!1)},32837:(gt,Oe,a)=>{"use strict";a.d(Oe,{p:()=>y});var n=a(27878),h=a(7805),le=a(73090),$=a(13424),q=a(85525);const y=({speech_otid:S})=>{const F=crypto.randomUUID(),{data:R}=(0,n.a)(function V(S,F={}){return{...F,queryKey:["sales-call","speech",S],queryFn:(R=(0,le.Z)(function*(){if(!S)return!1;const N=yield $.x.getIsSpeechSalesCall({query:{speech_otid:S}});return!!(0,q.R)(N)&&N.body.is_sales_call}),function(){return R.apply(this,arguments)})};var R}(S));return(0,h.useMemo)(()=>R?{id:`sales-call-payload-${F}`,text:"Otter, write a follow-up email",query_content:"Otter, write a follow-up email to the customer. Review the action items that were discussed, and timelines/dates mentioned."}:null,[R,F])}},34886:(gt,Oe,a)=>{"use strict";a.d(Oe,{Z:()=>zn});var n=a(22065),h=a(9699),le=a(98066),$=a(75047),q=a(63320),V=a(73090),y=a(69113),S=a(69450),F=a
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (471)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):472
                                                                                                                                                                  Entropy (8bit):5.007839372333121
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:71A100A604C64A35B92D736FCBBA199A
                                                                                                                                                                  SHA1:C9CF57CDCCCE6890D7E2B76E4811550F8A0A6291
                                                                                                                                                                  SHA-256:4AE1E14AB88F9322A6EF24FAF9436F7D61EE3795FB959E8449B5FB85218424BD
                                                                                                                                                                  SHA-512:AE24731F5721E2D39CD861835E4345CC0603004EC459A4A6661E6C9A9ADA850E0CA81BF88F5AD0516CC83ACEB71A8532C4B4600047A21C8C8A03A05F23E22715
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://assets.otter.ai/944.fe84095c4620d7a4.css
                                                                                                                                                                  Preview:.messagePlaceholder_OODCV{display:flex}.text_WIY1k{font-size:16px;line-height:24px;color:var(--palette-gray-500)}.text_WIY1k.flash_Mimee{opacity:0;animation-name:flash_Mimee;animation-duration:3s;animation-timing-function:ease-out}.text_WIY1k.fadeIn_sFWoa{animation-name:fadeIn_sFWoa;animation-duration:.3s;animation-timing-function:ease-out}@keyframes flash_Mimee{0%{opacity:0}20%{opacity:1}80%{opacity:1}to{opacity:0}}@keyframes fadeIn_sFWoa{0%{opacity:0}to{opacity:1}}.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 313546
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):87703
                                                                                                                                                                  Entropy (8bit):7.996584875073477
                                                                                                                                                                  Encrypted:true
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:84FDEC11846D15C7FC95C8F164D93178
                                                                                                                                                                  SHA1:5BC2A39FA95092BE254FB32A68191C9479624E1F
                                                                                                                                                                  SHA-256:E7B6FCAAF601DB938C10FC62EF907109C15B7CE2516BD0E8D9C2A18C72CE1E03
                                                                                                                                                                  SHA-512:98FF6C614B3C4B9F4D68B641E998A8B92BB46B89716E94AA49B4BD3C595A488961F5DE8A8875BFE48C7506CA94447D65A904C14CD41AD30A25826B5422AF442E
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedConditionalAccess_Core_wdfF1cdFjhCMvt-eVXdi_w2.js
                                                                                                                                                                  Preview:............[.8.(...+.g.m7&...,7;..V...$t.l`..X.^.;.vxL....d..Zkf.....y,b.$.J.R.T*....J?....?.^.y./u.J./.....|..t..wZ..........4.&....N..R....... ...........3)....?..4...a..&^.C.....%.........Q.....=.J...;.~.K~.{CVr|.j.......wYXz}...o..Q0.K!.2....f..m.,9!+E,...0~.x.K=...F..o1"p@..s...u....z..8.A..L.O....Ie.o..R.....>..K@......:@....r...._.....xX"bE.{..M. .....#.es0p.8d.....cTt.^.....,.(..S6...._...%..J_.....F%.V..mWv.+U.g=..4.vv.^.8.........'..O.9w.o......8.JW..`P:....m]...d..%....K....4?.......1..CDLg.\....._A..8@|30....!....]1....Q..)O.?.....-#.......p.a.. ~....u_} ..3..0..g...w..on...Y.....b....!.1.n)4.....J....v...T....Bw...ScX...Q........K..5..<J.. .......F..Y.B.~..Ma.FGT..${.Y.9.6......(.....fl....>&.F%M[..,.>.<.],..n...dD8..5%lu..7...6l..F4...1....R.R.a.....Y.)..(N..D@.R.4.`.b*Nf.3.0. B.v.i....N...@y_......VK.6`TB.S.S....'.);...]..n`"..(.{.......c..b.o$.)i!.(..;.i.....s.pi.n0$<..q...b.|.Y..H.N.....yf..@...M.y....3..+.....l
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (8178)
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):2168766
                                                                                                                                                                  Entropy (8bit):5.178017984374843
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:12BF60AAB636CA283C5FD1B403BE498B
                                                                                                                                                                  SHA1:5C63118A7A7C6CB57959DEAE6C075F9C571F97C1
                                                                                                                                                                  SHA-256:CCFFA64196BDF786D279D5EEAB13655AD476D26C9365B47357CAABB9B14EE06C
                                                                                                                                                                  SHA-512:BF41605FBEA5770B477682DE0A271C29AC387C0CAF6F7D676E8C18125591B4DCC72F84C2B525CF6E61D017D3D47D707B87D186CC03CFF4A17479B9EC8571BFF8
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:<!DOCTYPE html>.<html. class="MktRoot". lang="en-US". data-js-controller="Page". data-page-id="Home". data-page-title="Stripe | Financial Infrastructure to Grow Your Revenue". data-loading.>. <head>. <script>window.__capturedErrors = [];.window.onerror = function (message, url, line, column, error) { __capturedErrors.push(error); };.window.onunhandledrejection = function(evt) { __capturedErrors.push(evt.reason); }.</script>.<meta. name="sentry-config". data-js-dsn="". data-js-release="d1b3e8579f865582321fa4ab8adc9b56dea7f386". data-js-environment="production". data-js-project="mkt".>.. <meta name="edge-experiment-treatments" content="acquisition_jp_homepage_holdback.control.ursula.b265649e-ca08-7a35-ca2e-050f37e65b9c.a,acquisition_hp_hero_cro_exp.control.ursula.face2dc7-fd82-df1f-081a-cb6dff9b26cf.a,acquisition_homepage_desktop_aa_v2.control.ursula.81fec7f6-3e0e-5a9e-7f7b-4225d79ea348.a,acquisition_homepage_mobile_aa_v2.control.ursula.2f7d1707-dbd4-75e0-8858-5408fdfec
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:gzip compressed data, from Unix, original size modulo 2^32 67017
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):18531
                                                                                                                                                                  Entropy (8bit):7.989023076330885
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:0F2C924E441B9183BBE7DC7C960C255F
                                                                                                                                                                  SHA1:A467130A8D021A7867A83A2AF98B23E6230437E0
                                                                                                                                                                  SHA-256:99BC878D4CEBAD117B274470D6E64D079A2FECA260E9B5AB2EA3C8F80353086C
                                                                                                                                                                  SHA-512:7BE1A35B9C04EC278C0150DCE6BF611933C55B3DD7D47869BE8E30C88ACAE4FCEA35B8148264905D7213087E88DD2C209629BE7BD450CA9F8E0A8D901152C507
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://www.redditstatic.com/ads/pixel.js
                                                                                                                                                                  Preview:...........;ks.F...B]..9.I..mB.....o%q*..>.h...E$..;.P...~....$.urW.W..0...~w..dU.Tf...AE......4.D...*8I.|..*..K.@P.N.(..[V........}......P0Y.>...d.b.i.J.P...n.Z.B....B.V._.6..../....xa,....(-..z?......~.....?...V#.."..}..B........"J.<.....{...m0K.5w....~/.d.]P.M.....`... ....H:...*.....X..a..`.0.....x:o.$...&....9..".....c.64.`q,.\g%..p.....+Q...#../...-..{.;.Nq...o....,|?......%.W......v....I...........p....l.WGG.}.......[...n.{..}.Jq...&..L/..D.k..Z....8W.....-..&...?..b..m..h0@...qy~.R..>..!....c....{y..3.L.H.d.....:p.Uk=u...Df;6...z..U.....AU...... !i%.@.6.....F.}w..K%.%.92..0.....~k..6).B.xd...,. n/....B.Q..fQ...gE..dhb$....6T..i.&.9..&............E.[&.}.e<.^...(..H.W..}.?\!....,U.Q....j?...j.,.:$f.{..,4v.&...c{......):.9...V..\85Q.....H>..Z(...... h.%...h.'..Rd...#.Ce.........%.=..Y]......X*....~...&|0....%Z.....2.Uz......N.Hc.kb..{..mq..j<[...HZpP..Yk........ .i.YW.i.l. ..IhyS.[*......6.....~.........L.<....b>gC=..........x...,..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:gzip compressed data, truncated
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):47
                                                                                                                                                                  Entropy (8bit):4.24472666424493
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:AAFF2E2E1D7ECDF5E0150B7A714792D4
                                                                                                                                                                  SHA1:CD05E7A079D46961FB2648D261317664F1C4C198
                                                                                                                                                                  SHA-256:CB1F3744A8F437736E8E2C260BF3F0AE1DD844FDAD1DB79ACBD0F437C0700801
                                                                                                                                                                  SHA-512:8413CD78DD3C76677F536F591A0C8BA36E0ED071377F2716FFC7228921130D4BA9270AEF65437CE9C9AD390D791873E6D36FEAF83331815BCD956CAF052D2B1D
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://pixel-config.reddit.com/pixels/t2_5aeq8fgx/config
                                                                                                                                                                  Preview:...........VJL.U..VJ.M..Q.*)*M............W....
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (933)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):934
                                                                                                                                                                  Entropy (8bit):5.3001701145250815
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:2E8CC20CBC7C2560E5CC3DDAA3EAC661
                                                                                                                                                                  SHA1:234C7500F81CD953CA45010BD47D02EBF5AE4801
                                                                                                                                                                  SHA-256:7A37B4976B215A44AB960456ACE808931268737F538027630226946BDE9FB1C6
                                                                                                                                                                  SHA-512:9E5BF41DAB5ABBB09E1DB8F2286889BDF7C464F0DC4A64B68EBA4C5C2306C4BD7F0278A01264637516217B2057868F0C8885B8FB3453D4C2DE3307DF7983C338
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://assets.otter.ai/common.ba38819bb3fa4743.css
                                                                                                                                                                  Preview:.otterChat_ePeFs{height:100%;display:flex;flex-flow:row nowrap;align-items:stretch}.main_meZWA{flex-grow:1;display:flex;flex-direction:column;min-width:0}.messageListContainer_aqbKr{flex-grow:1;min-height:0;display:flex;flex-direction:column;justify-content:flex-end}.messageList_P1uRW{padding:40px 16px 0}.chatInputContainer_zE5jg{padding:16px 24px 24px}.questionList_Dy3N2{flex-shrink:0;margin:8px 24px}.side__CzIa{flex-shrink:0;width:486px;margin:16px 16px 16px 0}@media only screen and (max-width: 540px){.side__CzIa{width:100%;padding:10px;margin:0}}.root_cwIHC>path{stroke:#144fff;animation-name:sparkle_PXNST;animation-duration:1.2s;animation-iteration-count:infinite;animation-timing-function:ease-out}.root_cwIHC>path:nth-child(2){animation-delay:.3s}.root_cwIHC>path:nth-child(3){animation-delay:.6s}@keyframes sparkle_PXNST{0%{stroke:#c2d1ff}16.7%{stroke:#144fff}25%{stroke:#144fff}41.7%{stroke:#c2d1ff}to{stroke:#c2d1ff}}.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 59293
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):16714
                                                                                                                                                                  Entropy (8bit):7.987160006931144
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:878F0134D5623C12145B3C539CCB0A31
                                                                                                                                                                  SHA1:8DA453BA5ACE4E06F9E3599DD765E1E2C8D17AA9
                                                                                                                                                                  SHA-256:FDE7337DB19DC211784EEEE2AAD0856785D1A940C2EA73A6E6B6659233D3AFC7
                                                                                                                                                                  SHA-512:73C1C7735E6A442CB54CC2818B5004201AB556737B35FDA1064EEC8430BF9B2F012AA3B32F04350A8C3B9AEC1821B75548FCE9C36EB4354C57AA3BC3074E08E7
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_l8i1wwom7wbodda4l9b6dw2.js
                                                                                                                                                                  Preview:...........}Ms#G.....u...z |..#......!...g..dD.(........R.....}..'.}..?e#.........#.....!..>....2.2..0[......b.A.......o.....i/..:....$>..0.^~t.B..W........u.Y..TL...|~)...:q...j....w...\..r..3v.5.tCAi..NP.4<.w.(...yy.....a8.....+{....W.}.......`.q.qi...?.....qg.D.X.wb..?.bOD...x.B1..X..`.N..b..E...%J.....`<...zu....&4..^..x$>.b+.n,.n...A...;..k?.:......I.._.-.F.B+.n=q..Pgl7.(^.....B.......gQ.k......0..0?...E<.y.B4..w..=?..F..Z........EhH...b.,...].O.z...<.;.....=.L....GB.......i......J.\9.........2.A)h.V..:t.)..?..f.'.....v.%.;.WP...2oOe9./..u1......_...~(..`[.7/5..m...4...?.2.e ...y....#...tg"......O.J.N..~n....q-...U>9l..}........K...I...b.S.:..U$.........P.>X...p-..........,L.G .B.."..O.."..f..P..N&"...._pW.......{..B..{.q..R....._..q_.f.Bp.=.=..:.....=..D.`,!IGr.. ...z.?.g_0N(...:..;..0.z.h....6.../.......?.....c.3...3@n.......=P A.Bv...{{.'.=...L......9..P,`%.N........3.7.G...9:..o....[...........s|.._.:*...Jh.^.(.....s...e.......
