Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://gamma.app/docs/Innovative-Industrial-Fabricators-LLC-l9jiky9l79t1mba?mode=present#card-04miadc3h3yvc0w

Overview

General Information

Sample URL:https://gamma.app/docs/Innovative-Industrial-Fabricators-LLC-l9jiky9l79t1mba?mode=present#card-04miadc3h3yvc0w
Analysis ID:1635251
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for URL or domain
Yara detected HtmlPhish29
AI detected landing page (webpage, office document or email)
Phishing site or detected (based on various text indicators)
Creates files inside the system directory
Deletes files inside the Windows folder
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 1548 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 772 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1576,i,13972502754378559166,12210578334427281892,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2084 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6632 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://gamma.app/docs/Innovative-Industrial-Fabricators-LLC-l9jiky9l79t1mba?mode=present#card-04miadc3h3yvc0w" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
SourceRuleDescriptionAuthorStrings
0.2.pages.csvJoeSecurity_HtmlPhish_29Yara detected HtmlPhish_29Joe Security
    0.3.pages.csvJoeSecurity_HtmlPhish_29Yara detected HtmlPhish_29Joe Security
      0.11.pages.csvJoeSecurity_HtmlPhish_29Yara detected HtmlPhish_29Joe Security
        No Sigma rule has matched
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2025-03-11T14:39:56.007564+010020242282Possible Social Engineering Attempted178.128.55.71443192.168.2.1649834TCP

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: https://innovativeindustrial.356maintenance.org/Avira URL Cloud: Label: phishing
        Source: https://innovativeindustrial.356maintenance.org/page/images/favicon.icoAvira URL Cloud: Label: phishing
        Source: https://innovativeindustrial.356maintenance.org/?cf-turnstile-response=0.8nJy1Ddg8VvAoAL68ogSHZPjiYRy1C3tNdbPHn5zlYzyqwUPhBw3oiiyK68II2esqKk6Kgcd2ZCWN4kE-2JnvBr_CC2o0Cp2ecIJ3bHrtDgmGP3Vr9tcs_iOg11QAGfjrcNFVxHIZyq-OJV92IcscHrP6Fnlp1BifH9IwWWrT2mbgnqs_BSdkj22PYPylVRKwpmWJGZrASPTGRrg2W_zBJjlJjOYyo398tB5HARu8pV9tm_hHd0yHWxI0lq67r0jgmxRBzX8dFYeb7O2vif0V9egI69NAag5YIBLpLBZCvDkEiJKHzM8vzBfUoVl9IiO9Br7ut9-UHIrenVwdH6JEitUIzc5Szf5_yg-tmMcddIyeqr6uGLvLRQKQlVKLfE0jTKlHdZdXllmcPjhqRVgpWJirolpUzcvXCTj3w7DnGuwzy5F2dsj01UEatZVB5VWGDWdb5nccikIFwGsH39CSkBG7UOLph7CKVVLbONzgCGmtU5cW7i2r4Cv8NTTci_BmUnJXKSlDQPaK9JgZTUTrpGA2gwqN2Q6Mos7ysVf2iHpYY0UiyWr_x8T12SircfsY_50m8s1rZSDXaoAQqGf1tIxYFWeYX__ejvyAujR3Uk1jRbzImiiNcuyDiyD53HuEiuszHLDK_6WZ-IX52BrWQCSaUP5IYd6flcyhmGMSKMwOZ3DEOn3QjG7Mxh7FKrpdr34Zo_cgqWCk_McvdPBIuDvBqTRak2m21-GGFszTUSi__6-koY6GmzCOnu9BatWDVrRvDfHI0YRLkUAXgUYXT5WXlTd8PaJ_6wEXj4lirbWQdfO7ToPoCHtYXEiWkhxLElkJoQT5K0UuY71RUfcrM1hlENmbONV9pCIWz5nNkw6eBAFDV_TdfeavRhSMwTB.B7L2Ci_aBfZMv51ttQR5ew.e9c35039dcfcab1eda7c60e22db935acb4c38ac9bf1d04f2f3befac435db0f86Avira URL Cloud: Label: phishing

        Phishing

        barindex
        Source: Yara matchFile source: 0.2.pages.csv, type: HTML
        Source: Yara matchFile source: 0.3.pages.csv, type: HTML
        Source: Yara matchFile source: 0.11.pages.csv, type: HTML
        Source: https://gamma.app/docs/Innovative-Industrial-Fabricators-LLC-l9jiky9l79t1mba?mode=present#card-04miadc3h3yvc0wJoe Sandbox AI: Page contains button: 'VIEW DOCUMENT' Source: '0.1.pages.csv'
        Source: Chrome DOM: 0.1OCR Text: INNOVATIVE INDUSTRIAL FABRICATORS, LLC. You've received a new PDF Document Reference: Proposal #2305943 Pages: 2 Received: Monday, March 10, 2025 VIEW DOCUMENT
        Source: https://innovativeindustrial.356maintenance.org/HTTP Parser: No favicon
        Source: chrome.exeMemory has grown: Private usage: 12MB later: 39MB
        Source: Network trafficSuricata IDS: 2024228 - Severity 2 - ET PHISHING Suspicious HTML Decimal Obfuscated Title - Possible Phishing Landing Apr 19 2017 : 178.128.55.71:443 -> 192.168.2.16:49834
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
        Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.163
        Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.163
        Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.163
        Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.163
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.163
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
        Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
        Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
        Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
        Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
        Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /tiw2cwq.css HTTP/1.1Host: use.typekit.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /p.css?s=1&k=tiw2cwq&ht=tk&f=10870.10872.10873.10874.28201.28205.28208.28222.28225.28226.28227.28238.32157.32159.32163.32164&a=2326044&app=typekit&e=css HTTP/1.1Host: p.typekit.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleSec-Fetch-Storage-Access: activeReferer: https://use.typekit.net/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /api/5776661/envelope/?sentry_key=824b9acd00f449f283554475ff8303bb&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.8.0 HTTP/1.1Host: o698378.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /js/20579410255.js HTTP/1.1Host: cdn.optimizely.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
        Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
