Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.theknowledge.com/p/mps-take-foolish-risks

Overview

General Information

Sample URL:https://www.theknowledge.com/p/mps-take-foolish-risks
Analysis ID:1430394

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Found iframes
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6360 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.theknowledge.com/p/mps-take-foolish-risks MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 1420 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1880,i,4228598797850017497,1834090071613982604,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.theknowledge.com/p/mps-take-foolish-risksHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-TC26XH3
Source: https://www.theknowledge.com/p/mps-take-foolish-risksHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-5MXDXX2
Source: https://www.theknowledge.com/p/mps-take-foolish-risksHTTP Parser: Iframe src: https://platform.twitter.com/widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fwww.theknowledge.com
Source: https://www.theknowledge.com/p/mps-take-foolish-risksHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-TC26XH3
Source: https://www.theknowledge.com/p/mps-take-foolish-risksHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-5MXDXX2
Source: https://www.theknowledge.com/p/mps-take-foolish-risksHTTP Parser: Iframe src: https://platform.twitter.com/widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fwww.theknowledge.com
Source: https://www.theknowledge.com/p/mps-take-foolish-risksHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-31127831TM&gacid=854837508.1713881022&gtm=45je44h0v884713942za200&dma=0&gcs=G111&gcd=13r3r3r3r5&npa=0&pscdl=noapi&aip=1&fledge=1&z=1669694511
Source: https://www.theknowledge.com/p/mps-take-foolish-risksHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-TC26XH3
Source: https://www.theknowledge.com/p/mps-take-foolish-risksHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-5MXDXX2
Source: https://www.theknowledge.com/p/mps-take-foolish-risksHTTP Parser: Iframe src: https://platform.twitter.com/widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fwww.theknowledge.com
Source: https://www.theknowledge.com/p/mps-take-foolish-risksHTTP Parser: Iframe src: https://td.doubleclick.net/td/ga/rul?tid=G-31127831TM&gacid=854837508.1713881022&gtm=45je44h0v884713942za200&dma=0&gcs=G111&gcd=13r3r3r3r5&npa=0&pscdl=noapi&aip=1&fledge=1&z=1669694511
Source: https://www.theknowledge.com/p/mps-take-foolish-risksHTTP Parser: Title: Why do MPs take such foolish risks? does not match URL
Source: https://platform.twitter.com/widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fwww.theknowledge.comHTTP Parser: No favicon
Source: https://www.theknowledge.com/p/mps-take-foolish-risksHTTP Parser: No <meta name="copyright".. found
Source: https://www.theknowledge.com/p/mps-take-foolish-risksHTTP Parser: No <meta name="copyright".. found
Source: https://www.theknowledge.com/p/mps-take-foolish-risksHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.18:49691 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.18:49692 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.18:49869 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 11MB later: 39MB
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownDNS traffic detected: queries for: www.theknowledge.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49692
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49691
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.18:49691 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.18:49692 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.18:49869 version: TLS 1.2
Source: classification engineClassification label: clean1.win@16/124@70/132
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://www.theknowledge.com/p/mps-take-foolish-risks
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1880,i,4228598797850017497,1834090071613982604,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 --field-trial-handle=1880,i,4228598797850017497,1834090071613982604,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.theknowledge.com/p/mps-take-foolish-risks0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
about:blank0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
31.13.88.35
truefalse
    high
    privacyportal-de.onetrust.com
    104.18.32.137
    truefalse
      high
      s.twitter.com
      104.244.42.195
      truefalse
        high
        nel.heroku.com
        34.249.96.123
        truefalse
          high
          cs491.wac.edgecastcdn.net
          192.229.163.25
          truefalse
            high
            o922922.ingest.sentry.io
            34.120.195.249
            truefalse
              high
              cs41.wac.edgecastcdn.net
              72.21.91.66
              truefalse
                high
                platform.twitter.map.fastly.net
                151.101.12.157
                truefalse
                  unknown
                  syndication.twitter.com
                  104.244.42.136
                  truefalse
                    high
                    stats.g.doubleclick.net
                    64.233.185.156
                    truefalse
                      high
                      scontent.xx.fbcdn.net
                      31.13.66.19
                      truefalse
                        high
                        analytics-alv.google.com
                        216.239.32.181
                        truefalse
                          high
                          t.co
                          104.244.42.197
                          truefalse
                            high
                            googleads.g.doubleclick.net
                            142.251.15.157
                            truefalse
                              high
                              media.beehiiv.com
                              104.18.69.40
                              truefalse
                                unknown
                                www.google.com
                                142.251.15.106
                                truefalse
                                  high
                                  td.doubleclick.net
                                  108.177.122.156
                                  truefalse
                                    high
                                    cname.beehiiv.com
                                    104.18.69.40
                                    truefalse
                                      unknown
                                      cdn.cookielaw.org
                                      104.19.178.52
                                      truefalse
                                        high
                                        geolocation.onetrust.com
                                        104.18.32.137
                                        truefalse
                                          high
                                          static.ads-twitter.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            www.facebook.com
                                            unknown
                                            unknownfalse
                                              high
                                              www.theknowledge.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                www.linkedin.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  connect.facebook.net
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    px.ads.linkedin.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      analytics.twitter.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        snap.licdn.com
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          lf16-tiktok-web.tiktokcdn-us.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            analytics.google.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              platform.twitter.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                www.tiktok.com
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  NameMaliciousAntivirus DetectionReputation
                                                                  https://www.theknowledge.com/p/mps-take-foolish-risksfalse
                                                                    unknown
                                                                    https://platform.twitter.com/widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fwww.theknowledge.comfalse
                                                                      high
                                                                      https://td.doubleclick.net/td/ga/rul?tid=G-31127831TM&gacid=854837508.1713881022&gtm=45je44h0v884713942za200&dma=0&gcs=G111&gcd=13r3r3r3r5&npa=0&pscdl=noapi&aip=1&fledge=1&z=1669694511false
                                                                        high
                                                                        about:blankfalse
                                                                        • Avira URL Cloud: safe
                                                                        low
                                                                        • No. of IPs < 25%
                                                                        • 25% < No. of IPs < 50%
                                                                        • 50% < No. of IPs < 75%
                                                                        • 75% < No. of IPs
                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                        104.19.177.52
                                                                        unknownUnited States
                                                                        13335CLOUDFLARENETUSfalse
                                                                        173.194.219.94
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        72.21.91.66
                                                                        cs41.wac.edgecastcdn.netUnited States
                                                                        15133EDGECASTUSfalse
                                                                        64.233.185.156
                                                                        stats.g.doubleclick.netUnited States
                                                                        15169GOOGLEUSfalse
                                                                        104.18.32.137
                                                                        privacyportal-de.onetrust.comUnited States
                                                                        13335CLOUDFLARENETUSfalse
                                                                        184.28.75.176
                                                                        unknownUnited States
                                                                        20940AKAMAI-ASN1EUfalse
                                                                        142.251.15.106
                                                                        www.google.comUnited States
                                                                        15169GOOGLEUSfalse
                                                                        108.177.122.156
                                                                        td.doubleclick.netUnited States
                                                                        15169GOOGLEUSfalse
                                                                        172.217.215.94
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        142.251.15.95
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        74.125.136.147
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        104.18.68.40
                                                                        unknownUnited States
                                                                        13335CLOUDFLARENETUSfalse
                                                                        31.13.88.35
                                                                        star-mini.c10r.facebook.comIreland
                                                                        32934FACEBOOKUSfalse
                                                                        216.239.32.178
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        74.125.138.97
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        1.1.1.1
                                                                        unknownAustralia
                                                                        13335CLOUDFLARENETUSfalse
                                                                        104.19.178.52
                                                                        cdn.cookielaw.orgUnited States
                                                                        13335CLOUDFLARENETUSfalse
                                                                        104.244.42.136
                                                                        syndication.twitter.comUnited States
                                                                        13414TWITTERUSfalse
                                                                        142.250.105.97
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        104.244.42.67
                                                                        unknownUnited States
                                                                        13414TWITTERUSfalse
                                                                        216.239.32.181
                                                                        analytics-alv.google.comUnited States
                                                                        15169GOOGLEUSfalse
                                                                        31.13.66.19
                                                                        scontent.xx.fbcdn.netIreland
                                                                        32934FACEBOOKUSfalse
                                                                        184.25.127.86
                                                                        unknownUnited States
                                                                        7843TWC-7843-BBUSfalse
                                                                        172.253.124.139
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        104.244.42.197
                                                                        t.coUnited States
                                                                        13414TWITTERUSfalse
                                                                        192.229.163.25
                                                                        cs491.wac.edgecastcdn.netUnited States
                                                                        15133EDGECASTUSfalse
                                                                        104.244.42.195
                                                                        s.twitter.comUnited States
                                                                        13414TWITTERUSfalse
                                                                        23.222.12.10
                                                                        unknownUnited States
                                                                        8612TISCALI-ITfalse
                                                                        172.253.124.95
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        13.107.42.14
                                                                        unknownUnited States
                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                        239.255.255.250
                                                                        unknownReserved
                                                                        unknownunknownfalse
                                                                        142.250.9.84
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        74.125.136.155
                                                                        unknownUnited States
                                                                        15169GOOGLEUSfalse
                                                                        104.18.69.40
                                                                        media.beehiiv.comUnited States
                                                                        13335CLOUDFLARENETUSfalse
                                                                        142.251.15.157
                                                                        googleads.g.doubleclick.netUnited States
                                                                        15169GOOGLEUSfalse
                                                                        34.249.96.123
                                                                        nel.heroku.comUnited States
                                                                        16509AMAZON-02USfalse
                                                                        151.101.12.157
                                                                        platform.twitter.map.fastly.netUnited States
                                                                        54113FASTLYUSfalse
                                                                        IP
                                                                        192.168.2.18
                                                                        Joe Sandbox version:40.0.0 Tourmaline
                                                                        Analysis ID:1430394
                                                                        Start date and time:2024-04-23 16:03:05 +02:00
                                                                        Joe Sandbox product:CloudBasic
                                                                        Overall analysis duration:
                                                                        Hypervisor based Inspection enabled:false
                                                                        Report type:full
                                                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                        Sample URL:https://www.theknowledge.com/p/mps-take-foolish-risks
                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                        Number of analysed new started processes analysed:11
                                                                        Number of new started drivers analysed:0
                                                                        Number of existing processes analysed:0
                                                                        Number of existing drivers analysed:0
                                                                        Number of injected processes analysed:0
                                                                        Technologies:
                                                                        • EGA enabled
                                                                        Analysis Mode:stream
                                                                        Analysis stop reason:Timeout
                                                                        Detection:CLEAN
                                                                        Classification:clean1.win@16/124@70/132
                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, svchost.exe
                                                                        • Excluded IPs from analysis (whitelisted): 172.253.124.139, 172.253.124.113, 172.253.124.138, 172.253.124.100, 172.253.124.101, 172.253.124.102, 142.250.9.84, 172.217.215.94, 34.104.35.123, 142.251.15.95, 173.194.219.94, 184.25.127.86, 184.25.127.87, 184.25.127.91, 184.25.127.85, 184.25.127.90, 184.25.127.92, 184.25.127.88, 184.25.127.89, 184.25.127.84, 23.222.12.10, 23.222.12.27, 23.222.12.51, 23.222.12.32, 23.222.12.11, 23.222.12.26, 23.222.12.33, 23.222.12.50, 23.222.12.34, 172.253.124.95, 74.125.138.95, 64.233.177.95, 142.250.9.95, 74.125.136.95, 64.233.185.95, 64.233.176.95, 172.217.215.95, 108.177.122.95, 142.250.105.95, 173.194.219.95, 74.125.138.97, 142.250.105.97, 74.125.136.155, 74.125.136.157, 74.125.136.154, 74.125.136.156, 216.239.32.178, 216.239.34.178, 216.239.38.178, 216.239.36.178
                                                                        • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, www-alv.google-analytics.com, clientservices.googleapis.com, pagead2.googlesyndication.com, a2047.mm3.akamai.net, lf16-tiktok-web.tiktokcdn-us.com.edgesuite.net, a2047.api10.akamai.net, clients2.google.com, edgedl.me.gvt1.com, www.googletagmanager.com, wac.apr-8315.edgecastdns.net, clients.l.google.com, www.tiktok.com.edgesuite.net, www.google-analytics.com
                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                        • VT rate limit hit for: https://www.theknowledge.com/p/mps-take-foolish-risks
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 13:03:34 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                        Category:dropped
                                                                        Size (bytes):2675
                                                                        Entropy (8bit):3.9637432339922656
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:B85A7A3EB9B9CECD542D490199506986
                                                                        SHA1:3DD42E02551889680E9B6945717AF19B79E7D9D5
                                                                        SHA-256:4DFE31C9212C14D5E628AC8774C62B837BB23CCAAE1C9023BB25573EEFF4C6B0
                                                                        SHA-512:E4133A4C12339021E39E9A0CCF41CD09A34A4A3C4D4ECA3E5C9F3AA25332FFD1D571438C072286BC67D223E98B93D7A844B3A0C31E9488611115B03A44F65F8D
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:L..................F.@.. ...$+.,................y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Xjp....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xpp....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Xpp....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Xpp...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Xrp.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............1U.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 13:03:34 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                        Category:dropped
                                                                        Size (bytes):2677
                                                                        Entropy (8bit):3.9810565142506484
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:CBF380755F881A18CC38566B2BDE4474
                                                                        SHA1:58435C06C50BBF4E241F9BAAAC112930D75EF5D9
                                                                        SHA-256:562CA7FDF24BA2CA526237901A32A52D3856202F8BF42CE2E2F9D6E40F9F661D
                                                                        SHA-512:49809CFF0669967895CF1D9DE84A8F69F8627AF52E6406EDEED5170179CDD516597580F7BF846B19A4C7D04F5E90910F008CDC2D0DFFD4BDA5875717D60D6634
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:L..................F.@.. ...$+.,.....V..........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Xjp....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xpp....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Xpp....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Xpp...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Xrp.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............1U.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 09:23:19 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                        Category:dropped
                                                                        Size (bytes):2691
                                                                        Entropy (8bit):3.990979179858683
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:70375AF0618690588BCB985741A05B96
                                                                        SHA1:8DCEB5BFC2316B081937AC589322BB3A1B8B283D
                                                                        SHA-256:94C845947A9BF45473DD64849543915EBED166071F135F21A8121524FD2E1406
                                                                        SHA-512:A3007842BD83D2EB1D13593049E9CF08A5582AA4B7D58A3EC23AEBE39E6E0F7A09B1677FC91A700211500B4C16B12DE8A0797D843AC216DA8587FCD3A5F5C74E
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:L..................F.@.. ...$+.,....?.4 ?.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Xjp....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xpp....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Xpp....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Xpp...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.R.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............1U.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 13:03:34 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                        Category:dropped
                                                                        Size (bytes):2679
                                                                        Entropy (8bit):3.9799823332518622
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:8B808BCF1F626F2FAE8648B6E004F420
                                                                        SHA1:9130A6BA6DFB47E425C755BE05480C9A7022C2A5
                                                                        SHA-256:7903FC0738BE5A7EEBF0C2BD3D18891EFBE9EB1717F3ED9663AAE4BA811B54C8
                                                                        SHA-512:939F3292925F2836F2B584B05FFD3BF4BC09490B153B6419C36F81C6794AE1412DF5C83EE2C0B6535F97FEA5D10BB8D1108E08DA577FD8163B5C8B1B0C8BADF5