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (23502)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):23697
                                                                                                                                                                  Entropy (8bit):5.558182713801627
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:ACFFA1B4898585ECCE576314F363F193
                                                                                                                                                                  SHA1:8031CCDD90340F7575953B4BD149D24EF38EF852
                                                                                                                                                                  SHA-256:5FDBCE77FF7C2206FAC4D5FD6F4E320F977F787BAB84C81145E1DA1BD411BDEF
                                                                                                                                                                  SHA-512:F1FB4579BF2395DD2E3CDD3B26232E6FB5AE87A6FD0BDF9DE2324FCC78F609A5DEB5FE4CCA6C2A356196822E1B2B1E5BF6DDFEE4DAE4CA00145FE3544129CA6C
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://c.amazon-adsystem.com/aat/amzn.js
                                                                                                                                                                  Preview:/* Use of this pixel is subject to the Amazon ad specs and policies at http://www.amazon.com/b/?&node=7253015011. Version number: 6, Changeset: Adding in phone number support for setUserData */.!function(){"use strict";const e=1e3,t=86400*e;var n={NAME_MAX_LENGTH:256,EVENT_PARAMETER_MAX_VALUE_LENGTH:1e3,EVENT_NAME_EXCEEDED_MAX_LENGTH_WARNING:"Length of event's name is longer than 256 characters.",EVENT_PARAMETER_NAME_EXCEEDED_MAX_LENGTH_WARNING:"Length of event's parameter name exceeds 256 characters.",EVENT_PARAMETER_VALUE_EXCEEDED_MAX_LENGTH_WARNING:"Length of event's parameter value exceeds 1000 characters.",EVENT_PARAMETER_KEY_EXCEEDED_MAX_LENGTH_WARNING:"Length of event's parameter key exceeds 256 characters.",AMZN_TOKEN_COOKIE_NAME:"aatToken",AMZN_TOKEN_URL_QUERY_PARAM_NAME:"amznToken",NO_CONSENT_COOKIE_NAME:"AMZN-NoCookieConsent",MT_LP_QUERY_PARAM:"aref",MTS_EVENT_ATTRIBUTE:"arefs",MEASUREMENT_TOKEN_COOKIE_NAME:"amznAref",MS_IN_SEC:e,MS_IN_HOUR:3600*e,MS_IN_DAY:t,MEASUREMENT_TOK
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 100 x 59, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):6941
                                                                                                                                                                  Entropy (8bit):7.966733551025288
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:AF37158A1A7EBE5940F73DD8250B492A
                                                                                                                                                                  SHA1:2F5FE1E66A6311EAB563FAA255B09E3E24A21419
                                                                                                                                                                  SHA-256:6524EF0E69AEEFA6E2E037A91A938EDC8AD13A2CE73C1AFAB51CDF15201217D5
                                                                                                                                                                  SHA-512:A233040634B4DAAB152178849BB573743915BD3D84D01832B3F44841909FA70DEA8B79B0ABD7B81D82E28DB2EA330A3CFD57CC41DF892B99F6F92DA18C0088CC
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:.PNG........IHDR...d...;......:/v....sRGB.........gAMA......a.....pHYs...t...t..f.x....IDATx^..|O...?..%..&!$.....5J.T....F.?Z.UE.jD...!V.......!{.o..?.|o.2.......{.s.=...y.9.....\../M.U.....ht...:v........_.:]I.b.FPF...*.b/Q.k.....wR.4.@..=.9.X~;.#..x.K.g..4.....b.$....$..s9&Q....3......eI.....s.=.'.^R.C.G..2.h..GH.BX.v.....*..IyV..Tyh..Qt.$..7#.....z.r...../......l...-,..?.t.Ju....}.......$}{.....w.g....Q.+3.IR5l,4E>.,.^E.U...i.Q...r..VZ.O1i...V..."bzG. ......0.V.f...M..2..0.).vd...`...am.......,..8.)....4.d..w.C1.....Z.C....g..@9...?]...../.F".%6.......Sr....(.1=...&b....".Ny......5J2.N2..X.........:.:....RD.....d'.Q.J.............5..B...\g...49.hl.....cR]].0V.n.TX.*H...<)u.|.(.T..,L..a.j...N.Aa......<..EM]..x9Li.m....6...(....ThSYR....6....A..Q..F....*..\K...7...s`}(...`Y...pD|...M..W......o.YF>s....Ib..g.Y.K....X.+..{.....dS}...../5O.........lsP......fPYFz.x`z>[.,...*...+...:...8{B3.kx..W.k/......{Il......T..H..2...a'j...&..T..t.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):69
                                                                                                                                                                  Entropy (8bit):4.057426088150192
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:B04CD3F8043EF04F417D4B0E4BCBBC03
                                                                                                                                                                  SHA1:88F259A4AE3045409B3657E7D7A791D321BA9DCE
                                                                                                                                                                  SHA-256:59E58524340CD7AD353BE010374B124C242FDDE10A0ED41047FE2FD4BB9E5A2E
                                                                                                                                                                  SHA-512:A285C493B939D2A165D80F87FC830F5D02AFCC7A8EA1C5CAF9CAA87ABD286F1C98598FFD83023044BDB23D344C60EEF6A6C4BFEDEDD42A4297A0AC09E22FA5B2
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                                                                                                                  Preview:{"country":"US","state":"NY","stateName":"New York","continent":"NA"}
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (23584)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):23585
                                                                                                                                                                  Entropy (8bit):5.380928840535292
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:0BE3A2837585E4074A8C31880EB0080D
                                                                                                                                                                  SHA1:3D59AC4EFB3F6F537C7D1122784D9201E1C5F382
                                                                                                                                                                  SHA-256:577F71146842DD469796D62F59C7C20E194EF623AAE74B195C0C840198F1DC42
                                                                                                                                                                  SHA-512:28CFD5EF91D94C2331558943C29A65DE0BF34275B699E8EFFEE2E63595C49D5457075998994BD138F6CF9224AB19546330F184BFF9ACABBE8424CBB41EEC696B
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
                                                                                                                                                                  Preview:var OneTrustStub=(t=>{var e,a,o,r,i,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}},s=((A=e=e||{})[A.Days=1]="Days",A[A.Weeks=7]="Weeks",A[A.Months=30]="Months",A[A.Years=365]="Years",(A=i=i||{}).GDPR=
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:C source, Unicode text, UTF-8 text, with CRLF, LF line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):11443
                                                                                                                                                                  Entropy (8bit):3.9975995815786125
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:46CE8BA78080B2FEF85C5745731AB37C
                                                                                                                                                                  SHA1:28FD4A7EEB6141427309921DB647667342F54B4D
                                                                                                                                                                  SHA-256:07F727FFE51FE880F5DE212F4D326AD59E637EAD6EA6E1B2AA45B91F36D31AA8
                                                                                                                                                                  SHA-512:758F504DF3FB66DEB784606BFDDA8BDA455638B4D59EADB39E9FBF9422D10A1B2E4D233FE5E2C6635D4FF663C83E2E818EA2E1A3BEE7D4BB0A6DE10A181B6843
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://d2hrivdxn8ekm8.cloudfront.net/tag-manager/377ea37d-e187-4eb2-a0eb-597a61c44720-additional-latest.js
                                                                                                                                                                  Preview:. try {. (function () {. var util = {. isValidGuid: function (val) {. var validGUIDPattern = /^[0-9a-fA-F]{8}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{4}-[0-9a-fA-F]{12}$/;. var isValid = val && validGUIDPattern.test(val.trim());. return isValid;. },. warnIfInvalidToken: function (token) {. var isTokenValid = util.isValidGuid(token);. if (!isTokenValid) {. console.error('Token is not a valid GUID');. }. return isTokenValid;. }. };. var TatariTagManager = /** @class */ (function () {. function TatariTagMa
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):457713
                                                                                                                                                                  Entropy (8bit):5.359724172933691
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:F46AB853BFF0C58B3D7A4F8EBDB1E0F7
                                                                                                                                                                  SHA1:B537C503507697D58FDF4599C0D9DDAC93BEBEFF
                                                                                                                                                                  SHA-256:1E4B4FC897B28572139D99A48B119F8B81E71B8B0A262463D798D08176FCBB6F
                                                                                                                                                                  SHA-512:9A60DA31655306CF4AA549AF3387B398FA0F298C35AA46495C9BB465B56FCC0BF29EE56300EEC83AA9E6597B02119A8606852CAA06C75588177C0AA436F75BC4
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://cdn.cookielaw.org/scripttemplates/202403.2.0/otBannerSdk.js
                                                                                                                                                                  Preview:/** . * onetrust-banner-sdk. * v202403.2.0. * by OneTrust LLC. * Copyright 2024 . */.!function(){"use strict";var x=function(e,t){return(x=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function D(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}x(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function u(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(fun
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:OpenType font data
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):75808
                                                                                                                                                                  Entropy (8bit):6.456686826442703
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:A5C6A1048893B51AA3E52E9ED56CF85D
                                                                                                                                                                  SHA1:60DF16875527D62D5AFC6855C17171A918B1F81E
                                                                                                                                                                  SHA-256:59281468A49901A0AD8F32073E6E132E3AD3C82164B5B29ABE76BBDF0AB9BC4F
                                                                                                                                                                  SHA-512:F5FC5F39863D642886E9BD3E1D4C4C05B70B6D637FCDCDA47DAFF0D83F9DC9BCA5A148635565265547D8CE262A244F73C87E76C848057422AA9C1E0DDB4F74B6
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://assets.otter.ai/assets/font/desktop/AvertaStd-Semibold.otf
                                                                                                                                                                  Preview:OTTO.......0CFF ._ j...8....GPOS.....$..^.GSUBYHm_..w....xOS/2^...... ...`cmap.4.`........head...L.......6hhea...........$hmtx.Em{........maxp..P.........name............post...1....... .......B...._.<.............................................................................P........E.X.......X...K...X...^.1.$............ ...............IDKB... '......b.... ............ . .......z.........<.............<...........F...........N...........k.........<.~.....................Q...................................<.............-...........E...........<...........F...........k.........x.[.........&.......................:...........$.A.........x.e.........$.A..................... ........... ...........x.[.........0...........,..........................Copyright (c) 2015 by Kostas Bartsokas. All rights reserved.Averta StdSemibold1.001;IDKB;AvertaStd-SemiboldAverta Std SemiboldVersion 1.001;PS 001.001;hotconv 1.0.70;makeotf.lib2.5.58329AvertaStd-SemiboldPlease refer to the Copyright sect
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):65205
                                                                                                                                                                  Entropy (8bit):5.108166683308458
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:098F3644FD35DCB9200974D15F68F207
                                                                                                                                                                  SHA1:611F25B0D425EAC90B24883A249939B4DFFAAE3A
                                                                                                                                                                  SHA-256:1B2645FD780BE18F35B0EB1C0544FBA4125803E02843C6485E6D0481F5844D7E
                                                                                                                                                                  SHA-512:FAF809C0F8AA740DF5A6FA6BC5FCD461430F49732040E05327C917F7E115155803847026D23C49D517CC1255B0CF1DBA8C986C646CFEE963B3462249C9CD9AF4
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"Privacy Preference Center","MainInfoText":"When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change our default settings. However, blocking some types of cookies may impact your experience of the site and the services we are able to offer.","AboutText":"More information","AboutCookiesText":"Your Priv
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):75
                                                                                                                                                                  Entropy (8bit):4.094537025438351
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:A43C7AC772122FE4D977D94876437F2A
                                                                                                                                                                  SHA1:CA7B2EF2734369BB815A7CFA49FFFA5C55BE8635
                                                                                                                                                                  SHA-256:029918E68AAC864A6F19969163941C2F437015C3ABC4A448CF35D7F2A0452955
                                                                                                                                                                  SHA-512:EF51F0915131A17F7AD354CEDA7C112F05E60438520F4304E3D72E58D9C97F9D4712AB125C7AD71381E3CF7AA5DD2F30D0DE4939D97AC2EF692A2A1DE215651F
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:{error: {message: "The request returned an error. We have been notified."}}
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):323
                                                                                                                                                                  Entropy (8bit):4.61662678433655
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:579F21A9DBF316B479273538894974D4
                                                                                                                                                                  SHA1:94DDC2F9C34DA3433E5DAF8484D62F0950D49A35
                                                                                                                                                                  SHA-256:2DEF39486547A8868B05BFE18F71D1627E29A1435A3C916D346B278C79B00E66
                                                                                                                                                                  SHA-512:838E214508107B1CF75BCF97CE52D1957170A7D3B325F45B52D22AEEE78A5EBE23E5D636AAA0BCD97185827228C4ADA734ECB49BC55B96233397A56BF08466D8
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:{"campaigns":["579017226045648262","582048795016196079","592204945272544605","592795830178931534","594374510613819610"],"cdId":"e0a0faaad2215a47","cdValue":2521,"debugKey":"a609cda7-6e8b-4430-8186-1d35ad7cb426#72","dedupeEnd":1749576395798,"dedupeStart":1749576395798,"timestamp":1749576395798,"uuid":"4622427809393274848"}
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:C source, ASCII text, with very long lines (9800), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):9800
                                                                                                                                                                  Entropy (8bit):5.282730207875609
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:4B728EB7A2B33631D4F7C20A31FDDFDE
                                                                                                                                                                  SHA1:E31E977AFEC8DE269E2736A022CEE7569B2452E7
                                                                                                                                                                  SHA-256:6DB4032E547CA1994E1BF21488DAB79C10CDFBCC0C54F4D2FAA7FF3CF885FEAF
                                                                                                                                                                  SHA-512:64ABAF9FDFE712B3B268133BB59AF0FFCFCCE453ED5C35569BE0C2B7CDD93B110771944DD259564F3FC0DFC130D973D7B2F191C021822B9971B6C17617A024F1
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://d2hrivdxn8ekm8.cloudfront.net/tracker-latest.min.js
                                                                                                                                                                  Preview:!function(){var e=this&&this.__assign||function(){return e=Object.assign||function(e){for(var t,i=1,o=arguments.length;i<o;i++){t=arguments[i];for(var s in t)Object.prototype.hasOwnProperty.call(t,s)&&(e[s]=t[s])}return e},e.apply(this,arguments)};try{!function(){var t="1.2.17",i=navigator.userAgent,o="https://tte-prod.telemetry.vaultdcr.com/5a28e627",s={Persist:"PERSIST",None:"NONE"},n={Tie:"_tie",Identify:"identify",Pageview:"pageview",SessionTie:"_s_tie"},r={pageview:!0,"page view":!0,"page-view":!0,page_view:!0},a=["address","ssn","phone","phone number","city","state","dob","first name","last name"],c=["@","%"],u="(999)999-9999|999-999-9999",h=RegExp("^("+u.replace(/([\(\)])/g,"\\$1").replace(/9/g,"\\d")+")$"),d={os:function(){return/Windows/i.test(i)?/Phone/.test(i)||/WPDesktop/.test(i)?"Windows Phone":"Windows":/(iPhone|iPad|iPod)/.test(i)?"iOS":/Android/.test(i)?"Android":/(BlackBerry|PlayBook|BB10)/i.test(i)?"BlackBerry":/Mac/i.test(i)?"Mac OS X":/Linux/.test(i)?"Linux":""},bto
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (32979)
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):43897
                                                                                                                                                                  Entropy (8bit):5.167870942028541
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:33F1D711456DD9AB740F7299CC465BD0
                                                                                                                                                                  SHA1:6610F4757E482C81F4A96F73D85EF2FF09B83754
                                                                                                                                                                  SHA-256:CBB5DB5A02C97A4999C23FB55A75DF62F2B569D936B4FBEE268244D8DF4CF96B
                                                                                                                                                                  SHA-512:22ABBE2F0E4A72611BBBEDD4B50A58701DABD5CEB1713FF66506095A1B422B856D28A4B46C69D00815BA45108EA7011798742AAAF1A301D0651BA48B620F4355
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:<!DOCTYPE html><html lang="en" xmlns:og="http://ogp.me/ns#" xmlns:fb="http://ogp.me/ns/fb#" data-critters-container><head>. <meta charset="utf-8">. <title>Otter Voice Meeting Notes - Otter.ai</title>. <base href="/">. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1.0, user-scalable=0">. <link rel="shortcut icon" type="image/x-icon" href="/favicon.ico">. <link rel="manifest" href="/manifest.json">. <link rel="preconnect" href="https://accounts.google.com">. <script>. function detectIE() {. var uaStr = window.navigator.userAgent;. if (!uaStr) {. return 0;. }. var msie = uaStr.indexOf('MSIE ');. if (msie > -1) {. return parseInt(uaStr.substring(msie + 5, uaStr.indexOf('.', msie)), 10);. }. var trident = uaStr.indexOf('Trident/');. if (trident > -1) {. var rv = uaStr.indexOf('rv:');. return parseInt(uaStr.substring(rv + 3, uaStr.indexO
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (1455)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):202596
                                                                                                                                                                  Entropy (8bit):5.489548423847429
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:4C74D4BCA3BBD07C8A0E5ECB9046DE8C
                                                                                                                                                                  SHA1:79E914D14F9A52A03E2DD97822ACAA978E4914A2
                                                                                                                                                                  SHA-256:2A17203CAF599FE83A93AA24AE67CD91942520A58D163862AFF6A36359F32CE0
                                                                                                                                                                  SHA-512:671A8CD7D552987E0E45ECF9014E43371DC06E0B97E6DAD23B0C0C0771324AC6A9444A2633C68FA3AC35825962D8169B0F17F566E744119AE1F811655C9D31CE
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://js.appboycdn.com/web-sdk/4.8/braze.min.js