        Source: global trafficHTTP traffic detected: GET /api/5776661/envelope/?sentry_key=824b9acd00f449f283554475ff8303bb&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.8.0 HTTP/1.1Host: o698378.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /sdk/goals/61e83cfd8ac5a016e6f0d0b6 HTTP/1.1Host: app.launchdarkly.comConnection: keep-aliveX-LaunchDarkly-Wrapper: react-client-sdk-gammasec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36X-LaunchDarkly-User-Agent: JSClient/3.5.0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://gamma.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /sdk/evalx/61e83cfd8ac5a016e6f0d0b6/contexts/eyJraW5kIjoibXVsdGkiLCJ1c2VyIjp7ImtleSI6ImxkX2Fub255bW91c191c2VyIiwiYW5vbnltb3VzIjp0cnVlLCJpc0dhbW1hRTJFIjpmYWxzZSwiaXNHYW1tYVVzZXIiOmZhbHNlLCJvcmdJZCI6Im5vX29yZ19pZCIsImlzTW9iaWxlRGV2aWNlIjpmYWxzZSwiZGVwbG95VGltZSI6MTc0MTY0OTE3NzQ3OSwiZGVwbG95bWVudEhhc2giOiI1Y3l6YnRzbm0ifX0?withReasons=true HTTP/1.1Host: app.launchdarkly.comConnection: keep-aliveX-LaunchDarkly-Wrapper: react-client-sdk-gammasec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36X-LaunchDarkly-User-Agent: JSClient/3.5.0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://gamma.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /client_storage/a187838077.html HTTP/1.1Host: a187838077.cdn.optimizely.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /v1/user-context HTTP/1.1Host: events.api.gamma.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=1w.bxovWN7FyQ_zk4kPd_asTSCTtWWlDV3HQnVAWgME-1741700301-1.0.1.1-xdRaDVSGlGyaAtapLYmhAgpjQyepDFZ1plwP24183MOzOgnqJFqcG4NoAEehiPRPW3.XMGpmJYNTRuuUd5UFIPboa7tVjj7lu4SJYjx4A2U; gamma_visitor_id=784u4minu0e23gv; ajs_anonymous_id=784u4minu0e23gv
        Source: global trafficHTTP traffic detected: GET /v1/i HTTP/1.1Host: events.api.gamma.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=1w.bxovWN7FyQ_zk4kPd_asTSCTtWWlDV3HQnVAWgME-1741700301-1.0.1.1-xdRaDVSGlGyaAtapLYmhAgpjQyepDFZ1plwP24183MOzOgnqJFqcG4NoAEehiPRPW3.XMGpmJYNTRuuUd5UFIPboa7tVjj7lu4SJYjx4A2U; gamma_visitor_id=784u4minu0e23gv; ajs_anonymous_id=784u4minu0e23gv
        Source: global trafficHTTP traffic detected: GET /sdk/goals/61e83cfd8ac5a016e6f0d0b6 HTTP/1.1Host: app.launchdarkly.comConnection: keep-aliveX-LaunchDarkly-Wrapper: react-client-sdk-gammasec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36X-LaunchDarkly-User-Agent: JSClient/3.5.0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://gamma.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: "8082e2de4de1b83503e3a6e82eae19ad"
        Source: global trafficHTTP traffic detected: GET /api/5776661/envelope/?sentry_key=824b9acd00f449f283554475ff8303bb&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.8.0 HTTP/1.1Host: o698378.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /sdk/evalx/61e83cfd8ac5a016e6f0d0b6/contexts/eyJraW5kIjoibXVsdGkiLCJ1c2VyIjp7ImtleSI6ImxkX2Fub255bW91c191c2VyIiwiYW5vbnltb3VzIjp0cnVlLCJpc0dhbW1hRTJFIjpmYWxzZSwiaXNHYW1tYVVzZXIiOmZhbHNlLCJvcmdJZCI6Im5vX29yZ19pZCIsImlzTW9iaWxlRGV2aWNlIjpmYWxzZSwiZGVwbG95VGltZSI6MTc0MTY0OTE3NzQ3OSwiZGVwbG95bWVudEhhc2giOiI1Y3l6YnRzbm0iLCJicm93c2VyIjp7Im5hbWUiOiJDaHJvbWUiLCJ2ZXJzaW9uIjoiMTM0LjAuMC4wIn0sImxvY2FsZSI6ImVuLVVTIiwibG9jYXRpb24iOnsiY2l0eSI6IkVhc3QgT3JhbmdlIiwiY291bnRyeSI6IlVTIiwibGF0aXR1ZGUiOjQwLjc1MjMsImxvbmdpdHVkZSI6LTc0LjIxNzJ9fX0?withReasons=true HTTP/1.1Host: app.launchdarkly.comConnection: keep-aliveX-LaunchDarkly-Wrapper: react-client-sdk-gammasec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36X-LaunchDarkly-User-Agent: JSClient/3.5.0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://gamma.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /sdk/goals/61e83cfd8ac5a016e6f0d0b6 HTTP/1.1Host: app.launchdarkly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-aliveOrigin: https://a187838077.cdn.optimizely.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://a187838077.cdn.optimizely.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /sdk/evalx/61e83cfd8ac5a016e6f0d0b6/contexts/eyJraW5kIjoibXVsdGkiLCJ1c2VyIjp7ImtleSI6ImxkX2Fub255bW91c191c2VyIiwiYW5vbnltb3VzIjp0cnVlLCJpc0dhbW1hRTJFIjpmYWxzZSwiaXNHYW1tYVVzZXIiOmZhbHNlLCJvcmdJZCI6Im5vX29yZ19pZCIsImlzTW9iaWxlRGV2aWNlIjpmYWxzZSwiZGVwbG95VGltZSI6MTc0MTY0OTE3NzQ3OSwiZGVwbG95bWVudEhhc2giOiI1Y3l6YnRzbm0ifX0?withReasons=true HTTP/1.1Host: app.launchdarkly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /eval/61e83cfd8ac5a016e6f0d0b6/eyJraW5kIjoibXVsdGkiLCJ1c2VyIjp7ImtleSI6ImxkX2Fub255bW91c191c2VyIiwiYW5vbnltb3VzIjp0cnVlLCJpc0dhbW1hRTJFIjpmYWxzZSwiaXNHYW1tYVVzZXIiOmZhbHNlLCJvcmdJZCI6Im5vX29yZ19pZCIsImlzTW9iaWxlRGV2aWNlIjpmYWxzZSwiZGVwbG95VGltZSI6MTc0MTY0OTE3NzQ3OSwiZGVwbG95bWVudEhhc2giOiI1Y3l6YnRzbm0ifX0?withReasons=true HTTP/1.1Host: clientstream.launchdarkly.comConnection: keep-alivesec-ch-ua-platform: "Windows"Cache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/event-streamsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://gamma.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /sdk/evalx/61e83cfd8ac5a016e6f0d0b6/contexts/eyJraW5kIjoibXVsdGkiLCJ1c2VyIjp7ImtleSI6ImxkX2Fub255bW91c191c2VyIiwiYW5vbnltb3VzIjp0cnVlLCJpc0dhbW1hRTJFIjpmYWxzZSwiaXNHYW1tYVVzZXIiOmZhbHNlLCJvcmdJZCI6Im5vX29yZ19pZCIsImlzTW9iaWxlRGV2aWNlIjpmYWxzZSwiZGVwbG95VGltZSI6MTc0MTY0OTE3NzQ3OSwiZGVwbG95bWVudEhhc2giOiI1Y3l6YnRzbm0iLCJicm93c2VyIjp7Im5hbWUiOiJDaHJvbWUiLCJ2ZXJzaW9uIjoiMTM0LjAuMC4wIn0sImxvY2FsZSI6ImVuLVVTIiwibG9jYXRpb24iOnsiY2l0eSI6IkVhc3QgT3JhbmdlIiwiY291bnRyeSI6IlVTIiwibGF0aXR1ZGUiOjQwLjc1MjMsImxvbmdpdHVkZSI6LTc0LjIxNzJ9fX0?withReasons=true HTTP/1.1Host: app.launchdarkly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /sdk/evalx/61e83cfd8ac5a016e6f0d0b6/contexts/eyJraW5kIjoibXVsdGkiLCJ1c2VyIjp7ImtleSI6ImxkX2Fub255bW91c191c2VyIiwiYW5vbnltb3VzIjp0cnVlLCJpc0dhbW1hRTJFIjpmYWxzZSwiaXNHYW1tYVVzZXIiOmZhbHNlLCJvcmdJZCI6Im5vX29yZ19pZCIsImlzTW9iaWxlRGV2aWNlIjpmYWxzZSwiZGVwbG95VGltZSI6MTc0MTY0OTE3NzQ3OSwiZGVwbG95bWVudEhhc2giOiI1Y3l6YnRzbm0ifSwid29ya3NwYWNlIjp7ImtleSI6InN1Mm9ocTJieWRhOXFiYiIsIm5hbWUiOiJTdGV2ZSBXaWxsaWFtcydzIFdvcmtzcGFjZSIsInBsYW4iOiJwcm8ifX0?withReasons=true HTTP/1.1Host: app.launchdarkly.comConnection: keep-aliveX-LaunchDarkly-Wrapper: react-client-sdk-gammasec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36X-LaunchDarkly-User-Agent: JSClient/3.5.0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Origin: https://gamma.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /v1/t HTTP/1.1Host: events.api.gamma.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=1w.bxovWN7FyQ_zk4kPd_asTSCTtWWlDV3HQnVAWgME-1741700301-1.0.1.1-xdRaDVSGlGyaAtapLYmhAgpjQyepDFZ1plwP24183MOzOgnqJFqcG4NoAEehiPRPW3.XMGpmJYNTRuuUd5UFIPboa7tVjj7lu4SJYjx4A2U; gamma_visitor_id=784u4minu0e23gv; ajs_anonymous_id=784u4minu0e23gv