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:L..................F.@.. ...$+.,....]...........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Xjp....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xpp....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Xpp....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Xpp...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Xrp.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............1U.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 13:03:34 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                        Category:dropped
                                                                        Size (bytes):2679
                                                                        Entropy (8bit):3.9688723817009337
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:B18C97392F4EDFF499F2273C04F13DFF
                                                                        SHA1:657D5F5C250352E716515FB9B341824333C04467
                                                                        SHA-256:1C72630FE7821A178879D00F60A4D82D080D5AA3ED6D46C8AC2C598327166258
                                                                        SHA-512:82200C611F8B8AD14B0750D7D508BE98D468C12D52B3A03388D8EDB535408FFFB83ED6273DD49FCAB8943F713D00D9D2C1801CC3662B4BE1D33B90ACA55C0559
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:L..................F.@.. ...$+.,................y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Xjp....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xpp....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Xpp....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Xpp...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Xrp.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............1U.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Apr 23 13:03:34 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                        Category:dropped
                                                                        Size (bytes):2681
                                                                        Entropy (8bit):3.9826501736370528
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:1E78B91DE650DD8923D3EC769939B383
                                                                        SHA1:23A28F1E8A0463E7499186F4B9CF579475A79743
                                                                        SHA-256:68D8161F874C14A940E1ADF7F3F60C6EED04EF1B1D7B8FCCCFD08054EDAC3706
                                                                        SHA-512:F8C7CE3F6CD3FF2CC9EB9D3427E20C7D129C08B82FEF96D305C0581DE489FE22296F5DE224E908DA559A75915791F7C8AC3EDC32698120BFFCDE48E16EE5FFB8
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:L..................F.@.. ...$+.,.....6..........y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Xjp....B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xpp....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Xpp....M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Xpp...........................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Xrp.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............1U.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):80
                                                                        Entropy (8bit):4.563139853324059
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:16D746386286F6252931B0A3C58FD855
                                                                        SHA1:A58789C6A2846C71D9DBD646ED921F25F5D1B6EA
                                                                        SHA-256:E1CF0113CFD03402EFCAE200B8142CF70F24E9B0B884152AAF2D8CBD8669E447
                                                                        SHA-512:D7EEBB10E63288CB678507BB3265AF567A818FC6ACFE4ACD676C5FCDFE76F72AB9EE57F3D0F83BEF403129A0156D4DAEEEDDB26FA556A6DACCBD69D1EDD3C008
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSMwlXtg_Wfunq9xIFDX4zYFMSBQ09I3whEgUNAud5ZBIFDXe3dZoSBQ1QqCqxEgUNg6hbPQ==?alt=proto
                                                                        Preview:CjoKBw1+M2BTGgAKBw09I3whGgAKBw0C53lkGgAKBw13t3WaGgAKBw1QqCqxGgAKCw2DqFs9GgQICRgB
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):65824
                                                                        Entropy (8bit):5.195101436604156
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:FA0B510B1A6CA236930A7E4FA10213DB
                                                                        SHA1:6BB98F027B449029B0F5E8B0DD1201367B39149F
                                                                        SHA-256:05C3DBE936D16FCBC86CC1BB0A6C984F89A9EFEB416F1DDAC890D403A1F09A77
                                                                        SHA-512:94089E4534EDED59800E030EB56D5F0587266CD05778DB68F86F006EC4E4BF9A063F3D95B46D42148E10FFAD09661ACFD5A81D63E16A287A099B10F7356E4223
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_assets/app-R2JANU7Q.css
                                                                        Preview:*,:after,:before{box-sizing:border-box;border:0 solid #e5e7eb}:after,:before{--tw-content:""}:host,html{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;font-family:ui-sans-serif,system-ui,sans-serif,Apple Color Emoji,Segoe UI Emoji,Segoe UI Symbol,Noto Color Emoji;font-feature-settings:normal;font-variation-settings:normal;-webkit-tap-highlight-color:transparent}body{margin:0;line-height:inherit}hr{height:0;color:inherit;border-top-width:1px}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,pre,samp{font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace;font-feature-settings:normal;font-variation-settings:normal;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:initial}sub{bott
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (10753)
                                                                        Category:downloaded
                                                                        Size (bytes):194790
                                                                        Entropy (8bit):5.473883785806635
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:4C14E4C07EAD2B96F1E8E3F160ED31AB
                                                                        SHA1:A3A8163F0DB98F37BE5CF2BC27CCBECB344B4B77
                                                                        SHA-256:BE66EBA9E901EB4104D87A669B4BD5DCA2CCF513FBFE21683B1761C4F130C496
                                                                        SHA-512:B5EC8D16F47E4F375A77359798B9EEFC14E525090ADC63F9422195CB0DBBD0E381F036BF2A2B7FD0DD0B42927D4E242486DB5181A3318F5AAA1CD31DD566BE82
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/p/mps-take-foolish-risks
                                                                        Preview:<!DOCTYPE html><html lang="en" class="h-full antialiased"><head><meta charSet="utf-8" /><meta name="viewport" content="width=device-width, initial-scale=1" /><script>window.__AppGlobals__={"SENTRY_DSN":"https://9096873b2bd74da8bcc0495fc810a210@o922922.ingest.sentry.io/6537127","SENTRY_ENV":"production"};</script><title>Why do MPs take such foolish risks?</title><meta name="keywords" content="news, popular culture, politics" /><meta name="author" content="The Knowledge" /><meta name="description" content=".. .265 coffee | .. Zendaya.s outfits | .. Brexit genius" /><meta property="og:type" content="website" /><meta property="og:url" content="https://www.theknowledge.com/p/mps-take-foolish-risks" /><meta property="og:title" content="Why do MPs take such foolish risks?" /><meta property="og:description" content=".. .265 coffee | .. Zendaya.s outfits | .. Brexit genius" /><meta property="og:site_name" content="The Knowledge" /><meta property="og:image" content="https:/
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1846), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):1846
                                                                        Entropy (8bit):5.198071147326486
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:6D548020B1754F199299211E9304DBA5
                                                                        SHA1:5BE69B1FA8229D5B4BAED537C10AD10D6BCB1E8D
                                                                        SHA-256:00BCE47101ACC0C6AB2D89295750E93AE56F153A1062A3FE2EE4E340F03F8490
                                                                        SHA-512:A3471C0C1C7D2C1FF96509039BD8BEDEC74B96C2F23AAB79DDD5A8FE6F8728575B4337C7F9EC8A13EFB20790A77318017ED449A7598347B76A6921289F9D76AD
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-XWG4ILHC.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b0ac22b0-f6ba-575f-9f2b-7923d51caefd")}catch(e){}}();import{a as b}from"/build/_shared/chunk-GHMXZS4D.js";import{a as o}from"/build/_shared/chunk-VGLT25BX.js";import{d as r}from"/build/_shared/chunk-MOBXQPLJ.js";var n=r(b(),1),a=r(o(),1),p=({as:c="p",children:e,theme:l="subscribe",size:t="md",weight:x="regular",type:m,className:u=""})=>{let s=(0,n.default)(u,m==="title"&&"wt-header-font",m==="body"&&"wt-body-font",l==="content"&&"text-wt-text-on-background",l==="subscribe"&&"text-wt-text-on-subscribe-background",l==="navs"&&"text-wt-text-on-tertiary",l==="default"&&"text-gray-700",l==="primary"&&"text-wt-primary",t==="xs"&&"text-xs sm:text-sm",t==="sm"&&"text-sm",t==="md"&&"text-md",t==="lg"&&"text-md sm:text-lg",t==="xl"&&"text-lg sm:text-xl",t==="2xl"&&"text-xl sm:text-2xl",t===
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (365), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):365
                                                                        Entropy (8bit):5.4357661311495615
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:B96368E10E581BF05EFCC8302A66ECD9
                                                                        SHA1:A9426888815D7F6FE48FE10A34C561EF0E555B1A
                                                                        SHA-256:B0152A40E8B5F0417873DC6EC00ADBEC4B692500BAEA8C8D0882C93C09B9F845
                                                                        SHA-512:FAEB10A2C5A31C25E7AB59A3CE7AC6E484D8CB719FC80CF8758413C5311CAA1F7D6A14A710F7512DD2B2C8B4326FA44018A3BE2F87A05D74CDBB5B5FC2618156
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/routes/__actions/visit_token-MH6KVAVB.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="009959be-6e9d-5008-a823-56ee916f9e06")}catch(e){}}();import{b as o}from"/build/_shared/chunk-MOBXQPLJ.js";var p=o((r,e)=>{e.exports={}});export default p();
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65451)
                                                                        Category:downloaded
                                                                        Size (bytes):452757
                                                                        Entropy (8bit):5.357829356102245
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:3AB7906A4D12B7D35C62BAC882D39D74
                                                                        SHA1:5D034541D6A9A05B0719C3605880FCFC9229E4B4
                                                                        SHA-256:15DE250A16CE58A10F84BEBAB59B9005CE36DF4EC8E87C3BB1ACC92726CFA971
                                                                        SHA-512:3A8346339679F82647E763E70E91113366828BA07023578BDB8EF29A0EFAD62707330B7973BB7245C58B8D4FF4029F2D879F8CD3171E4F3612841E0BC8C7CD85
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cdn.cookielaw.org/scripttemplates/202403.1.0/otBannerSdk.js
                                                                        Preview:/** . * onetrust-banner-sdk. * v202403.1.0. * by OneTrust LLC. * Copyright 2024 . */.!function(){"use strict";var N=function(e,t){return(N=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function D(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}N(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function u(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(fun
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):2
                                                                        Entropy (8bit):1.0
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:{}
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):1850
                                                                        Entropy (8bit):5.51276048624202
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:998FB9F6D619DB4984876B610AB62951
                                                                        SHA1:E40263D2DCE315A561A0389344FEFDDA5C626CDE
                                                                        SHA-256:5BDDB1D00C98A3623BD08ECDD521A4324328B4FD5D3700B6DDD1F0F66D6EBEB4
                                                                        SHA-512:577029751A3BD2E0064CD2AA08A10D4DC6D4A51B04BBD5BFD9D83AB13B757BA81FD75474CB811827838EFE90D5D8991583B3162AB3BB11B2C06C4C4DE97CE640
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://fonts.googleapis.com/css2?family=Oswald&display=swap
                                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Oswald';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUtiZTaR.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Oswald';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUJiZTaR.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Oswald';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUliZTaR.woff2) format('woff2');. unicode-range: U+0102-0103, U+0110-0111, U+0128-0129, U+0168-0169, U+01A0-01A1, U+01AF-01B0, U+0300-0301, U+0303-0304, U+0308-0309
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1193), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):1193
                                                                        Entropy (8bit):5.441037569457294
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:52B540A28B702FDBB18917CD44DB1B7A
                                                                        SHA1:B313A5835DB3B6D6C9FF56ED3513E0134B6DE543
                                                                        SHA-256:39984EB711F3EA46BFE2A5A871DDECC904A1F1818EB5986D6DF0F744C40F6872
                                                                        SHA-512:CCA13AD94064BD99227A52E74755D8B89A5817703391D2BF9FEA6D813830D37AE90D0AE808C2B0D2EDB3DCDA0F5B8C923D799C13364ED6BF944E3C038DC932E7
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-NVRKUKCL.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5878eeb4-7aa8-5bae-a17e-96095a55aade")}catch(e){}}();import{i as l}from"/build/_shared/chunk-VCJGQDCF.js";import{a as n}from"/build/_shared/chunk-VGLT25BX.js";import{a as f}from"/build/_shared/chunk-IH6XXRAE.js";import{d as o}from"/build/_shared/chunk-MOBXQPLJ.js";var c=o(f(),1),e=o(n(),1),g=({breadcrumbs:a,homePage:r})=>{let p=(r==null?void 0:r.general_section.theme.text_color)||"";return(0,e.jsx)("ul",{className:"flex flex-wrap items-center gap-2 text-xs font-semibold",children:a.map((t,s)=>(0,e.jsx)(c.default.Fragment,{children:(0,e.jsxs)("li",{className:"text-wt-text-on-background flex items-center gap-2",style:{color:p},children:[s===a.length-1?(0,e.jsx)("span",{className:"!opacity-100",children:t.text}):(0,e.jsx)(c.default.Fragment,{children:t.href?(0,e.jsx)("a",{href:t.href
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, ASCII text, with very long lines (56043)
                                                                        Category:downloaded
                                                                        Size (bytes):327164
                                                                        Entropy (8bit):5.5061054495525745
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:81267302EFDFB3E4524A22631A8FC99E
                                                                        SHA1:EFB274E7D019D5F3CDBEE88D317F46FE45BC91EE
                                                                        SHA-256:70C00445D6632039ED99AF760731DAF3BF60EB12061863EE61E2CD7276A54D18
                                                                        SHA-512:D378A12E5465E2DEFBBB794D1F5CA287D8A9B31E16482F782DC6C53D9F6CB4600B8B2ADCAAC0CCF963AA06B42569C8119E16987F59FB052B4AB1254784ED5EF0
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://platform.twitter.com/widgets/widget_iframe.2f70fb173b9000da126c79afe2098f02.html?origin=https%3A%2F%2Fwww.theknowledge.com
                                                                        Preview:<!DOCTYPE HTML>.<meta chartset="utf-8">.<title>Twitter Widget Iframe</title>.<body>.<script type="text/javascript">!function(){Function&&Function.prototype&&Function.prototype.bind&&(/(MSIE ([6789]|10|11))|Trident/.test(navigator.userAgent)||function(e){var t={};function r(n){if(t[n])return t[n].exports;var i=t[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)r.d(n,i,function(t){return e[t]}.bind(null,i));return n},r.n=function(e){var t=e&&e.__esModule?functi
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (679), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):679
                                                                        Entropy (8bit):5.5122083469680305
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:86E4DC78076318C306A7AAD5C7E66BFB
                                                                        SHA1:FD090A914DC6BBFCEE0F2F0888D8D8763DD1C296
                                                                        SHA-256:61318F1D9E50A97B1C1513CDC7503CFC19BDE26A260480C7B30453104931EA65
                                                                        SHA-512:F631F7859DB18206C55C6346353FA11C72B7A8F37DEEEA69F63F24F5950DAACF941D65B88E5041873CD82326B878FAF1E21107FD187416A5CCDF66FCCBDDAE72
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-MYKXWHZR.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="a5c72b35-0af3-5a3d-8f3d-5d16ede12aa2")}catch(e){}}();import{a as p}from"/build/_shared/chunk-GHMXZS4D.js";import{a as r}from"/build/_shared/chunk-VGLT25BX.js";import{d as e}from"/build/_shared/chunk-MOBXQPLJ.js";var s=e(p(),1),t=e(r(),1),c="px-4 sm:px-6",m="mx-auto w-full max-w-6xl",N=({as:o="div",className:a,style:i={},children:n,ref:l})=>(0,t.jsx)(o,{className:(0,s.default)(c,a),style:i,ref:l,children:(0,t.jsx)("div",{className:m,children:n})}),d=N;export{d as a};
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (5955)
                                                                        Category:downloaded
                                                                        Size (bytes):285913
                                                                        Entropy (8bit):5.57012866080667
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:8BB6B0C6383A4CD0512CEC883C0B1074
                                                                        SHA1:58387D7CC7AD20E9D79873635CB5B90E501FDD5C
                                                                        SHA-256:5800AE8B8124D6B413E0738C58A0C6CAF8EDF6D2B75912640D0C41FA222BDBCE
                                                                        SHA-512:9D1B41650584B012E5837EB86C0F697089CADFDE12936476AE35DD5867EEA8BF072FEE0E189B59CA96AA4552498DB0B0F4A69238430A4FD8BF89F5C3F2596741
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-31127831TM
                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":1,"function":"__c","vtp_value":1},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cps","priority":14,"vtp_cpsMode":"ALL","tag_id":111},{"function":"__ogt_1p_data_v2","priority":14,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vt
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (365), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):365
                                                                        Entropy (8bit):5.362479689802873
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:97D885493B7E75199F09C7C334260C33
                                                                        SHA1:0E06EB7D1E78F269EAD4FFC002D37B2F9DE44FFB
                                                                        SHA-256:8F7C13011C610B1F1FDAE2B12961E51F5143599829EDB7306EB7F4F279A0F74E
                                                                        SHA-512:BC8212FAE06553C0A62D0EC069C3ABD308ED223B80029975DD3313760A8C541DE1CE0A7F3A6EEE791424E591A541CF785551B072DB6DF2E2A7A5D8DD4B7F1127
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/routes/__actions/page_view-23WJ3KGQ.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ebe54ee8-a3b3-53f4-8e6f-7bedcfca5fff")}catch(e){}}();import{b as o}from"/build/_shared/chunk-MOBXQPLJ.js";var p=o((r,e)=>{e.exports={}});export default p();
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (2036), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):2036
                                                                        Entropy (8bit):5.303243048501607
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:C8CB877AF4D2DA0CB3568BF12E03BE48
                                                                        SHA1:9661FF7C820359534BA22C233D3C9D8950EAA94B
                                                                        SHA-256:4E21BA8204C0F78E854D34745876AFEE839680FA47350B83DAA616F8EC2A1497
                                                                        SHA-512:D68AC066FB714D6729CD2AC803938A3FB5255C66CB80FFA132AE6A02586D45A88CEE37EB1001D17BE2AE1B043ADDDD27967122B3C60FB799BD4136CA21DD6C94
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-C2SVFA4B.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5f3c1c10-625b-5c58-aa64-60329942a9db")}catch(e){}}();import{a as s,b}from"/build/_shared/chunk-QEYJ5XQ4.js";import{a as u,b as f,c as m,d as p,e as d,f as g}from"/build/_shared/chunk-BIC75ZV3.js";import{a as n}from"/build/_shared/chunk-VGLT25BX.js";import{d as c}from"/build/_shared/chunk-MOBXQPLJ.js";var r=c(n(),1),N=({url:l,icon:a,ariaLabel:i,bgColor:e,fillColor:t})=>l?(0,r.jsxs)("a",{target:"_blank",rel:"noreferrer",href:l,"aria-label":i,className:"relative p-2",children:[(0,r.jsx)("div",{className:"absolute left-0 top-0 h-full w-full rounded-full bg-black opacity-10"}),(0,r.jsx)("div",{className:"rounded-full bg-black p-2 text-white",style:{backgroundColor:e,color:t},children:a})]}):null,_=({publication:l,bgColor:a,fillColor:i})=>{let{twitter_url:e,linkedin_url:t,youtube_url:k,
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1588), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):1588
                                                                        Entropy (8bit):5.457339533313517
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:B3125BEE5A2874233634E20591B949A8
                                                                        SHA1:D086E8A3DB342FDEF7423ECAB8DFFA0DC9111AA1
                                                                        SHA-256:D04789A0A7084777DAFE71A0F2EAF56C848BF24DDCC046E7C9244EAAB311B23C
                                                                        SHA-512:007BB2D546084292F58C2CDADCA3ADCE37E064B9221C6FC543BB9F43E08880AB8024C36CD3C435CACACF6CAEED69A753626EA6A48E04E29E15A501B8A14BE681
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-CDLU2PW4.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5e12a7c8-74da-58a4-bdeb-6b7013f770e4")}catch(e){}}();import{a as I}from"/build/_shared/chunk-GHMXZS4D.js";import{a as g}from"/build/_shared/chunk-VGLT25BX.js";import{a as R}from"/build/_shared/chunk-IH6XXRAE.js";import{d as a}from"/build/_shared/chunk-MOBXQPLJ.js";var u=a(I(),1),f=a(R(),1);var h={"beehiiv-images-production.s3.amazonaws.com":"media.beehiiv.com","media.beehiiv.net":"media.beehiiv.com","beehiiv-images-staging.s3.amazonaws.com":"media.staginghiiv.com","staging-media.beehiiv.net":"media.staginghiiv.com"},y=(t,o)=>{let e=null;try{e=new URL(t)}catch{}if(!Boolean(e&&Object.keys(h).includes(e.host)))return t;let i=h[e==null?void 0:e.host],r=new URLSearchParams(o).toString().replace(/&/g,",");return`https://${i}/cdn-cgi/image/${r}${e==null?void 0:e.pathname}`},d=y;var c=a(g
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (694), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):694
                                                                        Entropy (8bit):5.4677913570034065
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:DAF44D8F9D47C9648B0BF073E16F3268
                                                                        SHA1:2967EF1B33CD9AB46890B38BBDDE14000750AD0B
                                                                        SHA-256:C7F884D6B15CBB506A208B5CA7626260058610C9EEB4D03FAD311CD33117687A
                                                                        SHA-512:7078ED48C4A557A9E8EEB198A993E37D57C1206D37B2952890E557F04C1AADF20E1D60CB6BB01BB3609E1FB9D9AD1D0BCFD94756E239687E56C7A59AE566F2C9
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-TAX4LB7J.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="bfd5b140-1031-5710-ae61-03d265c87107")}catch(e){}}();import{a as o}from"/build/_shared/chunk-IH6XXRAE.js";import{d as r}from"/build/_shared/chunk-MOBXQPLJ.js";var e=r(o(),1),t=640,d=()=>{let[i,n]=(0,e.useState)(!1);return(0,e.useEffect)(()=>{window.innerWidth<=t&&n(!0)},[]),(0,e.useEffect)(()=>{let s=()=>{window.innerWidth<=t&&!i?n(!0):window.innerWidth>t&&i&&n(!1)};return window.addEventListener("resize",s),()=>{window.removeEventListener("resize",s)}},[i]),i},w=d;export{w as a};
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):651
                                                                        Entropy (8bit):4.3413895961447135
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:A5C5D6146A6E55E4A0FE3567602B1E46
                                                                        SHA1:C75FF1B713378AEC779FB248E22DAA513ACA725B
                                                                        SHA-256:901BB0E03B8C3C0A1CF4C487A177417328BB7D8C94106ECEFCEEDD7D7F6C4DDC
                                                                        SHA-512:D21D979974542243A4D70036F87BFC0549B6793B809ED09044946BE2A25C47811A99E20FDB1F3044082A5509664101D4BCA241A1CA7B09FE80084CEAFA092368
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="348.333" height="348.333" viewBox="0 0 348.333 348.334"><path fill="#565656" d="M336.559 68.611L231.016 174.165l105.543 105.549c15.699 15.705 15.699 41.145 0 56.85-7.844 7.844-18.128 11.769-28.407 11.769-10.296 0-20.581-3.919-28.419-11.769L174.167 231.003 68.609 336.563c-7.843 7.844-18.128 11.769-28.416 11.769-10.285 0-20.563-3.919-28.413-11.769-15.699-15.698-15.699-41.139 0-56.85l105.54-105.549L11.774 68.611c-15.699-15.699-15.699-41.145 0-56.844 15.696-15.687 41.127-15.687 56.829 0l105.563 105.554L279.721 11.767c15.705-15.687 41.139-15.687 56.832 0 15.705 15.699 15.705 41.145.006 56.844z"/></svg>
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with no line terminators
                                                                        Category:dropped
                                                                        Size (bytes):79
                                                                        Entropy (8bit):4.273117654663556