                                                                                                                                                                  Preview:/*.* Braze Web SDK v4.8.3.* (c) Braze, Inc. 2023 - http://braze.com.* License available at https://github.com/braze-inc/braze-web-sdk/blob/master/LICENSE.* Compiled on 2023-07-11.*/.(function(){(function(b,a){if("function"===typeof define&&define.amd)define([],a);else if("object"===typeof module&&module.exports){var e = a();module.exports=e;module.exports.default=e}else if(b.braze){var d=a(),c;for(c in d)b.braze[c]=d[c]}else b.braze=a()})("undefined"!==typeof self?self:this,function(){var brazeInterface={};var p;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function r(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if("number"==typeof a.length)return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}function ba(a){if(!(a instanceof Array)){a=r(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}.var ca="function"==typeof Object.create?Object.create:function(
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (51351)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):561852
                                                                                                                                                                  Entropy (8bit):5.563351601741639
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:42D3F1EA41E8D93653809A8098166A69
                                                                                                                                                                  SHA1:068EEDD58C8FD1080451B658101AAB33BD68B6A9
                                                                                                                                                                  SHA-256:78E118837E9C4D79DE7C40A6C8E11C24F05E7EA2B686344737D73BCBB78108CE
                                                                                                                                                                  SHA-512:D4F88988C24E6E991B47794B14A850B06AC1819197DB36BFDF12CFECD69859A87F3AEA510D5914DBD0B7CD0FA8834C91AFFB61600D5A9C421DB365AF3BEE4E2A
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://otter.ai/sgtm/4sunbpxua.js?crc7bc=aWQ9R1RNLU04NjZNNUg%3D&page=3
                                                                                                                                                                  Preview:!function(){!function(){var s="sunbpxua",a="strict",t="/sgtm",u=["","https://sunbpxua.usv.stape.io",t?location.origin+t:"",t].filter(Boolean);if(window[s+"h"]);else{window[s+"h"]=!0;function n(t,e,n){for(var r,o=1,i=arguments.length;o<i;o++)for(var c in r=arguments[o])if(Object.prototype.hasOwnProperty.call(r,c))t[c]=r[c];return t}try{if(XMLHttpRequest.prototype.open=function(r){return function(t,e){var n=Array.prototype.slice.call(arguments,2);r.apply(this,[t,i(e)].concat(n))}}(XMLHttpRequest.prototype.open),window.fetch=function(o){return function(t,e){var n=t instanceof Request?t.url:t,r=i(n);if(r!==n)t=t instanceof Request?t:r;return o.apply(this,[t,e])}}(window.fetch),navigator.sendBeacon)navigator.sendBeacon=function(n){return function(t,e){return n.apply(window.navigator,[i(t),e])}}(navigator.sendBeacon);!function(e){if(!(null==e?void 0:e.set));else Object.defineProperty(HTMLImageElement.prototype,"src",n({},e,{set:function(t){if(e.set)e.set.call(this,i(t))}}))}(Object.getOwnPro
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (46418), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):46418
                                                                                                                                                                  Entropy (8bit):5.653460211863403
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:029EB66980A31B767628E317F7038FE3
                                                                                                                                                                  SHA1:3B1C5D0B923E61DF620E951EB89F85121195794E
                                                                                                                                                                  SHA-256:2F5ACBF44DA625AC6C5103391E91D3A66C6BD7FC0F46C24606E3BC808A353BD6
                                                                                                                                                                  SHA-512:ADCE979BC9B00684F48F1A24412548014690B2AD4ED531F277E2E547981CE9E8677204C7DD96DBAA454639F7295224CEFF1D967C2986F03A5BB3D78079AA9A8B
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://assets.otter.ai/352.221703aef175249f.js
                                                                                                                                                                  Preview:(self.webpackChunkotter_ai=self.webpackChunkotter_ai||[]).push([[352],{91802:(b,s,r)=>{"use strict";r.d(s,{X:()=>E});var t=r(9699),n=r(87145),e=r(30246),o=r(73482),i=r(22266),c=r(5606),a=r(64502),u=r(6747),l=r(13485),A=r(82526),w=r(58637);function m(T,U){if(1&T&&(t.TgZ(0,"div")(1,"div",10),t._UZ(2,"img",11),t.TgZ(3,"div",12),t._uU(4),t.ALo(5,"translate"),t.qZA(),t.TgZ(6,"div",1),t._uU(7),t.qZA()()()),2&T){const y=t.oxw();t.xp6(2),t.s9C("src",y.dataUrl,t.LSH),t.xp6(2),t.hij(" ",t.lcZ(5,3,"TWOFASETUP.AUTHY.STEP31")," "),t.xp6(3),t.hij(" ",y.totpKey," ")}}function g(T,U){1&T&&(t.TgZ(0,"div",13),t._uU(1),t.ALo(2,"translate"),t.qZA()),2&T&&(t.xp6(1),t.hij(" ",t.lcZ(2,1,"TWOFASETUP.AUTHY.NOTE")," "))}let E=(()=>{class T{constructor(y,P,_){this.rest=y,this.storage=P,this.overlay=_,this.dataUrl="",this.totpUrl="",this.totpKey="",this.continue=new t.vpe,this.cancel=new t.vpe}ngOnInit(){this.verificationCodeForm=new n.nJ({verificationCode:new n.p4("",[n.kI.required])}),this.verificationCode=(0,o
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (21306)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):31608
                                                                                                                                                                  Entropy (8bit):5.125211966011749
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:E6F73ECE0656F823858E5EEBEE9AE6FF
                                                                                                                                                                  SHA1:0AF8DF98312901696376D74D3E00CFE92397ABFE
                                                                                                                                                                  SHA-256:F2E0D7A676471EAE1D7A8E423A9A3F8CABF10B8D6411D79E94B55980A8ECFD3B
                                                                                                                                                                  SHA-512:E6579AA8DC290490A87E7C0AF387E273956FA7AD9C69FDFD5E90E9BCA040C2898949CCA500152EC96BEF22BEA9E91657D39A628474BB169B19FC0640F1AA88F1
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://otter.ai/u/hLn4KBwHMJqH9P14ss7ZdBRq3aY?st=.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r:1uOd4E:BL1icwVV0JCM08om8N1gp5lp5Ro&utm_source=pre_meeting_reminder_to_meeting_participants&is_new_user=true
                                                                                                                                                                  Preview:<!DOCTYPE html><html lang="en" xmlns:og="http://ogp.me/ns#" xmlns:fb="http://ogp.me/ns/fb#" data-critters-container=""><head>. <meta charset="utf-8">. <title>Otter Voice Meeting Notes - Otter.ai</title>. <base href="/">. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1.0, user-scalable=0">. <link rel="shortcut icon" type="image/x-icon" href="/favicon.ico">. <link rel="manifest" href="/manifest.json">. <link rel="preconnect" href="https://accounts.google.com">. <script>. function detectIE() {. var uaStr = window.navigator.userAgent;. if (!uaStr) {. return 0;. }. var msie = uaStr.indexOf('MSIE ');. if (msie > -1) {. return parseInt(uaStr.substring(msie + 5, uaStr.indexOf('.', msie)), 10);. }. var trident = uaStr.indexOf('Trident/');. if (trident > -1) {. var rv = uaStr.indexOf('rv:');. return parseInt(uaStr.substring(rv + 3, uaStr.ind
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 44300, version 1.720
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):44300
                                                                                                                                                                  Entropy (8bit):7.9952768567855586
                                                                                                                                                                  Encrypted:true
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:570EB83859DC23DD0EEC423A49E147FE
                                                                                                                                                                  SHA1:09963592E8C953CC7E14E3FB0A5B05D5042E8435
                                                                                                                                                                  SHA-256:A87D66C91B2E7DC5530AEF76C03BD6A3D25EA5826110BF4803B561B811CC8726
                                                                                                                                                                  SHA-512:BAA17185BEDD1F04B138A1DE3741B7A6052A02C1D4848D5359AE3ECC80061C54DF63374684571BB50B1392AF4458F1DF7A5DF634716FD5FB269EC7F63F3F65D1
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://assets.otter.ai/MaterialIcons-Regular.7ea2023eeca07427.woff2
                                                                                                                                                                  Preview:wOF2.............................................$.6...P.`........D....6.$.. ..... ..z. [U.Q.l.D....l..}*.lD....._...1t3....o....Rr0...@53...N...m..6...Z.(.coh.....\.9.R..uz....P....Y.jo..Zl.ciK[......'G.W=^....Z..*.?...F....d......]p..X.C...b.T':"..n..(...H...K..U.3..jL.N..."(I.D.B.....,?7,y.....V.P._U....kL....n..L!..L.p4L.S.W.R)1./Q.y..A.{.g..J......{.sy.X...dk..$/.....6.z.M..]w[.8.8q.7........=..........j..j.t...2...:#.6.....E.Q.I._.......o..w.Y.V..v..#.<...`|..$\...D....n....3/...#! .{.....< ..e.....J..`9.{.V.....h......_[..6tL......m........i..:\v>..R..p.,.{........d...-.X.".w......4a..m.U......H..).cC8N....TR...f6.j.-.-4F.......s.W:...j..A.i...v&H...N...0..yt.V_...Z-0.d....Y...$..{.M^6....g.3..].Yj.D....=.D.:jV..}..........x........-.N......(....}yk,c.h@....RP..7.l./RW-...........E......>>~p.s...h..(............('rD...eP.].J...+...*..\..k..;.ue..n.. ....D+.b.4.......NOPO.....x.\.S...z2..j.(.....]..........R.."...lK.8....Z.8s_.Ns...
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (46880)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):142656
                                                                                                                                                                  Entropy (8bit):5.430346865177417
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:6DACD8B951FAAC5ECE426B8D8400B03E
                                                                                                                                                                  SHA1:5F344BF7B4F4E981F4DB74083742B9D57ABF8ABF
                                                                                                                                                                  SHA-256:F2542C4AC79F296F7D9AADD9C2B1A03E003F25CFDF37924AAA24BEAEB554F649
                                                                                                                                                                  SHA-512:AFF2F41CF61433CC083BCE787292D3864CF84904A54D5D48091D5E4634974D5644702FF7054652EADE182CAA85DD6B9E50147D08787AF34D438FA1E8B2FBE185
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://aadcdn.msftauth.net/shared/1.0/content/js/BssoInterrupt_Core_bazYuVH6rF7OQmuNhACwPg2.js
                                                                                                                                                                  Preview:/*!. * ------------------------------------------- START OF THIRD PARTY NOTICE -----------------------------------------. * . * This file is based on or incorporates material from the projects listed below (Third Party IP). The original copyright notice and the license under which Microsoft received such Third Party IP, are set forth below. Such licenses and notices are provided for informational purposes only. Microsoft licenses the Third Party IP to you under the licensing terms for the Microsoft product. Microsoft reserves all other rights not expressly granted under this agreement, whether by implication, estoppel or otherwise.. * . * json2.js (2016-05-01). * https://github.com/douglascrockford/JSON-js. * License: Public Domain. * . * Provided for Informational Purposes Only. * . * ----------------------------------------------- END OF THIRD PARTY NOTICE ------------------------------------------. */!function(e){function t(t){for(var n,r,i=t[0],a=t[1],s=0,u=[];s<i.length;s++)
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):5426949
                                                                                                                                                                  Entropy (8bit):5.561612242498511
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:6D47131624FAB041DCD2A0866D93C12C
                                                                                                                                                                  SHA1:1614C59E122002C023F5A547F9EA32D9358097A7
                                                                                                                                                                  SHA-256:D26B4B4B125309D4F25C5640D92EAAB428A96742CFC931AC3FB8BBA3FF3175AC
                                                                                                                                                                  SHA-512:2206A1FE6EDF170AA824DE0E72759201B968F90448F939891C2FE500ACF3D8BAC12C8F10AC13BA4976C4FB5D951551F5B747684394713D1CFCDD8FA2CE7C5C65
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://assets.otter.ai/main.7fb025ffb30ad981.js
                                                                                                                                                                  Preview:(self.webpackChunkotter_ai=self.webpackChunkotter_ai||[]).push([[179],{7005:(Xe,z,r)=>{"use strict";r.d(z,{B:()=>a,D:()=>s});var t=r(7805),i=r(19416);function a(){const l=document?.querySelector('[name="chat-rich-text-area"]');l&&(l.setAttribute("tabindex","-1"),l.focus())}function s(l){(0,t.useEffect)(()=>{const O=(0,i.Q)(),d=O.get("tab"),x=O.get("suggested_question");if(!x||d&&"chat"!==d)return;const E=l?.current?.chatInputFormRef?.current?.inputRef?.current;if(E&&x){E.setValue({type:"document",children:[{type:"text_block",children:[{type:"text",text:x}]}]}),a();const g=document?.querySelector('[name="chat-rich-text-area"]');if(g){const S=new KeyboardEvent("keydown",{bubbles:!0,cancelable:!0,key:"Enter",code:"Enter",keyCode:13});g.dispatchEvent(S);const _=new URLSearchParams(window.location.search);_.delete("suggested_question"),window.history.replaceState({},"",`${window.location.pathname}?${_.toString()}`)}}},[l])}},47273:(Xe,z,r)=>{"use strict";r.d(z,{e:()=>a,w:()=>i});const t=[{v
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406550
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):116275
                                                                                                                                                                  Entropy (8bit):7.997638693848577
                                                                                                                                                                  Encrypted:true
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:F476CCF71C2E1ADF2CBEBEC976ACBF46
                                                                                                                                                                  SHA1:DF1C144A511628701E07B5942338E1C37632219B
                                                                                                                                                                  SHA-256:6A0D7E5DCAE29D2CF3DFB0AFBCFE725AFF314BC63E76137C5264403B457318D0
                                                                                                                                                                  SHA-512:0C7280B815ADB9FAFF4EE43629724EDF43CFC564493B24012426A2BF8F87A58F3CB92EAAC79134D23F679C259ECAF0ADE3B546C46C8C4E56E18F176BF3504978
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedconditionalaccess_customizationloader_b6cfe7f4bb1a96e6ab0a.js
                                                                                                                                                                  Preview:...........}[[.H........-...1 #<$!=.$...{z.'...X..<.pi....Z....,.I.>..L...K....W.....l.._.....r.r....S............`...b.E..7....r#>..~%.+.?..Y..1.*7.7..ie..7.x.+.0..qT.zQ..].ipW1..pT9u...r|j5.~..y.._....\O....W\.D.M..x%.G<..M......A...J...F....`.7..q....F..K.Z#jF..Qq...7...4P.......,.A.7.?}hh.H+....P...C...g.......MD...:..(...0#..b...J....MV.}............q.Us.p.u....c.......w3....X.Gq0..).-U~.E...A..5..v.kT1..Vw....lY..$.g...y...1.n6GAr=u#.....n....._#..{1Wv.4...T..7..N..?........}U..g.......t..../...G.......~.....)y6._...,.&..ek....}0;[-....0/.?.1.1.,..o..;..X.?.m.y..X...8......p.e5.R6t..y...z....x......x...K..DN.h.;.OX....d.[7v..ng.S.Ae...<NB..\K.A....{....a>o...Y.-.I..9.....'>..D.....H.8...^..S8.c.S....x.q.k....8.,..N`...q..5~.1....$...;.........+X"[.{.......4.yI....}............L,.;.$.6-...b.{....P..g..!.e<:..a.:.ee./..V;jx.......6.M..7....D.....%a.g....p..)7...b.o...<.....rI.vY..z.....x.qG....L.....F............#z.H-...O..|..y
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (930), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):930
                                                                                                                                                                  Entropy (8bit):5.118473677411452
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:F5EADDB4DFC7E121ABA2112E1CA3EF2D
                                                                                                                                                                  SHA1:4C8617E748F288236BA239FE3EB2EE39DA929AA1
                                                                                                                                                                  SHA-256:34A85E78B5402C253C2BC4CF64426C2B6B18601602E8A9A71568139FB3EE6599
                                                                                                                                                                  SHA-512:A05791E2B1CEE4945B41F4504EC83DD846995AE70EC9A1882D650A745B13AE8389A8A423ECA56372C216D20029CED76FC76E841CEAE0E1A0B8BB9FD8F364769A
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://m.stripe.network/inner.html
                                                                                                                                                                  Preview:<!doctype html><html><head><meta charset="utf-8"><title>StripeM-Inner</title></head><body><script>!function(){var e=document.createElement("script");e.defer=!0,e.src="out-4.5.44.js",e.onload=function(){var e;window.StripeM&&(e=window.location.hash,/ping=false/.test(e)||(e=(e=e.match(/version=(4|6)/))?e[1]:"4",window.StripeM.p({t:!0,v:e})),e=function(e){if(window.opener||window.parent||window)try{var i=((t=JSON.parse(e.data)).message||t).action,t=t.message?t.message.payload:t;switch(i){case"ping":window.StripeM.p({t:!0,o:{muid:t.muid,sid:t.sid,referrer:t.referrer,url:t.url,title:t.title,v2:t.v2},v:t.version||"4"});break;case"track":if(!t.source||!t.data)return;window.StripeM.b({muid:t.muid,sid:t.sid,url:t.url,source:t.source,data:t.data},t.version||"4")}}catch(e){}},window.addEventListener?window.addEventListener("message",e,!1):window.attachEvent("onMessage",e))},document.body.appendChild(e)}()</script></body></html>
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):621
                                                                                                                                                                  Entropy (8bit):7.673946009263606
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:4761405717E938D7E7400BB15715DB1E
                                                                                                                                                                  SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                                                                                                                  SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                                                                                                                  SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 600 x 106, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):8666
                                                                                                                                                                  Entropy (8bit):7.963083322459842
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:AECB6B82B409EB933C3D5398333A4594
                                                                                                                                                                  SHA1:B3C1E078D55DD660A368B506B8B21024451426AD
                                                                                                                                                                  SHA-256:56615530CA1FA2EB144EF8D4C4BF06604115367F9F4CFFF6BAD1B4E8F344D3C7
                                                                                                                                                                  SHA-512:5EDCF4BB9CBB36501FF21A4E06F86ED542689994823EFC1E78697C15E033925DF8C817395648653C0C0A754EC840D3D916F0E6C03AE0CC577239BC5749BEB60E
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:.PNG........IHDR...X...j.....`K/S....pHYs...%...%.IR$.....sRGB.........gAMA......a...!oIDATx...r.Y..3............X.......v....s.E......lOtt`.`.0./...../...6...fV.@6.!...^..3.q...J..}...DP.E.f...`....a.....(S.0........\`t......P.EQ.EQDQ..(..(."..,EQ.EQ.aT`)."..(.@Q..$..#..P..(..(."..,EQ.EQ.a.(.".....EQ..%IBXF.bF*..EQ.E.-...n.<CS....B.w.NQ......F..E...I.X...H....<C#X......P.E)..^.F..EYx\Rl.(.R.......H.7h.KQ.Q......(%..C#X..,:...(Ji$..U...`).".z8.BQ..d=.....^i..EQ..l..."T..........KQ.1.`.S.eQ...K..5X...b:.(.R...`..x..,EQ.0.wAQ..$R}..../..z../....`.......=....yXl..d.9...A9....?.E.~/8....l.G.z...?..Gg.!..Q......Y..7.......r.oF[!h........l....fg....,..S..v......p...szD%].2A.na.j......c...............r*.....p....>.0?.{..>:.......^x.n!^.B7.....P.5|..n..}.....3. .].....{u.<.i..H..9.U....(..c.8.:.....\Lb.f.E.....Bv.......~.....&..Qe....u...(.7@..gk~..l....{.....p..r....$pC.U;P....z>^.Y.....3a.v._..[_.....z...A.m+.......m.....v!.It..H..K.^.s0.....g.{eq?..M..8g.....