        Source: global trafficHTTP traffic detected: GET /sdk/goals/61e83cfd8ac5a016e6f0d0b6 HTTP/1.1Host: app.launchdarkly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9If-None-Match: "8082e2de4de1b83503e3a6e82eae19ad"
        Source: global trafficHTTP traffic detected: GET /api/5776661/envelope/?sentry_key=824b9acd00f449f283554475ff8303bb&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.8.0 HTTP/1.1Host: o698378.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /sdk/evalx/61e83cfd8ac5a016e6f0d0b6/contexts/eyJraW5kIjoibXVsdGkiLCJ1c2VyIjp7ImtleSI6ImxkX2Fub255bW91c191c2VyIiwiYW5vbnltb3VzIjp0cnVlLCJpc0dhbW1hRTJFIjpmYWxzZSwiaXNHYW1tYVVzZXIiOmZhbHNlLCJvcmdJZCI6Im5vX29yZ19pZCIsImlzTW9iaWxlRGV2aWNlIjpmYWxzZSwiZGVwbG95VGltZSI6MTc0MTY0OTE3NzQ3OSwiZGVwbG95bWVudEhhc2giOiI1Y3l6YnRzbm0ifSwid29ya3NwYWNlIjp7ImtleSI6InN1Mm9ocTJieWRhOXFiYiIsIm5hbWUiOiJTdGV2ZSBXaWxsaWFtcydzIFdvcmtzcGFjZSIsInBsYW4iOiJwcm8ifX0?withReasons=true HTTP/1.1Host: app.launchdarkly.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /eval/61e83cfd8ac5a016e6f0d0b6/eyJraW5kIjoibXVsdGkiLCJ1c2VyIjp7ImtleSI6ImxkX2Fub255bW91c191c2VyIiwiYW5vbnltb3VzIjp0cnVlLCJpc0dhbW1hRTJFIjpmYWxzZSwiaXNHYW1tYVVzZXIiOmZhbHNlLCJvcmdJZCI6Im5vX29yZ19pZCIsImlzTW9iaWxlRGV2aWNlIjpmYWxzZSwiZGVwbG95VGltZSI6MTc0MTY0OTE3NzQ3OSwiZGVwbG95bWVudEhhc2giOiI1Y3l6YnRzbm0ifSwid29ya3NwYWNlIjp7ImtleSI6InN1Mm9ocTJieWRhOXFiYiIsIm5hbWUiOiJTdGV2ZSBXaWxsaWFtcydzIFdvcmtzcGFjZSIsInBsYW4iOiJwcm8ifX0?withReasons=true HTTP/1.1Host: clientstream.launchdarkly.comConnection: keep-alivesec-ch-ua-platform: "Windows"Cache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/event-streamsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://gamma.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /api/5776661/envelope/?sentry_key=824b9acd00f449f283554475ff8303bb&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.8.0 HTTP/1.1Host: o698378.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: innovativeindustrial.356maintenance.orgConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /api/5776661/envelope/?sentry_key=824b9acd00f449f283554475ff8303bb&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.8.0 HTTP/1.1Host: o698378.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: innovativeindustrial.356maintenance.orgConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://innovativeindustrial.356maintenance.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=p840ru6s8impseraef56tphg5v
        Source: global trafficHTTP traffic detected: GET /api/5776661/envelope/?sentry_key=824b9acd00f449f283554475ff8303bb&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.8.0 HTTP/1.1Host: o698378.ingest.sentry.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://innovativeindustrial.356maintenance.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/f3b948d8acb8/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://innovativeindustrial.356maintenance.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/fy7z8/0x4AAAAAAA_wm6MaqMXR7xkx/auto/fbE/new/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeSec-Fetch-Storage-Access: activeReferer: https://innovativeindustrial.356maintenance.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /v1/t HTTP/1.1Host: events.api.gamma.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=1w.bxovWN7FyQ_zk4kPd_asTSCTtWWlDV3HQnVAWgME-1741700301-1.0.1.1-xdRaDVSGlGyaAtapLYmhAgpjQyepDFZ1plwP24183MOzOgnqJFqcG4NoAEehiPRPW3.XMGpmJYNTRuuUd5UFIPboa7tVjj7lu4SJYjx4A2U; gamma_visitor_id=784u4minu0e23gv; ajs_anonymous_id=784u4minu0e23gv
        Source: global trafficHTTP traffic detected: GET /messenger/web/launcher_settings HTTP/1.1Host: api-iam.intercom.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /messenger/web/ping HTTP/1.1Host: api-iam.intercom.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=91eb74831d823eb4&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/fy7z8/0x4AAAAAAA_wm6MaqMXR7xkx/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/fy7z8/0x4AAAAAAA_wm6MaqMXR7xkx/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /pubsub/5-0ydhlDD4lgAoB1FCJ29YZH13gBPtBVLJEsErE_g4Hrn0xaxh9Wx1VvCjnnntDAq5CbnbzfYtO2AzXfU39jBTedSJRVOdGCwOg3Np?X-Nexus-New-Client=true&X-Nexus-Version=0.14.0&user_role=visitor HTTP/1.1Host: nexus-websocket-a.intercom.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://gamma.appSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 7uP78BbZ2vKx5rgkrPrcvQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
        Source: global trafficHTTP traffic detected: GET /page/images/favicon.ico HTTP/1.1Host: innovativeindustrial.356maintenance.orgConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://innovativeindustrial.356maintenance.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=p840ru6s8impseraef56tphg5v
        Source: global trafficHTTP traffic detected: GET /v1/t HTTP/1.1Host: events.api.gamma.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=1w.bxovWN7FyQ_zk4kPd_asTSCTtWWlDV3HQnVAWgME-1741700301-1.0.1.1-xdRaDVSGlGyaAtapLYmhAgpjQyepDFZ1plwP24183MOzOgnqJFqcG4NoAEehiPRPW3.XMGpmJYNTRuuUd5UFIPboa7tVjj7lu4SJYjx4A2U; gamma_visitor_id=784u4minu0e23gv; ajs_anonymous_id=784u4minu0e23gv