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:9C96EB3A1A2B6FBD8C9F23363579B2D7
                                                                        SHA1:D86A36124C5389D77E44271F231834342A6B7706
                                                                        SHA-256:CC794D966E83D0ACB613258C28876A513C4148E6D0A607D97A4B09A9F8C1C6D5
                                                                        SHA-512:2C2640B5B09BA2EAB5214D3ADF4563C45236A656E8D9A9A6A9E192D3FD85CE3F1CD01EFF2B00A97E99F0F4022202776AD6106EEAD83A9A33D1AC70F8D5763130
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:jsonFeed({"country":"US","state":"GA","stateName":"Georgia","continent":"NA"});
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (883), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):883
                                                                        Entropy (8bit):5.495704973378299
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:92BA9ACD335A45907E4D0F7CF136F0AC
                                                                        SHA1:AFA9C173A92AB34E083BD792634B57F1F5EF6810
                                                                        SHA-256:C51C169ED2F4D31F07485BF1C5D2A6FD374A1E42A3C3FBAA46CFC35555C7121F
                                                                        SHA-512:2F92DA264B94BC0FA04BB953A359BCED6022639D6C792C9E3AED1B096544CDFB763D3381A415905DBC5547E4DA2284C073CDDE1CF66D48878AD2B542942AA103
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-CS7IEVTO.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="bbe587e5-6663-51b5-b4a7-fe58842e16e6")}catch(e){}}();import{a as t,b as a}from"/build/_shared/chunk-Z4QTD7DC.js";import{a as n}from"/build/_shared/chunk-GHMXZS4D.js";import{a as i}from"/build/_shared/chunk-VGLT25BX.js";import{d as r}from"/build/_shared/chunk-MOBXQPLJ.js";var l=r(n(),1),o=r(i(),1),d=({currentProgress:e=60,variant:s="post"})=>(0,o.jsx)(t,{className:s==="reward"?"border border-gray-200 relative overflow-hidden rounded-full w-full h-4":"relative overflow-hidden h-1.5 bg-transparent w-full",value:e,children:(0,o.jsx)(a,{className:(0,l.default)("h-full w-full bg-wt-primary",s==="signup-flow"&&"transition-all"),style:{width:`${e}%`}})}),P=d;export{P as a};
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (361), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):361
                                                                        Entropy (8bit):5.442492669023821
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:D3F219394D893A7FF1ED238D9B1DD058
                                                                        SHA1:EF5F15917B4D73B6B9585497F79F8205E5C95317
                                                                        SHA-256:D1865567AD34FB22BED19511B18CDE2D0E4CBF8C34B0F8E6E412D8973FB77B14
                                                                        SHA-512:EE679CF099C3FD77C74A0E78FA5BDE0F8ABF46864527815E18968C91389CA171F0E3705364D4F30A47C1443E0D833F999B07DDBA2AC14E414AB5AE31240521CE
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-MODGU5FQ.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="1ba186b0-a15e-5daf-82c9-3fed343bf535")}catch(e){}}();import{b as o}from"/build/_shared/chunk-MOBXQPLJ.js";var p=o((r,e)=>{e.exports={}});export{p as a};
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (4794), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):4794
                                                                        Entropy (8bit):5.390734958779702
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:0103734DC703C6D656B48017A869E143
                                                                        SHA1:67947DC57A260CD28A0C4696A0A3B854B5555986
                                                                        SHA-256:C2A35EA81F4E9A32E6FE72242F88EB7B242D1E311B69394D9F689D6ADDD7825C
                                                                        SHA-512:283C7722AA84550283D9B1BDAD51FD673C2492012BA37041CAB289CB17FEA448D78006B269BB6130EC0ADC70C0C3BC580B80FE419353157F149C5D7A12C60E38
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-47WF4NDK.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6bef480a-5144-5098-bb3f-3d905429b110")}catch(e){}}();import{c as g,d as U,e as H}from"/build/_shared/chunk-WNUOHJUK.js";import{b as j}from"/build/_shared/chunk-I72MI6AR.js";import{a as A}from"/build/_shared/chunk-DYLWOUO3.js";import{d as b,h,i as v,j as F,k as N,l as E,n as w,p as R,q as O,r as T,v as y}from"/build/_shared/chunk-3EDIKLQS.js";import{a as $}from"/build/_shared/chunk-IH6XXRAE.js";import{d as M}from"/build/_shared/chunk-MOBXQPLJ.js";var t=M($(),1);var q=M($(),1),W,z=(W=q.default.startTransition)!=null?W:function(e){e()};var J=(e=>(e[e.Open=0]="Open",e[e.Closed=1]="Closed",e))(J||{}),Q=(e=>(e[e.ToggleDisclosure=0]="ToggleDisclosure",e[e.CloseDisclosure=1]="CloseDisclosure",e[e.SetButtonId=2]="SetButtonId",e[e.SetPanelId=3]="SetPanelId",e[e.LinkPanel=4]="LinkPanel",e[e.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (49007), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):49007
                                                                        Entropy (8bit):5.2882527300814415
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:78C4BF23296930351C9FB2118991969B
                                                                        SHA1:77E664CB09E55D1CAED18C777D17E1EFF4EAABB4
                                                                        SHA-256:AEC037F32B1274248BB8499492900F5941A03FC65CED2F6B4029761C7D820A19
                                                                        SHA-512:AA343C815B7E52D4E916AACD409E49BCF2DC99C787545078FF4903B3A66185393F18E36BABF93404517976BE490FD7C638A59187C3F8ACD1F90F890FA40F5895
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-5ZOSZC5X.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f63a5581-2fc6-5765-8c42-7a06b498eb66")}catch(e){}}();var de={type:"logger",log(i){this.output("log",i)},warn(i){this.output("warn",i)},error(i){this.output("error",i)},output(i,e){console&&console[i]&&console[i].apply(console,e)}},k=class{constructor(e){let t=arguments.length>1&&arguments[1]!==void 0?arguments[1]:{};this.init(e,t)}init(e){let t=arguments.length>1&&arguments[1]!==void 0?arguments[1]:{};this.prefix=t.prefix||"i18next:",this.logger=e||de,this.options=t,this.debug=t.debug}log(){for(var e=arguments.length,t=new Array(e),s=0;s<e;s++)t[s]=arguments[s];return this.forward(t,"log","",!0)}warn(){for(var e=arguments.length,t=new Array(e),s=0;s<e;s++)t[s]=arguments[s];return this.forward(t,"warn","",!0)}error(){for(var e=arguments.length,t=new Array(e),s=0;s<e;s++)t[s]=argume
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (361), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):361
                                                                        Entropy (8bit):5.510656384892073
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:121982273BAD8F4ADDFA615061FD863B
                                                                        SHA1:2B52F714A5918C5740F2D65572ACFE80022C7340
                                                                        SHA-256:C883054A360D955BEC291F3E5F230BF92C92B611A102677D389F5F349E0E6F24
                                                                        SHA-512:D59D0952E0B7FCC65A72A016E77E183789A20872FC92DC28D671F11911C11E055E674520A513522E580018F9A29D2BE678533EAFA246D22C244A591177657372
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-IOYHUMOI.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f2021703-2945-5b17-a284-cfd7038615c0")}catch(e){}}();import{b as o}from"/build/_shared/chunk-MOBXQPLJ.js";var p=o((r,e)=>{e.exports={}});export{p as a};
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (765), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):765
                                                                        Entropy (8bit):5.458047228837537
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:E92B6B4E1D99B43A15778DB0C590FE5D
                                                                        SHA1:269038F623C368336AC0DBC97989FFE01D04A24F
                                                                        SHA-256:F903B24C11B73613AE4CD6C93F689ED40BCCEA8A6C31D36D321F576822B5EF03
                                                                        SHA-512:860AF186FDB5FFA7D22CBEA1344B685BD5207C6E8C6CCB4ABCB140409D9C3D73B1B0E1B6C8D82B1830450F7B2235313FC66AAED85D9D1B868BDA77268ECD8D0B
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-5HNMGAW7.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="8da98e80-9502-54b4-94ff-c4df0332995f")}catch(e){}}();import{k as s}from"/build/_shared/chunk-QHJSSWGU.js";import{a as m}from"/build/_shared/chunk-IH6XXRAE.js";import{d}from"/build/_shared/chunk-MOBXQPLJ.js";var r=d(m(),1),l=({guid:i,setCookie:a,cookiesSet:o})=>{let[e,n]=s(),t=e.get("last_resource_guid")||i,u=e.get("admin_token"),c=e.get("jwt_token");(0,r.useEffect)(()=>{o&&t&&(a({name:"last_resource_guid",value:t,days:1}),e.delete("last_resource_guid"),u&&e.delete("admin_token"),c&&e.delete("jwt_token"),n(e,{replace:!0}))},[o,t])},f=l;export{f as a};
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1114), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):1114
                                                                        Entropy (8bit):5.443738629371412
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:4B6B0F978E6615234559BEBD55CD594C
                                                                        SHA1:11D84ECC96B7F1DE77F80B05358826FC8CCD9140
                                                                        SHA-256:9C839DBFE791A766D3C16C491873B93250FB54218EE7AAE1FE9D161F089D2D90
                                                                        SHA-512:C39C3E1D5CE23C50FB392B93A2AADA41F36C6EFF5560ADFF4CB9FEA036BFA9A3E8633682A31A423CC9828062F3917AF176C1C9ABA7CC75A94112565D99F37E9F
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-PD5ZJGR4.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="9e4c5888-9fbd-5b28-bd21-d36f8a3831f2")}catch(e){}}();import{c as a,d}from"/build/_shared/chunk-QHJSSWGU.js";import{a as b}from"/build/_shared/chunk-IH6XXRAE.js";import{d as v}from"/build/_shared/chunk-MOBXQPLJ.js";var n=v(b(),1),w=({isInitialLoadFromSwarm:u,publicationId:g})=>{let[t]=(0,n.useState)(u),[h,I]=(0,n.useState)(null),[f,m]=(0,n.useState)(null),i=d(),o=a(),r=o.pathname+o.search,c=o.search.includes("version=draft");(0,n.useEffect)(()=>{!t&&c&&i(".",{replace:!0})},[i,t,c]);let l=(0,n.useCallback)(function(){i(r,{replace:!0})},[i,r]);return(0,n.useEffect)(()=>{let s=p=>{let{data:e}=p;(e==null?void 0:e.publicationId)===g&&t&&((e==null?void 0:e.status)==="refresh"&&l(),I(e==null?void 0:e.sectionId),m(e==null?void 0:e.nodeId))};return window.addEventListener("message",s),()=>{
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ISO Media, AVIF Image
                                                                        Category:downloaded
                                                                        Size (bytes):3340
                                                                        Entropy (8bit):7.840183122066302
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:95467B124259A28224EF037860F578FB
                                                                        SHA1:5109F525407DD7BF6BAD2B00170D781EE507A398
                                                                        SHA-256:621F502F328FA5F7D1362C0EF8C6A4E8E1066C69F1648D1CB3F00A40EE74F6FC
                                                                        SHA-512:0713D079239740DCD771794D66A44666A80C8A373DA89E26DDFF27BFEA04CE7EBDF910B4AF6E88DFB355D6017F277C4F62EF82C8474E5D41ACEBDCF468872FA6
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,format=auto,onerror=redirect,quality=80/uploads/publication/logo/e05bb0c9-62b0-47df-8be3-6748f9193574/thumb_New_logo.001.png"
                                                                        Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D....................#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma................."mdat....?.....CA.2..e....._....... ..x....^.. .*......9.ZV.A(.wN...........v..C...I.G|@.:.X...)(.Q......z.7...F.;y...C..~........H..|.....m..e.;wf.......Ze..S9.........r1Q"..2.$..5........}...X8Y..~.t....(+<.....J.k.V]y../k...m...im[...x..n.I...>...^$y....E.....2..~.......Y..N.:4......;...H..g.@....U._>......... .D...*.^.0.....y.#..H.:.eq9).b~.(. .._c...L].p.?;.."..D...Rq....}..(!L..]...~2MK...F.....yX....2&...j.h2.b..W..E....D...&\...E..<Z..U61...,zE.B.)..<._Ahh.......)...kL.f...g...On..Ws.:.....a.;...+..S.....N....-e.~.....F...}F.F.2.@>.@.F.....s..kGU.....x.t........+'.6ZkE`..<..,.g..7.W.......!....s.&.s.e.N..e...P8t.ta....*'8&........c.M....a..z.K.1...v+....S.Jov.....S...J8...291.....<...`..y....TX..*....W6
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (2264), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):2264
                                                                        Entropy (8bit):5.425564265688714
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:647A4B1CBC9E50490AB4C960FF537A50
                                                                        SHA1:BF3042923FD7A34B9C92C277EC21D12AE42C0267
                                                                        SHA-256:6519A409EF22C561CC8F6046669DBC97BF3BACEC09C6FE6FF097603D282B6E28
                                                                        SHA-512:AFCDF752239DE5EF81AD61941331B930D5FE0962084C7FD0228E9DDBC846067EB083A8D2168D35AA40847291B20CE0E05E2F2F2C19F14D3474E9EF0E885D7146
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-67QGRLX6.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7c7146ae-946b-59a7-af53-38034835b75c")}catch(e){}}();import{a as g}from"/build/_shared/chunk-XQK4ECOW.js";import{a as b}from"/build/_shared/chunk-HC3LOWWH.js";import{a as v}from"/build/_shared/chunk-UXOW7SFI.js";import{b as f}from"/build/_shared/chunk-GUO2XNS7.js";import{v as d}from"/build/_shared/chunk-QHJSSWGU.js";import{a as n}from"/build/_shared/chunk-VGLT25BX.js";import{a as N}from"/build/_shared/chunk-IH6XXRAE.js";import{d as l}from"/build/_shared/chunk-MOBXQPLJ.js";var h=l(N(),1);var r=l(n(),1),x=({name:o,defaultValue:m,placeholder:i,label:s})=>(0,r.jsxs)("div",{className:"space-y-1",children:[s&&(0,r.jsx)("label",{htmlFor:o,className:"block text-sm font-medium text-gray-700 text-wt-text-on-background",children:s}),(0,r.jsx)("div",{className:"mt-1",children:(0,r.jsx)("input
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1069)
                                                                        Category:downloaded
                                                                        Size (bytes):1211
                                                                        Entropy (8bit):5.299909997659199
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:50BC4B0F3903132F0E4E7485A818D5E4
                                                                        SHA1:68ECB6F66D394544F2F1789BE61720D694C5C17E
                                                                        SHA-256:ED90831DF7E8C4BB979333891C5330E6946073E547FDED0C09824329454570C2
                                                                        SHA-512:F12CCB1900D0B5333A00617423C2AA8A94C76F62A9A286E8673AAD5D8443684617B9FF5F6D3874FDC741F822FC610DC8DC87F4F218A7D9888FD81AF665921409
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-GHMXZS4D.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="cb403fee-e282-509c-93c9-c7c830bf9e60")}catch(e){}}();import{b as u}from"/build/_shared/chunk-MOBXQPLJ.js";var c=u((p,i)=>{(function(){"use strict";var o={}.hasOwnProperty;function n(){for(var t="",e=0;e<arguments.length;e++){var r=arguments[e];r&&(t=f(t,s(r)))}return t}function s(t){if(typeof t=="string"||typeof t=="number")return t;if(typeof t!="object")return"";if(Array.isArray(t))return n.apply(null,t);if(t.toString!==Object.prototype.toString&&!t.toString.toString().includes("[native code]"))return t.toString();var e="";for(var r in t)o.call(t,r)&&t[r]&&(e=f(e,r));return e}function f(t,e){return e?t?t+" "+e:t+e:t}typeof i<"u"&&i.exports?(n.default=n,i.exports=n):typeof define=="function"&&typeof define.amd=="object"&&define.amd?define("classnames",[],function(){return n}):wind
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):13
                                                                        Entropy (8bit):2.7773627950641693
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                        SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                        SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                        SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://td.doubleclick.net/td/ga/rul?tid=G-31127831TM&gacid=854837508.1713881022&gtm=45je44h0v884713942za200&dma=0&gcs=G111&gcd=13r3r3r3r5&npa=0&pscdl=noapi&aip=1&fledge=1&z=1669694511
                                                                        Preview:<html></html>
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):10193
                                                                        Entropy (8bit):5.330699162330857
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:EDA1F3A77082093627D9ED85AEE80D41
                                                                        SHA1:2BEB2FCA871965A1A7C7C0EC39EB98407C2A52F8
                                                                        SHA-256:EF072B9AE1B3C29F94781C86BCDFDB71C1E06BBC7A2F05BC65DCFA2EEFDDE02C
                                                                        SHA-512:A2E191549E0E914462F87E5680F37AE02FA4393D54F8DFC2B7A51AA32159A0AC9AFAAC51DAB707E00758439C083342B187559FACB79E7C1AD579B5E7168A605C
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:. {. "name": "otFloatingRounded",. "html": "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
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (14364), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):14364
                                                                        Entropy (8bit):5.551736975336459
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:1D49F4C3C45B56E3AF18C2090034C540
                                                                        SHA1:2E681B26E1666F538FFAD4346AF63D23F878ED32
                                                                        SHA-256:8D276B7B4595C15A09CD930AE582422FD0C8B2D03121CCE0035657E7DDEDF466
                                                                        SHA-512:79578AC1A03B2565B37B5382471A255A48C50619AAE3138E5391EF54FB4E1272752EB968E1B251E0C9E421A4F95EAD66FFA6815EEF705600DE209FE10BE603F4
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/falcon/embed/embed_lib_v1.0.12.js
                                                                        Preview:!function(){var t={9638:function(t){"use strict";t.exports="data:image/svg+xml;base64,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"},4635:function(t,e,n){"use strict";n.r(e),n.d(e,{EMBED_TYPE:function(){return p},LIB_CDN_PREFIX:function(){return r},LIB_CSS_ID:function(){return i},LIB_SCRIPT_ID:function(){return o},LIB_VERSION_DEFAULT:function(){return u}
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):16
                                                                        Entropy (8bit):3.577819531114783
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:4C8A26E14EDABDD7D6BFBF1472AFC853
                                                                        SHA1:F268C3DB54608F753ED9320CB2411B00A40C8D65
                                                                        SHA-256:B9224CA870B658AB694ECED1FBB07A971FCE7D0C990E50046929E9968BAF435C
                                                                        SHA-512:820B85A739953E8A71E89FEB45BBFB01E2D2F8977D30B0AB11BED28A7CA2B0365595AA7074A3A9780C8DE95E0C8DE839B5C390519F5238E8435F44736CDD497F
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAnraY8X5xtb0xIFDaWTNiQ=?alt=proto
                                                                        Preview:CgkKBw2lkzYkGgA=
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (64347)
                                                                        Category:downloaded
                                                                        Size (bytes):223683
                                                                        Entropy (8bit):5.454805360153245
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:85F41014BE15CC3E54A4123C00C5021E
                                                                        SHA1:1E5468F507A8B0216114A8D8F63309BE8CBCAB9F
                                                                        SHA-256:01E9582655224C83E6C075F44B7EECB135E108B6AD2150BF6F78A0A77C4AD5E0
                                                                        SHA-512:78F6D6CD922AA42FD340CF215D7D91DDFABEF5EC393DFA5EB578436B9B668F839747218A4DE980AEC2395194667B1E0215623EC902EAAF8CE592536172414FCD
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://connect.facebook.net/en_US/fbevents.js
                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (49273)
                                                                        Category:downloaded
                                                                        Size (bytes):49276
                                                                        Entropy (8bit):5.46054574462855
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:FB2E085CDC32D0BC97C24A8A82C12946
                                                                        SHA1:194A95809592E6984151A465946EF7EDB7A47959
                                                                        SHA-256:6CC4C722A50B4152194B13E7E3C8A1A5A5F23B17988F8FA85404394EFC5C0984
                                                                        SHA-512:D9399F04E6965CC59C6A730F85E10DAF949A0BDA30DDE85710A27380650F8194362CA51E28C8D751B3B4F23C451715B14F2A3A1AB9F872DE8B3202F8F1698B0A
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                        Preview:!function(){"use strict";function t(t,n,e){return n in t?Object.defineProperty(t,n,{value:e,enumerable:!0,configurable:!0,writable:!0}):t[n]=e,t}var n,e,r,o,i={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,s=2,f=(t(n={},a,"li_gc"),t(n,u,"li_mc"),n),d=function ar(){var t=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,n=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var o in function(t,n){if(!(t instanceof n))throw new TypeError("Cannot call a class as a function")}(this,ar),t=t||{},this.consentAvailable=!1,this.issuedAt=n,this.userMode=e,this.optedInConsentMap={},i)t[o]=t[o]||c,t[o]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[o]=t[o]===l||t[o]===c&&r===l},v=(e=[i.ADVERTISING,i.ANALYTICS_AND_RESEARCH,i.FUNCTIONAL],r=[c,l,s,c],o=new R
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1887), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):1887
                                                                        Entropy (8bit):5.321482245973957
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:943FDB94E1DB52D869A7C380B3B496DF
                                                                        SHA1:95CC4283EC913D3D936C319C443D71FD4BD307A6
                                                                        SHA-256:EE5CC6027871003A6631EE1856C2AC38C5FF204D36E9AE36171F058E01498922
                                                                        SHA-512:E4B73016A1EC52CCE12858A0246CE57F7B54B24625C9B6D6A16A0621459CDC7F33C862F70B1AF90B3AE4BBCC6179AE8794AFCB0A759F65BB93108FB2F6C9ABFA
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-I72MI6AR.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6ee538f3-82a3-58f5-a058-eb80572e8b7c")}catch(e){}}();import{b as m,d,f as E,h as g,l as b,p as S,r as h}from"/build/_shared/chunk-3EDIKLQS.js";import{a as f}from"/build/_shared/chunk-IH6XXRAE.js";import{d as c}from"/build/_shared/chunk-MOBXQPLJ.js";var a=c(f(),1);function I(){let[t]=(0,a.useState)(E);return(0,a.useEffect)(()=>()=>t.dispose(),[t]),t}function R(t){let e=t.parentElement,r=null;for(;e&&!(e instanceof HTMLFieldSetElement);)e instanceof HTMLLegendElement&&(r=e),e=e.parentElement;let n=e?.getAttribute("disabled")==="";return n&&D(r)?!1:n}function D(t){if(!t)return!1;let e=t.previousElementSibling;for(;e!==null;){if(e instanceof HTMLLegendElement)return!1;e=e.previousElementSibling}return!0}var s=c(f(),1);var v=(0,s.createContext)(null);function x(){let t=(0,s.useContext)
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (2386), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):2386
                                                                        Entropy (8bit):5.312794263671767
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:AF681F2B9B643769CCDD6EC3D4DD8FA0
                                                                        SHA1:BB1B1BF64F0DFA009F6B72DBB228F9B2CD52A01A
                                                                        SHA-256:59696742A9F69D7A4B001A66DDCD69FF73D6447162483CAEBC0D14C7AFE90108
                                                                        SHA-512:DE44B3C2BB23ABC7A489CD434D9BD33459FA4CF88BB3F8090F8E12860880E4EE00A885F4D42CAC6B6DED7BCB02DDC3A5C27FD6795229AB602221FD05AD981870
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-UPPR3QDC.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3cfc273a-ae4b-526b-b064-fd9c839122ad")}catch(e){}}();import{l as r,n as t}from"/build/_shared/chunk-WNUOHJUK.js";import{t as s}from"/build/_shared/chunk-ZF32OARL.js";import{a as i}from"/build/_shared/chunk-XWG4ILHC.js";import{a as n}from"/build/_shared/chunk-VGLT25BX.js";import{a as v}from"/build/_shared/chunk-IH6XXRAE.js";import{d as o}from"/build/_shared/chunk-MOBXQPLJ.js";var a=o(v(),1);var e=o(n(),1),p=({isOpen:m,onClose:l,children:d,title:c,description:f})=>(0,e.jsx)(t,{appear:!0,show:m,as:a.Fragment,children:(0,e.jsxs)(r,{as:"div",onClose:l,children:[(0,e.jsx)(t.Child,{as:a.Fragment,enter:"ease-out duration-50",enterFrom:"opacity-0",enterTo:"opacity-100",leave:"ease-in duration-50",leaveFrom:"opacity-100",leaveTo:"opacity-0",children:(0,e.jsx)("div",{className:"fixed inset-0
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (636), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):636
                                                                        Entropy (8bit):5.476793443813694
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:2D3B670BFB486D34C5B3A5334068C647
                                                                        SHA1:DBE183F9F605CABD536331B7A0813FB46476318B
                                                                        SHA-256:AAC3B1027638A25146C100BCF2E400DC2695C136598F7564B50BE4B4AA994C56
                                                                        SHA-512:580E36AFBE7DE8A78576D02544FD92910E66E8CBE06375C9E01013E2AB39722B77F48C49E0F6C671D483E4956EBCD1CB111B76BE646EBF70D054ECB6AC3CCD8E