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):588293
                                                                                                                                                                  Entropy (8bit):5.085441076588181
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:3F349DCAD3FDE14ACF2288F410254BBF
                                                                                                                                                                  SHA1:8A3D9F7B00BFE7C3D013C2DE2A5D214A4347A582
                                                                                                                                                                  SHA-256:4C575F0FF623F472153EF5FE8C4D3A26776D4BA279E624C5534947FD023E5DBA
                                                                                                                                                                  SHA-512:04D1513BD08C7B0D1301517AEC90AAF31960E9D44D4DB383EE47AD758A40DFDF6EDCCC28729145C8590F7EF355C3961155A895063C485A97CF3F74CB560FEE18
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://assets.otter.ai/styles.4f012396f3b7e678.css
                                                                                                                                                                  Preview:.__tailwind__ *,.__tailwind__ :before,.__tailwind__ :after{box-sizing:border-box;border-width:0;border-style:solid;border-color:var(--color-border-default, #BEC5D0)}.__tailwind__ :before,.__tailwind__ :after{--tw-content: ""}.__tailwind__ html,.__tailwind__ :host{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;tab-size:4;font-family:var(--font-family-sans);font-feature-settings:normal;font-variation-settings:normal;-webkit-tap-highlight-color:transparent}.__tailwind__{margin:0;line-height:inherit}.__tailwind__ hr{height:0;color:inherit;border-top-width:1px}.__tailwind__ abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}.__tailwind__ h1,.__tailwind__ h2,.__tailwind__ h3,.__tailwind__ h4,.__tailwind__ h5,.__tailwind__ h6{font-size:inherit;font-weight:inherit}.__tailwind__ a{color:inherit;text-decoration:inherit}.__tailwind__ b,.__tailwind__ strong{font-weight:bolder}.__tailwind__ code,.__tailwind__ kbd,.__tailwind__ samp,.__tailwi
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):200
                                                                                                                                                                  Entropy (8bit):4.942373347667344
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:3437AADDCDF6922D623E172C2D6F9278
                                                                                                                                                                  SHA1:F69066CF20141AC93418102D3EEE7C0225B8A623
                                                                                                                                                                  SHA-256:35DCC382EB69D00369D708708CDC545F3968B68FA5BBE3E728D11FEDD04F93BB
                                                                                                                                                                  SHA-512:2DAE5C5C30C6A0E763D8128F2CE1D467EAD432E582AB4EBB68E23991DB08F57490ABC0EED805FD33FAB5503C1737D9D47D4CC1090AE15D7391593FBB295D66E7
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://js.stripe.com/v3/m-outer-3437aaddcdf6922d623e172c2d6f9278.html
                                                                                                                                                                  Preview:<!doctype html><html><head><meta charset="utf-8"/><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js"></script></head><body></body></html>
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113778
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):35172
                                                                                                                                                                  Entropy (8bit):7.994258862471545
                                                                                                                                                                  Encrypted:true
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:474AF601F2B71F18A28C7BB12FB3E0CA
                                                                                                                                                                  SHA1:2C93044EFBA55B38F9E249BD0ACBB4BCB748B6C9
                                                                                                                                                                  SHA-256:4DEFBE3A4F368D6FFBAC41FECA268258F0718C1072AF67D43F6E86547D3D1BAF
                                                                                                                                                                  SHA-512:3EF9B9B585E3263B53300B9896B8FBCF69AA3A22B8EDA9EFAE2701C30ACA51A254BFC2A88489ACC60D9D99B16B708A8FE63A09B263E7AFEFE5F7D1B605CB826C
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedconditionalaccess_stringcustomizationhelper_ef33f6849fe30c8b4555.js
                                                                                                                                                                  Preview:...........kC.H.0......e....0.pX..Iv3..\f..0YY.m..e$.K..o...j..g.3.lpW.......[..Y.?k.Y.......8~.a..../_.;]{.............v...0..q.Dk.w...h-....Z<..l.fA..k3.7..dm....b..-...(,.$...4...f...e...AV..z.mA....O.9........k..h-.......<Z[.GQ.v3....Oq..y:..(..k.$_...._..h-...q..S.ck.=.T......Sq@.:.A.c.(....SDq..Ac.t..m.$Lc....Z...K...O<....f9..p...0Z..3.<...$YK.x.F......v....nm..s$...&..dQ4.......n-.-.......E.XD..-5~...f.....t...-_.....fsg...8kZ..|.{{....p+Lg.t9I..P./ap......o9Wx.._{....k..,...............................7.|..t...Ax.7..b..v..v.m-...~v......x9.qX../...R[...E..E. ......Y.J.....<].:...P....|..j6=?._]...........~...~u.F..v.Pa....O._j.h.,...O@..9.RN@Y..Y:...%.v...`...... ^.........~.........g.$:.O...b>..m.M.........y_p.. .....V..No....T.;.b....[ ..z.....t...N.g5d..._c.....I....l_.l_.."..._oz..^lM....hc..^l..-.0M..'[.....,...A....7X....O^...y..$.i.f.....lE mGQ=...........y$?.cB.+h..2...n).9.....kb.Cdg....^'y..."..Q:^.z.j~.......|+.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):1714
                                                                                                                                                                  Entropy (8bit):4.93108191752272
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:DE592FD0B83F3EB0DDFA0A849653FF7B
                                                                                                                                                                  SHA1:C08E45FA52B34A283946EABB1E7D207F91D2888F
                                                                                                                                                                  SHA-256:51F8D808C89753830A4C8765A019B55F85819A11743C41057DC6E9B03EC43098
                                                                                                                                                                  SHA-512:D013E776112892BA8D8206196D8EF6DE203744ED9961768299734B543C1011D134D69E69F9C7B120097C11F80872870B7F43D1FA22302FDAE0E800354797D632
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://otter.ai/assets/otter.worker.js?v=2.2.4
                                                                                                                                                                  Preview:let sourceRate = 44100;.let targetRate = 16000;.let shoudResampleAudio = true;..addEventListener('message', ({ data }) => {. // console.log('44100 hz: ', data.byteLength);. if (!data.byteLength) {. // config worker.. shoudResampleAudio =. data.shoudResampleAudio !== undefined ?. data.shoudResampleAudio. : shoudResampleAudio;. sourceRate =. data.sourceSampleRate !== undefined ? data.sourceSampleRate : sourceRate;. targetRate =. data.targetSampleRate !== undefined ? data.targetSampleRate : targetRate;. } else {. const view = new Float32Array(data);. let buffer16000;.. if (shoudResampleAudio === true) {. buffer16000 = resampleAudio(view, sourceRate, targetRate);. } else {. buffer16000 = view;. }.. // console.log('16000 hz: ', buffer16000);.. const pcm16Int = convertToPCM(buffer16000);. // console.log('pcm16Int hz: ', pcm16Int);.. postMessage(pcm16Int.buffer, [pcm16Int.buffer]);. // console.assert(pcm16Int.by
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):17174
                                                                                                                                                                  Entropy (8bit):2.9129715116732746
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                  SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                  SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                  SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                                                                                                                                  Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=15, manufacturer=Canon, model=Canon EOS-1D Mark III, orientation=upper-left, xresolution=222, yresolution=230, resolutionunit=2, software=Adobe Photoshop CS4 Macintosh, datetime=2010:11:22 14:33:46], baseline, precision 8, 1720x1075, components 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):267136
                                                                                                                                                                  Entropy (8bit):7.896352536051022
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:8EC3E2696E547066C0B40E0E65165C46
                                                                                                                                                                  SHA1:33091370704D8A205E18DDC2E876EFFA2323A3C9
                                                                                                                                                                  SHA-256:E8DA4AA4F782875229AFB0EC5D9A7CD99B01E791CCC3DEAD78A8381C7943ABEF
                                                                                                                                                                  SHA-512:AC1985D9C1101005CFD79C5EBB2855DE832D81CD61B9186E1DC76C7679CBFC2E2423FD90B230CA53B0534DDC58A72577370E7BD508D24188329C4D97205140A4
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:......JFIF.....H.H......Exif..MM.*...................................................................(...........1...........2...........;.....'... .>.........H.?.........P...........X.............i.........`.%.........l....Canon.Canon EOS-1D Mark III.......'.......'.Adobe Photoshop CS4 Macintosh.2010:11:22 14:33:46.Christian ChevalierChristian Chevalier.....9.......@...d...+............................."...........'...............................................................................................................................$...........,........0...........0...........0..............4...............................................:...........Z...........b...........................................................................?....0221..2008:08:22 08:12:24.2008:08:22 08:12:24...........`................n..................................................................................................................................................................