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /page/images/favicon.ico HTTP/1.1Host: innovativeindustrial.356maintenance.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=p840ru6s8impseraef56tphg5v
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1074930459:1741698691:5CFjG_F1TZJWsXdifEyx34HS4s6aIck2ajD0SkwDkZg/91eb74831d823eb4/tdPFZbxjXze.QaEp_uryagx4rPkYOw6AKBIGa1cOCpg-1741700337-1.1.1.1-4h.gYqtUjfCDiuD1kFP5oimoO34Veuv1Orz8olYJxc5gcTieHvl0k6R23.1dy3HX HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/d/91eb74831d823eb4/1741700342449/JaSQzJ3yMBMFxed HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/fy7z8/0x4AAAAAAA_wm6MaqMXR7xkx/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/d/91eb74831d823eb4/1741700342449/JaSQzJ3yMBMFxed HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/91eb74831d823eb4/1741700342451/c013348abe407be4856a00749a9032d780e854b43264ff59d591a4148c60f125/9WAC0rcGakIhiWE HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/fy7z8/0x4AAAAAAA_wm6MaqMXR7xkx/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1074930459:1741698691:5CFjG_F1TZJWsXdifEyx34HS4s6aIck2ajD0SkwDkZg/91eb74831d823eb4/tdPFZbxjXze.QaEp_uryagx4rPkYOw6AKBIGa1cOCpg-1741700337-1.1.1.1-4h.gYqtUjfCDiuD1kFP5oimoO34Veuv1Orz8olYJxc5gcTieHvl0k6R23.1dy3HX HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /messenger/web/metrics HTTP/1.1Host: api-iam.intercom.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /v1/t HTTP/1.1Host: events.api.gamma.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=1w.bxovWN7FyQ_zk4kPd_asTSCTtWWlDV3HQnVAWgME-1741700301-1.0.1.1-xdRaDVSGlGyaAtapLYmhAgpjQyepDFZ1plwP24183MOzOgnqJFqcG4NoAEehiPRPW3.XMGpmJYNTRuuUd5UFIPboa7tVjj7lu4SJYjx4A2U; gamma_visitor_id=784u4minu0e23gv; ajs_anonymous_id=784u4minu0e23gv; intercom-id-ihnzqaok=da6b1ccf-7e32-4256-9f3b-79a45fe91c44; intercom-session-ihnzqaok=; intercom-device-id-ihnzqaok=d2bd04c7-ff22-4b51-b374-89f135314e90
        Source: global trafficHTTP traffic detected: GET /v1/t HTTP/1.1Host: events.api.gamma.appConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=1w.bxovWN7FyQ_zk4kPd_asTSCTtWWlDV3HQnVAWgME-1741700301-1.0.1.1-xdRaDVSGlGyaAtapLYmhAgpjQyepDFZ1plwP24183MOzOgnqJFqcG4NoAEehiPRPW3.XMGpmJYNTRuuUd5UFIPboa7tVjj7lu4SJYjx4A2U; gamma_visitor_id=784u4minu0e23gv; ajs_anonymous_id=784u4minu0e23gv; intercom-id-ihnzqaok=da6b1ccf-7e32-4256-9f3b-79a45fe91c44; intercom-session-ihnzqaok=; intercom-device-id-ihnzqaok=d2bd04c7-ff22-4b51-b374-89f135314e90
        Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1074930459:1741698691:5CFjG_F1TZJWsXdifEyx34HS4s6aIck2ajD0SkwDkZg/91eb74831d823eb4/tdPFZbxjXze.QaEp_uryagx4rPkYOw6AKBIGa1cOCpg-1741700337-1.1.1.1-4h.gYqtUjfCDiuD1kFP5oimoO34Veuv1Orz8olYJxc5gcTieHvl0k6R23.1dy3HX HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /?cf-turnstile-response=0.8nJy1Ddg8VvAoAL68ogSHZPjiYRy1C3tNdbPHn5zlYzyqwUPhBw3oiiyK68II2esqKk6Kgcd2ZCWN4kE-2JnvBr_CC2o0Cp2ecIJ3bHrtDgmGP3Vr9tcs_iOg11QAGfjrcNFVxHIZyq-OJV92IcscHrP6Fnlp1BifH9IwWWrT2mbgnqs_BSdkj22PYPylVRKwpmWJGZrASPTGRrg2W_zBJjlJjOYyo398tB5HARu8pV9tm_hHd0yHWxI0lq67r0jgmxRBzX8dFYeb7O2vif0V9egI69NAag5YIBLpLBZCvDkEiJKHzM8vzBfUoVl9IiO9Br7ut9-UHIrenVwdH6JEitUIzc5Szf5_yg-tmMcddIyeqr6uGLvLRQKQlVKLfE0jTKlHdZdXllmcPjhqRVgpWJirolpUzcvXCTj3w7DnGuwzy5F2dsj01UEatZVB5VWGDWdb5nccikIFwGsH39CSkBG7UOLph7CKVVLbONzgCGmtU5cW7i2r4Cv8NTTci_BmUnJXKSlDQPaK9JgZTUTrpGA2gwqN2Q6Mos7ysVf2iHpYY0UiyWr_x8T12SircfsY_50m8s1rZSDXaoAQqGf1tIxYFWeYX__ejvyAujR3Uk1jRbzImiiNcuyDiyD53HuEiuszHLDK_6WZ-IX52BrWQCSaUP5IYd6flcyhmGMSKMwOZ3DEOn3QjG7Mxh7FKrpdr34Zo_cgqWCk_McvdPBIuDvBqTRak2m21-GGFszTUSi__6-koY6GmzCOnu9BatWDVrRvDfHI0YRLkUAXgUYXT5WXlTd8PaJ_6wEXj4lirbWQdfO7ToPoCHtYXEiWkhxLElkJoQT5K0UuY71RUfcrM1hlENmbONV9pCIWz5nNkw6eBAFDV_TdfeavRhSMwTB.B7L2Ci_aBfZMv51ttQR5ew.e9c35039dcfcab1eda7c60e22db935acb4c38ac9bf1d04f2f3befac435db0f86 HTTP/1.1Host: innovativeindustrial.356maintenance.orgConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://innovativeindustrial.356maintenance.org/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=p840ru6s8impseraef56tphg5v
        Source: global trafficHTTP traffic detected: GET /pubsub/5-0ydhlDD4lgAoB1FCJ29YZH13gBPtBVLJEsErE_g4Hrn0xaxh9Wx1VvCjnnntDAq5CbnbzfYtO2AzXfU39jBTedSJRVOdGCwOg3Np?X-Nexus-New-Client=true&X-Nexus-Version=0.14.0&user_role=visitor HTTP/1.1Host: nexus-websocket-a.intercom.ioConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://gamma.appSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 3ma2d4/eGNy8s9rVFf6vYw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
        Source: global trafficDNS traffic detected: DNS query: gamma.app
        Source: global trafficDNS traffic detected: DNS query: www.google.com
        Source: global trafficDNS traffic detected: DNS query: use.typekit.net
        Source: global trafficDNS traffic detected: DNS query: cdn.iframe.ly
        Source: global trafficDNS traffic detected: DNS query: p.typekit.net
        Source: global trafficDNS traffic detected: DNS query: o698378.ingest.sentry.io
        Source: global trafficDNS traffic detected: DNS query: cdn.optimizely.com
        Source: global trafficDNS traffic detected: DNS query: events.api.gamma.app
        Source: global trafficDNS traffic detected: DNS query: app.launchdarkly.com
        Source: global trafficDNS traffic detected: DNS query: cdn.gamma.app
        Source: global trafficDNS traffic detected: DNS query: api.gamma.app
        Source: global trafficDNS traffic detected: DNS query: a187838077.cdn.optimizely.com
        Source: global trafficDNS traffic detected: DNS query: logx.optimizely.com
        Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
        Source: global trafficDNS traffic detected: DNS query: clientstream.launchdarkly.com