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-HC3LOWWH.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="3db7a8b3-b734-5242-b199-b241d232a720")}catch(e){}}();import{a as t}from"/build/_shared/chunk-VGLT25BX.js";import{d as r}from"/build/_shared/chunk-MOBXQPLJ.js";var e=r(t(),1),u=({name:s,errorMessage:a="",successMessage:n=""})=>(0,e.jsxs)(e.Fragment,{children:[(0,e.jsx)("input",{hidden:!0,name:`${s}_error_message`,defaultValue:a}),(0,e.jsx)("input",{hidden:!0,name:`${s}_success_message`,defaultValue:n})]}),d=u;export{d as a};
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1932), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):1932
                                                                        Entropy (8bit):5.537873296021358
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:E57B15E4180963911A30EA61CB902402
                                                                        SHA1:B29C20A4AB0FB155B88F4D70C36B47E28470D382
                                                                        SHA-256:41EC505EA3C0983C47B67F457C9DFEFEC7D3297CE5BA3751D85FF61F6B643EE8
                                                                        SHA-512:083AAD571B4964499F1999F5AE898BC4F31B81AB7CEB874C5ED2F6DEF97527D5FFF71202E0C77C35583C48D2E8548255777A6115226B30CF2A28176901A9E7F5
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-6HJZ3TQT.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="93b3bf43-7861-5e68-a72b-ace19bf30e05")}catch(e){}}();import{a}from"/build/_shared/chunk-XWG4ILHC.js";import{b as s}from"/build/_shared/chunk-5ZOSZC5X.js";import{a as o}from"/build/_shared/chunk-VGLT25BX.js";import{d as t}from"/build/_shared/chunk-MOBXQPLJ.js";var i=t(o(),1),l=({className:r})=>(0,i.jsx)("svg",{xmlns:"http://www.w3.org/2000/svg",fill:"none",className:r,viewBox:"0 0 30 30",children:(0,i.jsx)("path",{fill:"#0B0D2A",d:"M25.692 13.168H3.866c-.556 0-1.01-.458-1.01-1.017V10.6c0-1.755 1.414-3.178 3.157-3.178H23.52c1.743 0 3.157 1.423 3.157 3.177v1.55a.98.98 0 0 1-.985 1.018ZM21.092 5.745H8.462a1.044 1.044 0 0 1-1.036-1.042C7.426 2.11 9.523 0 12.099 0h5.356c2.576 0 4.673 2.11 4.673 4.703 0 .584-.455 1.042-1.036 1.042ZM26.702 14.845H2.855C1.288 14.845 0 16.142 0 17.718c0 1.5
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (396), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):396
                                                                        Entropy (8bit):5.272774185044891
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:5D93075F8F3A844AB5F490B68BCC7EDD
                                                                        SHA1:89FAC8CB186DF3B1CFE69CAED19DDBD72CB7098C
                                                                        SHA-256:0CF464E7876C943649D6FEE2422FB9E0BE9CF69DA663F6ED6238A960FFB2F135
                                                                        SHA-512:80C6AA3A71F05520162399F3119C4401CE3FD3D58B6B15F80E0CCD0EE8A7A8CB7071C355A2549815A7CA5EF2CDA69080615B758118BEB52D752341D6A6AEB2F2
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-E34LXUPQ.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="5e6db8bd-94b0-5df7-9683-308dce9b10d7")}catch(e){}}();var r=(n="")=>{if(!n)return"";try{let t=new URL(n);return t.protocol="https:",t.origin+t.pathname}catch{return""}},e=r;export{e as a};
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (4341)
                                                                        Category:downloaded
                                                                        Size (bytes):7831
                                                                        Entropy (8bit):5.27448101118635
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:35E58D15EEA55B3FCB5376DFF5474659
                                                                        SHA1:9265EE4214A7CB86055A3DFF33256E84E9A9C67E
                                                                        SHA-256:28A6E88B85646660F1A45A11B86ED955253B63286BF0C44AB218E00B3B8CB016
                                                                        SHA-512:504ACA4511F8B951DBE91CF698AE165F1BAA41FCDDCD6145E4ADFC8B6D492247C8A3F6D892D1F8F60F9DFE32CA54B27962041889BF6286225AA2CF371FFEAF66
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-3EDIKLQS.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c39fe7af-2562-543c-afee-c1fe575905b2")}catch(e){}}();import{a as h}from"/build/_shared/chunk-IH6XXRAE.js";import{d as m}from"/build/_shared/chunk-MOBXQPLJ.js";var E=m(h(),1);var K=Object.defineProperty,Y=(e,t,r)=>t in e?K(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r,N=(e,t,r)=>(Y(e,typeof t!="symbol"?t+"":t,r),r),T=class{constructor(){N(this,"current",this.detect()),N(this,"handoffState","pending"),N(this,"currentId",0)}set(t){this.current!==t&&(this.handoffState="pending",this.currentId=0,this.current=t)}reset(){this.set(this.detect())}nextId(){return++this.currentId}get isServer(){return this.current==="server"}get isClient(){return this.current==="client"}detect(){return typeof window>"u"||typeof document>"u"?"server":"client"}handoff(){this.handoffState==="p
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (365), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):365
                                                                        Entropy (8bit):5.45883324696031
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:9FB9959B9F35174570CD750A55C0ED99
                                                                        SHA1:40099D3069FFC57EFBB759EC1D7B02E25D4DDE6F
                                                                        SHA-256:9F43273AE08C59104B2E8D795C89C5650BB06918036A081AE32789D4BD514DCC
                                                                        SHA-512:78B3D20C22B012E4B83E47D55557BD439FF67B62A933D931A3A45397F2A05B86D7E59E8A3197016483E59FC13DF73F79EDCC9C76B28BDADFBCB47D427320982D
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/routes/__loaders/post_insights-2HQOWZCA.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="251fb0ee-807e-5c24-90a9-9ae444541416")}catch(e){}}();import{b as o}from"/build/_shared/chunk-MOBXQPLJ.js";var p=o((r,e)=>{e.exports={}});export default p();
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:GIF image data, version 89a, 1080 x 864
                                                                        Category:dropped
                                                                        Size (bytes):306210
                                                                        Entropy (8bit):7.983111726233208
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:934C06060154DD9A10E6A1140AAFC002
                                                                        SHA1:D35DEB6F3B408397BF9BFF36EC60162F66C5BC03
                                                                        SHA-256:465BBC8A3C648C889C9869B3521BBB2E82794785BD8680809FC79662597769EB
                                                                        SHA-512:E424D7829324BBAF604285BC57C70DDD213426EA139533F8CDBB99294995D1C11C52E7671DB890291CA7FE54E0D82551B47178F821BFC3FCE1DF7EB36517F4B2
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:GIF89a8.`..$.;;5>=9A?;CB=FEAIGBKJDKK=ONISSETSKVVQZVQ\[S^^Ydb[kd\lkdsmdtsi~{t..y.....}.............................782?@:......JD<RLD[PDncT32-651963;:.CB5\[KdcTkjY.xk..w.../1*68.>@5FI=OPJNQEVYL...,*&?*..-)1/+;/$22&:4,C4+L5#T7#K8,C;-S;,B<4[>)d>)KD5SD;qJ).J)}K)bL2SM=[M<dO<cQC[TLcTKlU<pU4rV*sV<.X)c\Tl\Im\Sc]K.]9s_K.a%.a3{cUsd[.j%slZ.mB{qc.q4.ud.xc.x2.{m..[..S..t..Q..O..|.....h.b.]......)..3%.(&"')"+*.3,$N,.;-*C1$,2194;_4$C52;;B>;\m;(N<3-=:[A6}A*cB5oC*TD4oD4{J6.J6pK4oL;.M8.O8.O8kREsSD.S:.SC.YG.ZC.[Jt\D|^D.^D._9.`J.aK.bK.cK.cT.cD.dT.kK.kP.kP.lO.mS{n\.pJ.q[.r[.r[.r[.rT.s[.tS.vS.vK.wT.yc.{\.{c.{e.{Q.|\.|k.|\.|e..d..l..d..d..j..\..k..d..\..d..s..k..l..d..l..s..s..r.L..{..t..j..{..t..|..\..}..s..i..}.....|..z..t..{.....y............y.\........................%..N......!..NETSCAPE2.0.....!...P.$.!.-GIF optimized with https://ezgif.com/optimize.,....8.`........1@......XH.!..#...B.E../j......+.TA..A..?.....B. c......2s...s..@...:4'N.(m.]...R.5iJe..QO&E...W.9."....X.f.>..U..I...[
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                        Category:downloaded
                                                                        Size (bytes):248142
                                                                        Entropy (8bit):7.999115464871135
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:A49CDB1F91F10D0D478491832B94ABAD
                                                                        SHA1:C6E6ACB85471E029F8D7A37116248750E1FD91B7
                                                                        SHA-256:55E748C4E8DCC29D8D4133F565FFE2E30326CCFB1DA4BF3FF95B540FAC9DA435
                                                                        SHA-512:10D824199F5E432F11125B6B439DC2F9790F69457E37C4D6F0D119802CCA8BEA5B55762C301FA7EE8E77E6687DFD8AD29BC6CFF3834A0045041C56E024ECD160
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,format=auto,onerror=redirect,quality=80/uploads/asset/file/329aed8e-3c62-4416-9624-c6a38c0d10c7/ezgif.com-added-text__50_.gif?t=1713782485"
                                                                        Preview:RIFFF...WEBPVP8X..............ANIM..........ANMF.t..................VP8 .t..p!...*....>m6.H.".($6I....gl....0...).p.,....?..<...............>h....u...C....8.../......K.G...9...E_:.\.....2.....|..I...p......./i.=......y{.@...O/.@.G...........8}%.......T".m-5*.h..IvvN....M.|K.Id.W.p4..,d.PN..w.&5b0*g/...A.}.m.}.F1...X..Q.....Id.!.../G.$.....7..|....+}#.....1.C.......8.....3w../.rt3.4v...B...>[..ey..?V.8=P ..7....K.Zc.ZZ.Yj...5t......td.EW..xxCP|n..S.. 0.c..KV.i...Q.@..t....<....R.(Y.....>0...zD..[:...K......./..7M..8...t...'.5.`C......p.kf%..Dm=..s1...D..N...h.`.zu.1..i.(...c..>P......X. .\.Gh...XD...Yl6..2f...t.}3..U.....vV|........B.X......".9t...*p.7...).1......+K+V.nZAr#4...sN.....3}).{=#.L..p.E.&...F./Y..O.O+....B.Ob.:...T..N.....,.......9 ?1.8w.......3.{..~0..w.?.$GN........./....,.0Z..2../.S...l..KC.+......}x...In&....Kc.#79@J1... S.........C...i%..U4|D}....w{,"L..'...&...I.h..Q;.......(.GC.6.....>_E....@|..XG.p.5!|x........+..k...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1241), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):1241
                                                                        Entropy (8bit):5.4730636368296395
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:8CC9FAB4EEA3F1C39EA38474C44D4DE0
                                                                        SHA1:D32BD717CC6CDBEC28525D1419C22DFC3B6FF226
                                                                        SHA-256:973D34920B2BF3395FC6EAD95C67A1A2AE58CF2B6C41686EB36E02320D563220
                                                                        SHA-512:7B79065F5B6564EAE6AE14579A6C69B7189C1FAF1C1CB68549B04A0D73C3FEB4E622D43E63F38CDCD0C6492A1F7E3371DE10DC5A9CD6B6D845135C4DBDD49846
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-XV5ATNQH.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e02fc7e1-541c-5a3b-a028-04f7030f2f45")}catch(e){}}();import{a as t}from"/build/_shared/chunk-GHMXZS4D.js";import{a as c}from"/build/_shared/chunk-VGLT25BX.js";import{d as o}from"/build/_shared/chunk-MOBXQPLJ.js";var e=o(t(),1),r=o(c(),1),n=({className:s})=>(0,r.jsx)("svg",{xmlns:"http://www.w3.org/2000/svg",fill:"none",viewBox:"0 0 24 24",strokeWidth:"1.5",stroke:"currentColor",className:(0,e.default)(s||"h-4 w-4"),children:(0,r.jsx)("path",{strokeLinecap:"round",strokeLinejoin:"round",d:"M20.25 8.511c.884.284 1.5 1.128 1.5 2.097v4.286c0 1.136-.847 2.1-1.98 2.193-.34.027-.68.052-1.02.072v3.091l-3-3c-1.354 0-2.694-.055-4.02-.163a2.115 2.115 0 0 1-.825-.242m9.345-8.334a2.126 2.126 0 0 0-.476-.095 48.64 48.64 0 0 0-8.048 0c-1.131.094-1.976 1.057-1.976 2.192v4.286c0 .837.46 1.58 1.155
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (40452), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):40452
                                                                        Entropy (8bit):5.330891307568951
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:36028D980F179F0D7CD5BE7D6D3A8BCF
                                                                        SHA1:7802F522E387E83804FC4449E5C4277F827896DE
                                                                        SHA-256:C309D791BC16D3C39599A116ABE7BBBE7D164722B0EBC186A1AB29A687C82621
                                                                        SHA-512:F473124ACCF753D83B961EAF2051A07187853DF801CC19309F9C2368213CA046C27F7078F97DFC452777C1F3602EECC7734664A1324098C08B26652B5CB8BDB0
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/falcon/embed/embed_v1.0.12.js
                                                                        Preview:!function(){var t={723:function(t,n,r){"use strict";function e(t){!i.length&&o(),i[i.length]=t}t.exports=e;var o,i=[],u=0;function c(){for(;u<i.length;){var t=u;if(u+=1,i[t].call(),u>1024){for(var n=0,r=i.length-u;n<r;n++)i[n]=i[n+u];i.length-=u,u=0}}i.length=0,u=0}var a=void 0!==r.g?r.g:self,f=a.MutationObserver||a.WebKitMutationObserver;o="function"==typeof f?function(t){var n=1,r=new f(t),e=document.createTextNode("");return r.observe(e,{characterData:!0}),function(){n=-n,e.data=n}}(c):s(c),e.requestFlush=o;function s(t){return function(){var n=setTimeout(e,0),r=setInterval(e,50);function e(){clearTimeout(n),clearInterval(r),t()}}}e.makeRequestCallFromTimer=s},2691:function(t,n,r){r("9115"),r("774"),r("522"),r("8295"),r("7842"),r("110"),r("75"),r("4336"),r("9371"),r("8837"),r("6773"),r("5745"),r("3057"),r("3750"),r("3369"),r("9564"),r("2000"),r("8977"),r("2310"),r("4899"),r("1842"),r("6997"),t.exports=r("5645").Array},4963:function(t){t.exports=function(t){if("function"!=typeof t)th
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 1128 x 727, 8-bit/color RGBA, interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):150794
                                                                        Entropy (8bit):7.977667325725734
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:514A843DF98EA80B46E372ECC226D8E5
                                                                        SHA1:197831D51075206E838CBA1E0F645CA6F5D9C22E
                                                                        SHA-256:54CA6190CC99E5AB3EC451AD214482A040B0A375134826D41A46AF7ED7C3E657
                                                                        SHA-512:51E7219DBE70359EA84D71DB6AE127F46B387B205396B58F78B14FA238C92391EE916CC7F3C406F495B6B973D414EA2329D7EDAC7F4297BA9B3B735FAFD6228E
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cdn.cookielaw.org/logos/7710194a-a828-4c32-8670-52c08674b0de/9305311f-fabe-4736-a72a-60bc2ab63fa0/f79dbb23-2e0e-4a6e-8cb4-d8ded74cfd02/dmgk.png
                                                                        Preview:.PNG........IHDR...h...........F<....sRGB.........gAMA......a.....pHYs...#...#.x.?v....IDATx^....%E..........S`.Is.....%. A2HF.Q........O$.Q........>$#"9)9.ar:3u..O.>.....{.z.......U.....?`...NQB.vE.W.A.vE.W.A.vE.W.A.vE.W.A.vE.W.A.vE.W.A.vE.W.A.vE.W.A.vE.W.A.vE.W.A.vE.W.A.vE.W.A...Z....+s"....e. ...a```.>..v..|..O..N...a.B.a$..!..O._.b...7.ca..b....b...<.^U...3A..O.7..&.%.V.z'..z&......v......d?e_Q2q.Y.x...].].X|...=..#.;.......3$<....}&.;...{.I..{(..r.Ko..)..u.u..Fz........I)xU..o..Z...hHgg.Y.bit_....i.....{..;y...R..wy.W.A..L.S.zWO...i.d|..a......vL...I.Ei...!.}b....dx..+.qD.z.."..[.l..|....6a..n;....t.%..I>!...fB....R...x.,Y....I.M+.H1P.4z.......N9.*..0'R..t.,..h."..'>>,.QS..3...o-L....q;.5...4.%;....7jJCf.d...i..rq...+.,_.<.D#..F..)....,.[.....Z...|..$.z..V.LN...Ue..=.a...P...S.N.Ui....-]...W.A..L...+.L.._,.jH{...vv.o U.A.m."...}.o)..*...8.Sr..J..R..&..J3..5g.u..R<^U...3.....8..k.Di....I.....[... ~{&.M..2@.e....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (24344), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):24344
                                                                        Entropy (8bit):5.101824062983869
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:958BBD5AEF22556E2345AD63E19BC162
                                                                        SHA1:71508F7F5D2BC9F0A54E10468155F4C2C8B4F2A8
                                                                        SHA-256:10332E407407EC93AE6DC1BBF1F9AAB59F1BB67EF52142864FCFA5D41DC00469
                                                                        SHA-512:729F588DAACF016539A6C349B20E3359DFE8713E75D35A10B9C6D1B04626E0FEE1521BCB994ED7F6E3F9299AC421ADF0852522FF1B7479A3A4C69C1AE36C8CF8
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/manifest-CA60B8B3.js
                                                                        Preview:window.__remixManifest={"entry":{"module":"/build/entry.client-T2OKL5AW.js","imports":["/build/_shared/chunk-4IO4TDLL.js","/build/_shared/chunk-3BP4RAIO.js","/build/_shared/chunk-5ZOSZC5X.js","/build/_shared/chunk-GUO2XNS7.js","/build/_shared/chunk-QHJSSWGU.js","/build/_shared/chunk-VGLT25BX.js","/build/_shared/chunk-IH6XXRAE.js","/build/_shared/chunk-MOBXQPLJ.js"]},"routes":{"root":{"id":"root","path":"","module":"/build/root-SITPZ3MT.js","imports":["/build/_shared/chunk-5HNMGAW7.js","/build/_shared/chunk-TAX4LB7J.js","/build/_shared/chunk-C2SVFA4B.js","/build/_shared/chunk-MYKXWHZR.js","/build/_shared/chunk-47WF4NDK.js","/build/_shared/chunk-PD5ZJGR4.js","/build/_shared/chunk-QEYJ5XQ4.js","/build/_shared/chunk-OV7RKWGO.js","/build/_shared/chunk-GNK6DSKR.js","/build/_shared/chunk-UEERVKJS.js","/build/_shared/chunk-EYUOPHMC.js","/build/_shared/chunk-WPBJBYIC.js","/build/_shared/chunk-BIC75ZV3.js","/build/_shared/chunk-UARVRZ6V.js","/build/_shared/chunk-JKYIWE7S.js","/build/_shared/chun
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1824), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):1824
                                                                        Entropy (8bit):5.1914210613241005
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:C3B9F187D05644411DD86606B4B61B1D
                                                                        SHA1:36A19BD217D7B29516E13E59EA40353077B9F031
                                                                        SHA-256:2219CB9F5553BFEDE576D75F6A798F3683E65E7B28BAEBCA02E300803B88B4A6
                                                                        SHA-512:54C2669D8AC65FBDA2B4D0E87A3B3BCF25DE244365BD1F6A7953B9B7EE78BE5A7AFF282457018945EE258BE2C043FD068D4667EC3FEB6240E6676A38F0B39316
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-D7NXOQLU.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b2f76f78-8e70-56f5-9f60-0d62a99c4b7b")}catch(e){}}();var A=["og:title","og:url","og:description","og:description","og:image","og:title","og:image:width","og:image:height","og:image:alt","og:type","og:site_name"],b=["keywords","author","robots","viewport","description","twitter:title","twitter:url","twitter:description","twitter:image","twitter:card","fb:app_id"],R=({canonicalUrl:l,matches:w,overrides:a={},links:c=[],returnEarlyCheck:h=!1,structuredData:u})=>{var m,y;let n=w.find(t=>(t==null?void 0:t.id)==="root"),e=(m=n==null?void 0:n.data)==null?void 0:m.publication,s=(e==null?void 0:e.name)||(a==null?void 0:a.title)||"",o=(e==null?void 0:e.description)||(a==null?void 0:a.description)||"",g=n==null?void 0:n.meta,d=[],M=(g==null?void 0:g.reduce((t,i)=>{if(i.tagName==="link")return
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (37544)
                                                                        Category:downloaded
                                                                        Size (bytes):233710
                                                                        Entropy (8bit):5.336213724733879
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:B54222AE548E879CDC6A6FE53A7D4684
                                                                        SHA1:B9820B4FAE72FB9B46939DFBD5C08A994183D26D
                                                                        SHA-256:6679232CD0D54AE0CF0320D2E64DA450765EB6F575209C7808C11C76F6CD151F
                                                                        SHA-512:A3636D3AB04CE09BE5D4932E78F34080740CFED4EA29A6553417DE294BD509EDE561AA0988A9418BCC8141BC5B29BFA1EB0C4C064957542572027F788B786C2A
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-QHJSSWGU.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6c355fdc-10eb-52a4-9a40-c8e333d13b1d")}catch(e){}}();import{a as At}from"/build/_shared/chunk-IH6XXRAE.js";import{a as ta,b as nl,d as Mt}from"/build/_shared/chunk-MOBXQPLJ.js";var Sc=nl(X=>{"use strict";function la(e,t){var n=e.length;e.push(t);e:for(;0<n;){var r=n-1>>>1,o=e[r];if(0<rl(o,t))e[r]=t,e[n]=o,n=r;else break e}}function ft(e){return e.length===0?null:e[0]}function ll(e){if(e.length===0)return null;var t=e[0],n=e.pop();if(n!==t){e[0]=n;e:for(var r=0,o=e.length,l=o>>>1;r<l;){var i=2*(r+1)-1,a=e[i],u=i+1,s=e[u];if(0>rl(a,n))u<o&&0>rl(s,a)?(e[r]=s,e[u]=n,r=u):(e[r]=a,e[i]=n,r=i);else if(u<o&&0>rl(s,n))e[r]=s,e[u]=n,r=u;else break e}}return t}function rl(e,t){var n=e.sortIndex-t.sortIndex;return n!==0?n:e.id-t.id}typeof performance=="object"&&typeof performance.now=="functi
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (630), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):630
                                                                        Entropy (8bit):5.554709120867172
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:FC6189F7E89CBC50C000EBB0518A5136
                                                                        SHA1:C375650B88A6032DAC289A1F643BC939A16C48B9
                                                                        SHA-256:615A707A2DBDBB685BD737984E57DD353CF79076EE248A7DF0FB69CCF2D4D821
                                                                        SHA-512:41B0F67E1359F012DACC32388DA4697174DAE9BA7634925ED2422FE1536B6FD9A6F21468CDA686C6B2886F15D84753BC3BB08FA8A30E54FB03517D83B2FC1371
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-OV7RKWGO.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="655719e0-c747-5119-b11b-30919d152446")}catch(e){}}();import{a as d}from"/build/_shared/chunk-GHMXZS4D.js";import{a as o}from"/build/_shared/chunk-VGLT25BX.js";import{d as e}from"/build/_shared/chunk-MOBXQPLJ.js";var r=e(d(),1),c=e(o(),1),n=({children:t,bgColor:a,className:s})=>(0,c.jsx)("div",{style:{...a&&{backgroundColor:a}},className:(0,r.default)("min-h-screen overflow-x-hidden",s),children:t}),i=n;export{i as a};
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (5547), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):5547
                                                                        Entropy (8bit):5.484357572639562
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:25A4EEE22EEDFB89EEDFB5CCB719B440
                                                                        SHA1:4ED3A1BFD3F27D7DB1AEB2D7A1D9433566FC95A5
                                                                        SHA-256:C70C0605C351352D257942E7AD7F7CF68CC1A83BBC2B98D86806DA3F5B2D1784
                                                                        SHA-512:1ECEE7AD31562472E4D4E113936045430D6E97FCCBB224323C084F3C304A5C22AD51DA16CBBC95953CAE63641376C8B9D702538D28E8E025B89600AF32EB771D
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-GUO2XNS7.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e9be039e-3f3a-5d6a-8374-5c288a31538c")}catch(e){}}();import{a as d}from"/build/_shared/chunk-IH6XXRAE.js";import{b as _,d as m}from"/build/_shared/chunk-MOBXQPLJ.js";var V=_((Ce,U)=>{U.exports={area:!0,base:!0,br:!0,col:!0,embed:!0,hr:!0,img:!0,input:!0,link:!0,meta:!0,param:!0,source:!0,track:!0,wbr:!0}});var ee=/&(?:amp|#38|lt|#60|gt|#62|apos|#39|quot|#34|nbsp|#160|copy|#169|reg|#174|hellip|#8230|#x2F|#47);/g,te={"&amp;":"&","&#38;":"&","&lt;":"<","&#60;":"<","&gt;":">","&#62;":">","&apos;":"'","&#39;":"'","&quot;":'"',"&#34;":'"',"&nbsp;":" ","&#160;":" ","&copy;":"\xA9","&#169;":"\xA9","&reg;":"\xAE","&#174;":"\xAE","&hellip;":"\u2026","&#8230;":"\u2026","&#x2F;":"/","&#47;":"/"},ne=t=>te[t],B=t=>t.replace(ee,ne);var j={bindI18n:"languageChanged",bindI18nStore:"",transEmptyNod
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (28838), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):28838
                                                                        Entropy (8bit):5.26132086294598
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:418B7513A5AA3CAF4BE18ACB86BD2FB1
                                                                        SHA1:C7F4DAF653D9512217B66A9DB48D62BE6D6278A5
                                                                        SHA-256:D79E20D44A3C0733437EAC5CDB66371E720B2B58CE4EF6C84D0A4BC7B3049A2A
                                                                        SHA-512:81DAC25678EBAF1343518FB031680A6741EBD1BB7E5CE3BDDC9E8A97EF88D889B8E7AEA8B160D09607BA20D46D2D9F7529A6F84280AA13BD506C1BE839847C5D
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-WNUOHJUK.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f3dfec20-e185-506c-b6a1-d280ab0197e3")}catch(e){}}();import{a as ie,b as dt,c as mt,d as pt}from"/build/_shared/chunk-I72MI6AR.js";import{a as st,b as re,c as it,e as lt,f as ut,h as K,k as Te,l as _}from"/build/_shared/chunk-DYLWOUO3.js";import{a as Ge,b as F,c as k,d as h,e as be,f as V,g as j,h as le,i as C,k as ct,l as O,m as Ke,n as Se,o as z,p as M,r as D,t as ue,u as ce,v as ft}from"/build/_shared/chunk-3EDIKLQS.js";import{a as or}from"/build/_shared/chunk-QHJSSWGU.js";import{a as y}from"/build/_shared/chunk-IH6XXRAE.js";import{d as S}from"/build/_shared/chunk-MOBXQPLJ.js";var p=S(y(),1);var I=S(y(),1);var vt=S(y(),1);function Oe(e,t,r,n){let o=k(r);(0,vt.useEffect)(()=>{e=e??window;function i(a){o.current(a)}return e.addEventListener(t,i,n),()=>e.removeEventListener(t,i,n)
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 12276, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):12276
                                                                        Entropy (8bit):7.978183998801746
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:964D69DFAD99321462C6E739D5F71072
                                                                        SHA1:AB289C874C8A211C17B539F1161AEC43E853C4A5
                                                                        SHA-256:24DF88E7E15C4B0B11ECCC139235E04384513C803B5221485375B7ACEE755BAC
                                                                        SHA-512:10D9F75E6CCD145646FF4B73BA48568119DAA5244D6CCE0625D5A0AAD705C60B101769430F02119E54D34EC58302D1AAD5A6EBF976ACCE45BD81B7995F5E2549
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://fonts.gstatic.com/s/oswald/v53/TK3_WkUHHAIjg75cFRf3bXL8LICs1_FvsUZiZQ.woff2