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (2261)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):236494
                                                                                                                                                                  Entropy (8bit):5.545963617457688
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:3369151097907A88A1EAF0D4F1B0F335
                                                                                                                                                                  SHA1:3647E0D08061CD6BFC44CDF733672D6FEAE4985F
                                                                                                                                                                  SHA-256:B05A71E27969AB6EDBCEE697ECDA762BC92861E367469F141F1D4F0ABBE7A36E
                                                                                                                                                                  SHA-512:ECDD77CDAF8CCABEEE4945F1E71A5D1773090161950E5595A8445ED441424D857FD258C704BE2A02A525F2065030FB5A69B9A66DC89EB13FEF4C67267F559810
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://accounts.google.com/gsi/client
                                                                                                                                                                  Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0xc880000, 0xc697, ]);.var aa,ba,ca,da,t,ea,ha,ma,na;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writab
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):96
                                                                                                                                                                  Entropy (8bit):5.182072991812046
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:4CD46B0ED25DD75BA3C3CAA1FB541EEB
                                                                                                                                                                  SHA1:C55D8191FA6779A2E5B962D579170CB0D4E3FEA1
                                                                                                                                                                  SHA-256:BDF1A43E9F197BBAD8A9F2FB244A6F64DD54ED6F77011D556A2008AB67409BE4
                                                                                                                                                                  SHA-512:EB546027D1F0FAAF9272A26AF61B1FD4DC109012FB06432A5D351D55EA6163EB975581B8A20B35B5728E0982480F97B127619814EE68A727BD583C6823591519
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCYICaXLWAdtdEgUN0VtRUhIFDVd69_0h-84m-uq0q5g=?alt=proto
                                                                                                                                                                  Preview:CkQKBw3RW1FSGgAKOQ1Xevf9GgQISxgCKiwIClIoCh5AIS4jKiQtXyslJj8vXik9KCw6O348IidcXT5bfXsQARj/////Dw==
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):738428
                                                                                                                                                                  Entropy (8bit):5.61342017219486
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:D7CB178461AC7A7DDCA70E54E98B4FD2
                                                                                                                                                                  SHA1:7E9AE9922E04E78AE4126655A67AC150B23003B2
                                                                                                                                                                  SHA-256:E31AC8DF3D2D05A55AC829301B6195FD2EBCCB4F41F657E85FB5DC2381DADF0D
                                                                                                                                                                  SHA-512:4ABAF883B1234426CB4853BA8C5F9FF2B35F4BF9DBBBD0BE59276C85B9F123258217AB418488F70C8B494A27E5FE60C470809F41DBEE1B44F52755428893CFDB
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://assets.otter.ai/359.e5d4c042b4310418.js
                                                                                                                                                                  Preview:(self.webpackChunkotter_ai=self.webpackChunkotter_ai||[]).push([[359],{24682:(St,nt,n)=>{"use strict";n.d(nt,{R:()=>O});var e=n(50697),f=n(45570),t=n(36801),p=n(78788),i=n(87013),w=n(42122),v=n(49986),C=n(42062),Z=n(40835);class h{constructor(H,b){this.token=b,this.email=H.email,this.email_verified=H.email_verified,this.status=H.status,this.user_email=H.user_email,this.workspace=H.workspace,this.inviter=H.inviter}isValid(H){return this.getInvitedEmail()===H.email&&!H.workspace}isUserEmailVerifyed(){return!!this.email_verified}isUserEmailRegistered(){return!!this.user_email}getInvitedEmail(){return this.email}getWorkspaceName(){return this.workspace.name}getWorkspaceId(){return this.workspace.id.toString()}}var T=n(9699),o=n(22266),s=n(68342),u=n(5606),M=n(69113),k=n(47491),A=n(70282);let O=(()=>{class l{constructor(b,R,d,m,S,E){this.rest=b,this.auth=R,this.storage=d,this.router=m,this.log=S,this.state=E}logoutNow(){return this.auth.logout().pipe((0,e.b)(()=>{this.user=void 0}),(0,f.z)(
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):63375
                                                                                                                                                                  Entropy (8bit):5.4043595796423
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:40C632EBF19BF0790B9EC14A792680D6
                                                                                                                                                                  SHA1:BAFC1969046EA24C3368A14464CC3242C767E2CB
                                                                                                                                                                  SHA-256:3ACD5C9271C2CD33F5135DF43AE4C574E4D524282E5322137B77CDB4A5524BB4
                                                                                                                                                                  SHA-512:856E53399FAE59840AA28ADD3FF892DDD1D2D265B81175620B9D0B81A4228C81726EDF7FAE3ADC32B71F035D96BA975AAF164817E4EEC218112F5D92C1E0914E
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://cdn.cookielaw.org/scripttemplates/202403.2.0/assets/v2/otPcCenter.json
                                                                                                                                                                  Preview:. {. "name": "otPcCenter",. "html": "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
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):42
                                                                                                                                                                  Entropy (8bit):2.9881439641616536
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                                                                  SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                                                                  SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                                                                  SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:GIF89a.............!.......,...........D.;
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:GIF image data, version 89a, 352 x 3
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):2672
                                                                                                                                                                  Entropy (8bit):6.640973516071413
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:166DE53471265253AB3A456DEFE6DA23
                                                                                                                                                                  SHA1:17C6DF4D7CCF1FA2C9EFD716FBAE0FC2C71C8D6D
                                                                                                                                                                  SHA-256:A46201581A7C7C667FD42787CD1E9ADF2F6BF809EFB7596E61A03E8DBA9ADA13
                                                                                                                                                                  SHA-512:80978C1D262BC225A8BA1758DF546E27B5BE8D84CBCF7E6044910E5E05E04AFFEFEC3C0DA0818145EB8A917E1A8D90F4BAC833B64A1F6DE97AD3D5FC80A02308
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:GIF89a`............!..NETSCAPE2.0.....!.......,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....0.............<....[.\K8j.tr.g..!.......,....3............^;.*..\UK.]\.%.V.c...!.......,....7........`....lo...[.a..*Rw~i...!.......,....;........h.....l.G-.[K.,_XA]..'g..!.......,....?........i.....g....Z.}..)..u...F..!.......,....C...............P.,nt^.i....Xq...i..!.......,....F...........{^b....n.y..i...\C.-...!.......,....H..............R...o....h.xV!.z#...!.......,"...L.............r.jY..w~aP(.......[i...!.......,(...N.............r....w.aP.j.'.)Y..S..!.......,....H.........`......hew..9`.%z.xVeS..!.......,5...A.........`...\m.Vmtzw.}.d.%...Q..!.......,9...=.........h......3S..s.-W8m...Q..!.......,A...5.........h.....N...:..!..U..!.......,H.............h....M.x...f.i.4..!.......,O...'.........i...tp......(..!.......,X.............j...@.x....!.......,].............j..L..3em..!.......,e.............`......!.......,n..............{i..!..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                  Entropy (8bit):3.2226627197680635
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:F837AA60B6FE83458F790DB60D529FC9
                                                                                                                                                                  SHA1:14AF87CCEC7F81BB28D53C84DA2FD5A9D5925CDA
                                                                                                                                                                  SHA-256:DCECAB1355B5C2B9ECEF281322BF265AC5840B4688748586E9632B473A5FE56B
                                                                                                                                                                  SHA-512:A85E09C3B5DBB560F4E03BA880047DBC8B4999A64C1F54FBFBCA17EE0BCBED3BC6708D699190B56668E464A59358D6B534C3963A1329BA01DB21075EF5BEDACE
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://segment.prod.bidr.io/associate-segment?buzz_key=tatari&segment_key=tatari-4030&value=&uncacheplz=7080162463&_bee_ppp=1
                                                                                                                                                                  Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (11010), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):11010
                                                                                                                                                                  Entropy (8bit):5.5065528785435545
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:5E72178F5B52D506872BD04323F5D4C3
                                                                                                                                                                  SHA1:5BE6BBEBD7C6BFF3D5508DAE18F58E932209DFB3
                                                                                                                                                                  SHA-256:D4EC789B02C9E859E94575B79A2820CDC3D56B134384FC30F47E748061E9B486
                                                                                                                                                                  SHA-512:338053FAB4869319CDA939049EEB0749E5E7FA324BF4F9528013D58B61DA8C2E187D5E89446B2E2EE54E5E39A49A305FA77FA4C026160E85DDCF18BBF352D0DB
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://assets.otter.ai/86.59127fe749e0e104.js
                                                                                                                                                                  Preview:"use strict";(self.webpackChunkotter_ai=self.webpackChunkotter_ai||[]).push([[86],{80071:(I,p,i)=>{i.d(p,{h:()=>W});var l=i(13485),g=i(43135),E=i(13456),y=i(53940),c=i(38003),u=i(72962),d=i(2838),P=i(36801),A=i(60440),f=i(24607),M=i(5606),T=i(40835),D=i(76851),h=i(49986),O=i(22297),e=i(9699),C=i(69113),x=i(68342),U=i(14346),b=i(47491),R=i(64502),S=i(22266),V=i(72539),w=i(58637),K=i(17452);function Q(o,G){1&o&&e._UZ(0,"div",13)}const B=function(o){return{email:o}};let W=(()=>{class o{constructor(n,s,t,r,_,Z,F,Y,N,j){this.router=n,this.route=s,this.auth=t,this.analytics=r,this.log=_,this.overlay=Z,this.rest=F,this.storage=Y,this._document=N,this.welcomeService=j,this.redirectQueryParams={},this.loading$=new E.X(!1),this.unsubscribe=new y.x,this.storage.userModelSubject().pipe((0,c.q)(1),(0,u.R)(this.unsubscribe)).subscribe(m=>{this.user=m;const a={};this.route.snapshot.queryParamMap.get("st")&&(a.st=this.route.snapshot.queryParamMap.get("st")),void 0!==this.route.snapshot.queryParamMap.g
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):72
                                                                                                                                                                  Entropy (8bit):4.241202481433726
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:9E576E34B18E986347909C29AE6A82C6
                                                                                                                                                                  SHA1:532C767978DC2B55854B3CA2D2DF5B4DB221C934
                                                                                                                                                                  SHA-256:88BDF5AF090328963973990DE427779F9C4DF3B8E1F5BADC3D972BAC3087006D
                                                                                                                                                                  SHA-512:5EF6DCFFD93434D45760888BF4B95FF134D53F34DA9DC904AD3C5EBEDC58409073483F531FEA4233869ED3EC75F38B022A70B2E179A5D3A13BDB10AB5C46B124
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:{"Message":"The requested resource does not support http method 'GET'."}
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):66432
                                                                                                                                                                  Entropy (8bit):5.558165645419154
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:F56A6A3279F6BC52D2482D0F7AE688F7
                                                                                                                                                                  SHA1:1801862327E31603DB2038B65531F1B1F824EF72
                                                                                                                                                                  SHA-256:3D870914B6156CED5258AB90674398F32CA43B1CFE4CD3046EC90473476E6676
                                                                                                                                                                  SHA-512:CD0E6BACE5C85A7F520F6ECAD4F49CCC3D1D713539EC866835235FC879CCDB3DED4C10362A4D48A34EF84E5EB9A37A396DBAF08935674DEFEA13FD06288A43AF
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://assets.otter.ai/380.cb9a361216022e19.js
                                                                                                                                                                  Preview:"use strict";(self.webpackChunkotter_ai=self.webpackChunkotter_ai||[]).push([[380],{73630:(k,m,t)=>{t.d(m,{a:()=>n});var e=t(22065);function n(){return(0,e.jsxs)("svg",{className:"w-[var(--icon-size)] h-[var(--icon-size)] mt-1 pr-1",xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 20 20",children:[(0,e.jsx)("title",{children:"Google Icon"}),(0,e.jsx)("path",{fill:"#FBBB00",d:"M3.32431641 9.0646875l-.52212891 1.9491797-1.90836914.0403711C.32349609 9.99641602 0 8.78613281 0 7.5c0-1.24368164.30246094-2.41649414.83859375-3.44917969h.00041016l1.69898437.31148438.74425781 1.68878906C3.12647461 6.50522461 3.04157227 6.99272461 3.04157227 7.5c.00005859.55054687.09978515 1.07803711.28274414 1.5646875z"}),(0,e.jsx)("path",{fill:"#518EF8",d:"M14.8689551 6.09890625C14.9550879 6.55259766 15 7.02114258 15 7.5c0 .53695313-.0564551 1.06072266-.1640039 1.56594727-.3650977 1.71922853-1.3190918 3.22045893-2.6406445 4.28282223l-.0004102-.0004101-2.1399609-.1091895-.30287113-1.8906738c.87691403-.5142773 1.5
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 42281
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):13297
                                                                                                                                                                  Entropy (8bit):7.980857210666626
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:60DC54BCB033CDAD856E9E2FF3A6E694
                                                                                                                                                                  SHA1:0FDCE25F773F5DD1C98B6B980CFABB605245235A
                                                                                                                                                                  SHA-256:99E0CC82B6B2461068999E62E38E49A13652C2D7E98B9E2683259073D5889078
                                                                                                                                                                  SHA-512:F1D0A0C6CD4C43B31384B24EE7A62C02BA2FEF52B397F886BC71C3D1A253D681477A6AE10B3FEF77EF0FBDB800C889F1427C2DC523B7F4F81E9F51B97AB8C60C
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/ux.converged.conditional.access.strings-en.min_3tb-_39octv8yaxbyzbula2.js
                                                                                                                                                                  Preview:...........}.v.8...}..g.$..]|..V....-.%9.>..-.2...!.8.w..{.}......e;=...#m...P(....O7.`.za.R.=..+..t...y.}J?.."].A..>._.0N.._....... .Z..l.m...:.p[..}{-..l.p|.e.z..;.;.....jV.........`..vx.h{.o.,;|Y....S6.;.=@.e}..L.......;.c..........-..w.0^.....8.g^.......P.=.,d.KmS..'b%\..a.........[..:..I.,Uok..p...N....4.dM.5.uz+..[P.."......%R`..9.,..:H..pq'\B.s..%\....*^R..j..&]'.....&.[/.x..t..s....5.WR....Q..{.A.V..[.......)4...M..*.W.E..A.Q.%..J.e.mD.za..s....j....[.B.F.[s.w....BDH.^.X.._......TW6H)..*.Ap.S..h>.;.....o......{....8\..S7.."e........#Cs.......rL..B.........~+...*..-Y._D..q..q...i.o...`.....t6....@P^..9\...p..XzI*.Q.......*..qEP.9Wn6.....0.&.....y...... .G.<G.]......Y.a<.|..H_..p2...'.'.I`....~..;...%(.Y.C.........W.....x...?......A..)...Z'ieA..>C.. I....|l..]E......S;......k..qXl.sW. IAns..%..:......Ko..Ix.Vr.8.".Y..~.:N....w.'......uL.~..r.iQ..(.c/.Tx.....X.@.d.D...AL.;x_..@.n..z`..i..A.F.....QM+~..%..#Z..y..............M.EP.\Kp.].A..
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):404
                                                                                                                                                                  Entropy (8bit):4.1283663811652085
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:893804C93464DE4A55F3E67A741DCEB5
                                                                                                                                                                  SHA1:E569693E0AB0456D365DA8E72F396BCF0C2B8294
                                                                                                                                                                  SHA-256:AD410A6888D579D62AAEF763C3519D9F01E7882AE03AC888A7F8349DF136DE54
                                                                                                                                                                  SHA-512:AE77BBC6B6E2977D0A82D1B6D31CECFF08D72CADF032281DBF9322C923A50108E343A04E9775DCFFC6BF113221B25AF5D3F4926A5300758C554E10527F7E3AAF
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://otter.ai/assets/otter.timer.js
                                                                                                                                                                  Preview:let timer;.let index = 0;.addEventListener('message', ({ data }) => {. switch (data) {. case 'start':. if (timer) {. clearInterval(timer);. }.. timer = setInterval(() => {. postMessage(index++);. }, 16);. break;. case 'stop':. if (timer) {. clearInterval(timer);. timer = undefined;. }.. break;. default:. break;. }.});.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):86
                                                                                                                                                                  Entropy (8bit):4.779486743739521
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:EA03273602AC31C0858FA2D9A1895526
                                                                                                                                                                  SHA1:4F8AFE25482A22C6858AF1F58E55D83F9DF9B854
                                                                                                                                                                  SHA-256:98D77039EA9249B3DCE91AD7B467EE382F29DAA61213C3E2737BD4A8786C8801
                                                                                                                                                                  SHA-512:77FF06E103CA553FAD14E5F865764CDA76777F83800C439ED91B22B26935146863F9D0C3BBBD3EE95E02C69A1A1C29D0C12A5D9B9D1D619CEEBCF1DCCB422238
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:{"version_hash":"49267bce","url":"https://www.redditstatic.com/ads/49267bce/pixel.js"}
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65529), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):88793
                                                                                                                                                                  Entropy (8bit):5.413865382969959
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:FD35981A337052CD3CCD82DC674FF76D
                                                                                                                                                                  SHA1:E11E8DF31D4748D5348ECEC37C01C4DA1549F321
                                                                                                                                                                  SHA-256:BD6E71E0A8F18B3DD4BBEB6FD673015FEC896BD92E17C11F3DC8FE96A06DE1F4
                                                                                                                                                                  SHA-512:9D7A20899C255FC008683F2DCAFDA6332B19B56CA88850661F25245DC4844059404D7D2FEE7C4249775ABA92A61F4870393FCCBAE8A74B12463CF903F05143E3
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://m.stripe.network/out-4.5.44.js
                                                                                                                                                                  Preview:var StripeM=function(e){var t={};function n(r){if(t[r])return t[r].exports;var _=t[r]={i:r,l:!1,exports:{}};return e[r].call(_.exports,_,_.exports,n),_.l=!0,_.exports}return n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var _ in e)n.d(r,_,function(t){return e[t]}.bind(null,_));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=30)}([function(e,t,n){"use strict";(function(e){n.d(t,"a",(function(){retur
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 459255
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):124082
                                                                                                                                                                  Entropy (8bit):7.997271965085238
                                                                                                                                                                  Encrypted:true
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:FB40FF082772ED1074E6C81BEB1E18B7
                                                                                                                                                                  SHA1:D2F8C46030A0473236C2FED39775DE48429C3812
                                                                                                                                                                  SHA-256:F2635A59DE0867157037CC14288EC01A2EA7A1E75799630EA6A42C3CCE89FAE9
                                                                                                                                                                  SHA-512:3A90FA1AD0DA5D8D4C3E44ECB2A4F7D79EE05723667F713C8090AEDF154CFD4EEC61FFD34F6579D3BF8D7EC63933318F618F74C8B50F4EC2A00F2F8601398141
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/js/ConvergedLogin_PCore_k4QdCmHtAxG2-1HsSIy8zw2.js
                                                                                                                                                                  Preview:...........kw.8.(....G37mw...Wl....'..t^.'.O*.%K...#yKr..x.....D.r...Y....<*...@..@......U...........W........a.....rv~5..}.=.(....+...*.w....A%.*~...<....G.7.Ye.....U.Q.'s..2......,|.T...\8Q.Z.^..P?.....@i7...........xT..>..U.......WN}7..p.T".2.......oB.8...,.L.(....WF.)j....bL...'..'4P..........e.`.ZW:.V.........p!z........cL.`zV.t.[.I=7.EO.....xT!d....{..@<{.L#'@...`.i..#.........?.#42...$.....*..cV.dP....A..g\.6...k.w....d.[.>L..~1...../\LgN.]w.`p.....v..y...+.r..C.*............/$....................ak..\.X...w%....F.'....zh.7.....V.mCw......>c.4..wvj.......WM.f?...9..;..s.(.3 ...s_ut.........n}.......t.a....H.....HO..*.In....Q.......weOkn=..'I.V......Jw.e.e.....!...T.....d....].:....Si...o....2u.i-W.}Q.a!.c"....k.1...,mu,z..z....[5..Q.*.1.E}C.[.b..&..-......Zr..w..s..R.....m....k.I..&.+...Re...T\.8`g<cZ......h..u..f.P......~.......D...,b.z@.Sw...k5....Db.../...I..}..ZL.j.taJV.HJ...g..H.C.z...^.R?........[.9e..xZ.....9...!.V....<%J.D...