        Source: global trafficDNS traffic detected: DNS query: innovativeindustrial.356maintenance.org
        Source: global trafficDNS traffic detected: DNS query: assets.churnkey.co
        Source: global trafficDNS traffic detected: DNS query: widget.intercom.io
        Source: global trafficDNS traffic detected: DNS query: events.launchdarkly.com
        Source: global trafficDNS traffic detected: DNS query: canny.io
        Source: global trafficDNS traffic detected: DNS query: js.intercomcdn.com
        Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
        Source: global trafficDNS traffic detected: DNS query: api-iam.intercom.io
        Source: global trafficDNS traffic detected: DNS query: nexus-websocket-a.intercom.io
        Source: unknownHTTP traffic detected: POST /api/5776661/envelope/?sentry_key=824b9acd00f449f283554475ff8303bb&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.8.0 HTTP/1.1Host: o698378.ingest.sentry.ioConnection: keep-aliveContent-Length: 490sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: text/plain;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://gamma.appSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://gamma.app/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Tue, 11 Mar 2025 13:38:31 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Tue, 11 Mar 2025 13:38:36 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 11 Mar 2025 13:38:36 GMTContent-Type: application/json; charset=utf-8Content-Length: 78Connection: closeX-Powered-By: ExpressVary: OriginAccess-Control-Allow-Credentials: trueETag: W/"4e-zsIbJVw6xrpzOUC/ZlEdZPzWsAE"
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 11 Mar 2025 13:38:37 GMTContent-Type: application/json; charset=utf-8Content-Length: 67Connection: closeX-Powered-By: ExpressVary: OriginAccess-Control-Allow-Credentials: trueETag: W/"43-VS8Zk4sa6WhQp4atvaFlfxregaw"
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Tue, 11 Mar 2025 13:38:38 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 11 Mar 2025 13:38:41 GMTContent-Type: application/json; charset=utf-8Content-Length: 67Connection: closeX-Powered-By: ExpressVary: OriginAccess-Control-Allow-Credentials: trueETag: W/"43-tRn5gtlf1DvZQJH7tcLHAe4uZTY"
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Tue, 11 Mar 2025 13:38:43 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Tue, 11 Mar 2025 13:38:45 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Tue, 11 Mar 2025 13:38:47 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Tue, 11 Mar 2025 13:38:50 GMTContent-Type: text/htmlContent-Length: 548Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadVia: 1.1 googleAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Connection: close
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 11 Mar 2025 13:38:59 GMTContent-Type: application/json; charset=utf-8Content-Length: 67Connection: closeX-Powered-By: ExpressVary: OriginAccess-Control-Allow-Credentials: trueETag: W/"43-tRn5gtlf1DvZQJH7tcLHAe4uZTY"
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 11 Mar 2025 13:39:01 GMTContent-Type: application/json; charset=utf-8Content-Length: 67Connection: closeX-Powered-By: ExpressVary: OriginAccess-Control-Allow-Credentials: trueETag: W/"43-tRn5gtlf1DvZQJH7tcLHAe4uZTY"
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 11 Mar 2025 13:39:30 GMTContent-Type: application/json; charset=utf-8Content-Length: 67Connection: closeX-Powered-By: ExpressVary: OriginAccess-Control-Allow-Credentials: trueETag: W/"43-tRn5gtlf1DvZQJH7tcLHAe4uZTY"
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 11 Mar 2025 13:39:33 GMTContent-Type: application/json; charset=utf-8Content-Length: 67Connection: closeX-Powered-By: ExpressVary: OriginAccess-Control-Allow-Credentials: trueETag: W/"43-tRn5gtlf1DvZQJH7tcLHAe4uZTY"
        Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
        Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
        Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
        Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
        Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
        Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
        Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
        Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
        Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
        Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
        Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
        Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
        Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
        Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
        Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
        Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
        Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
        Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
        Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49673
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
        Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
        Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
        Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
        Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
        Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
        Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
        Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
        Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
        Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir1548_143073850
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir1548_143073850
        Source: classification engineClassification label: mal64.phis.win@26/107@72/384