                                                                        Preview:wOF2....../.......h.../...........................P..P..b.`?STAT........(.N..d..6.$..D. ..D.......Y..m.....S..7.R.....L...-..!...P..B.....m.-..2t...&`....^..'.:Q.Z...ND<...5.R*..w..%...`..I...".....}....Z.~......)...(,.T...d.........#.,DEx."2D..ba$s..1Q.\t..tQm..~R......^......>.........3M..(.#..,.x..?.Q.fJ...2f...,.......m...u....foub ..).....T~h..|..=.zS..2\...2jW....V...k...A..!..~u`...(E.Z.&..!J.._...s....0.F .....@.b......./ZQ...S.u.].R..a..7@..*.l..9k.....a.4.+\.b...~..>..f.._..'..{4.2....\..Q.............2..P... ..PZ..@J.H.Q...+......K!t..r.S...........7..gk7.Q.%.D.e.e.......$.C..*..y.k.md.O.6../"2.. ..D...R..Y.g..Q)G...W...&.....t.:..!...U.N].z.9..X.R$...b...(0./.O.&*.(........!.`Xw...%...A...T.)U..i..`.-*..qe./...8..&....0%.8...W............7.:..G).....2.1\>PU.].......,Q..I9!=......P.hV..}.P=Emc#5.T!!....9+...v..)@.CU...r)....`.P"O..G.7....@........l..^.ougWt.....W}...WG....kX......+.-F..4.....K..*..y/z.....:.e.z...u.MN9.r...f.Wk..m.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (24823), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):24823
                                                                        Entropy (8bit):4.792811205299742
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:E04AD89975C535B30BAE773D0EB0D3B2
                                                                        SHA1:0C72555D0FD844150B6EC407A57DA2D29BF380E2
                                                                        SHA-256:06C0EDBFC1B871FB45195265F5FAAD3E23191305F6FF2125557A9FBC287C8992
                                                                        SHA-512:6044553C64225C3F3F2AA5EF866BF55B1148CD5B7FE1A668417BF9BC24B70BB7C10048049C2201D986A28CFF85B1A93CE673CBF687FA4B8BE2DAEB5B8C6B73D7
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cdn.cookielaw.org/scripttemplates/202403.1.0/assets/otCommonStyles.css
                                                                        Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-fo
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:downloaded
                                                                        Size (bytes):870
                                                                        Entropy (8bit):4.557768118179261
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:AD809A6B9AFDA5DDE3EFF67031431B4B
                                                                        SHA1:060E8CBE024196552636C951D6CDF83AEE97F55B
                                                                        SHA-256:8EC44A4B321F5115D8760F193298585D8B28A26DD3190D0A3690B9E09A489A94
                                                                        SHA-512:D36BDEF3595ECF8BD520C5292C2F14390D768958A26D8A2D5252D27C18EA1F3A7FCE522FE250027C98A2F0A56DC853A48396309F9A2816404CFE95DF9BAFBB0F
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://syndication.twitter.com/settings?session_id=73f302e499be958776249c93d280f6c431811309
                                                                        Preview:{"should_obtain_cookie_consent":false,"features":{"tfw_timeline_list":{"bucket":[],"version":null},"tfw_follower_count_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_backend":{"bucket":"on","version":null},"tfw_refsrc_session":{"bucket":"on","version":null},"tfw_fosnr_soft_interventions_enabled":{"bucket":"on","version":null},"tfw_mixed_media_15897":{"bucket":"treatment","version":null},"tfw_experiments_cookie_expiration":{"bucket":1209600,"version":null},"tfw_show_birdwatch_pivots_enabled":{"bucket":"on","version":null},"tfw_duplicate_scribes_to_settings":{"bucket":"on","version":null},"tfw_use_profile_image_shape_enabled":{"bucket":"on","version":null},"tfw_video_hls_dynamic_manifests_15082":{"bucket":"true_bitrate","version":null},"tfw_legacy_timeline_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_frontend":{"bucket":"on","version":null}}}
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, ASCII text, with very long lines (1238)
                                                                        Category:downloaded
                                                                        Size (bytes):1239
                                                                        Entropy (8bit):5.068464054671174
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                                        SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                                        SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                                        SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js
                                                                        Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (57671), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):57671
                                                                        Entropy (8bit):5.406436595808325
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:BBBCF811D8437A575D796A4C1E5D4FAD
                                                                        SHA1:CCE821AAE4F2B8982D9C08B308FB5306945EA68E
                                                                        SHA-256:4D15FF2317E16CCD8CA1D3248FEA7D91130E022369BB032824A84AD9967064DF
                                                                        SHA-512:6D0E3E9079DB4C175F0E8EC0279E9A89DF786D226685C0764AB20179D69E19CA269E8CC40646A97D31F95597654EC869472358BB72071011DF3410FC32E501C0
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://static.ads-twitter.com/uwt.js
                                                                        Preview:!function(){var t={6173:function(t,e,n){var r;t.exports=(r=r||function(t,e){var r;if("undefined"!=typeof window&&window.crypto&&(r=window.crypto),"undefined"!=typeof self&&self.crypto&&(r=self.crypto),"undefined"!=typeof globalThis&&globalThis.crypto&&(r=globalThis.crypto),!r&&"undefined"!=typeof window&&window.msCrypto&&(r=window.msCrypto),!r&&void 0!==n.g&&n.g.crypto&&(r=n.g.crypto),!r)try{r=n(2480)}catch(t){}var i=function(){if(r){if("function"==typeof r.getRandomValues)try{return r.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof r.randomBytes)try{return r.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")},o=Object.create||function(){function t(){}return function(e){var n;return t.prototype=e,n=new t,t.prototype=null,n}}(),a={},c=a.lib={},u=c.Base={extend:function(t){var e=o(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ISO Media, AVIF Image
                                                                        Category:downloaded
                                                                        Size (bytes):40263
                                                                        Entropy (8bit):7.993247297718002
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:F3340AD8468A2F66D95B28464EB14FB3
                                                                        SHA1:3D701AEFBEC3F7DCF2433B57E28242220D61B15F
                                                                        SHA-256:801F124204215DD564DF1DB1DF939A1043116085FC4E116746F322A314E2A5D6
                                                                        SHA-512:B77B829274126D480F9C93F828A9AA0EBA9FE306BA735F9D01559854342C2053D15B2F6C0E9B3C818E0EADE172DEE43DB1BDA2A85E180EE5843093E4BE840846
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,format=auto,onerror=redirect,quality=80/uploads/asset/file/52cf7cb3-d183-4dc7-9100-64fc33097791/73e9e0597031a8893fac3bf91faa4814.jpeg?t=1713782106"
                                                                        Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D................U...#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma.................]mdat....?.e.6^....2..gAa..ID.... .*......A... ...|...Z-...6j.5:..{...v._......2.......$.pD...!.,....d..2....Z..&B........H.z4..g..n....IO+LS..|l.....8.w/.&.......h. ..._L..~].z.Q4...}....T^.[.X.d...c.G....7BX..u.;RU..m.;Y2.)......VI5K)6g...".....+..;.g.?.1Y........B..@}.!.rq.P.E.."K.N.W..0.]tZ.......O...t.SJ]..D:..T.........c.;.O.zB..........K.'\Cc~..oA..........4r.k.t,.V...'..T:......A|...B....._......-.Z....g..\#.....B.p....4.Q....)5..4.....&.8.w.=+...u...$....,........G>....x.<wER.t.......].b.Q...1-y._Rw.r8...2..%.......E.G...X..?........~......u....e.e{.{Z."..}....u~6;...n.....X.?5.~s..J8d..( K....w.w{....q.c..d.....x...Z.......%..>\C.C....I...[8Q.p.....9.&..D.-....;....Qi.q0......]...O..Afc'....0....#
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1730), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):1730
                                                                        Entropy (8bit):5.443544007506724
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:EACE320CC998241CC4E8A57A519C64DA
                                                                        SHA1:B3F85C1B7F9EDE6AF482D8E4EDAF761F0F476D58
                                                                        SHA-256:64723A1C1929682EF5194A46E0E311897D7A0CFD58173D8D729BA7DA4CEEA890
                                                                        SHA-512:344636513D12610184394B7CADA5E308E780BE5C63BC8D7B960A01E4CE4C68C6783F97CAC051E745E67F5CDC081826D5136C1CCDABA366A58F148F2BF56BD2D1
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-BL3V5SPK.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4f2b8a86-22d0-5b72-a6f0-76118b839288")}catch(e){}}();import{b as m}from"/build/_shared/chunk-GUO2XNS7.js";import{n as o}from"/build/_shared/chunk-QHJSSWGU.js";import{a as b}from"/build/_shared/chunk-GHMXZS4D.js";import{a as c}from"/build/_shared/chunk-VGLT25BX.js";import{d as r}from"/build/_shared/chunk-MOBXQPLJ.js";var a=r(b(),1);var t=r(c(),1),g=({isFullWidth:i=!1,errorCode:e="404",publicationPresent:n=!0,customTitle:x,customDescription:p,error:u})=>{let{t:s,i18n:l}=m(),d=l.exists(`errors.${e}.title`)?s(`errors.${e}.title`):s("errors.fallback.title"),f=l.exists(`errors.${e}.description`)?s(`errors.${e}.description`):s("errors.fallback.description");return(0,t.jsx)("div",{className:(0,a.default)("mx-auto flex min-h-screen items-center justify-center bg-white px-4 py-24",i?"w-full
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                        Category:downloaded
                                                                        Size (bytes):183906
                                                                        Entropy (8bit):7.998970161526213
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:8C31F187A8450692D52E5054952035E7
                                                                        SHA1:67629D99534108E8168AAC0033A7D3AEF6F49F9E
                                                                        SHA-256:A3E847262511C64EF3DAE5F4FEB713F06E71311CB09F208FB1739DDAC5D1F598
                                                                        SHA-512:A337AC65FCBB9974D3EBB0E736E71FB778F633FF2FBE2ADA2E804039EF580E0CA6D82308A65CA668ED777FAF46E209E35C368E0F3D2DB228058A6FAB64D8FD69
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,format=auto,onerror=redirect,quality=80/uploads/asset/file/1c8306c2-f30a-4c6e-a271-b7f38930c26d/churchillstudysnap-ezgif.com-optimize.gif?t=1713782152"
                                                                        Preview:RIFFZ...WEBPVP8X........7.._..ANIM..........ANMF.$........7.._.. ...VP8 .$...d...*8.`.>m4.G.#"!...h...gc..T.6.....F....;.....g.B...C2.a.../.M.U...b}u......yH._....................oAy.y..r{.Vf..ne.>{.....xz....>{..........._.}............_.........._../...o......m.A...'.{U:.0.?u.5......................C.............7..._._.......~!....../_..TjxZ........A.~...?.n..Aj...p....d...[j;...."...e....6.h...).....W .......ZN......%.!67Lt7..L....{..P..&S.f.(I.._...r......<'.+......|.j.E{.F..:[...H........N.}Ty.n..!...2S1..u.2.lC.}T..|.6.v..-.x.'f....q.t.[...1.....5..`..r.c.4f...'..].c...%A..B".ox{0M.....6...|.c.X..y.]`d../.... .DR......E*......g..@.L..S....6Q.V........w;|.a..?<[@;..f!..[.PJ'.pR.r...{4.,..Cl..;.j..l.e..7...+n.Z.s.,...Y....z......h..,'......4.x...h(.<S...@.?..V.+X...e..h...W,.... .T.&...A..(.PRM.^.@..3z...n.6x.........\i.yVB..;.B~.q....~.......O...a.$2...V.(...I)....n{...\/.i\..^d.V..Ro..d._.....8?.K. .nt....=.......*Ea{F........:!p....t..q./...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (3856), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):3856
                                                                        Entropy (8bit):5.521495563748184
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:222D8A0D8D3873EAA1C9E76285831876
                                                                        SHA1:1C58667E8F6919A9E604747D8F9406F88F5832F4
                                                                        SHA-256:8C107541703C4D748D507C1827566254C8A950DC913E83F6EC490E5CEC3ECA0F
                                                                        SHA-512:586026DF38B77FC3631CFCCE1FAF4DC1384954C6B22CD90502E50A7AF79F186C1E1F03743D68C095F8F672D3FC133BFE2F44B02DC7A978A9C4B8EC6F5D9EB9D5
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://lf16-tiktok-web.tiktokcdn-us.com/obj/tiktok-web-tx/tiktok/falcon/embed/embed_lib_v1.0.12.css
                                                                        Preview:@media screen and (max-width:655px){.tiktok-embed{margin:0 25px}}.tiktok-embed{position:relative;display:block;width:100%;margin:18px auto;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box;line-height:1.15;overflow:hidden;-webkit-text-size-adjust:100%;font-family:"proxima-regular","PingFangSC",sans-serif;font-weight:400}.tiktok-embed ::-webkit-scrollbar{display:none}.tiktok-embed>section{position:relative;border:1px solid rgba(22,24,35,.12);-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box;border-radius:8px}.tiktok-embed>section>*{display:block;padding:0 12px}.tiktok-embed>section>:first-child{padding-top:12px}.tiktok-embed>section>:last-child{padding-bottom:12px}.tiktok-embed>section:before{content:"";display:block;width:100%;height:300px;border-radius:8px;background-image:-webkit-gradient(linear,left top,right top,color-stop(0,rgba(252,252,252,0)),color-stop(50%,#fcfcfc),to(rgba(252,252,252,0))),-webkit-gradient(linear,left to
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (8247)
                                                                        Category:downloaded
                                                                        Size (bytes):286778
                                                                        Entropy (8bit):5.575288445339018
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:C3BCB35F5620717EA2F0AD60FF50274A
                                                                        SHA1:64A033F9AB0F9FE767CDF6808B0453B483C787E0
                                                                        SHA-256:767096D8E9438985D5998436D4E926CA6CCD481330F7FA88F76C5BAF9B023EFF
                                                                        SHA-512:B32940E4F42975DD42345750D21251DFB75D5CFBC5A6F55616919626EFE6C6A3AA9287E37331313879BFBF32E0C60F86BA291E11470FEFE49052DC84701D304D
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-TC26XH3
                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"129",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":"G-31127831TM"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"ga_client_id"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"OnetrustActiveGroups"},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",5],"vtp_fullMatch":true,"vtp_replaceAfterMatch":true,"vtp_ignoreCase":true,"vtp_defaultValue":"denied","vtp_map":["list",["map","key",".*,4,.*","value","granted"]]},{"function":"__remm","vtp_setDe
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1733), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):1733
                                                                        Entropy (8bit):5.34887537777683
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:B540E53A4B96EC8FD18675CE209094F0
                                                                        SHA1:0889166CA23C5638DFB65A4C99077716BB1E9DDA
                                                                        SHA-256:7E14A1213BB46ED9E23A571C734F308891C0DBA0702792FC3478C4148BBFD310
                                                                        SHA-512:63910E2816B1346D8A598B5BC7D86FD1D345C073C5CA92884BCE8DE92A5B1A1A3BF667547DF84D1348B88262765ADF255D26F651D9F95393E717AF47DA975DCB
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-4WXN7S75.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="51f790a1-cf07-5a21-bdb9-46d47e3d1f49")}catch(e){}}();import{b as N}from"/build/_shared/chunk-MOBXQPLJ.js";var _=N((v,g)=>{(function(n,d){typeof v=="object"&&typeof g<"u"?g.exports=d():typeof define=="function"&&define.amd?define(d):(n=typeof globalThis<"u"?globalThis:n||self).dayjs_plugin_relativeTime=d()})(v,function(){"use strict";return function(n,d,a){n=n||{};var o=d.prototype,T={future:"in %s",past:"%s ago",s:"a few seconds",m:"a minute",mm:"%d minutes",h:"an hour",hh:"%d hours",d:"a day",dd:"%d days",M:"a month",MM:"%d months",y:"a year",yy:"%d years"};function b(r,t,u,l){return o.fromToBase(r,t,u,l)}a.en.relativeTime=T,o.fromToBase=function(r,t,u,l,j){for(var h,s,m,c=u.$locale().relativeTime||T,y=n.thresholds||[{l:"s",r:44,d:"second"},{l:"m",r:89},{l:"mm",r:44,d:"minute"},{
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (18729), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):18729
                                                                        Entropy (8bit):5.357901998856449
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:0A723A1DB93A4E5EBDBAE70B3FF6F45C
                                                                        SHA1:49E1913FCAFF8BCD840447C56CF20D04ECB12C92
                                                                        SHA-256:ACC7B7C76782C514A9A56B6D90286293B83F1F61BBE7E53DA2227A8DBCDE65BD
                                                                        SHA-512:DFEA72C39A683E722FA8398213DD179F08EE2241963A9F6A5214A58F44BD57F7E03C97933A178A368308B7F2FB0BBAA082368FDF691CE3E41B7497E7755F25DA
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-VCJGQDCF.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="435cfa8c-59b6-5a44-ba4b-b3e25d34cadd")}catch(e){}}();import{a as n}from"/build/_shared/chunk-IH6XXRAE.js";import{d as a}from"/build/_shared/chunk-MOBXQPLJ.js";var c=a(n(),1);function P({title:e,titleId:o,...r},t){return c.createElement("svg",Object.assign({xmlns:"http://www.w3.org/2000/svg",fill:"none",viewBox:"0 0 24 24",strokeWidth:1.5,stroke:"currentColor","aria-hidden":"true","data-slot":"icon",ref:t,"aria-labelledby":o},r),e?c.createElement("title",{id:o},e):null,c.createElement("path",{strokeLinecap:"round",strokeLinejoin:"round",d:"M9 12.75 11.25 15 15 9.75M21 12a9 9 0 1 1-18 0 9 9 0 0 1 18 0Z"}))}var W=c.forwardRef(P),U=W;var f=a(n(),1);function Z({title:e,titleId:o,...r},t){return f.createElement("svg",Object.assign({xmlns:"http://www.w3.org/2000/svg",fill:"none",viewBox:
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (21099)
                                                                        Category:downloaded
                                                                        Size (bytes):21100
                                                                        Entropy (8bit):5.307668654798727
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:371FE1FDE25DC853ADD509F5D9FE57AC
                                                                        SHA1:B6219C34246FA4A3F1F35C64BBD708DC04C463CA
                                                                        SHA-256:92E4588C227A58321A728574129E52EC244DF30B90FC9A64A30EE65410104C41
                                                                        SHA-512:E48B8FB6FDF40B1D4DD4BC82DC5F516161844A3DAA31DBE1826C84BF3C5EF3687A746189A765E8753F603918D5C683DF56FEA3166EF004A4C2EB4DA8185180A0
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
                                                                        Preview:var OneTrustStub=function(t){"use strict";var a,o,p=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:""}};(m=g=g||{})[m.Days=1]="Days",m[m.Weeks=7]="Weeks",m[m.Months=30]="Months",m[m.Years=365]="Years",(m=i=i||{}).Name="OTGPPConsent",m[m.ChunkSize=4e3]="ChunkSize
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (5665)
                                                                        Category:downloaded
                                                                        Size (bytes):11438
                                                                        Entropy (8bit):5.4281115576640095
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:D149BB4E574083B08D5F1B21E642D5E1
                                                                        SHA1:74CFFB4527D8D33238A8B50AB8AA3E45AAF343B0
                                                                        SHA-256:9A033218EA87CB0CE01BF530DC25262629F290DCDDB78DA4BBFDF0B84CF9BE5E
                                                                        SHA-512:12E4ABC9F5E8FECE8A20F6CAF66B3F5212290AD498B563CAED97F5EF519D632BE3A093A5E48E382A9BD5EEB98148EDE52B4303E1B9A841AD9FD6BCFBD0B4C68C
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-LLTRRTDO.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="cbf7222b-3657-5f92-b1b5-658d4ca9a72b")}catch(e){}}();import{a as $}from"/build/_shared/chunk-IH6XXRAE.js";import{d as k}from"/build/_shared/chunk-MOBXQPLJ.js";var D=k($(),1),j=k($(),1),b=k($(),1);var V={data:""},Y=e=>typeof window=="object"?((e?e.querySelector("#_goober"):window._goober)||Object.assign((e||document.head).appendChild(document.createElement("style")),{innerHTML:" ",id:"_goober"})).firstChild:e||V;var Z=/(?:([\u0080-\uFFFF\w-%@]+) *:? *([^{;]+?);|([^;}{]*?) *{)|(}\s*)/g,q=/\/\*[^]*?\*\/| +/g,H=/\n+/g,v=(e,t)=>{let a="",o="",s="";for(let r in e){let n=e[r];r[0]=="@"?r[1]=="i"?a=r+" "+n+";":o+=r[1]=="f"?v(n,r):r+"{"+v(n,r[1]=="k"?"":t)+"}":typeof n=="object"?o+=v(n,t?t.replace(/([^,])+/g,i=>r.replace(/(^:.*)|([^,])+/g,l=>/&/.test(l)?l.replace(/&/g,i):i?i+" "+l:l)):r):
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1051)
                                                                        Category:downloaded
                                                                        Size (bytes):1342
                                                                        Entropy (8bit):5.532948101499416
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:C9EE8E26399F658848467FAF1BDDE459
                                                                        SHA1:4AD151AB434E148630FEDF42C726272D99A58848
                                                                        SHA-256:1A328C34B66EF749EF33ACD2F466291CEBA92E3A99B91090129442EA1601E0AE
                                                                        SHA-512:AD7A1261CA381075912E639610C42B12C76F34BE42248051518D6CEB222857472FE9E596A983984F1455E801C430C8DC029942C1BFF60E9AB27570626D980501
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-VGLT25BX.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="dff6de7b-7502-56de-8eb2-35a59a92e308")}catch(e){}}();import{a as c}from"/build/_shared/chunk-IH6XXRAE.js";import{b as _}from"/build/_shared/chunk-MOBXQPLJ.js";var l=_(s=>{"use strict";var y=c(),d=Symbol.for("react.element"),m=Symbol.for("react.fragment"),O=Object.prototype.hasOwnProperty,v=y.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED.ReactCurrentOwner,E={key:!0,ref:!0,__self:!0,__source:!0};function i(t,e,f){var r,o={},n=null,u=null;f!==void 0&&(n=""+f),e.key!==void 0&&(n=""+e.key),e.ref!==void 0&&(u=e.ref);for(r in e)O.call(e,r)&&!E.hasOwnProperty(r)&&(o[r]=e[r]);if(t&&t.defaultProps)for(r in e=t.defaultProps,e)o[r]===void 0&&(o[r]=e[r]);return{$$typeof:d,type:t,key:n,ref:u,props:o,_owner:v.current}}s.Fragment=m;s.jsx=i;s.jsxs=i});var j=_((x,p)=>{"use strict";p.exports=l(
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (6836)
                                                                        Category:downloaded
                                                                        Size (bytes):7103
                                                                        Entropy (8bit):5.22639736039032
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:EAA842C17EC57035FE1DA4FE5B0EFD80
                                                                        SHA1:A336B7FF4EE181A7ED3A0E4535979166D184A7FC
                                                                        SHA-256:0888E30AADDF4F111B3228E0D8BC0C291AF668844DFB8CA0A27967FA064A50C5
                                                                        SHA-512:102C9E87383FD20C278FE758AC9873B74AC0B0BB0D3F0193EC73AA4695778C2856484E7BDAB07E9F9AC02EA53FB02A215C77E372F05E473E0AAF3346A8C0590C
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-IH6XXRAE.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="15121c25-6a83-5c6a-a079-2a296608453e")}catch(e){}}();import{b as w}from"/build/_shared/chunk-MOBXQPLJ.js";var V=w(r=>{"use strict";var y=Symbol.for("react.element"),D=Symbol.for("react.portal"),T=Symbol.for("react.fragment"),A=Symbol.for("react.strict_mode"),N=Symbol.for("react.profiler"),U=Symbol.for("react.provider"),F=Symbol.for("react.context"),L=Symbol.for("react.forward_ref"),M=Symbol.for("react.suspense"),z=Symbol.for("react.memo"),B=Symbol.for("react.lazy"),R=Symbol.iterator;function H(e){return e===null||typeof e!="object"?null:(e=R&&e[R]||e["@@iterator"],typeof e=="function"?e:null)}var C={isMounted:function(){return!1},enqueueForceUpdate:function(){},enqueueReplaceState:function(){},enqueueSetState:function(){}},j=Object.assign,O={};function p(e,t,n){this.props=e,this.c
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):47852
                                                                        Entropy (8bit):5.50750182553206
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:6B175737B82B3B9814AD34F434287280
                                                                        SHA1:B31B7B40AEFB86873BFD536CFD97ADEFCDFCB5E1
                                                                        SHA-256:416C82A6657F9F301A97D70CC98DFBF0E1402FBFD6F4F5ECB9E956E9EC48462C
                                                                        SHA-512:D9783FF5D1926E64DBFD1894DA46C05DEDB4E6CDADFBB84594FF7C6FC9BD548DCFD0489E2D263A41DB94A217057D7D6859F05586DFC8D12B974A51793AEB8978