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (52941), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):52942
                                                                                                                                                                  Entropy (8bit):5.290945142483915
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:8AA3621E078F553B342B105272DD45FC
                                                                                                                                                                  SHA1:7D0086D79B7BA961871BECF1F55233D2CF9750CB
                                                                                                                                                                  SHA-256:C4E400DA2B9E9A111A08457D1DE07C9280C7233E4A305B967DA320564A83EB0F
                                                                                                                                                                  SHA-512:AA11FAD4FDE6D93334FB19C60DD9DF6F0ED2D20E1BEC1AEFC5D1B0FFA36E764DE2E9858A7C408D5D7AE0B8537E6C026A8A2C8EE90D6814CEBF52469FB23B3D80
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://bat.bing.com/bat.js
                                                                                                                                                                  Preview:function UET(o){var t,i,r;this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.enableAdStorage=!0;this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasVendor:!1,hasLoaded:!1,auto:!1,listenerId:undefined,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"nu
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (38396), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):38396
                                                                                                                                                                  Entropy (8bit):5.397955907236496
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:FA3EB8C36C1C93BD48C2F38EF49F4DB4
                                                                                                                                                                  SHA1:16BCC0519BAC4C92EC62CD8FB64BF01A93D00ECB
                                                                                                                                                                  SHA-256:542FED9E88CCC0D6AEFE4926EDA0BCBB121B110BA97FAD5613D831EBB8FD8F7F
                                                                                                                                                                  SHA-512:F31EDD00F809823801FEDD5C19AE81A17435FE8B84EB9FAE2D23BAA71E67440BC34E8D4ADB22CE80CB32C2846432F53D71D01F82C0DD66FF0B486257916D07F1
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://assets.otter.ai/polyfills.6bc301089beaa8a2.js
                                                                                                                                                                  Preview:(self.webpackChunkotter_ai=self.webpackChunkotter_ai||[]).push([[429],{81971:(ie,oe,Q)=>{"use strict";Q(89893),Q(63829),Array.prototype.findIndex||Object.defineProperty(Array.prototype,"findIndex",{value:function(te){if(null==this)throw new TypeError('"this" is null or not defined');const ce=Object(this),ue=ce.length>>>0;if("function"!=typeof te)throw new TypeError("predicate must be a function");const he=arguments[1];let q=0;for(;q<ue;){if(te.call(he,ce[q],q,ce))return q;q++}return-1},configurable:!0,writable:!0}),void 0!==Audio&&(()=>{const te=Audio.prototype.play;Audio.prototype.play=function(){const ce=arguments;return new Promise((ue,he)=>{te.apply(this,ce).then(q=>ue(q)).catch(q=>he(q))})}})(),void 0===navigator.mediaDevices&&(navigator.mediaDevices={}),void 0===navigator.mediaDevices.getUserMedia&&(navigator.mediaDevices.getUserMedia=function(te){const ce=navigator.webkitGetUserMedia||navigator.mozGetUserMedia||navigator.msGetUserMedia;return ce?new Promise(function(ue,he){ce.ca
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 15755
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):5530
                                                                                                                                                                  Entropy (8bit):7.965763129428666
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:8D162C09666E7217D67FAD4C3B7FA2CD
                                                                                                                                                                  SHA1:5AC1FEA2497E32765E59B9C2A2417A860F625338
                                                                                                                                                                  SHA-256:FDF9BD773E6F06D60CEB7382D8A724E221802D7776281D0EB338DDC7756BFB7E
                                                                                                                                                                  SHA-512:F5E559F593FB8C2B3FEFC7C1750ED0C9CE6FFDC597ADD81B6EE72740C9C47F810E136750E0A51B2A5F3BEDE0463665889CCBB1F0C7F68EA6E25C75E3FC5C752C
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_268b957e4bf672b8fe6b.js
                                                                                                                                                                  Preview:...........[}w.F...?.b.(..c;m....8zI.....&9:H.$b..A......3 ..d...$...s..}....i.....G...{.e[..\7.+.}.>\.:.......7.6....9p...(.D..a..Q.\hS...n...h.....I...S...H.h...^3...+7I.Z......?.C..F..?OR-.R..57.$../...,.x..O..D...I$.Q.%|..;l"f._.in.5.Sm.%.D.ai]......QHp...{@8....8........5Q....+dD.:.Z.i.h.Q_......6.r../..o6L..c.....A.E.O4.,A.k.!.....8qCby.....'.Oy.20.....Oc."O.4..(.y@w+....[..h.W.....B3^...98z}ptl..I...><...d6.....f... }x..y..v/?.|.j...]...@kFS......q.*..%.....nH.h}h.......o..z..{>.....P.T.-....V<..........~.G.pH.28..0..\\.#.W&..86Y...|<.7...fC'....p.P..<.l.D.f<.w..R...\..T..n......<.y.b.vF..h...b..l......\....cq.S.u......'&...E..s.d..-).I.M]..0.;.....;~6K'....$.G....;.8..<_.;.@.]...;.}..[.cWDJ6z..l..H..'8~..6vj5........Q...I..X.Ww..vB.....{v..$...].......d..cAO#.G...0(.....Y..G.6k.%z.S..6....Qw...`H....)1.5.......M...}C..z...3...d.;5..(.!.....}.Y.!..0..n.a.`..'D..@../.N.|w.OcH.];Z...k.....1g.4.f..t.'...........8i..<!...6M...p..w.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:HTML document, ASCII text, with very long lines (667), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):667
                                                                                                                                                                  Entropy (8bit):5.655048742442429
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:66E51C9994FC803FEC28185A709A0378
                                                                                                                                                                  SHA1:60B656E1752F8A6BB7B1B45A74C11D2333AE1439
                                                                                                                                                                  SHA-256:5A07D411C53CF2C30A4B7DCB6089F995F7B28689A5447322A84C4D7486F47C85
                                                                                                                                                                  SHA-512:8ED923427AF66B89F714DC72AAB86FC3A7FDD84B45B383FFE62B4C7786AF9D2CCEF48D3F06A40E58A3ED7BED80F9691D2BB11E853BF2698AE90CD6ADA5EE0934
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://js.stripe.com/v3/controller-with-preconnect-66e51c9994fc803fec28185a709a0378.html
                                                                                                                                                                  Preview:<!doctype html><html><head><link rel="preconnect" href="https://api.stripe.com" crossorigin/><meta charset="utf-8"/><meta http-equiv="origin-trial" content="AtD0WrnMwAPI4nWWCvreE+vpgPVz45SO/1fG1IZRNpBsdWZOZN6SKr0ynC11KuzrvT903WrEU+N9Ik/RpiCRTAEAAABbeyJvcmlnaW4iOiJodHRwczovL3N0cmlwZS5jb206NDQzIiwiZmVhdHVyZSI6IlRwY2QiLCJleHBpcnkiOjE3MzUzNDM5OTksImlzU3ViZG9tYWluIjp0cnVlfQ=="/><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/shared-9a8416c3a21d48037dfa54910629716e.js"></script><script defer="defer" src="https://js.stripe.com/v3/fingerprinted/js/controller-with-preconnect-df17aeeddf06cb055c512a5d1668af47.js"></script></head><body></body></html>
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):766306
                                                                                                                                                                  Entropy (8bit):5.406117307378538
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:1C5FECE650AFFA7DBD021EFF3F2CD366
                                                                                                                                                                  SHA1:6443B49CEE5C2C4050E49A543F6037C08A2BC41D
                                                                                                                                                                  SHA-256:CE2194D5E4DDACC90E3AF602500243538CAC9CB81AA015E142A2BD1C6EA4CEE9
                                                                                                                                                                  SHA-512:13683F1DE9F35F7722FA53A1B67652341EC0EB8D3B1DC17635783919EBC6EF0E50C80B158CE889792703E0D164C369D46C3BFE03F8E6F9B16B9BA741610EEBA2
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://js.stripe.com/v3
                                                                                                                                                                  Preview:!function(){function e(t){var n=o[t];if(void 0!==n)return n.exports;var a=o[t]={id:t,loaded:!1,exports:{}};return r[t](a,a.exports,e),a.loaded=!0,a.exports}var t,n,r={723:function(e,t,n){"use strict";function r(e){l.length||(i(),!0),l[l.length]=e}function o(){for(;p<l.length;){var e=p;if(p+=1,l[e].call(),p>1024){for(var t=0,n=l.length-p;t<n;t++)l[t]=l[t+p];l.length-=p,p=0}}l.length=0,p=0,!1}function a(e){return function(){function t(){clearTimeout(n),clearInterval(r),e()}var n=setTimeout(t,0),r=setInterval(t,50)}}e.exports=r;var i,c,s,u,l=[],p=0,d=void 0!==n.g?n.g:self,m=d.MutationObserver||d.WebKitMutationObserver;"function"==typeof m?(c=1,s=new m(o),u=document.createTextNode(""),s.observe(u,{characterData:!0}),i=function(){c=-c,u.data=c}):i=a(o),r.requestFlush=i,r.makeRequestCallFromTimer=a},5937:function(e,t,n){e.exports=n.p+"fingerprinted/img/abnamro-4445e65420800f96f68cfc67a273f66b.svg"},1520:function(e,t,n){e.exports=n.p+"fingerprinted/img/asn-3d9b1bbff2f8f12105510992dbb37ae8.svg
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 113424
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):20410
                                                                                                                                                                  Entropy (8bit):7.980582012022051
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:3BA4D76A17ADD0A6C34EE696F28C8541
                                                                                                                                                                  SHA1:5E8A4B8334539A7EAB798A7799F6E232016CB263
                                                                                                                                                                  SHA-256:17D6FF63DD857A72F37292B5906B40DC087EA27D7B1DEFCFA6DD1BA82AEA0B59
                                                                                                                                                                  SHA-512:8DA16A9759BB68A6B408F9F274B882ABB3EE7BA19F888448E495B721094BDB2CE5664E9A26BAE306A00491235EB94C143E53F618CCD6D50307C3C7F2EF1B4455
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://aadcdn.msauth.net/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css
                                                                                                                                                                  Preview:...........}k..6..w...R..J.H=GSI..x.9...}T*.....)Q..f<...~.F.h..x..{+.-.....h..n....</v.ev......W.,.bU..rW.I...0x...C..2...6]..W_......../x.........~.z.}.|.#x......Ag*O.|XgU...4 .^'U...mP.A.].Z.U.!..Y.......:.ve.?.!..d.N...xJ...mR......0.@p...lKr/...E.-. .....|l.4.o.i.......L.iF..T{.n....2....VEY.y=..=..T+V./.b....\....7.sH.w{.h.....!.."F.k.!.......d...mS.rh.&G.../..h&..RE"!.A/.......A....L...8.q.M...t[...R...>.6;R..^.Vu..9.[F........>A.:HT}w]......2........p......'T.^]}.^..yJ>.<..pq..h.|..j....j.x..-...c...f...=".)..U.X'.M..l.]ZVtl\.I..}.0.~B0Y'.N...E.4.Xd..e...a.........."..9+d.&..l.$E..R.u.g.Q..w&...~I. .y..D.4;..'.."-.....b...)k.n.M...,3J.z_..&2f.h;.&.R.y..P..X.....\P....*.r...B.$........<....H5.M.."'#.6mQl..mQ5.=.\...O.....^..jM..u*.F..Oh.lNI..j..T..u...I..._........{.\...{..._|..={O..z..>......x..5Q.D7?{...^...^.......o.=.z......v......z.C...Gtw...0!..M@....^...^.x..G....W...{...)..y.<c3...^>{......7._..'d__...;R.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):52916
                                                                                                                                                                  Entropy (8bit):5.51283890397623
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                  SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                  SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                  SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://www.google-analytics.com/analytics.js
                                                                                                                                                                  Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (5624), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):5624
                                                                                                                                                                  Entropy (8bit):5.51431285335297
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:A3055E03166C6FA847C49C152A799837
                                                                                                                                                                  SHA1:E1E4474E9E9CDE855EFEEF4D93D127F44D1D50D2
                                                                                                                                                                  SHA-256:7CA8ADED141B8FE105A61895C2CA5D99BCAF25515C049BCB82D2DD90D7547A9A
                                                                                                                                                                  SHA-512:6F4BF62A7E4607539E96F3F93A49797AC71DDEF0521CC2B628ACE917881ED4E44C958A3990ACC9F56BA93C1578DFE199D8FC11D289E13A76AA5E237AF1FE5AC6
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://assets.otter.ai/runtime.2d2eb7854f5b8eb2.js
                                                                                                                                                                  Preview:(()=>{"use strict";var e,v={},y={};function r(e){var c=y[e];if(void 0!==c)return c.exports;var t=y[e]={id:e,loaded:!1,exports:{}};return v[e].call(t.exports,t,t.exports,r),t.loaded=!0,t.exports}r.m=v,r.amdO={},e=[],r.O=(c,t,i,f)=>{if(!t){var a=1/0;for(n=0;n<e.length;n++){for(var[t,i,f]=e[n],s=!0,o=0;o<t.length;o++)(!1&f||a>=f)&&Object.keys(r.O).every(p=>r.O[p](t[o]))?t.splice(o--,1):(s=!1,f<a&&(a=f));if(s){e.splice(n--,1);var d=i();void 0!==d&&(c=d)}}return c}f=f||0;for(var n=e.length;n>0&&e[n-1][2]>f;n--)e[n]=e[n-1];e[n]=[t,i,f]},r.n=e=>{var c=e&&e.__esModule?()=>e.default:()=>e;return r.d(c,{a:c}),c},(()=>{var c,e=Object.getPrototypeOf?t=>Object.getPrototypeOf(t):t=>t.__proto__;r.t=function(t,i){if(1&i&&(t=this(t)),8&i||"object"==typeof t&&t&&(4&i&&t.__esModule||16&i&&"function"==typeof t.then))return t;var f=Object.create(null);r.r(f);var n={};c=c||[null,e({}),e([]),e(e)];for(var a=2&i&&t;"object"==typeof a&&!~c.indexOf(a);a=e(a))Object.getOwnPropertyNames(a).forEach(s=>n[s]=()=>t[s
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (2385)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):265204
                                                                                                                                                                  Entropy (8bit):5.560218979340969
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:DB16EBB803E6BBEE1A054D2AF6DF8D3D
                                                                                                                                                                  SHA1:519A45484171BDA766CBA0CFF4CA419657D6B84B
                                                                                                                                                                  SHA-256:F5F4BA5E95AB1F9C59D68975E906C53C86DAA972002CBC601BAF649F30B88B6B
                                                                                                                                                                  SHA-512:471127771FC399F53506440167F2A79965E3E6067FBC524586C8201F2BAB211F7855177A36E19E6F12561AD9393F5D2519E1307E5992AEC3710FB7E7512DBC38
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://sunbpxua.usv.stape.io/4sunbpxua/2xic?d1c0eaaf=L2d0YWcvanM%2FaWQ9VUEtOTM3MTc3MzUtMSZjeD1jJmd0bT00NUhlNTY2MXY4MzE3ODQ3MjJ6YTIwNCZ0YWdfZXhwPTEwMTUwOTE1N34xMDMxMTYwMjZ%2BMTAzMjAwMDA0fjEwMzIzMzQyN34xMDMzNTE4Njl%2BMTAzMzUxODcxfjEwNDYxNzk3OX4xMDQ2MTc5ODF%2BMTA0NjUzMDcwfjEwNDY1MzA3Mn4xMDQ2NjE0NjZ%2BMTA0NjYxNDY4fjEwNDY5ODEyN34xMDQ2OTgxMjk%3D
                                                                                                                                                                  Preview:if(XMLHttpRequest.prototype.setAttributionReporting){XMLHttpRequest.prototype.setAttributionReporting = (function(setAttributionReporting) {return function() {try {setAttributionReporting.apply(this, arguments);} catch(e) {console.error(e);}}})(XMLHttpRequest.prototype.setAttributionReporting);}..// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (13957), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):13957
                                                                                                                                                                  Entropy (8bit):5.449085758794346
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:694F7A4C6A4807CAE4B934F0EB9A0924
                                                                                                                                                                  SHA1:82A9079D808C3FF2488376C476CEB8C6D60B124E
                                                                                                                                                                  SHA-256:6B3AB38B5CEAC5DC59565DF610D9BE3B89B95F3A8BF45E8F16EB147BD72AD562
                                                                                                                                                                  SHA-512:D2FF5877783131500810E5E5BD64C7659537D79B6B6F2AEE85AD6F716DE2DDE1BACCEFF5E723367D8636E88C49BE0F3AF80AA44268B7316D3F6CBFFF4B39AAE3
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://assets.otter.ai/common.a1e10adb8a6e1700.js
                                                                                                                                                                  Preview:"use strict";(self.webpackChunkotter_ai=self.webpackChunkotter_ai||[]).push([[592],{31349:(B,M,n)=>{n.d(M,{O:()=>S});var i=n(22065),u=n(63320),t=n(44933),r=n(47406),o=n(24241),s=n(91017),E=n(53775),P=n(43135),p=n(52213);const y=function h(){const{isActive:g,hideModal:d}=(0,p.Fz)("app-download-promotion-blocking-modal");return(0,i.jsx)(t.j,{isOpen:g,className:"w-screen h-screen",size:"full",action:"",children:(0,i.jsxs)(r.cZ,{className:"w-full h-full flex flex-col justify-between items-center\n bg-gradient--180deg from-default from-60% to-border-primary",children:[(0,i.jsx)("div",{className:"flex justify-center items-center bg-default rounded-lg",children:(0,i.jsx)(E.Z,{className:"text-primary",size:67})}),(0,i.jsxs)("div",{className:"flex flex-col items-center justify-center text-center gap-3",children:[(0,i.jsxs)("p",{className:"text-3xl leading-xl",children:["Otter is better",(0,i.jsx)("br",{}),"on the app"]}),(0,i.jsxs)("p",{className:"text-muted font-md leading-md",children:
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (25618), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):25618