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1576,i,13972502754378559166,12210578334427281892,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2084 /prefetch:3
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://gamma.app/docs/Innovative-Industrial-Fabricators-LLC-l9jiky9l79t1mba?mode=present#card-04miadc3h3yvc0w"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1576,i,13972502754378559166,12210578334427281892,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2084 /prefetch:3
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
        Source: Window RecorderWindow detected: More than 3 window changes detected
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
        Browser Extensions
        1
        Process Injection
        1
        Masquerading
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
        Extra Window Memory Injection
        1
        Process Injection
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
        File Deletion
        Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
        Extra Window Memory Injection
        NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
        Ingress Tool Transfer
        Traffic DuplicationData Destruction

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        https://gamma.app/docs/Innovative-Industrial-Fabricators-LLC-l9jiky9l79t1mba?mode=present#card-04miadc3h3yvc0w0%Avira URL Cloudsafe
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c12417176891760150%Avira URL Cloudsafe
        https://app.launchdarkly.com/sdk/evalx/61e83cfd8ac5a016e6f0d0b6/contexts/eyJraW5kIjoibXVsdGkiLCJ1c2VyIjp7ImtleSI6ImxkX2Fub255bW91c191c2VyIiwiYW5vbnltb3VzIjp0cnVlLCJpc0dhbW1hRTJFIjpmYWxzZSwiaXNHYW1tYVVzZXIiOmZhbHNlLCJvcmdJZCI6Im5vX29yZ19pZCIsImlzTW9iaWxlRGV2aWNlIjpmYWxzZSwiZGVwbG95VGltZSI6MTc0MTY0OTE3NzQ3OSwiZGVwbG95bWVudEhhc2giOiI1Y3l6YnRzbm0iLCJicm93c2VyIjp7Im5hbWUiOiJDaHJvbWUiLCJ2ZXJzaW9uIjoiMTM0LjAuMC4wIn0sImxvY2FsZSI6ImVuLVVTIiwibG9jYXRpb24iOnsiY2l0eSI6IkVhc3QgT3JhbmdlIiwiY291bnRyeSI6IlVTIiwibGF0aXR1ZGUiOjQwLjc1MjMsImxvbmdpdHVkZSI6LTc0LjIxNzJ9fX0?withReasons=true0%Avira URL Cloudsafe
        https://app.launchdarkly.com/sdk/evalx/61e83cfd8ac5a016e6f0d0b6/contexts/eyJraW5kIjoibXVsdGkiLCJ1c2VyIjp7ImtleSI6ImxkX2Fub255bW91c191c2VyIiwiYW5vbnltb3VzIjp0cnVlLCJpc0dhbW1hRTJFIjpmYWxzZSwiaXNHYW1tYVVzZXIiOmZhbHNlLCJvcmdJZCI6Im5vX29yZ19pZCIsImlzTW9iaWxlRGV2aWNlIjpmYWxzZSwiZGVwbG95VGltZSI6MTc0MTY0OTE3NzQ3OSwiZGVwbG95bWVudEhhc2giOiI1Y3l6YnRzbm0ifX0?withReasons=true0%Avira URL Cloudsafe
        https://app.launchdarkly.com/sdk/evalx/61e83cfd8ac5a016e6f0d0b6/contexts/eyJraW5kIjoibXVsdGkiLCJ1c2VyIjp7ImtleSI6ImxkX2Fub255bW91c191c2VyIiwiYW5vbnltb3VzIjp0cnVlLCJpc0dhbW1hRTJFIjpmYWxzZSwiaXNHYW1tYVVzZXIiOmZhbHNlLCJvcmdJZCI6Im5vX29yZ19pZCIsImlzTW9iaWxlRGV2aWNlIjpmYWxzZSwiZGVwbG95VGltZSI6MTc0MTY0OTE3NzQ3OSwiZGVwbG95bWVudEhhc2giOiI1Y3l6YnRzbm0ifSwid29ya3NwYWNlIjp7ImtleSI6InN1Mm9ocTJieWRhOXFiYiIsIm5hbWUiOiJTdGV2ZSBXaWxsaWFtcydzIFdvcmtzcGFjZSIsInBsYW4iOiJwcm8ifX0?withReasons=true0%Avira URL Cloudsafe
        https://clientstream.launchdarkly.com/eval/61e83cfd8ac5a016e6f0d0b6/eyJraW5kIjoibXVsdGkiLCJ1c2VyIjp7ImtleSI6ImxkX2Fub255bW91c191c2VyIiwiYW5vbnltb3VzIjp0cnVlLCJpc0dhbW1hRTJFIjpmYWxzZSwiaXNHYW1tYVVzZXIiOmZhbHNlLCJvcmdJZCI6Im5vX29yZ19pZCIsImlzTW9iaWxlRGV2aWNlIjpmYWxzZSwiZGVwbG95VGltZSI6MTc0MTY0OTE3NzQ3OSwiZGVwbG95bWVudEhhc2giOiI1Y3l6YnRzbm0ifSwid29ya3NwYWNlIjp7ImtleSI6InN1Mm9ocTJieWRhOXFiYiIsIm5hbWUiOiJTdGV2ZSBXaWxsaWFtcydzIFdvcmtzcGFjZSIsInBsYW4iOiJwcm8ifX0?withReasons=true0%Avira URL Cloudsafe
        https://logx.optimizely.com/v1/events0%Avira URL Cloudsafe
        https://innovativeindustrial.356maintenance.org/100%Avira URL Cloudphishing
        https://clientstream.launchdarkly.com/eval/61e83cfd8ac5a016e6f0d0b6/eyJraW5kIjoibXVsdGkiLCJ1c2VyIjp7ImtleSI6ImxkX2Fub255bW91c191c2VyIiwiYW5vbnltb3VzIjp0cnVlLCJpc0dhbW1hRTJFIjpmYWxzZSwiaXNHYW1tYVVzZXIiOmZhbHNlLCJvcmdJZCI6Im5vX29yZ19pZCIsImlzTW9iaWxlRGV2aWNlIjpmYWxzZSwiZGVwbG95VGltZSI6MTc0MTY0OTE3NzQ3OSwiZGVwbG95bWVudEhhc2giOiI1Y3l6YnRzbm0ifX0?withReasons=true0%Avira URL Cloudsafe
        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=91eb74831d823eb4&lang=auto0%Avira URL Cloudsafe
        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/fy7z8/0x4AAAAAAA_wm6MaqMXR7xkx/auto/fbE/new/normal/auto/0%Avira URL Cloudsafe
        https://nexus-websocket-a.intercom.io/pubsub/5-0ydhlDD4lgAoB1FCJ29YZH13gBPtBVLJEsErE_g4Hrn0xaxh9Wx1VvCjnnntDAq5CbnbzfYtO2AzXfU39jBTedSJRVOdGCwOg3Np?X-Nexus-New-Client=true&X-Nexus-Version=0.14.0&user_role=visitor0%Avira URL Cloudsafe
        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/d/91eb74831d823eb4/1741700342449/JaSQzJ3yMBMFxed0%Avira URL Cloudsafe
        https://innovativeindustrial.356maintenance.org/page/images/favicon.ico100%Avira URL Cloudphishing
        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1074930459:1741698691:5CFjG_F1TZJWsXdifEyx34HS4s6aIck2ajD0SkwDkZg/91eb74831d823eb4/tdPFZbxjXze.QaEp_uryagx4rPkYOw6AKBIGa1cOCpg-1741700337-1.1.1.1-4h.gYqtUjfCDiuD1kFP5oimoO34Veuv1Orz8olYJxc5gcTieHvl0k6R23.1dy3HX0%Avira URL Cloudsafe
        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/91eb74831d823eb4/1741700342451/c013348abe407be4856a00749a9032d780e854b43264ff59d591a4148c60f125/9WAC0rcGakIhiWE0%Avira URL Cloudsafe