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:{"DomainData":{"pccloseButtonType":"Icon","pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","MainText":"Privacy Preference Center","MainInfoText":"When you visit any website, it may store or retrieve information on your browser, mostly in the form of cookies. This information might be about you, your preferences or your device and is mostly used to make the site work as you expect it to. The information does not usually directly identify you, but it can give you a more personalized web experience. Because we respect your right to privacy, you can choose not to allow some types of cookies. Click on the different category headings to find out more and change our default settings. However, blocking some types of cookies may impact your experience of the site and the services we are able to offer.","AboutText":"More information","AboutCookiesText":"Your Priv
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                        Category:downloaded
                                                                        Size (bytes):1374036
                                                                        Entropy (8bit):7.999635393813199
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:81BD93FE19D1F35E3A15129F32D37249
                                                                        SHA1:B8BD75A0104DB4D565A4A785204D5A30DC9DBBA3
                                                                        SHA-256:9A998B31D5B38ADC8C3DDBCB0716D0B9F52562497CEE656DD62A9DB7CB0C60B1
                                                                        SHA-512:AA5C25CD73D17383BE1E223838BDD67C3EE1954D5ABE809D6F90B9F2B10AEB4C02244B0896D6D2358E39227383C991C15F103583D6340C305C044654180CA7AA
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,format=auto,onerror=redirect,quality=80/uploads/asset/file/a3e13793-6013-4b43-9976-81911d9349aa/ezgif.com-optimize-93.gif?t=1713781892"
                                                                        Preview:RIFFL...WEBPVP8X..............ANIM..........ANMFr...................VP8 Z........*....>m4.G$#"#)5.....em8..O....?..3.k...0....9...>......#.....y._....6....c..1...}.G....)...%..4|...U....eT...g.;a..?..._.........0............?.G....B..?y>........_............../.....w..!......'..e.....@?..wtg.....W.......~..../._...|.~...........>..F....._............?.........._..........;...MS........=....~..OH................u.D..{o.O._.yo.._{_..................J.(.F.6Q...l.e.(.F.8H0... a...@...0... a.....ds#....G29..ds#.....K=..o.}[..V.....o.}[....<..G29..ds#....G29..ds#....G29..ds#....yZC..-".j..,8..^{.....E..Q#.b.q.....d...Z.Zt.Q.=.....a...d.&.0.L.98..,1.....iF.V.0T9..1..h.7..O..ZHW...{..y....I..E.....^bM.......Z..=.R...f.z?...8.THp.....:.....m.rS0C.aLHp.../..r......Z.......q...LVw....25...'..H.a.\(....K.x..W.4....A.<rm....c.@...'....&._......R..[.....YPb.-.C.....B..._7.6HBd..W...~..&.;..C.&.e....~..z...,.......M....!2.....^l..csc..f.."7......2Xjf.i
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (26303)
                                                                        Category:downloaded
                                                                        Size (bytes):50442
                                                                        Entropy (8bit):5.441045718088551
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:7DDF9FEC1E3814C6AB739A73F9C844E7
                                                                        SHA1:FFD168AB33E6C221E12BED2357E46C59D1D10C70
                                                                        SHA-256:CE6499B9F7A2B3924F24DE105B5DF5B4F01A21F0BA106ED810269A8A6D3C24EA
                                                                        SHA-512:13BC90E6F1B58208A378E475AA951A6257B0C23855B6DCB2F522926504B20A8890A9CB0D6DE23B97D8767011C03B8344A1BF0A452E31E9EEDD6BA5CC67BD2FF8
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/root-SITPZ3MT.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="02d7ab89-73b2-5c70-9e19-98c6ff4149cc")}catch(e){}}();import{a as so}from"/build/_shared/chunk-5HNMGAW7.js";import{a as Ve}from"/build/_shared/chunk-TAX4LB7J.js";import{a as qt}from"/build/_shared/chunk-C2SVFA4B.js";import{a as E}from"/build/_shared/chunk-MYKXWHZR.js";import{a as Ge}from"/build/_shared/chunk-47WF4NDK.js";import{a as co}from"/build/_shared/chunk-PD5ZJGR4.js";import{c as $t,d as Yt,e as Ue,f as Xt,g as ao,h as io}from"/build/_shared/chunk-QEYJ5XQ4.js";import"/build/_shared/chunk-OV7RKWGO.js";import{b as ke}from"/build/_shared/chunk-GNK6DSKR.js";import{a as Ht}from"/build/_shared/chunk-UEERVKJS.js";import{a as We}from"/build/_shared/chunk-EYUOPHMC.js";import{a as Wt,c as Fe}from"/build/_shared/chunk-WPBJBYIC.js";import"/build/_shared/chunk-BIC75ZV3.js";import{b as h,c
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (29866)
                                                                        Category:downloaded
                                                                        Size (bytes):42006
                                                                        Entropy (8bit):5.510402316457698
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:A1C7F30FC9C2FF2B7A54DF744F35B27D
                                                                        SHA1:80640CB2029AB9F88706B8059209407AABF3D991
                                                                        SHA-256:D8FDF0F4D9587423AE14D0280AAE45FFACC2779ECD68CD34D334FFE634075E11
                                                                        SHA-512:0E0D11B32536D45A1C0413FA081352504FEFBD31A23AD417B21DB9EAA96A02763E0FFC663BB42B8FD59F08313BFF3A45647758E6CA501504583D2B6862980501
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-QEYJ5XQ4.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="6de2b729-245a-51f0-979e-6ac9365a0b9b")}catch(e){}}();import{a as Bt,b as $t}from"/build/_shared/chunk-GNK6DSKR.js";import{a as ve}from"/build/_shared/chunk-UEERVKJS.js";import{a as kt}from"/build/_shared/chunk-EYUOPHMC.js";import{d as Pt}from"/build/_shared/chunk-WPBJBYIC.js";import{a as xt,b as bt,c as gt,d as yt,e as wt,f as Nt}from"/build/_shared/chunk-BIC75ZV3.js";import{b as We,c as Oe}from"/build/_shared/chunk-UARVRZ6V.js";import{g as ct}from"/build/_shared/chunk-JKYIWE7S.js";import{a as mt}from"/build/_shared/chunk-6HJZ3TQT.js";import{a as At}from"/build/_shared/chunk-CS7IEVTO.js";import{b as H}from"/build/_shared/chunk-2O4TSQLQ.js";import{a as It,b as Re,c as ce,d as Ze,e as Rt,f as Ft,g as J,h as Ye,i as Dt,j as Ot,k as Gt,l as Ve,n as me}from"/build/_shared/chunk-WNUOHJU
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (7460), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):7460
                                                                        Entropy (8bit):5.4193983325660025
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:ABF9532FD5440BF840A40E13447BD53C
                                                                        SHA1:F1C5062841DF70AEDCC0D5BFEA6AB69996428DC1
                                                                        SHA-256:2DA433CE8E04BBC14FE662CACFDC77D881EA5FF79A86085599510753ACFF83E8
                                                                        SHA-512:A9EF650516C9F339128C55A9DCEA2912A846F730748F54B4AE966F434AAC479D31BEC23C89C747EC619CDD8824A7A32F2AB9268E46843FA4BD75655AB05C573A
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-4IO4TDLL.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="9b77936f-10d8-5c4b-9d01-f4ac300e748c")}catch(e){}}();import{b as G}from"/build/_shared/chunk-MOBXQPLJ.js";var K=G((U,F)=>{(function(T,g){typeof U=="object"&&typeof F<"u"?F.exports=g():typeof define=="function"&&define.amd?define(g):(T=typeof globalThis<"u"?globalThis:T||self).dayjs=g()})(U,function(){"use strict";var T=1e3,g=6e4,J=36e5,A="millisecond",w="second",O="minute",b="hour",m="day",W="week",M="month",Z="quarter",y="year",_="date",z="Invalid Date",B=/^(\d{4})[-/]?(\d{1,2})?[-/]?(\d{0,2})[Tt\s]*(\d{1,2})?:?(\d{1,2})?:?(\d{1,2})?[.:]?(\d+)?$/,E=/\[([^\]]+)]|Y{1,4}|M{1,4}|D{1,2}|d{1,4}|H{1,2}|h{1,2}|a|A|m{1,2}|s{1,2}|Z{1,2}|SSS/g,P={name:"en",weekdays:"Sunday_Monday_Tuesday_Wednesday_Thursday_Friday_Saturday".split("_"),months:"January_February_March_April_May_June_July_August
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (612), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):612
                                                                        Entropy (8bit):5.504799643932716
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:7492C5D2C2A992AD4DFD7B8FA8B90121
                                                                        SHA1:7CB43413E316FA0FA2F1CD95E56E39DAEC7823D0
                                                                        SHA-256:F98A008E2F8BCF3AB6FAF58B1A94772D21845923592382B694DAAD54E03178BA
                                                                        SHA-512:7A546BE6F2537323E0D778BF99A6BB04DDAE07DD72B02FD92CEE427E486936F576CB37840035D27027E12CEC6AAC4E323E879F80DC894A77A286C3DE2DF8536B
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-UEERVKJS.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="341868d0-7798-5964-9917-72eaf60eb2b1")}catch(e){}}();import{n}from"/build/_shared/chunk-QHJSSWGU.js";import{a as p}from"/build/_shared/chunk-VGLT25BX.js";import{d as o}from"/build/_shared/chunk-MOBXQPLJ.js";var r=o(p(),1),i=({href:e,children:t})=>e?(0,r.jsx)("a",{href:e,target:"_blank",rel:"noopener noreferrer",children:t}):(0,r.jsx)(n,{to:"/upgrade",prefetch:"intent",children:t}),f=i;export{f as a};
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:downloaded
                                                                        Size (bytes):18171
                                                                        Entropy (8bit):5.2317027189866545
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:5FE618BE5D6D14159134D82FDFEC7582
                                                                        SHA1:B6E1C86E3E572BB4B3A7FF857B9601A4B49F034C
                                                                        SHA-256:62EE9E65EA2462B7765D805D5B093CE7B6B64161E101FD19302F5336228C0BB0
                                                                        SHA-512:B64894E16F9848ABB21DCCAA5F2C5537EA692FA618A34D4001E43CE1AFC55EF5EE76F2CE23A6F6C8A0B1883186A82FE157A7BDF9CDFB2AEA4EC4739147D2436A
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/p/mps-take-foolish-risks?_data=root
                                                                        Preview:{"publication":{"id":"e05bb0c9-62b0-47df-8be3-6748f9193574","name":"The Knowledge","description":"News made manageable","tags":[{"id":73,"name":"news","created_at":"2021-06-15T00:05:24.426Z","updated_at":"2021-06-15T00:05:24.426Z"},{"id":108,"name":"popular culture","created_at":"2021-06-15T00:05:25.327Z","updated_at":"2021-06-15T00:05:25.327Z"},{"id":56,"name":"politics","created_at":"2021-06-15T00:05:24.001Z","updated_at":"2022-01-03T17:37:27.120Z"}],"url":"https://www.theknowledge.com/","web_theme":{"primary_color":"#56c3ec","text_on_primary_color":"#222222","secondary_color":"#F9FAFB","text_on_secondary_color":"#030712","tertiary_color":"#FFFFFF","text_on_tertiary_color":"#222222","background_color":"#FFFFFF","text_on_background_color":"#222222","subscribe_background_color":"#FFFFFF","text_on_subscribe_background_color":"#222222","subscribe_theme":"light","content_theme":"light","border_style":"round","border_radius":"8px","header_font":"Georgia","body_font":"Oswald","button_font":
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:downloaded
                                                                        Size (bytes):4850
                                                                        Entropy (8bit):4.96362704482087
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:48C648CF0118B5904C5C5E3AE821DC87
                                                                        SHA1:BF71D085B836AABDB4B3181F0E29C129DE9BC691
                                                                        SHA-256:E9FDEADB95515FECE538374E608977E0FEF08C38E6C45C7BF5DC9F154A1FA16C
                                                                        SHA-512:1CB2142E5D245DD515D7F9021345781CB8D7C51BE83A3DBA76A0C6175297CC9534FBE30CD164BE62E04DBDB731C78A7E27DED70B91B621E9549FBFC8290E7F17
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cdn.cookielaw.org/consent/710f6fd4-d80b-40aa-b262-9739b07cbb72/710f6fd4-d80b-40aa-b262-9739b07cbb72.json
                                                                        Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":true,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202403.1.0","OptanonDataJSON":"710f6fd4-d80b-40aa-b262-9739b07cbb72","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"018e5183-3791-744f-9b49-f10e967e53d9","Name":"Knowledge Europe and UK","Countries":["no","de","fi","be","pt","bg","dk","lt","lu","lv","hr","fr","hu","se","si","mc","sk","mf","sm","gb","yt","ie","gf","ee","mq","mt","gp","is","gr","it","es","at","re","cy","ax","cz","pl","ro","li","nl"],"States":{},"LanguageSwitcherPlaceholder":{"default":"en"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"GDPR","UseGoogleVendors":false,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"Knowledge [GDPR]",
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (2586), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):2586
                                                                        Entropy (8bit):5.410377501892535
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:FA03263ACFE727ED636D1E94927B2A00
                                                                        SHA1:2951C9E38A2EBB7A60AAFCE6B7217EB0EC1170F0
                                                                        SHA-256:8DFB229129BC9318BEFE03315E0AA70FFC20328873AC63080AAC1FF1634FBCB8
                                                                        SHA-512:BB0057426D3F6C45092B111D8575D5CAA86C60780DC3C24C3D8F74EBBF9AD376AB2615411CB3FB66CA18145332343726FF3EC312AC25377ED06F144C63E6D252
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-GNK6DSKR.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7b3f0407-45f4-58a4-9342-9ff0674b28cc")}catch(e){}}();import{b as g}from"/build/_shared/chunk-EYUOPHMC.js";import{l as i,n as l}from"/build/_shared/chunk-WNUOHJUK.js";import{b as c}from"/build/_shared/chunk-GUO2XNS7.js";import{k as d}from"/build/_shared/chunk-QHJSSWGU.js";import{D as p}from"/build/_shared/chunk-VCJGQDCF.js";import{a as m}from"/build/_shared/chunk-VGLT25BX.js";import{a as h}from"/build/_shared/chunk-IH6XXRAE.js";import{d as r}from"/build/_shared/chunk-MOBXQPLJ.js";var v=()=>{let[a,o]=d(),t=a.get("modal");return{isLoginModalOpen:t==="login",isSignupModalOpen:t==="signup",handleCloseModal:()=>{a.delete("modal"),o(a,{replace:!0})},handleOpenModal:u=>{a.set("modal",u),o(a,{replace:!0})}}},b=v;var n=r(h(),1);var e=r(m(),1),f=({isOpen:a,handleCloseModal:o,publication:t})=
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1292x862, components 3
                                                                        Category:dropped
                                                                        Size (bytes):186576
                                                                        Entropy (8bit):7.987756933538406
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:C6B2691D6B7B9CD076945B798EA4D2EE
                                                                        SHA1:35F082107939B5B6A6E60D6FC276AFA0C9F879B7
                                                                        SHA-256:0E7FCD6698DE42915705FE2DC4837E5B3BE3EB198E342BD1B07BD2AC5B6A9F9C
                                                                        SHA-512:0533032442CF97E41F29E72E8B03C4832EA34F3F30E557EC86068ECF4B21821EA819D127832B30504B8A97C2CB3C5424E9DD38016FB73ABD7C9C25620B140FDF
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......^...."...............................................................................9.5.y..V[*.0Y........U*...X.M.i.?n9..V^..'.U.C-\.Maft..w.n\....5a.V...........R...Z.We..X.N....T.N...WV...$..+..k....D.pD.DJDF.DbRBeD*dB.D*b@.D*b@.%qe%ae......WS......+...,......++(.,......++(...........N..."K0.d.x..{J<..y..g..t....Q.Q......Z,..;Xt..r...a.6..*.,N...$bH.r.C7Y.V.a..]%..sQ..S..f.y.@...........M.....'.7OY... ..%I.".a%ua-s:+.....).\.L..J....LH..N.T.LH...LH..N.T.L.T.!S%.J..""R..H...=..I..Y..D.t.).]N...J..+..........+..`S..J.D.X[8.ib...7!.iS.}..8.....=gU...Kf.>..W...6{....).Q...z.......gJx...w(..r5..`.WH...edH.\.L.V8Z.^..-{9.n.C...)46...c.P..8..$..P"I.....BI......5<.NCS...NH..59.NCI#S...59.$...P.BH.. P.@... P.@E.E.....@D.$.P.@D.8.N..J..5L.L....d.?....3..7...53."..P.[.i...S..U.....G.6..Lr!..$
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):44
                                                                        Entropy (8bit):4.373648947936903
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:13156324B5EA4D3D805D10D62CCD3ADD
                                                                        SHA1:4D5F7B98B69F222E286D9EADE1333629F881E885
                                                                        SHA-256:B674B97F8CD287A8D0C61891B7E634C37FC3D6BF60BAEA25B0F95533795081A8
                                                                        SHA-512:466BD065AA3456A467FA1F657BF580A80A2642F59423108443EAE6463FDC061BB67F498FCFD7880616D7E5EC1BEA52808E73ED815D534575B96BDC2122F54528
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSHgmtBDsbVANHTRIFDXe3dZoSBQ1QqCqxEgUNg6hbPQ==?alt=proto
                                                                        Preview:Ch8KBw13t3WaGgAKBw1QqCqxGgAKCw2DqFs9GgQICRgB
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (2835), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):2835
                                                                        Entropy (8bit):5.233075648734618
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:26B541B4D74B746B6C0016CE13352AB9
                                                                        SHA1:B4FF3A4B62677039F30F0BC657F3B054C2855259
                                                                        SHA-256:E244F2D19F10E59D9E9CDAA19060CC3C6AFC5B13B66EA0FB3E442152008A22A0
                                                                        SHA-512:B427556711C529181284B19479CFCED5FCD3B106D7D4B71CE1011966A766D214FA4D7D247EE61530C9D918527D0EC54F9AFAE17C6E5B112D510E7F41E3F29354
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-UARVRZ6V.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c1a13e7d-4985-5941-8ee3-ed548f719f94")}catch(e){}}();import{a as N}from"/build/_shared/chunk-GHMXZS4D.js";import{a as c}from"/build/_shared/chunk-VGLT25BX.js";import{d as m}from"/build/_shared/chunk-MOBXQPLJ.js";var C=l=>l?l.toLowerCase().split(" ").join("-"):"",y=C;var d=m(N(),1);var o=m(c(),1),i={ariel:"font-ariel",bitter:"font-bitter",courier:"font-courier",didot:"font-didot",garamond:"font-garamond",georgia:"font-georgia",helvetica:"font-helvetica",lora:"font-lora","lucida-console":"font-lucida-console",merriweather:"font-merriweather",monaco:"font-monaco",montserrat:"font-montserrat","open-sans":"font-open_sans",palatino:"font-palatino","playfair-display":"font-playfair-display",poppins:"font-poppins",roboto:"font-roboto","times-new-roman":"font-times-new-roman","trebuchet-ms
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1571), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):1571
                                                                        Entropy (8bit):5.419126442319127
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:4C99C63A0A0DD35562964BA429C4BB45
                                                                        SHA1:38671DC398C5F97F73EB75247730990B74D6729F
                                                                        SHA-256:09E366BD4C1095D4D7CBD52B42F4DAADE55A8907BF8DC9ACE9BEA76F03B013A7
                                                                        SHA-512:3F0004074D20413AE1A5619BE662D07B079BD523CF16FA5A64170B29DFCD151A81BBBD569FEF2182ACF7B91256B3DFE762D013EB97AF5974E55A57D4D8F6480A
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-3K4BTFEU.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="55d5a571-620a-5ab7-aef7-b3f87a9efa57")}catch(e){}}();import{k as u}from"/build/_shared/chunk-QHJSSWGU.js";import{a as m}from"/build/_shared/chunk-VGLT25BX.js";import{a as d}from"/build/_shared/chunk-IH6XXRAE.js";import{d as s}from"/build/_shared/chunk-MOBXQPLJ.js";var P=s(d(),1);var S=e=>e?e.replace(/ /g,"+"):"",f=S;var g=s(d(),1);function v(e,t){let[i,r]=(0,g.useState)(()=>{if(typeof window=="undefined")return t;try{let o=window.localStorage.getItem(e);return o?JSON.parse(o):t}catch(o){return console.error(o),t}});return[i,o=>{try{let n=o instanceof Function?o(i):o;r(n),typeof window!="undefined"&&window.localStorage.setItem(e,JSON.stringify(n))}catch(n){console.error(n)}}]}var p=v;var h=()=>{let[e]=u(),[t,i]=p("email",""),r=e.get("email"),a=r||t,o=n=>{i(n)};return(0,P.useEffect)
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (523)
                                                                        Category:downloaded
                                                                        Size (bytes):607
                                                                        Entropy (8bit):5.523054158635265
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:0536F1E81EDA8EBB8B247C844771FF80
                                                                        SHA1:1354ECC606E7C7D5D54FF784BAD10E193D313B2F
                                                                        SHA-256:AC43FCA7AED968175B239E59533987B2A85E6B7AF52A7D8B593965B3E2B1730B
                                                                        SHA-512:CA0BED9A64EC99AF63111BCB841FD6A629D4197E76F76A5CF700E7BD89EBB4C332E97DE3B4DBA76F2776F12D9BCA62C5E0A3659BE397D07DEFEBD2498BCB7DC4
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-XQK4ECOW.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="98582eee-ef35-5edb-b9a8-01adf19e3ab1")}catch(e){}}();import{a as t}from"/build/_shared/chunk-LLTRRTDO.js";import{a as m}from"/build/_shared/chunk-IH6XXRAE.js";import{d as c}from"/build/_shared/chunk-MOBXQPLJ.js";var a=c(m(),1);var n=(s,e)=>{(0,a.useEffect)(()=>{if(s){let{status:i,title:o,message:f}=s,r=`${o?`${o}.`:""}${f}`;i==="error"?t.error(r):(t.success(r),e&&e())}},[s])},R=n;export{R as a};
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1024x666, components 3
                                                                        Category:dropped
                                                                        Size (bytes):121217
                                                                        Entropy (8bit):7.98512221930607
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:4AB87DE0E976B62C13BA5E84DA03C30F
                                                                        SHA1:6A6F20B2089AFD0972B82D23E0E6A9280CF68F69
                                                                        SHA-256:D0F41E9A9864E0026E632A2BDB77DE208D4BDE054CE35DD8567AA8589CF61659
                                                                        SHA-512:A15C04936960DB4BB06DC4BDFD2EAF2EB83841C48B9ADCB610204AF198960DB9F4A1D2701B8A6D62C9DC8FF5A56F6D4CFF1D4FE477D7FCADBD52445A463D5C64
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||............"..........6...................................................................d.X..\.U.K&.xD.j.&E..7C.U..V.iV-.]....=.:...1qtv|..X......Z.1..jx.U.+..s.....u;C.i.o..U=...]D-n._#..b.S..JNN.be..l.K.W{`......H.".\n..b*.7.f"...E.......].....eOm9.......=O..ih......s.#..o.k...b.i.........v22Me]......7p.^D.{-.3.r.wI.n..0...$Jh.@...*.^9....<...N.g.QU....2U5..#.4dWF........r.D2q..C..f....|i..d`,S.kC.&..\......c....oWy.....a...S5 ..*R....7w*..qP..Q...^-z..*.z.%'.XF:e..gB2...3......d.AD.....Q.`2i.S..rf.3].`..M.....*t.#.G..}_..?.........a{.9....^i..I...0N..j..Y.....h.)U......%Q*.$d......%..sI( 7>t.O..A..wPuQ\.]%...`]5SF.......b.b. ...$9..L..}.....).M....E.&Hv...[>.P.~f.E...a.G...6A..soQ5.QT.|.B.9:..-..u..D........t..H9.<t.Cl%..$.&.Pg:Ni\..*.}|b.....(.F9L.:kA.O.B#.).....S.....p..|...q.f.<...i..|......*0....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ISO Media, AVIF Image
                                                                        Category:downloaded
                                                                        Size (bytes):94192
                                                                        Entropy (8bit):7.99780244188426
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:7ABADF842D287AE80BC5ED6FF23F19FD
                                                                        SHA1:5457DCE2FFFDB93C608D1D1EFE762E3180A43E1B
                                                                        SHA-256:6F8BA0008408B974703CAF9FDD298FBE9951E74E9BE7008A87BDC02E6FF38950
                                                                        SHA-512:083FA5FD5413C725D024CE664F789BFC9D113089E30A600E27E6BC43D77DA7789CD916F8F98D67BB8D56CAA4E50438ACCCC10D9A779DC0D38DF91750F32D888D
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,format=auto,onerror=redirect,quality=80/uploads/asset/file/7544a6d1-076f-4752-99ed-b9137384fe49/GettyImages-51595455.jpg?t=1713784974"
                                                                        Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D...............n....#iinf..........infe........av01....Viprp...8ipco....ispe................av1C.?@.....pixi............ipma................o.mdat....?...d..4.@2...gAe...E......"......I$.. ....7.Z.....n.Q.\....s.].z:....X..~.L...J6y).w1e;.;m.b9...J(....&.s*.g5#$.5i.^vE...L..nC.OK..,.o#7.4.......b.X.IT...A?,..F.8.4~ZOm.!IN"..u.>..)2.]....p...X:.....ya.e.Q.s....D.W....p....S..E.....O)../..!.....f..6.)...;4...../.8.z@.....B.3N,.o....Y_....+..0.|....1im..6Q..;.......Z..C..O9U....(~.8....b..P.U..1`a..8<...j....G..:...Z....v....7..R..h...@kS..!....$i*..rA.XA]-5.,.x.24.J.....^IJ.R.]...1.._.r....Pn..3..).=7....[.........&5...C.@./...q*...Sy..2...H#g).*.....#y......$.....^6tD.......P..F.....RTZh..).@8i..><..6..s`1/.*.$......<.*....@A.O......Y...m.Q%9y=..v....m0...;2.E.DE1"..kNW...G8#.+..Q..Rw8...vZ?........}y|../uJu..E....n...../.....0..J...`...2..<...<...2..t...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (25680), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):25680
                                                                        Entropy (8bit):5.359403855669161
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:8DE5B6FFE7BBDD1FAC1327473A015D42
                                                                        SHA1:642F1BF15A2F59EC52E27F300C79A2F1D1B3C4DC
                                                                        SHA-256:FCA36E3FF1C77542EE08AD1397ED25C71894C5D7C56899FF0EBA4D82838EE2B1
                                                                        SHA-512:FE08C64F583C9FCACAF7CD4E1D6A28D9DFE9DBABC165FF53818CDF691ADD8424FCFE206C65FE10BC68369815A9B1347E87DB7D14C8DD8AB482A19AC29BEA553F