                                                                                                                                                                  Entropy (8bit):5.581884812057402
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:5035C6A503E5F4A0F2F704048352A82F
                                                                                                                                                                  SHA1:08CE24D5F71B7A9EB28AC6A52101A3237DAD55E0
                                                                                                                                                                  SHA-256:72EEC63E5E08A7445B2EDF1B063F2ED8024475656F6136D6E70E24E595FF3141
                                                                                                                                                                  SHA-512:F418924EA621D690129E92779CE37957C566051D3185E32533E9DF2A70670BFFC6C12EEA050476D8B6F94A07730B195F15EFFE23A84380BFAD8B30B655922D03
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://acdn.adnxs.com/dmp/up/pixie.js
                                                                                                                                                                  Preview:(()=>{"use strict";var e={7028:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.config=t.PixieConfig=void 0;class n{constructor(){this.baseURL="https://ib.adnxs.com/pixie",this.defaultDomain="ib.adnxs.com",this.cookieFreeDomain="ib.adnxs-simple.com",this.upBaseURL="https://ib.adnxs.com/pixie/up",this.logging=!1,this.upAttributeName="upAttrName"}updateBaseURLs(e){e?(this.baseURL="https://"+this.cookieFreeDomain+"/pixie",this.upBaseURL="https://"+this.cookieFreeDomain+"/pixie/up"):(this.baseURL="https://"+this.defaultDomain+"/pixie",this.upBaseURL="https://"+this.defaultDomain+"/pixie/up")}applyConfig(e){for(let t in this)this.hasOwnProperty(t)&&e.hasOwnProperty(t)&&(this[t]=e[t])}}t.PixieConfig=n,t.config=new n},5191:(e,t,n)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.sendTrackEvent=t.buildPixel=t.propertyMap=void 0;const i=n(7514),o=n(1037),s=n(2656);let r=0;function a(e,n,i){return new s.Pixel({properties:(o=Object.assign({event:e},n),Object.keys(o).reduce(((e,n)=>{
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (39767)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):43171
                                                                                                                                                                  Entropy (8bit):6.072760892799744
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:5016E169748A6E203FDF156B9AB6DA33
                                                                                                                                                                  SHA1:E882467086E870ED3D166982CF27D8B855078CE0
                                                                                                                                                                  SHA-256:8356948D6F3BEF342FF37A4DECA7F6B64B58CA0B90CA128C1929C1BB76CC7A54
                                                                                                                                                                  SHA-512:CD47019302E7B9CC90EFD0FFD5CA921C139013DB9B3F44CAD87D1AE8536BA4F827EF67C01956A7569FCD73F23DF3746A0AD2E178D122D110D9584AE8BADBE7F9
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://appleid.cdn-apple.com/appleauth/static/jsapi/appleid/1/en_US/appleid.auth.js
                                                                                                                                                                  Preview:/**. * Copyright (c) 2023 Apple Inc. All rights reserved.. * . * # Sign In with Apple License. * . * **IMPORTANT:** This Sign In with Apple software is supplied to you by Apple Inc. ("Apple") in consideration of your agreement to the following terms, and your use, reproduction, or installation of this Apple software constitutes acceptance of these terms. If you do not agree with these terms, please do not use, reproduce or install this Apple software.. * . * This software is licensed to you only for use with Sign In with Apple that you are authorized or legally permitted to embed or display on your website.. *. * The Sign In with Apple software is only licensed and intended for the purposes set forth above and may not be used for other purposes or in other contexts without Apple's prior written permission. For the sake of clarity, you may not and agree not to or enable others to, modify or create derivative works of the Sign In with Apple software.. *. * You may only use the Sign In wi
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):8686
                                                                                                                                                                  Entropy (8bit):7.750459974752524
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:31286DC2AED8D8F9ABA8F14509AACFD4
                                                                                                                                                                  SHA1:3BEACD1E5E786B067785A569577B99C85147FFED
                                                                                                                                                                  SHA-256:5E01DE3A55BB13C8A64BC8609D26530DC581BBEEABDD1E90DAEB1CFB91F1C299
                                                                                                                                                                  SHA-512:0C050B43442C799A5F235E6147A00328214EA6BA407AF499E0A80F30CC34532BA10AAB921BE556CAE6A87AF278861636092778E6DBB0F4F4EF51971E440BF4E5
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:.PNG........IHDR.............\r.f...aiCCPkCGColorSpaceDisplayP3..(.c``RI,(.aa``..+).rwR...R`.......b.........>@%.0..|...../..:%5.I.^..b....D.0......d ...S...J...S.l........).:...b.C..@.$...XMH.3.}..VH.H.......IB.OGbC...n....J..c..%...V..h........G`(.*x.%..(....30.....s 8,... ..30......n...~...@.\;.b........'v.$.%.....)-....r...H....@=..i.F`yF.'...{...Vc``....w........w1P.....y..!e.5..... HIDATx...xU....}N..".AT@....$ ...r._....J..b.RE `.mi.....>.R.V..R.V.V.Uk...VPP...C^$....N.)...''....|9.{.y...53k.X..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (526), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):526
                                                                                                                                                                  Entropy (8bit):4.844995662196588
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:D96C709017743C0759CF3853D1806BA5
                                                                                                                                                                  SHA1:72E21587610C49C8305A55E71F73FA88ED618205
                                                                                                                                                                  SHA-256:BA2338AA6670580269C762F51C4291DAEF913201AA8F4D4FD166C1A878262652
                                                                                                                                                                  SHA-512:974E260ED8BD1D99628FC3248F07179F6EA228E37A6B9D3EF906DBA57571F2DF54D73F93D1F3460902D28A90BD4793BCA35477B2EF8FBF424B9112147F04BCCF
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://js.stripe.com/v3/fingerprinted/js/m-outer-15a2b40a058ddff1cffdb63779fe3de1.js
                                                                                                                                                                  Preview:!function(){"use strict";var e="https://m.stripe.network",n=window.location.hash,t=/preview=true/.test(n)?"inner-preview.html":"inner.html",o=document.createElement("iframe");o.src="".concat(e,"/").concat(t).concat(n);var i=function(n){if(n.origin===e){var t=window.opener||window.parent||window;if(!t)return;t.postMessage(n.data,"*")}else o.contentWindow.postMessage(n.data,"*")};window.addEventListener?window.addEventListener("message",i,!1):window.attachEvent("onMessage",i),document.body&&document.body.appendChild(o)}();
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):43
                                                                                                                                                                  Entropy (8bit):3.0314906788435274
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:FB02F374B8F73825415DB1BCCD4BD76D
                                                                                                                                                                  SHA1:B103AA629CACDD90B39538A7561DA7F8E49AD73F
                                                                                                                                                                  SHA-256:CAA849B179BEFA2645A8E2C474D2E82A76777A3305315ECE911013E8EE9A916C
                                                                                                                                                                  SHA-512:3BE8176915593E79BC280D08984A16C29C495BC53BE9B439276094B8DCD3764A3C72A046106A06B958E08E67451FE02743175C621A1FAA261FE7A9691CC77141
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):55156
                                                                                                                                                                  Entropy (8bit):5.514443914032305
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:1066DD8F918FDD63C3C720FA920982E3
                                                                                                                                                                  SHA1:6677E690FEEA24735A8CD3A67F84D09CA4013511
                                                                                                                                                                  SHA-256:1BE3F109B9D723CA5B3122D65A469865702E19D2ADE33FC82FE2E77F772C8CC2
                                                                                                                                                                  SHA-512:FA223D93ED472569A3145D33D1D2FE038DC9914AA4BA1CD8BB13F05C2685FA690412BABA8977741EC934279C17904F49A74400E0CE7798D713C4A1A0F7A8BAC3
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://sunbpxua.usv.stape.io/analytics.js
                                                                                                                                                                  Preview:!function(){!function(){var s="sunbpxua",a="strict",t="/sgtm",u=["","https://sunbpxua.usv.stape.io",t?location.origin+t:"",t].filter(Boolean);if(window[s+"h"]);else{window[s+"h"]=!0;function n(t,e,n){for(var r,o=1,i=arguments.length;o<i;o++)for(var c in r=arguments[o])if(Object.prototype.hasOwnProperty.call(r,c))t[c]=r[c];return t}try{if(XMLHttpRequest.prototype.open=function(r){return function(t,e){var n=Array.prototype.slice.call(arguments,2);r.apply(this,[t,i(e)].concat(n))}}(XMLHttpRequest.prototype.open),window.fetch=function(o){return function(t,e){var n=t instanceof Request?t.url:t,r=i(n);if(r!==n)t=t instanceof Request?t:r;return o.apply(this,[t,e])}}(window.fetch),navigator.sendBeacon)navigator.sendBeacon=function(n){return function(t,e){return n.apply(window.navigator,[i(t),e])}}(navigator.sendBeacon);!function(e){if(!(null==e?void 0:e.set));else Object.defineProperty(HTMLImageElement.prototype,"src",n({},e,{set:function(t){if(e.set)e.set.call(this,i(t))}}))}(Object.getOwnPro
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (24823), with no line terminators
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):24823
                                                                                                                                                                  Entropy (8bit):4.792811205299742
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:E04AD89975C535B30BAE773D0EB0D3B2
                                                                                                                                                                  SHA1:0C72555D0FD844150B6EC407A57DA2D29BF380E2
                                                                                                                                                                  SHA-256:06C0EDBFC1B871FB45195265F5FAAD3E23191305F6FF2125557A9FBC287C8992
                                                                                                                                                                  SHA-512:6044553C64225C3F3F2AA5EF866BF55B1148CD5B7FE1A668417BF9BC24B70BB7C10048049C2201D986A28CFF85B1A93CE673CBF687FA4B8BE2DAEB5B8C6B73D7
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-fo
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):673
                                                                                                                                                                  Entropy (8bit):7.6596900876595075
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:0E176276362B94279A4492511BFCBD98
                                                                                                                                                                  SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                                                                                                                  SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                                                                                                                  SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:C source, ASCII text
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):6952
                                                                                                                                                                  Entropy (8bit):4.376311481180277
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:88F0386EA696AA3CC38352AF70C1676F
                                                                                                                                                                  SHA1:78B05676C93E5F651901E6D02F36EFAC25217BE3
                                                                                                                                                                  SHA-256:0E424FB99EDCFEB3DF46ACBF0D23127E5E255EB47A7285513E3F79B1B578C808
                                                                                                                                                                  SHA-512:053C89E1B886D6BB1AE4689C286B8C01BDBA6722205EEE2BF9820ED786407513887789B7535E5CBAEFFB285F7E836F6929557F0928B5902521FA0D4643BD969C
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://d2hrivdxn8ekm8.cloudfront.net/tag-manager/377ea37d-e187-4eb2-a0eb-597a61c44720-latest.js
                                                                                                                                                                  Preview:.var TatariXandrManager = /** @class */ (function () {. function TatariXandrManager(xandrID, xandrGroups) {. this.cookieTime = 30 * 24 * 60 * 60 * 1000; // 30 days. this.cookieName = 'tatari-xandr-group';. this.groups = 1; // Total number of test groups. this.group = 1; // Selected test group. this.xandrID = xandrID;. // this is a xandr generated snippet. // @ts-ignore. // tslint:disable-next-line. !function (e, i) { if (!e.pixie) {. var n = e.pixie = function (e, i, a) { n.actionQueue.push({ action: e, actionValue: i, params: a }); };. n.actionQueue = [];. var a = i.createElement("script");. a.async = !0, a.src = "//acdn.adnxs.com/dmp/up/pixie.js";. var t = i.getElementsByTagName("head")[0];. t.insertBefore(a, t.firstChild);. } }(window, document);. var pixie = window.pixie;. pixie('init', this.xandrID);. this.groups = parseInt
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):160880
                                                                                                                                                                  Entropy (8bit):5.49330366210698
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:5C390D4473C330B71CCF6481D5E80D85
                                                                                                                                                                  SHA1:C8B4879B190A356148EA490B3647E57C720F7627
                                                                                                                                                                  SHA-256:C4A9A69FE1EC1D73EA90FDE673F3DC9E193FC8E4CE13F95AF0CA67605E87824E
                                                                                                                                                                  SHA-512:B0F2DF69C9E591418A529761853300D57519E4647B4DCC9D0382E6337ED13419F649AA12BD5F5CF1DC1B9CB1187CF1A92F001026465EAF3A4F572FB6FC3D6910
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://assets.otter.ai/633.a73fd3372c9284e1.js
                                                                                                                                                                  Preview:"use strict";(self.webpackChunkotter_ai=self.webpackChunkotter_ai||[]).push([[633],{14775:(Zt,rt,_)=>{_.d(rt,{DR:()=>ct,G6:()=>at,bH:()=>E,tq:()=>$});var P=_(43135),s=_(25040),N=_(7805),t=_(52213),st=_(91514),M=_(53566),j=_(56958);const Z="app-download-promotion",b=(0,j.mI)(T=>T?.navigator?.userAgent?.toLowerCase()??null,null);function $(){return!!b&&/iphone|ipod|ipad|android/i.test(b)}function at(){return!!b&&/safari/i.test(b)&&!/chrome/i.test(b)}function ct(T){const{isUserLoggedIn:z=!0,expName:I="AppDownloadPromotion"}=T,q=!z||(0,st.C)(I,"enabled"),C=(new Date).getTime(),x=M.E.getItem(Z);if(!q||!$())return!1;const O=x?new Date(Number(x)):null;return(!O||Number.isNaN(O.getTime())||!(0,s.z)(O))&&(function H(){M.E.setItem(Z,C.toString())}(),!0)}function E(){const T=(0,st.C)("AppDownloadPromotion","enabled"),{showModal:I,modalKey:q}=(0,t.Fz)(),G=(0,N.useRef)(null);return!q&&G.current&&(G.current(!0),G.current=null),(0,N.useCallback)(()=>{if(!$()||!T||!ct({})||null!==q)return;const{promis
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:GIF image data, version 89a, 352 x 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):3620
                                                                                                                                                                  Entropy (8bit):6.867828878374734
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:B540A8E518037192E32C4FE58BF2DBAB
                                                                                                                                                                  SHA1:3047C1DB97B86F6981E0AD2F96AF40CDF43511AF
                                                                                                                                                                  SHA-256:8737D721808655F37B333F08A90185699E7E8B9BDAAA15CDB63C8448B426F95D
                                                                                                                                                                  SHA-512:E3612D9E6809EC192F6E2D035290B730871C269A267115E4A5515CADB7E6E14E3DD4290A35ABAA8D14CF1FA3924DC76E11926AC341E0F6F372E9FC5434B546E5
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/images/marching_ants_986f40b5a9dc7d39ef8396797f61b323.gif
                                                                                                                                                                  Preview:GIF89a`.........iii!.......!.&Edited with ezgif.com online GIF maker.!..NETSCAPE2.0.....,....`.....6......P.l.......H....I..:qJ......k....`BY..L*..&...!.......,....`.....9..i....Q4......H..j.=.k9-5_..........j7..({.........!.......,....`.....9.......trV.......H....`.[.q6......>.. .CZ.&!.....M...!.......,....`.....8..........:......H..jJ..U..6_....../.el...q.)...*..!.......,....`.....9.....i..l.go.....H..*".U...f......._......5......n..!.......,....`.....:..i......./.....H...5%.kE/5.........In.a..@&3.....J...!.......,....`.....9.......kr.j.....H..*.-.{Im5c..............@&.........!.......,....`.....9.........j..q....H...].&..\.5.........8..S..........!.......,....`.....9.......3q.g..5....H...:u..............Al..x.q.........!.......,....`.....9......\.F....z....H...zX...ov.........h3N.x4......j..!.......,....`.....9........Q.:......H....y..^...1.........n.!.F......E...!.......,....`.....8.........i,......H....*_.21.I.........%...