        https://innovativeindustrial.356maintenance.org/?cf-turnstile-response=0.8nJy1Ddg8VvAoAL68ogSHZPjiYRy1C3tNdbPHn5zlYzyqwUPhBw3oiiyK68II2esqKk6Kgcd2ZCWN4kE-2JnvBr_CC2o0Cp2ecIJ3bHrtDgmGP3Vr9tcs_iOg11QAGfjrcNFVxHIZyq-OJV92IcscHrP6Fnlp1BifH9IwWWrT2mbgnqs_BSdkj22PYPylVRKwpmWJGZrASPTGRrg2W_zBJjlJjOYyo398tB5HARu8pV9tm_hHd0yHWxI0lq67r0jgmxRBzX8dFYeb7O2vif0V9egI69NAag5YIBLpLBZCvDkEiJKHzM8vzBfUoVl9IiO9Br7ut9-UHIrenVwdH6JEitUIzc5Szf5_yg-tmMcddIyeqr6uGLvLRQKQlVKLfE0jTKlHdZdXllmcPjhqRVgpWJirolpUzcvXCTj3w7DnGuwzy5F2dsj01UEatZVB5VWGDWdb5nccikIFwGsH39CSkBG7UOLph7CKVVLbONzgCGmtU5cW7i2r4Cv8NTTci_BmUnJXKSlDQPaK9JgZTUTrpGA2gwqN2Q6Mos7ysVf2iHpYY0UiyWr_x8T12SircfsY_50m8s1rZSDXaoAQqGf1tIxYFWeYX__ejvyAujR3Uk1jRbzImiiNcuyDiyD53HuEiuszHLDK_6WZ-IX52BrWQCSaUP5IYd6flcyhmGMSKMwOZ3DEOn3QjG7Mxh7FKrpdr34Zo_cgqWCk_McvdPBIuDvBqTRak2m21-GGFszTUSi__6-koY6GmzCOnu9BatWDVrRvDfHI0YRLkUAXgUYXT5WXlTd8PaJ_6wEXj4lirbWQdfO7ToPoCHtYXEiWkhxLElkJoQT5K0UuY71RUfcrM1hlENmbONV9pCIWz5nNkw6eBAFDV_TdfeavRhSMwTB.B7L2Ci_aBfZMv51ttQR5ew.e9c35039dcfcab1eda7c60e22db935acb4c38ac9bf1d04f2f3befac435db0f86100%Avira URL Cloudphishing
        NameIPActiveMaliciousAntivirus DetectionReputation
        logx.optimizely.com
        34.49.241.189
        truefalse
          unknown
          event-tracking-prod-1378027167.us-east-2.elb.amazonaws.com
          18.221.76.136
          truefalse
            high
            innovativeindustrial.356maintenance.org
            178.128.55.71
            truefalse
              unknown
              static.cloudflareinsights.com
              104.16.80.73
              truefalse
                high
                widget.intercom.io
                18.245.46.48
                truefalse
                  high
                  clientstream-ga.launchdarkly.com
                  15.197.213.252
                  truefalse
                    unknown
                    o698378.ingest.sentry.io
                    34.120.195.249
                    truefalse
                      high
                      events.launchdarkly.com
                      52.202.96.212
                      truefalse
                        high
                        api.gamma.app
                        104.18.11.200
                        truefalse
                          high
                          api-iam.intercom.io
                          34.238.5.73
                          truefalse
                            high
                            a1874.dscg1.akamai.net
                            2.16.100.106
                            truefalse
                              high
                              assets.churnkey.co
                              104.26.10.238
                              truefalse
                                high
                                cdn.gamma.app
                                104.18.11.200
                                truefalse
                                  high
                                  cdn.optimizely.com
                                  104.18.66.57
                                  truefalse
                                    high
                                    canny.io
                                    18.66.147.25
                                    truefalse
                                      high
                                      gamma.app
                                      104.18.10.200
                                      truefalse
                                        high
                                        challenges.cloudflare.com
                                        104.18.95.41
                                        truefalse
                                          high
                                          www.google.com
                                          142.250.181.228
                                          truefalse
                                            high
                                            a187838077.cdn.optimizely.com
                                            104.18.65.57
                                            truefalse
                                              high
                                              nexus-websocket-a.intercom.io
                                              35.174.127.31
                                              truefalse
                                                high
                                                cdn.iframe.ly
                                                108.138.7.69
                                                truefalse
                                                  high
                                                  c3.shared.global.fastly.net
                                                  151.101.194.217
                                                  truefalse
                                                    high
                                                    a1988.dscg1.akamai.net
                                                    88.221.110.26
                                                    truefalse
                                                      high
                                                      js.intercomcdn.com
                                                      18.245.46.55
                                                      truefalse
                                                        high
                                                        use.typekit.net
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          clientstream.launchdarkly.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            app.launchdarkly.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              events.api.gamma.app
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                p.typekit.net
                                                                unknown
                                                                unknownfalse
                                                                  high
                                                                  NameMaliciousAntivirus DetectionReputation