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-WPBJBYIC.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="975cb97a-f668-5e31-8631-ff0dabad5f6c")}catch(e){}}();import{g as oe}from"/build/_shared/chunk-JKYIWE7S.js";import{a as Oe,b as Le}from"/build/_shared/chunk-3K4BTFEU.js";import{a as Ae}from"/build/_shared/chunk-XQK4ECOW.js";import{a as Re}from"/build/_shared/chunk-HC3LOWWH.js";import{c as re}from"/build/_shared/chunk-LLTRRTDO.js";import{b as te}from"/build/_shared/chunk-GUO2XNS7.js";import{c as ke,d as Ne,k as lt,t as ct,v as de}from"/build/_shared/chunk-QHJSSWGU.js";import{a as me}from"/build/_shared/chunk-GHMXZS4D.js";import{p as ut}from"/build/_shared/chunk-VCJGQDCF.js";import{a as v}from"/build/_shared/chunk-VGLT25BX.js";import{a as ue}from"/build/_shared/chunk-IH6XXRAE.js";import{d as c}from"/build/_shared/chunk-MOBXQPLJ.js";var Be="bhba",nr=.17,Nt=(e,n)=>{let[t]=lt(),r=t.get(
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (3611)
                                                                        Category:downloaded
                                                                        Size (bytes):4323
                                                                        Entropy (8bit):5.33289144159041
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:C6D62362D232964CD331E865D03201AA
                                                                        SHA1:84E6CA9490F0750FBB18EF96F3B1A329D31D2C9E
                                                                        SHA-256:0368FC7749274609E43716B275DA47747CD38C12EDA1CF7F35E9E44ED9EDCA7F
                                                                        SHA-512:B9D7B194A20914669E12FF3A01584F8CB6E60BE78536DC5781888853D59194A6CC54642FB653C3AD16AB466B20570B1306C96B0CB090FE93E6586240E7C8763E
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-Z4QTD7DC.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="ea5423ae-2c57-5a00-bf1f-819a59b9153f")}catch(e){}}();import{a as h}from"/build/_shared/chunk-IH6XXRAE.js";import{d as g}from"/build/_shared/chunk-MOBXQPLJ.js";var M=g(h());function y(...e){return n=>e.forEach(r=>function(t,o){typeof t=="function"?t(o):t!=null&&(t.current=o)}(r,n))}var s=g(h());function c(){return c=Object.assign?Object.assign.bind():function(e){for(var n=1;n<arguments.length;n++){var r=arguments[n];for(var t in r)Object.prototype.hasOwnProperty.call(r,t)&&(e[t]=r[t])}return e},c.apply(this,arguments)}var C=s.forwardRef((e,n)=>{let{children:r,...t}=e;return s.Children.toArray(r).some(S)?s.createElement(s.Fragment,null,s.Children.map(r,o=>S(o)?s.createElement(w,c({},t,{ref:n}),o.props.children):o)):s.createElement(w,c({},t,{ref:n}),r)});C.displayName="Slot";var w=s.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:exported SGML document, Unicode text, UTF-8 text, with very long lines (4713)
                                                                        Category:downloaded
                                                                        Size (bytes):15102
                                                                        Entropy (8bit):5.570334444291371
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:8648D583FA57DFA1DC9FBD9E883DB693
                                                                        SHA1:3D260D20E2FB788493F19783A079E4340E5B85A8
                                                                        SHA-256:36F6E6FC3E5422F843F47094490E82DFB8D657D6ACC7965C4E3D726DA96705A2
                                                                        SHA-512:ADF824F7F82C9436849911F5652F7C62583F6E53F492DFDB5B8CA5F36669707BB6D5D1E25F328DFFF61E62654F809ECC48E591D88987FA413BD4010FDE9B3E09
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-HQXGK3AC.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="7355ea27-69ac-5e4a-bdf3-47e69630121e")}catch(e){}}();import{a as Z}from"/build/_shared/chunk-VGLT25BX.js";import{a as $e}from"/build/_shared/chunk-IH6XXRAE.js";import{d as U}from"/build/_shared/chunk-MOBXQPLJ.js";var O=U($e(),1);function T(){return T=Object.assign?Object.assign.bind():function(r){for(var i=1;i<arguments.length;i++){var o=arguments[i];for(var l in o)Object.prototype.hasOwnProperty.call(o,l)&&(r[l]=o[l])}return r},T.apply(this,arguments)}var Se=["children","options"],G,q;(function(r){r.blockQuote="0",r.breakLine="1",r.breakThematic="2",r.codeBlock="3",r.codeFenced="4",r.codeInline="5",r.footnote="6",r.footnoteReference="7",r.gfmTask="8",r.heading="9",r.headingSetext="10",r.htmlBlock="11",r.htmlComment="12",r.htmlSelfClosing="13",r.image="14",r.link="15",r.linkAngleB
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (2153), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):2153
                                                                        Entropy (8bit):5.383486106841523
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:7B13E1BEAC23E870E584BEF4F59DC1BA
                                                                        SHA1:7EA3F0AB6BB8D2E7CDF07D465DAC7DCC1D2E6DE5
                                                                        SHA-256:C038E1CFE1349B2B97497FAE7FA8D80B17BC2A29B257B204E5E347DBDD501D94
                                                                        SHA-512:95069BCA8BF4ACC7CDB707329CAC5E8DD2E1406E5708A3651A517538F9945745EFCF4A59A539BA754B275AAC7BC35060C641FEA3D4FE3E078E1C229F09758903
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-R4VRLHHI.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="f65612c1-e65c-5fda-baf4-f151c3c95341")}catch(e){}}();import{c as N,d as _,k as w}from"/build/_shared/chunk-QHJSSWGU.js";import{a as L}from"/build/_shared/chunk-IH6XXRAE.js";import{d as b}from"/build/_shared/chunk-MOBXQPLJ.js";var i=b(L(),1);var T=f=>{var I,S,h;let t=_(),x=N(),[e,p]=(0,i.useState)(),[E]=w(),y=e?(I=e==null?void 0:e.redirects)==null?void 0:I.length:0,C=(e?(e==null?void 0:e.currentIndex)+1:0)/y*100,n=()=>{localStorage.removeItem("signup_redirects")};return(0,i.useEffect)(()=>{let s=localStorage.getItem("signup_redirects");if(s){let a=JSON.parse(s).startedAt,o=new Date(a).getTime(),l=new Date().getTime()-o,m=1e3*60*3;l>m?n():p(JSON.parse(s))}else e&&p(void 0)},[x]),(0,i.useEffect)(()=>{if(e){let s=e.redirects.map(d=>d.href),r=x.pathname,a=!s.includes(r),o=E.get("recomm
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:downloaded
                                                                        Size (bytes):68
                                                                        Entropy (8bit):3.9878907834096475
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:A1CB0B2D60ABD78CD4AFD51130704B14
                                                                        SHA1:73A4754A1DC9F006CABEFAE9E0713BD6A7EA4C32
                                                                        SHA-256:7137416AE47607DA7C495B7636C7B8C58C9DC2C393B936B394AE13BABB25E175
                                                                        SHA-512:A3AEBCCEF719900B9D6445F6DD91307B8426517D2A3F24A1778F9F621401829FAAE280BEA6E597DF99E6805E2E0A4C5E9303E20E37E6422B4CFA784DFCB7C97A
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                        Preview:{"country":"US","state":"GA","stateName":"Georgia","continent":"NA"}
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (15488), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):15488
                                                                        Entropy (8bit):5.216782705903053
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:1CF67A3C007CC645D99B91442530E721
                                                                        SHA1:D4569D1318FC3F85FA452F001F06A7EFF0AF238B
                                                                        SHA-256:6A65DD88FDD59764F2066FCB63EB88994E8C19265A614B3844A301AD1C5BDA17
                                                                        SHA-512:226CBD40409D253A822E03DEA0AAB715952199EEE17E0CC4B6DA0CBE379A5B4119A16A62BD834757AF2A774249F6B909DB361526DEAA341B767C081989977710
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-ZF32OARL.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="22afc98f-5b53-575a-ac24-4620457008b3")}catch(e){}}();import{a as l}from"/build/_shared/chunk-IH6XXRAE.js";import{d as t}from"/build/_shared/chunk-MOBXQPLJ.js";var c=t(l(),1);function B({title:e,titleId:o,...a},r){return c.createElement("svg",Object.assign({xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 24 24",fill:"currentColor","aria-hidden":"true","data-slot":"icon",ref:r,"aria-labelledby":o},a),e?c.createElement("title",{id:o},e):null,c.createElement("path",{fillRule:"evenodd",d:"M2.25 12c0-5.385 4.365-9.75 9.75-9.75s9.75 4.365 9.75 9.75-4.365 9.75-9.75 9.75S2.25 17.385 2.25 12Zm13.36-1.814a.75.75 0 1 0-1.22-.872l-3.236 4.53L9.53 12.22a.75.75 0 0 0-1.06 1.06l2.25 2.25a.75.75 0 0 0 1.14-.094l3.75-5.25Z",clipRule:"evenodd"}))}var S=c.forwardRef(B),M=S;var d=t(l(),1);function L({
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (908), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):908
                                                                        Entropy (8bit):5.275268552663075
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:D97EAB3EC4BF6F09346C3ED74C2A0EDD
                                                                        SHA1:5E6A561E79ED6B70F3B889601D9A065816016F7F
                                                                        SHA-256:307A4D0CA4D58B09194CCDE9DC308B362002866B145C325ED494F10789FEEF0D
                                                                        SHA-512:4080966D4A26BE18F88D0CDE5219DBC9693522F0CC92D50BE18DDD9ABCA5EBD2FC09195542C5DA7BBD9E0BA6B3C009968197BBA09122579C05BCBC4866E47750
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-MOBXQPLJ.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="45eac7fa-f181-5cca-93b7-cfb58909dbb3")}catch(e){}}();var g=Object.create;var e=Object.defineProperty;var h=Object.getOwnPropertyDescriptor;var i=Object.getOwnPropertyNames;var j=Object.getPrototypeOf,k=Object.prototype.hasOwnProperty;var m=(b,a)=>()=>(b&&(a=b(b=0)),a);var n=(b,a)=>()=>(a||b((a={exports:{}}).exports,a),a.exports),o=(b,a)=>{for(var c in a)e(b,c,{get:a[c],enumerable:!0})},l=(b,a,c,f)=>{if(a&&typeof a=="object"||typeof a=="function")for(let d of i(a))!k.call(b,d)&&d!==c&&e(b,d,{get:()=>a[d],enumerable:!(f=h(a,d))||f.enumerable});return b};var p=(b,a,c)=>(c=b!=null?g(j(b)):{},l(a||!b||!b.__esModule?e(c,"default",{value:b,enumerable:!0}):c,b));export{m as a,n as b,o as c,p as d};
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (365), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):365
                                                                        Entropy (8bit):5.450535817476597
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:EC31FC40F2F925E2485B76F163B79D93
                                                                        SHA1:D339583EF668EE4872072844D15C9D5764E4C51C
                                                                        SHA-256:F901284BB4CFA1CF461AAB3DF416D82A9A9A565832E00B86140208AAF9E12FBB
                                                                        SHA-512:AB08A95AC813F3D0246C0116A87E2C4BA4EA5573617C6C903E62620A9964788884B5BA60CEA2994230E9D52C6A0593891E031BB5E485E8A3BB4B8C24BA0C8EBA
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/routes/__loaders/recommended_posts-WNOL3JCU.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="46d1cb2a-5c59-501f-b979-c2942fdc9cc6")}catch(e){}}();import{b as o}from"/build/_shared/chunk-MOBXQPLJ.js";var p=o((r,e)=>{e.exports={}});export default p();
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (3589), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):3589
                                                                        Entropy (8bit):5.456141943690186
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:DF8DF434641ADB81732EAE814156726E
                                                                        SHA1:A4118240477B7ECB10C91AAA19BF72D6FCA40F71
                                                                        SHA-256:CA959311A18C54F4CBBE7CB5CE5A7842018A1A8E16D83151B2633B933652AF7E
                                                                        SHA-512:5AC9382ED6C281ECD75E5442CBDD318C6A33EA2CD86CB086D16E2E46F63E103DB1AAAAA1914E735746C3CDF98DCD47842F0A348911D4D265E729515F131BF1EC
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-DYLWOUO3.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="df939900-1bfe-52dc-9e97-5959fcc64e45")}catch(e){}}();import{a as f,b as E,f as v,i as F}from"/build/_shared/chunk-3EDIKLQS.js";import{a as y}from"/build/_shared/chunk-IH6XXRAE.js";import{d as w}from"/build/_shared/chunk-MOBXQPLJ.js";function d(e){return f.isServer?null:e instanceof Node?e.ownerDocument:e!=null&&e.hasOwnProperty("current")&&e.current instanceof Node?e.current.ownerDocument:document}var m=["[contentEditable=true]","[tabindex]","a[href]","area[href]","button:not([disabled])","iframe","input:not([disabled])","select:not([disabled])","textarea:not([disabled])"].map(e=>`${e}:not([tabindex='-1'])`).join(","),O=(e=>(e[e.First=1]="First",e[e.Previous=2]="Previous",e[e.Next=4]="Next",e[e.Last=8]="Last",e[e.WrapAround=16]="WrapAround",e[e.NoScroll=32]="NoScroll",e))(O||{}),I
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):5212
                                                                        Entropy (8bit):7.927841351282612
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:B298845B73A4F6FE96E48D7F30E3455C
                                                                        SHA1:6901554715CA68960B9C581CB711C2A7405FC044
                                                                        SHA-256:251BED16CC68E717B0142C5197D78B41EC425F9E5FA41AC35B662CA6A72145A6
                                                                        SHA-512:C2ECC61665DC91E73421EAC5F1B566506F3FB759DA9AA9A0E11A2C94EE3B890BB8A5BC644811AB1B9DFEB836EF463D64A7A2282DC0446105504A30D13AF2A1B0
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:.PNG........IHDR...............^....dPLTE.........V.....U..............[..^..!!....... .........................llk886.....................iih##!...GGF...............$$".........DDCjji...uut.......443........ccb...UUS...nnm331mml"" XXWeedVVT%%#665SSR...NNM......yyx...WWU//-......__^................PPNssq&&$))'--+vvuBBA00.997............xxwYYXaa`hhg<<:...KKJ...]][@@?..................++)........................^^]QQO......EEDLLK..................[[Y\\Z##"||z...;;9...}}|.........IIG220>><......==;JJH...............rrq...??=...((&RRP..............ppo...............ssr...Y...........R.....ggf........... ..................................a..(.....IDATx..._.I......!..6kb.r.B.C...p.n...E.K.mn..AD...oQ...QfV...wf..j?...%t.t.}._.z..=..o.......................................d.HE...I5F....F.k.T)..S#.U.H.....2|. .(..R;v.. .P^.\....3.W.._.w.......=...6...g..e.-.o.y(q........;.B_/8F;..?~.c....3E...T.K...Z.^.:.8QGg.{.3:...~....m.G./_x.xQ...Q7z....l....F/........h..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (2596), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):2596
                                                                        Entropy (8bit):5.399507207480088
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:6ED3FB1C1CA330786647F3BA8BE1553A
                                                                        SHA1:D8B85EE0EAAA9F380C8DB35513FB7054165C6F6C
                                                                        SHA-256:FA3E3499BD61640128A11511693AED2BD0101A612AB89F37B8C97BF0EB94F14A
                                                                        SHA-512:6FC511D6DE33A81B7C4C5C4D76BE227524A1A2D179E036E503C33F870D2A486A7EAF7EB56D3D6DF028DEB26D2CEE6462BC0DA926FB14BD4E0A6B0D5D851193DD
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-EYUOPHMC.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="af9db049-6d0b-5812-a266-47f74423d4ba")}catch(e){}}();import{a as b}from"/build/_shared/chunk-XQK4ECOW.js";import{a as f}from"/build/_shared/chunk-HC3LOWWH.js";import{b as p}from"/build/_shared/chunk-GUO2XNS7.js";import{n as u,r as c,v as d}from"/build/_shared/chunk-QHJSSWGU.js";import{a as g}from"/build/_shared/chunk-VGLT25BX.js";import{a as _}from"/build/_shared/chunk-IH6XXRAE.js";import{d as i}from"/build/_shared/chunk-MOBXQPLJ.js";var L=()=>{let o=c()[0];if(!o)throw new Error("This hook should only be called in child routes to root");return o.data.isLoggedIn},h=L;var w=i(_(),1);var e=i(g(),1),k=({allowSignup:o=!0,onSuccess:y})=>{let v=h(),r=d(),n=r.data,a=r.state==="submitting",{t}=p();if((0,w.useEffect)(()=>{localStorage.removeItem("signup_redirects")},[]),b(n==null?void 0:n.t
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:GIF image data, version 89a, 1280 x 1920
                                                                        Category:dropped
                                                                        Size (bytes):2978042
                                                                        Entropy (8bit):7.985012661056362
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:EC357E6C750AB1E1E0E2BC0CDC796BAD
                                                                        SHA1:9C96C02C33EAB4F27A90B3B893E5F5CC8B152825
                                                                        SHA-256:287941657EC7D6DBD40B6B942BAC704326002AAAA76C55394316ABBCE08681A3
                                                                        SHA-512:D6AD16F0D6739CD4057A901D42CEE477FC505BB34E69A6506C6EE8B25B586EA89034F35E418E42060D583B8F475D1E324D2B9077F2AC2F70FA99483A6F17D35B
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:GIF89a.......F>Bjms...........................$...."..$..%!.&".0. '.!(.#4#%+&&+')0),3%*8.17.1834;7596-,+".H3,H97W<5Q5,c>1U..ZC;JD;gF9iG7sM;wQ=f@/Wp.8;D-4G.%C<EP=QbFEIXIFHLTUUZOQWiLCdLFrNBkRIxUGwUHx\TgVVvcZY\dLWhh]d]bhNczVhyWiy]q|Mckcekgglyhjvghfksmqvlsyes{su{uy~wvyvoq\dY;E..\K.]R.dV.dW.kY.jT.q[.tf.wx.qm.zh.|p.^c.[?y.jm.0..y..w..y..w..t..p.x..c..SVk.]r.Oe.gy.hx.z}.v{.lz..}..}..~.m..}..}..u..x..x..|......................................................................................................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.-GIF optimized with https://ezgif.com/optimize.!...^...,..........7+.lB.qD.h>.85.)'.F8..q..........hI....5K.....'.......NL.P9.iU..............%.#../5.g;.1k.......af.G..$&.......h......!"."#..##.%b.%
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (4124), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):4124
                                                                        Entropy (8bit):5.277008008698603
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:3A5619D227C8E5BCAAE31C176BE7676A
                                                                        SHA1:5DF88B41A063119301EF6C22F693042FFE952CE2
                                                                        SHA-256:8108C2E4DC0C18C23DFAC93ADCD8DA5369A44EFD3403D272F8ACA7CD211A27C9
                                                                        SHA-512:F6B9067EC52132E3143734C75B8908E1DFA1BB29E9A9AE240BDFB3DB013150BB2DEAD6FEA3827125A58D0CCD2B249CF16F054CD0C086D5A1F1F3C74D3B93DF22
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-BIC75ZV3.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="8065de24-ec64-5df2-9a6c-7e51e696775e")}catch(e){}}();import{a as r}from"/build/_shared/chunk-GHMXZS4D.js";import{a as t}from"/build/_shared/chunk-VGLT25BX.js";import{d as s}from"/build/_shared/chunk-MOBXQPLJ.js";var p=s(r(),1),i=s(t(),1),d=({className:o,fill:e})=>(0,i.jsx)("svg",{className:(0,p.default)(o),xmlns:"http://www.w3.org/2000/svg",viewBox:"0 0 24 24",fill:e,children:(0,i.jsx)("path",{d:"M24 12.073c0-6.627-5.373-12-12-12s-12 5.373-12 12c0 5.99 4.388 10.954 10.125 11.854v-8.385H7.078v-3.47h3.047V9.43c0-3.007 1.792-4.669 4.533-4.669 1.312 0 2.686.235 2.686.235v2.953H15.83c-1.491 0-1.956.925-1.956 1.874v2.25h3.328l-.532 3.47h-2.796v8.385C19.612 23.027 24 18.062 24 12.073z"})}),M=d;var v=s(r(),1),c=s(t(),1),x=({className:o,fill:e})=>(0,c.jsx)("svg",{className:(0,v.default)(o)
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (2238), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):2238
                                                                        Entropy (8bit):5.360439706717989
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:DFDB418379B19CB601026A79D23F31A5
                                                                        SHA1:2122C03EBB90261A69C9F95322D3FDF1EB43289A
                                                                        SHA-256:3CC8AF1E6BB21FF5882AD9E97E5769347D392EFCABF945B81735C0C04C3C9C56
                                                                        SHA-512:241806A597F808D227B7375120D0E4667C9DC6E932AA86A147F313EF6EFCE49B1AF1B202ACF7AE165A3F74F7353B4B966EE299059F2C6780092521706F15DC9F
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-E7DKWTTC.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="e6e14e63-4358-535f-8148-8bc37c49b709")}catch(e){}}();import{c as l}from"/build/_shared/chunk-WPBJBYIC.js";import{b as m,k as p}from"/build/_shared/chunk-ZF32OARL.js";import{a as e}from"/build/_shared/chunk-XWG4ILHC.js";import{b as r}from"/build/_shared/chunk-GUO2XNS7.js";import{n,t as o}from"/build/_shared/chunk-QHJSSWGU.js";import{a as c}from"/build/_shared/chunk-VGLT25BX.js";import{d as i}from"/build/_shared/chunk-MOBXQPLJ.js";var t=i(c(),1),y=({title:d,message:x,cta:f,publication:s,createActionType:g="gated"})=>{let{signupWidgetConfigs:u}=o("root"),{t:a}=r();return(0,t.jsxs)("div",{className:"mx-auto flex w-full max-w-md flex-col items-center",children:[s.private&&(0,t.jsx)(p,{className:"text-wt-primary h-16 w-16"}),!s.private&&(0,t.jsx)(m,{className:"text-wt-primary h-16 w-16"
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x924, components 3
                                                                        Category:dropped
                                                                        Size (bytes):97606
                                                                        Entropy (8bit):7.976081339380043
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:48A5E62A3BC4FFB3CDA4EB2D34A5F5EE
                                                                        SHA1:6559BD0706346C106DD30E72A0A566589859B4AE
                                                                        SHA-256:1BDA78BF0D09A101D933B0CF2A424C21ECE273C5104654B906C03666F88056E8
                                                                        SHA-512:0AF9B13412AE681443E3B9963A8F7043FF459E7580C5246BFE14FC569FE4F1C87359E1152B4CB1F4F1B2C46A0754AA90C192315F21C3B86ECB6940C5943BB9E4
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...................................................................................,.0...QE+...:dU2]..d..[!.`:..0i....`..L..]2]2VF.. c2#..5..).........U...BL&.Y..L.t....K..$.T..1;Q+ ..*..f..V.m..e.7bAa.dK....K...F*...Q.H).P....F.T....!Xc2I*..I P.IA-....n...:.#h.l..J.%.&..b).U8..%2....A..-.6.J..,NB..%df....<y.{..N./Y(..a...T....g bY.B...D....Y..Y.bYR.,%YPXcy&&rI...Z1......"...$...i .q..T.JB....PIA..J.T.VK......,.F$..)..1.D2..SIt..&.`S.Jd...`&..X.`0M.....:H.;:./........l..%A..c-..S,...dD....LuN.dD,..9bjf....RV.f@.9$..2.A.."T.[!..6AHJ.&.RX).PL.R..&."U...).iq..m4.b...J.Jd..M.c.4N....@6K....@0..`..l.R.L.....".6.....ms.<.W+.~>.J...V..9...$J.bNF.7(...M@..Z...JA1q.IX).6..J&.2Y.K`.....f.#.*Q ..M*C"FD.Z..iq.j.4...$.Il..U..l...h...e..&....0.`..l@`.C(.@......SsO..=|...+...`.b...#.Yc..C...3J.... .P...Sa-..(.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:downloaded
                                                                        Size (bytes):4699
                                                                        Entropy (8bit):5.677077865541019
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:2A769325E5B1E66C323D09440632E5F8
                                                                        SHA1:D854CC916A0DDC0388D770E236CAE31B5873A73B
                                                                        SHA-256:5FB7C176325267082E94A7131FED5E157516E6805CEE3AC6F6A93340A947D640
                                                                        SHA-512:F03FF893972CB92751A015251849B54033C6EE4EE0D3D940018C7665ED709647B830B4A91AC8F12CB98BD2092BD12AA2F58221F35E077ABA01EB2B505B64415E
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cdn.cookielaw.org/scripttemplates/202403.1.0/assets/otCookieSettingsButton.json
                                                                        Preview:. {. "name": "otCookieSettingsButton",. "html": "PGRpdiBpZD0ib3Qtc2RrLWJ0bi1mbG9hdGluZyIgY2xhc3M9Im90LWZsb2F0aW5nLWJ1dHRvbiBvdC1oaWRlIj48ZGl2IGNsYXNzPSJvdC1mbG9hdGluZy1idXR0b25fX2Zyb250Ij48YnV0dG9uIHR5cGU9ImJ1dHRvbiIgY2xhc3M9Im90LWZsb2F0aW5nLWJ1dHRvbl9fb3BlbiI+PC9idXR0b24+PC9kaXY+PGRpdiBjbGFzcz0ib3QtZmxvYXRpbmctYnV0dG9uX19iYWNrIj48YnV0dG9uIHR5cGU9ImJ1dHRvbiIgY2xhc3M9Im90LWZsb2F0aW5nLWJ1dHRvbl9fY2xvc2UiPjwhLS0/eG1sIHZlcnNpb249IjEuMCIgZW5jb2Rpbmc9IlVURi04Ij8tLT4gPHN2ZyByb2xlPSJwcmVzZW50YXRpb24iIHRhYmluZGV4PSItMSIgdmlld0JveD0iMCAwIDI0IDI0IiB2ZXJzaW9uPSIxLjEiIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwL3N2ZyI+PGcgaWQ9IlBhZ2UtMSIgc3Ryb2tlPSJub25lIiBzdHJva2Utd2lkdGg9IjEiIGZpbGw9Im5vbmUiIGZpbGwtcnVsZT0iZXZlbm9kZCI+PGcgaWQ9IkJhbm5lcl8wMiIgY2xhc3M9Im90LWZsb2F0aW5nLWJ1dHRvbl9fc3ZnLWZpbGwiIHRyYW5zZm9ybT0idHJhbnNsYXRlKC0zMTguMDAwMDAwLCAtNzI1LjAwMDAwMCkiIGZpbGw9IiNmZmZmZmYiIGZpbGwtcnVsZT0ibm9uemVybyI+PGcgaWQ9Ikdyb3VwLTIiIHRyYW5zZm9ybT0idHJhbnNsYXRlKDMwNS4wMDAwMD
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:downloaded
                                                                        Size (bytes):90332
                                                                        Entropy (8bit):5.437209365371517
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:64C5280618153A42FD724799F4840382
                                                                        SHA1:816A83E0E9BB880C61A4D2271357C80935C4BF11
                                                                        SHA-256:0CFE7581B26F584773CE200A52902CFDEEF55934DE29139CB111D27F39760FC8
                                                                        SHA-512:0514483CA7FB4A962BCF385F1540B9B53799765515F11FD1696EDE0F61635A02D8C24983FCAC25233DEF3106A36BAF21014C4407EDEF4AADB67947C10285C5D3
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/p/mps-take-foolish-risks?_data=routes%2Fp%2F%24slug
                                                                        Preview:{"post":{"id":"34796529-d962-414c-96a2-47e9d6509591","publication_id":"e05bb0c9-62b0-47df-8be3-6748f9193574","web_title":"Why do MPs take such foolish risks?","web_subtitle":".. .265 coffee | .. Zendaya.s outfits | .. Brexit genius","status":"published","override_scheduled_at":"2024-04-22T11:59:16.482Z","slug":"mps-take-foolish-risks","image_url":"https://beehiiv-images-production.s3.amazonaws.com/uploads/asset/file/7544a6d1-076f-4752-99ed-b9137384fe49/GettyImages-51595455.jpg?t=1713784974","meta_default_title":"Why do MPs take such foolish risks?","meta_default_description":".. .265 coffee | .. Zendaya.s outfits | .. Brexit genius","meta_og_title":"Why do MPs take such foolish risks?","meta_og_description":".. .265 coffee | .. Zendaya.s outfits | .. Brexit genius","meta_twitter_title":"Why do MPs take such foolish risks?","meta_twitter_description":".. .265 coffee | .. Zendaya.s outfits | .. Brexit genius","audience":"free","comments_enabled