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):323
                                                                                                                                                                  Entropy (8bit):4.612735056134866
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:AA8764B1ECA371FACF8D7EC4F72814FC
                                                                                                                                                                  SHA1:04CF7EA6B52388EC94579E8A158D81842B29CB04
                                                                                                                                                                  SHA-256:527D88256B20A1A505DE38528FE383D07A29A9D6CDAF752860C9D74ACB84D5CD
                                                                                                                                                                  SHA-512:473A1A9F4AD1F4F161EC9B4F079851713D60EA7B3185A71D7B9B4F2E31394A472D779F02758D1A3CE3EDB65E144E24B5F585D38E4C19F7374C6303B0595EC066
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://ara.paa-reporting-advertising.amazon/aat?pid=b04c3029-24a5-4c93-9d02-df5e341d628a&event=PageView&value=https%3A%2F%2Fotter.ai%2Fu%2FhLn4KBwHMJqH9P14ss7ZdBRq3aY%3Fst%3D.eJwNyc0OgiAAAOB34RxbZmh1S6cT5zD7VS9NCMtKMTRFW-9e3_X7gKIDK8DplbSB5e9T35itKwYmgBX1jcv_KTdJNo8kRiRsPEc0TQuLC6reuoD62q_69E6oFmHT3ulJp-aOk48IlvNlJvEBZzldVqKPPRVo3sLQXubZzgN6tGXehi0ufIWYORLrcRuk5DJdYLJlZj3dpRGsszJCXJSK1fzdnQw4Qst93q1w4CQC3x9XzD4r%3A1uOd4E%3ABL1icwVV0JCM08om8N1gp5lp5Ro%26utm_source%3Dpre_meeting_reminder_to_meeting_participants%26is_new_user%3Dtrue&gtmVersion=3.5&ts=1749576393144&eventSource=amzn.js&uuid=a609cda7-6e8b-4430-8186-1d35ad7cb426
                                                                                                                                                                  Preview:{"campaigns":["579017226045648262","582048795016196079","592204945272544605","592795830178931534","594374510613819610"],"cdId":"e0a0faaad2215a47","cdValue":2521,"debugKey":"a609cda7-6e8b-4430-8186-1d35ad7cb426#72","dedupeEnd":1749576395250,"dedupeStart":1749576395250,"timestamp":1749576395250,"uuid":"4622427809393274848"}
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):5254
                                                                                                                                                                  Entropy (8bit):4.983307672135287
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:3F0BAC8E51EB275DBFB3227B14B4CE67
                                                                                                                                                                  SHA1:04672A7626E87A5A77AA0A30F069C2C4ECE0A68B
                                                                                                                                                                  SHA-256:E5204457E8A6A478FFE910D904AF03EB852797AE1B9F8FA7E4A58C1454280353
                                                                                                                                                                  SHA-512:72C5E427ABC40272255D934C35A1C20BFC1C9B9C9190700BE8E0A327341A05DDDA870D08D3F711765B118A3339A50BDC691E2E4704246676790BEBB28237D3DA
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://cdn.cookielaw.org/consent/535778f3-6e8c-4a25-847b-26013045c3ac/535778f3-6e8c-4a25-847b-26013045c3ac.json
                                                                                                                                                                  Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202403.2.0","OptanonDataJSON":"535778f3-6e8c-4a25-847b-26013045c3ac","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"6c44417c-fff9-40fe-bafd-eed162ecf161","Name":"LGPD Rule","Countries":["br"],"States":{},"LanguageSwitcherPlaceholder":{"default":"en","pt":"pt"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"LGPD","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"LGPD Template by Athena","Conditions":[],"GCEnable":false,"IsGPPEnabled":false,"EnableJWTAuthForKnownUsers":false},{"Id":"b0fd9263-8812-4018-92a4-bf19711ed39b","Name":"GDPR Rule","Countries":["de","no","be","fi","pt"
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 406986
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):116364
                                                                                                                                                                  Entropy (8bit):7.997236503670438
                                                                                                                                                                  Encrypted:true
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:991F65CE1AA4809A6ED028BD54B3D1E3
                                                                                                                                                                  SHA1:18B2197389C0AE376309E3A5D03CC1C039337685
                                                                                                                                                                  SHA-256:3C2C2CFEA40049D60B0BCEA06AE9A3558D0D264B318F06DD180A920774EC6365
                                                                                                                                                                  SHA-512:32F2D67286A4A813A3FBC60DA16923D5B210237D39F331244A4ADDB52A9AF66A606E38CE64D219F78A8FBDC20756B42382B136210DE75FF4FE2ED39C154E27F9
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_41f36656d3c0bb04c90c.js
                                                                                                                                                                  Preview:...........k{.H.(.}.......c....8=.Ib......#Ca.....K..o..ZU%...q..9...ct).....S..*?U.6..rqyt~Y9}W..........Z.xzy..x.z.Q.w9......^...U.........<..G....=wZ.....Oxe.._.0.*S/..k>..*&T..*gn.?TN....6.....a0...I\......)....$......7.T>x.0..q\...{..H...|.....2..x"..\`IYkD..#*....FP....a.^.].'0h.&.....ie..|.*qPy....l<..S.y.E..>.....a...3..-vq:..P<..dE.....C.h.P..]..\5.......3.<N.^?T...:B#c....|...T.........(...Q.l7[...V.e.W.8.G.....O...0.m...f.F...7..h.......F..b...Yr.=...f.....?......S.}U..g.......t..../...G.......~.+...)y.X\...<.&.........`.v.....`^....c4c.Yh=.a.wB.m.......i..~v-..O..nY....A....5...v...t..FSw...Q/n...c.9Y{.-..>a..7h..o..ec...O...)~..8...j-M..nD....9......f5..'Q#...L.'......fZW."Q[.<.nx..O...LU.;..a.m..&.k.$...;.=L...yv....,.f<Hb{.w.@.8...8F.D.>.04.[K6v.i..2.#?..&.;-.].....1.X0w.H6mZ..A...t..e-.\...MC6.xt`..cu...@_...v....;z'.mV.T/o.i....-...K......\..Sn>B......%x..%......W.|......~.6.%...+.:..x5..s5P.-..!.G...ZT.i...;.&
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):16
                                                                                                                                                                  Entropy (8bit):3.577819531114783
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:4C8A26E14EDABDD7D6BFBF1472AFC853
                                                                                                                                                                  SHA1:F268C3DB54608F753ED9320CB2411B00A40C8D65
                                                                                                                                                                  SHA-256:B9224CA870B658AB694ECED1FBB07A971FCE7D0C990E50046929E9968BAF435C
                                                                                                                                                                  SHA-512:820B85A739953E8A71E89FEB45BBFB01E2D2F8977D30B0AB11BED28A7CA2B0365595AA7074A3A9780C8DE95E0C8DE839B5C390519F5238E8435F44736CDD497F
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCTxC_hpnw4HMEgUNpZM2JCHdRm41rh7UIg==?alt=proto
                                                                                                                                                                  Preview:CgkKBw2lkzYkGgA=
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):549
                                                                                                                                                                  Entropy (8bit):5.152770996259199
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:2D5ED4BCBC8C82C40E876E9BB2B1A446
                                                                                                                                                                  SHA1:AE6E20CD85E879967873C7D686F7C253388AEC19
                                                                                                                                                                  SHA-256:57AB78C754BDEC9ECAF03DBC56C289E8E9E170F12E52C710B9EA69DF97FF18F9
                                                                                                                                                                  SHA-512:C96DD3131DA80B21E20AE670DC197937936D52AEBD2ADA60F669AEBD2995C4505CA4F8E838619FAD3E91EF0FAD1F0CB4BDD1E8A2B2D4D96023CC6FC0BB5F338E
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://rudder-api.otter.ai/sourceConfig?build=modern&lockIntegrationsVersion=true&lockPluginsVersion=true&p=npm&v=3.15.2&writeKey=2udUo3TErBdVnjYGIkjIQtIKXJp
                                                                                                                                                                  Preview:{"source":{"id":"2udUo0FhV6gys8uAfPhkBPWoqxw","name":"Web","writeKey":"2udUo3TErBdVnjYGIkjIQtIKXJp","config":{"statsCollection":{"errors":{"enabled":false},"metrics":{"enabled":false}}},"enabled":true,"workspaceId":"2kfKCKi6QRG70OduvxKSuf7snCo","destinations":[],"updatedAt":"2025-04-03T17:42:49.606Z","dataplanes":{}},"updatedAt":"2025-05-13T21:57:19.397Z","consentManagementMetadata":{"providers":[{"provider":"oneTrust","resolutionStrategy":"and"},{"provider":"ketch","resolutionStrategy":"or"},{"provider":"iubenda","resolutionStrategy":"or"}]}}
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JSON data
                                                                                                                                                                  Category:dropped
                                                                                                                                                                  Size (bytes):55
                                                                                                                                                                  Entropy (8bit):4.199655741530277
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:6C1486033496C9EB6C9CF0C6E5469097
                                                                                                                                                                  SHA1:3D7509078F976EF0C40CD43B5850FA6CD9549C02
                                                                                                                                                                  SHA-256:39F9B35FE8AC9F30E7108F3C28D6F46A422BE00CCF17A7E63C32663E17E09AEC
                                                                                                                                                                  SHA-512:8627BBC6B6A1CBE8B6B86B005D78C690270E5B898D8179AF21E4BF7FA5E28079D6F5997D6521B6F6AE4450BE3213F19E04F6C1AA74CDDC60A114086B06629B7E
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  Preview:{"status": "failed", "message": "not POST", "code": 22}
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 96x96, components 3
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):2982
                                                                                                                                                                  Entropy (8bit):7.813874891020468
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:AE35EA17500C48C2F0CDEDB1204DF2CB
                                                                                                                                                                  SHA1:E351A3D824C560AA7B7F71E8313C6C1FF035FB8B
                                                                                                                                                                  SHA-256:FBD7207319D9C04E7A5CD64778E1D805EDCB0549C683E5362FFA98AE555DC573
                                                                                                                                                                  SHA-512:7848AAF6D95FF7F1137EC077954F3952DE2F6CB4D55F717994670FC6C3DBCEAACD1C49F47C864DC60D01947FF4B34A0B57B2C86403D3741B20254349491E8D96
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://profile.otter.ai/ALTLHG46OBTMKFX5/ALTLHG46OBTMKTB4
                                                                                                                                                                  Preview:......JFIF......................................................................................................................................................`.`...........................................:.........................!1....A"Qaq.#B....23Rr......C.................................,.......................!1Q.Aq.."2....a................?..:............. $"..p.[jW.....p...x.......M+..;...:....n.u9.%\.".`F3...,.g.+.p@.s.\;.G......,.i...&.(...]..a....M.p.....h.9..C.."...+..2...j..~KmWp....>kJ.....m.....m.@.....28.@.....<].........w*..........M>)oG6....$.f.L.m...M.kjR.."....].H..L.Rv.R|DO...-..o..p*X...c..Q....0.$..1..@.6....Y.....'.#...... .....Y...r1....G.2CZ..H*.....L[.a.A#=.u JB....M.R...t=....g.. .n...9..HH........(n..G.....u......}..8.t.c.|I.9.....g.....{....n#i...q9<...+....2=..IxL....Kl.X.N6..#...?........bp.....}.K..].m....a.I......r...G...HY.lm...b.<...u.... .....V..P...R...j@)..@+O.]..|...XI4i$;6.7.......U.XV&l....5.0_...W.A
                                                                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                  File Type:ASCII text, with very long lines (2385)
                                                                                                                                                                  Category:downloaded
                                                                                                                                                                  Size (bytes):264905
                                                                                                                                                                  Entropy (8bit):5.560343063206762
                                                                                                                                                                  Encrypted:false
                                                                                                                                                                  SSDEEP:
                                                                                                                                                                  MD5:1DA0CF1B0CF7B79D37A4A06796E7CB24
                                                                                                                                                                  SHA1:EFE2E1DD0AF37366D761DA338CB6786D645865F4
                                                                                                                                                                  SHA-256:6D3C77DE900F113878D49723A759A8C807528F22B2603853C7CDB92C0BE457AF
                                                                                                                                                                  SHA-512:6FA624AD31B48EE2113A288E19EBEB4598263E758B74B77E6A169F63297BCB39979A89199425B88F8DD36C1AD8502D8399E933A2E960A4ACD4CE1859F8832391
                                                                                                                                                                  Malicious:false
                                                                                                                                                                  Reputation:unknown
                                                                                                                                                                  URL:https://www.googletagmanager.com/gtag/js?id=UA-93717735-1
                                                                                                                                                                  Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var ba,ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{
                                                                                                                                                                  No static file info