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (5140)
                                                                        Category:downloaded
                                                                        Size (bytes):66607
                                                                        Entropy (8bit):5.3309777902427795
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:05B1EC9FC0656065E678A999BD5514DD
                                                                        SHA1:C89A2CC9BC360229CC8BCA5914633A0F91F93D4F
                                                                        SHA-256:7E13E8CDF38F9CD8962C867913016A57A1A52E00B7D58116371D57C2C795DFE4
                                                                        SHA-512:504A83EF7481FEF2CC4ABBF1218EADB5A30AC109B2FAC06805092B9F16C5D0AD2B86A282C493FE64C8C801DFBFED3C021BB14481B7DAEB994B1F899CB3E173A1
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://connect.facebook.net/signals/config/722137375146624?v=2.9.154&r=stable&domain=www.theknowledge.com&hme=c3a545c63044e8e9102d4f32d84a1137594d024f28e801d670bc76dc5c075575&ex_m=67%2C112%2C99%2C103%2C58%2C3%2C93%2C66%2C15%2C91%2C84%2C49%2C51%2C158%2C161%2C172%2C168%2C169%2C171%2C28%2C94%2C50%2C73%2C170%2C153%2C156%2C165%2C166%2C173%2C121%2C14%2C48%2C178%2C177%2C123%2C17%2C33%2C38%2C1%2C41%2C62%2C63%2C64%2C68%2C88%2C16%2C13%2C90%2C87%2C86%2C100%2C102%2C37%2C101%2C29%2C25%2C154%2C157%2C130%2C27%2C10%2C11%2C12%2C5%2C6%2C24%2C21%2C22%2C54%2C59%2C61%2C71%2C95%2C26%2C72%2C8%2C7%2C76%2C46%2C20%2C97%2C96%2C9%2C19%2C18%2C81%2C53%2C79%2C32%2C70%2C0%2C89%2C31%2C78%2C83%2C45%2C44%2C82%2C36%2C4%2C85%2C77%2C42%2C39%2C34%2C80%2C2%2C35%2C60%2C40%2C98%2C43%2C75%2C65%2C104%2C57%2C56%2C30%2C92%2C55%2C52%2C47%2C74%2C69%2C23%2C105
                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (40550)
                                                                        Category:downloaded
                                                                        Size (bytes):99823
                                                                        Entropy (8bit):5.63212699244098
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:9D26F0ABC133C782B3E8BA564FC65708
                                                                        SHA1:11877E55E2AFA4787E4EFBD7E167F15D20FE1A7A
                                                                        SHA-256:E9B4DC32C914D68B68F7013AED2410030ADB2509C852D9B0161BD1BA2C4D6BAF
                                                                        SHA-512:96753912C59415C5613CAA2A91C1C48132E0DD9296AD53173A2604D1F32314467993D6969F723F954172D44CABF9756382AC4B391092D69341775B670B47F9F5
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/routes/p/$slug-544J6OMM.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="bb37cca5-73cc-5593-a1bf-2d588a13eef0")}catch(e){}}();import{a as Qt,b as eo,c as to}from"/build/_shared/chunk-6RWRKSI3.js";import{a as dt}from"/build/_shared/chunk-E7DKWTTC.js";import{a as Ze}from"/build/_shared/chunk-XV5ATNQH.js";import{a as Xt,b as Yt}from"/build/_shared/chunk-HQXGK3AC.js";import{a as An}from"/build/_shared/chunk-E7EWNZAI.js";import{a as Jt}from"/build/_shared/chunk-B7BGZU5A.js";import"/build/_shared/chunk-4WXN7S75.js";import{a as qt}from"/build/_shared/chunk-NVRKUKCL.js";import{a as Gt}from"/build/_shared/chunk-67QGRLX6.js";import{a as jt}from"/build/_shared/chunk-E34LXUPQ.js";import{a as Zt}from"/build/_shared/chunk-D7NXOQLU.js";import"/build/_shared/chunk-4IO4TDLL.js";import{a as Vt}from"/build/_shared/chunk-5HNMGAW7.js";import{a as Ut}from"/build/_shared/chu
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ISO Media, AVIF Image
                                                                        Category:downloaded
                                                                        Size (bytes):112096
                                                                        Entropy (8bit):7.998417360684264
                                                                        Encrypted:true
                                                                        SSDEEP:
                                                                        MD5:55F8D6BF7BEB22235F951A1D3CE856B9
                                                                        SHA1:167A7262CB547B7E6B01BCD2CF91580AE8B66B68
                                                                        SHA-256:D9F7F6E10B4C3ED977468EA9B9EA0E35B21EE00CCE9E9BED3618481118EF4E4A
                                                                        SHA-512:14BCA5D207F0FD5C47EBD4A63B9D94B11CF2053E17CFA9AF8A1CC880F944CD39A4635DCD2379BAFEE3473C07BD69061532E9FD231EAA1C52AD3FEDBBE77B8CD9
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:"https://media.beehiiv.com/cdn-cgi/image/fit=scale-down,format=auto,onerror=redirect,quality=80/uploads/asset/file/d6ad45a9-e131-4359-9f2c-a341d3f7048d/Baker-St-1-scaled__1_.jpg?t=1713785009"
                                                                        Preview:....ftypavif....mif1miaf....meta.......!hdlr........pict.................pitm..........iloc....D....................#iinf..........infe........av01....Viprp...8ipco....ispe...........^....av1C.?@.....pixi............ipma..................mdat....?.h^.^....2...gAf.....?.... ......I$.. ...OF.`z.. ym}1....@i....M..G...&:..sk........s.......3..} Y...C>/.i..|....Wd.zq...T.../C...pN...*..xbs.~.D.....*)....T.0.`...2......w..x.......s.kh..C...QM..}....M...(.k..4.7.~.0fD..3.N.....rW.E...F..w.l..N.@.Z.WK .....Y....2<k.3.&...Az...}R..|^....9.,.....BC........M.]..b....;#Q....c.>....W.0-\.z.....t...e....r.W....w...j,9..g.1G...B.&.h....r..1S..[!y.).Z.y..L....0.ey..8.~..=.~..4.Q......@G...,.B....#...."}j........F..9...T.M.~.8...g8.......O@.{k...._y.I...}.)....F...5Y..+.)....>n.w..>..6q|#.-.W.R..2.c.3.ZaF.U..6...2.d.....y...b ..j.a.U..!.&^..O6......y.0r..t...O\..o.....-.B...`.&...6..4n..+..$..Ru..^.:u|...{H<0....Y......p\wk......C.......QQ...............w...=.! .Kn
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:GIF image data, version 89a, 700 x 468
                                                                        Category:dropped
                                                                        Size (bytes):804073
                                                                        Entropy (8bit):7.899767370881975
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:3C0060E67EF56CB40B0571FC5697271A
                                                                        SHA1:FB0ED26147B8B7C9DD9675A9AAD0B2CD2AAC8F7A
                                                                        SHA-256:B2BC8DFDF00BFB46BE97EC4C2563081B692DA52D45D07F8CEA627C28031F4B16
                                                                        SHA-512:8547591B53548139ADD0EB5F956F897E7DC4FE5D33975507F3B1BAECBFB1B54098E6B442657AA0CE23E4E145F02C095294E83664A4412F879B96B9E69431AD45
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:GIF89a...........................................(....#..&..*..%..#..#'.#5.". /.",."(.#*. &.$3.+:.*7.,8.*4.0?.0?.1=.1>%'+#(-$,49.1*3;%2;27=59<8'(8!.F*)J,)U-(V-$K2-Y3+D.1I53V;6Y;5u=+f8-V+.\A8gD;xG5.4D.8G.8F.7K.>P)9D&:G4<D&=PC>E.EV.@O*BL%AM9CJ5CJ*FT(IW:KT4KU*Q]:R[)Wi7Yf9Xf8fw2br.VjFFKIJLULMJPMZQNELTVNRFTZITZYSVvLBgVNfVTjYVv\Uy^VpOIzbZa`_F[dG]gS]cE\pIbkUekYekHiuYluUjtVq{\r{Kr|vkmemsdu{hu{uwzuwxfhkg]b.L5.S7.\:.]5.c;.a;.Y..g..k5.t0.{7.XH.UE.ZD.^T.]B.eY.dX.jX.iU.cK.lV.nQ.r\.q\.uX.tV.fG.up.so.wh.wP.sK.}E.{a..<.T..H..K.S..b..f..s..z:q.Ix.Yx.j{.ez.s}..}.U..k..t..w..z..i..q..k..}......................................................................................................................................................................................................!..NETSCAPE2.0.....!.*GIF edited with https://ezgif.com/add-text.!.......,...............H....... ..!....2l81.D..'N..... C.....I.$S.\.../[.$p..L..\..i...@....Sh.....L...R.I.Je..iM.'...9...-..).,I.fE..(1..p..K...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):86897
                                                                        Entropy (8bit):5.084714211515543
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:B5E13322497E390F2699742FC7AE12A8
                                                                        SHA1:087B1F9D02D46EE395D41ED528885A30EA5BF610
                                                                        SHA-256:F0B80C0A62DB7E6206EA1196B5FCF4661010C17D2A6AA19AC0AB9D7FABC4568A
                                                                        SHA-512:EF76CE954CF9EF10FB1AB9A4554C784B5776CC1229A75E81C61394D99928A355F2812A9915BC62AB96CEF73C002A04989D4A3314DBD9690AD6FF0462AE26160D
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/entry.client-T2OKL5AW.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="414980ed-b105-5a6d-b550-1ab2fd053d4b")}catch(e){}}();import{a as p}from"/build/_shared/chunk-4IO4TDLL.js";import{b as V,e as j,f as F,g as U}from"/build/_shared/chunk-3BP4RAIO.js";import{a as g}from"/build/_shared/chunk-5ZOSZC5X.js";import{a as O,c as H}from"/build/_shared/chunk-GUO2XNS7.js";import{a as fe,c as N,r as Y,x as T}from"/build/_shared/chunk-QHJSSWGU.js";import{a as B}from"/build/_shared/chunk-VGLT25BX.js";import{a as be}from"/build/_shared/chunk-IH6XXRAE.js";import{b as m,d as u}from"/build/_shared/chunk-MOBXQPLJ.js";var G=m((h,v)=>{(function(o,e){typeof h=="object"&&typeof v<"u"?v.exports=e():typeof define=="function"&&define.amd?define(e):(o=typeof globalThis<"u"?globalThis:o||self).dayjs_locale_en=e()})(h,function(){"use strict";return{name:"en",weekdays:"Sunday_Mon
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):497
                                                                        Entropy (8bit):4.684891921463926
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                                        SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                                        SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                                        SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):63419
                                                                        Entropy (8bit):5.403664628819526
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:E3D76F8BC5704E1E8E71BB22A91ED4FA
                                                                        SHA1:032B1F5185419DBFFB99B898B959A2EB3413A2AC
                                                                        SHA-256:F40F57620246D052EA666F8F9D25DC6FCD93A7BBD6314077A2EB7213E98A4B5A
                                                                        SHA-512:07C00B4A95C5C1EF435796DF7A712BAC43EE20EF330613F73ECFF7015BCA36DD9D3BFFB5A88834E522941F90F86C3FAC727E0EC3CD020BC7D2F0955A009E13B1
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        Preview:. {. "name": "otPcCenter",. "html": "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
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (361), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):361
                                                                        Entropy (8bit):5.476426674226055
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:EB7FEC325778095164E13C244CC6F0D5
                                                                        SHA1:4C77FF718BFB2979A61D815B473B11E626DF8EEF
                                                                        SHA-256:ABF644D4FF382A024B6C29C4153677F10B77916A8224623D923AA7B1169408A2
                                                                        SHA-512:4B7F484FB5AD553FC9D7209F69D0547B883475590E04E2B093FD0E3BA48DA703BAD79A8875E0A684B844D022AAA9F3B7568019432CE29BE3EB3A3B854BD47F94
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-E7EWNZAI.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="29683c20-130a-52dc-a92b-243be74432da")}catch(e){}}();import{b as o}from"/build/_shared/chunk-MOBXQPLJ.js";var p=o((r,e)=>{e.exports={}});export{p as a};
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (3688), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):3688
                                                                        Entropy (8bit):5.413907701230744
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:2CFD3648B21AAD21F0C286B63AF9324B
                                                                        SHA1:AE69403C210EF52EEB81D3F515DB7EAEC27A6B88
                                                                        SHA-256:FE46FA400F71647031A7EFA7DC5E3F063E58C88ECCF2C4CED148D9B244CB1199
                                                                        SHA-512:6413961ABA918138D6162B0EBCE1B14BC57A213B079DD2C1ABABB4271F9248B10E96591817AFB30D87153D5974F5E66C4A9743579732D765444FB450D18E4ACE
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-B7BGZU5A.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="8eaa58e4-3bde-5d0b-a61b-83632ee4dabe")}catch(e){}}();import{a as C}from"/build/_shared/chunk-4WXN7S75.js";import{a as B}from"/build/_shared/chunk-4IO4TDLL.js";import{k as v,o as y}from"/build/_shared/chunk-ZF32OARL.js";import{b as _}from"/build/_shared/chunk-CDLU2PW4.js";import{a as i}from"/build/_shared/chunk-XWG4ILHC.js";import{b as u}from"/build/_shared/chunk-GUO2XNS7.js";import{n as b}from"/build/_shared/chunk-QHJSSWGU.js";import{a as x}from"/build/_shared/chunk-GHMXZS4D.js";import{a as m}from"/build/_shared/chunk-VGLT25BX.js";import{d as o}from"/build/_shared/chunk-MOBXQPLJ.js";var a=o(x(),1),P=o(B(),1),z=o(C(),1);var N=o(x(),1),s=o(m(),1),E=({theme:r,text:t,icon:l})=>(0,s.jsxs)("div",{className:"relative mb-1 mt-1 inline-flex items-center space-x-1 overflow-hidden rounded-wt
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (1893), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):1893
                                                                        Entropy (8bit):5.298939898898008
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:749100095A7862E6767E839A1127FE52
                                                                        SHA1:378E575528B66931A96A594C1C9638E1F4687E40
                                                                        SHA-256:FB4B6B4A15EB3CD840905CD7D606B27471BD88429CD0329784C3ECC5A5B9C3FC
                                                                        SHA-512:C58D19314235F35226096CA60DCE145B97A3A76BBE802FF1FD6CE5E916C26EE96C7883B68CB172AD3DDDA0005F8B2EA3B8682F0147628F82CC77FF62437DE0A6
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-UXOW7SFI.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="c7a6cfcc-b64b-58aa-a96f-219dc51f3a64")}catch(e){}}();import{n as d}from"/build/_shared/chunk-QHJSSWGU.js";import{a as f}from"/build/_shared/chunk-GHMXZS4D.js";import{a as c}from"/build/_shared/chunk-VGLT25BX.js";import{d as r}from"/build/_shared/chunk-MOBXQPLJ.js";var m=r(f(),1),o=r(c(),1),p="border font-medium shadow-sm wt-button-font inline-flex items-center disabled:bg-gray-400 disabled:cursor-not-allowed focus:outline-none focus:ring-2 focus:ring-offset-2 justify-center",w="border-wt-primary text-wt-text-on-primary bg-wt-primary focus:ring-wt-primary",x="bg-white hover:bg-gray-100 text-gray-800 border-gray-200 focus:ring-wt-secondary",L="border-gray-300 text-gray-700 bg-white shadow-md focus:ring-wt-primary",E="border-gray-300 text-red-600 bg-white shadow-md focus:ring-wt-prim
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (10629), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):10629
                                                                        Entropy (8bit):5.355564874469594
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:1F7B14EEFE09BE8E6A5A7359F050DAC1
                                                                        SHA1:34B2A9058A33FBC485BA4B89958EE37A85CD64FC
                                                                        SHA-256:DEDECA7F4C544160BFDBA8F562D2B97A7467F4B56098FB22CFBE4EC592350386
                                                                        SHA-512:BD31E13197B72C6C0C3433FC536F5A1725268BE1F8790F38DC41BFCBB79BA786B5E4ACFF71C462C3BE91E69B667ED3A2B23EEDCC3C97F92B8E5B22073E428381
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-2O4TSQLQ.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="b2d7f14f-2d6d-5493-845d-5da18321e43e")}catch(e){}}();import{a as z,b as Z,c as M,d as te,e as re}from"/build/_shared/chunk-WNUOHJUK.js";import{a as Q,b as ne}from"/build/_shared/chunk-I72MI6AR.js";import{a as H,b as U,e as G,f as J,g as K,i as X,j as Y}from"/build/_shared/chunk-DYLWOUO3.js";import{b as D,d as v,f as N,h as O,i as B,j as ee,l as S,n as V,p as T,r as E,v as f}from"/build/_shared/chunk-3EDIKLQS.js";import{a as C}from"/build/_shared/chunk-IH6XXRAE.js";import{d as A}from"/build/_shared/chunk-MOBXQPLJ.js";var l=A(C(),1);var W=A(C(),1);var ae=/([\u2700-\u27BF]|[\uE000-\uF8FF]|\uD83C[\uDC00-\uDFFF]|\uD83D[\uDC00-\uDFFF]|[\u2011-\u26FF]|\uD83E[\uDD10-\uDDFF])/g;function oe(e){var a,r;let n=(a=e.innerText)!=null?a:"",u=e.cloneNode(!0);if(!(u instanceof HTMLElement))return n
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (348), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):348
                                                                        Entropy (8bit):5.408912107904883
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:8374D4CB3A9BC4C4CD7382F76B39B29E
                                                                        SHA1:B6CB214C9F85D942AAB12F11CC1A2AA147300486
                                                                        SHA-256:23ADEEFA6A5E934F327F7A1F07F1AF0960682EECCFA1A068CA5323E66BA8043E
                                                                        SHA-512:A2A2F9E386B9CD31590E08A33EB8B353811E4F30E366DCA3500C7B15EEA610099946DA167BB7F43A840D621C2B7E78D346FCDD91CADEA9DB419DCFD82FEC7503
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-B5ROOBMT.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="4e290b85-237a-58b8-b8ae-c4edfdb1edba")}catch(e){}}();import{s as a}from"/build/_shared/chunk-QHJSSWGU.js";var e=()=>a(),r=e;export{r as a};
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (3553), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):3553
                                                                        Entropy (8bit):5.335968124930661
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:828FAA827E9EE185F0575F4D596032A4
                                                                        SHA1:A2F9F00866858BA790436E7B2ECEC380A07D824F
                                                                        SHA-256:52A2CE6C99AF8EF7FBB29207F22F937717FCA687F811FD02A70B614D87608837
                                                                        SHA-512:9E1003DA5B9274D916A85EE4FFFD59028DD75DCB85E9733D2489AA2DF912A11B0EC67853C627D0C1EA10379E449BA2ECEA24AB9C97ED99D184EA030368A7B8B4
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-6RWRKSI3.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="9836304e-94b5-513d-aeed-3af088ca50ee")}catch(e){}}();import{a as u}from"/build/_shared/chunk-UEERVKJS.js";import{e as x,k as g}from"/build/_shared/chunk-ZF32OARL.js";import{a}from"/build/_shared/chunk-XWG4ILHC.js";import{b as d}from"/build/_shared/chunk-GUO2XNS7.js";import{d as c,n as p}from"/build/_shared/chunk-QHJSSWGU.js";import{b as f}from"/build/_shared/chunk-VCJGQDCF.js";import{a as l}from"/build/_shared/chunk-VGLT25BX.js";import{a as N}from"/build/_shared/chunk-IH6XXRAE.js";import{d as s}from"/build/_shared/chunk-MOBXQPLJ.js";var y=s(N(),1);function k({updateOn:n}){return(0,y.useEffect)(()=>{let i=document.createElement("script");i.src="https://platform.twitter.com/widgets.js",document.getElementsByTagName("body")[0].appendChild(i)},[n]),null}var e=s(l(),1),v=({name:n,messa
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (19939)
                                                                        Category:downloaded
                                                                        Size (bytes):248170
                                                                        Entropy (8bit):5.319711330315786
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:933F68C0344C0CBBE3D8ACAC3FAA297D
                                                                        SHA1:51614F178DB188EF9576C3F66F6BA88329879FEA
                                                                        SHA-256:07CA4D47D010EA9EF1B3961B8C9291D2E1192510486776FC0FA727A6E49560C2
                                                                        SHA-512:77ECD0E9A96978C3A8BAD2B1F3646BBF9223049F1D4F20B7E0AA9540AD72CBE5883A2039C4177380D4261F3DCDBADF9387449827BB513A536D8BBC6C3B9CD31A
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-3BP4RAIO.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="1e669360-58cf-59f1-abf7-d5c0bba9faec")}catch(e){}}();import{a as Ba}from"/build/_shared/chunk-VGLT25BX.js";import{a as Fa}from"/build/_shared/chunk-IH6XXRAE.js";import{b as go,c as Pa,d as Wn}from"/build/_shared/chunk-MOBXQPLJ.js";var fd=go($=>{"use strict";var fe=typeof Symbol=="function"&&Symbol.for,va=fe?Symbol.for("react.element"):60103,xa=fe?Symbol.for("react.portal"):60106,to=fe?Symbol.for("react.fragment"):60107,no=fe?Symbol.for("react.strict_mode"):60108,ro=fe?Symbol.for("react.profiler"):60114,so=fe?Symbol.for("react.provider"):60109,oo=fe?Symbol.for("react.context"):60110,Ra=fe?Symbol.for("react.async_mode"):60111,io=fe?Symbol.for("react.concurrent_mode"):60111,ao=fe?Symbol.for("react.forward_ref"):60112,co=fe?Symbol.for("react.suspense"):60113,By=fe?Symbol.for("react.su
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (38752)
                                                                        Category:downloaded
                                                                        Size (bytes):93065
                                                                        Entropy (8bit):5.182415079046025
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:824BEB891744DB98CCBD3A456E59E0F7
                                                                        SHA1:57082A005D743EC4A7F928A928BD7BD561078C7C
                                                                        SHA-256:173460E89E6A7244218BADAE2016F65C48A3EAE9D400802273EECA18B07336F1
                                                                        SHA-512:6C19E304AF16AE43504A44EB60C542526D0D8F635E4F57AB557E93999AD608BE99C25354898EF4826DEFE63F8BA72E4D09C5EAC445EFBDE4587534CA202958E2
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://platform.twitter.com/widgets.js
                                                                        Preview:Function&&Function.prototype&&Function.prototype.bind&&(/(MSIE ([6789]|10|11))|Trident/.test(navigator.userAgent)||(window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.loaded&&window.twttr.widgets.load&&window.twttr.widgets.load(),window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.init||function(t){function e(e){for(var n,i,o=e[0],s=e[1],a=0,c=[];a<o.length;a++)i=o[a],r[i]&&c.push(r[i][0]),r[i]=0;for(n in s)Object.prototype.hasOwnProperty.call(s,n)&&(t[n]=s[n]);for(u&&u(e);c.length;)c.shift()()}var n={},r={0:0};function i(e){if(n[e])return n[e].exports;var r=n[e]={i:e,l:!1,exports:{}};return t[e].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.e=function(t){var e=[],n=r[t];if(0!==n)if(n)e.push(n[2]);else{var o=new Promise(function(e,i){n=r[t]=[e,i]});e.push(n[2]=o);var s,a=document.getElementsByTagName("head")[0],u=document.createElement("script");u.charset="utf-8",u.timeout=120,i.nc&&u.setAttribute("nonce",i.nc),u.src=function(t){return i.p+"js/"+({1:"dm_button
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (3643), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):3643
                                                                        Entropy (8bit):5.105555502332478
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:8E425F36BDE3B2E51FDF0CD3603FDD4E
                                                                        SHA1:42A03F942A56AD795158BCF27D1BF28212367236
                                                                        SHA-256:D75EB81420D1F85FE2B97BBB80FCA0BB512F79B8D5C8FAA307EE305E0E30ED0B
                                                                        SHA-512:DC2063BB74653F39D7321FC08832BBFBCF25ADDEE148205493085E503E9862457B15E8BA9877A9A46C1652D60FA2C63A88281C8901BEE577BA29C7E7EEFCAC83
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://www.theknowledge.com/build/_shared/chunk-JKYIWE7S.js
                                                                        Preview:!function(){try{var e="undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{},n=(new Error).stack;n&&(e._sentryDebugIds=e._sentryDebugIds||{},e._sentryDebugIds[n]="69d2eecb-0a00-539d-85e5-f7bfb985b605")}catch(e){}}();import{a as _}from"/build/_shared/chunk-VGLT25BX.js";import{a as i}from"/build/_shared/chunk-IH6XXRAE.js";import{d as e}from"/build/_shared/chunk-MOBXQPLJ.js";var r=e(i(),1);var f={0:"opacity-0",10:"opacity-10",20:"opacity-20",30:"opacity-30",40:"opacity-40",50:"opacity-50",60:"opacity-60",70:"opacity-70",80:"opacity-80",90:"opacity-90",100:"opacity-100"},h={none:"p-0",sm:"p-4 sm:px-8 sm:py-8",md:"p-4 sm:px-16 sm:py-12",lg:"p-4 sm:px-24 sm:py-16"},s={none:"shadow-none",xs:"shadow-xs",sm:"shadow-sm",md:"shadow-md",lg:"shadow-lg",xl:"shadow-xl"},n={none:"rounded-none",xs:"rounded-xs",sm:"rounded-sm",md:"rounded-md",lg:"rounded-lg",xl:"rounded-xl","2xl":"rounded-2xl","3xl":"rounded-3xl"},p={xs:"border",sm:"border-2",md:"border-4",l
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):5194
                                                                        Entropy (8bit):3.976628767895142
                                                                        Encrypted:false
                                                                        SSDEEP:
                                                                        MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                        SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                        SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                        SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                        Malicious:false
                                                                        Reputation:unknown
                                                                        URL:https://cdn.cookielaw.org/logos/static/powered_by_logo.svg
                                                                        Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                        No static file info