                                                                  https://nexus-websocket-a.intercom.io/pubsub/5-0ydhlDD4lgAoB1FCJ29YZH13gBPtBVLJEsErE_g4Hrn0xaxh9Wx1VvCjnnntDAq5CbnbzfYtO2AzXfU39jBTedSJRVOdGCwOg3Np?X-Nexus-New-Client=true&X-Nexus-Version=0.14.0&user_role=visitorfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/d/91eb74831d823eb4/1741700342449/JaSQzJ3yMBMFxedfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015false
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://innovativeindustrial.356maintenance.org/true
                                                                  • Avira URL Cloud: phishing
                                                                  unknown
                                                                  https://clientstream.launchdarkly.com/eval/61e83cfd8ac5a016e6f0d0b6/eyJraW5kIjoibXVsdGkiLCJ1c2VyIjp7ImtleSI6ImxkX2Fub255bW91c191c2VyIiwiYW5vbnltb3VzIjp0cnVlLCJpc0dhbW1hRTJFIjpmYWxzZSwiaXNHYW1tYVVzZXIiOmZhbHNlLCJvcmdJZCI6Im5vX29yZ19pZCIsImlzTW9iaWxlRGV2aWNlIjpmYWxzZSwiZGVwbG95VGltZSI6MTc0MTY0OTE3NzQ3OSwiZGVwbG95bWVudEhhc2giOiI1Y3l6YnRzbm0ifX0?withReasons=truefalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://events.api.gamma.app/v1/user-contextfalse
                                                                    high
                                                                    https://api-iam.intercom.io/messenger/web/launcher_settingsfalse
                                                                      high
                                                                      https://app.launchdarkly.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?withReasons=truefalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://clientstream.launchdarkly.com/eval/61e83cfd8ac5a016e6f0d0b6/eyJraW5kIjoibXVsdGkiLCJ1c2VyIjp7ImtleSI6ImxkX2Fub255bW91c191c2VyIiwiYW5vbnltb3VzIjp0cnVlLCJpc0dhbW1hRTJFIjpmYWxzZSwiaXNHYW1tYVVzZXIiOmZhbHNlLCJvcmdJZCI6Im5vX29yZ19pZCIsImlzTW9iaWxlRGV2aWNlIjpmYWxzZSwiZGVwbG95VGltZSI6MTc0MTY0OTE3NzQ3OSwiZGVwbG95bWVudEhhc2giOiI1Y3l6YnRzbm0ifSwid29ya3NwYWNlIjp7ImtleSI6InN1Mm9ocTJieWRhOXFiYiIsIm5hbWUiOiJTdGV2ZSBXaWxsaWFtcydzIFdvcmtzcGFjZSIsInBsYW4iOiJwcm8ifX0?withReasons=truefalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://events.api.gamma.app/v1/ifalse
                                                                        high
                                                                        https://gamma.app/docs/Innovative-Industrial-Fabricators-LLC-l9jiky9l79t1mba?mode=present#card-04miadc3h3yvc0wtrue
                                                                          unknown
                                                                          https://p.typekit.net/p.css?s=1&k=tiw2cwq&ht=tk&f=10870.10872.10873.10874.28201.28205.28208.28222.28225.28226.28227.28238.32157.32159.32163.32164&a=2326044&app=typekit&e=cssfalse
                                                                            high
                                                                            https://o698378.ingest.sentry.io/api/5776661/envelope/?sentry_key=824b9acd00f449f283554475ff8303bb&sentry_version=7&sentry_client=sentry.javascript.nextjs%2F7.8.0false
                                                                              high
                                                                              https://challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallbackfalse
                                                                                high
                                                                                https://innovativeindustrial.356maintenance.org/page/images/favicon.icotrue
                                                                                • Avira URL Cloud: phishing
                                                                                unknown
                                                                                https://use.typekit.net/tiw2cwq.cssfalse
                                                                                  high
                                                                                  https://events.api.gamma.app/v1/tfalse
                                                                                    high
                                                                                    https://api-iam.intercom.io/messenger/web/metricsfalse
                                                                                      high
                                                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/fy7z8/0x4AAAAAAA_wm6MaqMXR7xkx/auto/fbE/new/normal/auto/false
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=91eb74831d823eb4&lang=autofalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://a187838077.cdn.optimizely.com/client_storage/a187838077.htmlfalse
                                                                                        high
                                                                                        https://innovativeindustrial.356maintenance.org/?cf-turnstile-response=0.8nJy1Ddg8VvAoAL68ogSHZPjiYRy1C3tNdbPHn5zlYzyqwUPhBw3oiiyK68II2esqKk6Kgcd2ZCWN4kE-2JnvBr_CC2o0Cp2ecIJ3bHrtDgmGP3Vr9tcs_iOg11QAGfjrcNFVxHIZyq-OJV92IcscHrP6Fnlp1BifH9IwWWrT2mbgnqs_BSdkj22PYPylVRKwpmWJGZrASPTGRrg2W_zBJjlJjOYyo398tB5HARu8pV9tm_hHd0yHWxI0lq67r0jgmxRBzX8dFYeb7O2vif0V9egI69NAag5YIBLpLBZCvDkEiJKHzM8vzBfUoVl9IiO9Br7ut9-UHIrenVwdH6JEitUIzc5Szf5_yg-tmMcddIyeqr6uGLvLRQKQlVKLfE0jTKlHdZdXllmcPjhqRVgpWJirolpUzcvXCTj3w7DnGuwzy5F2dsj01UEatZVB5VWGDWdb5nccikIFwGsH39CSkBG7UOLph7CKVVLbONzgCGmtU5cW7i2r4Cv8NTTci_BmUnJXKSlDQPaK9JgZTUTrpGA2gwqN2Q6Mos7ysVf2iHpYY0UiyWr_x8T12SircfsY_50m8s1rZSDXaoAQqGf1tIxYFWeYX__ejvyAujR3Uk1jRbzImiiNcuyDiyD53HuEiuszHLDK_6WZ-IX52BrWQCSaUP5IYd6flcyhmGMSKMwOZ3DEOn3QjG7Mxh7FKrpdr34Zo_cgqWCk_McvdPBIuDvBqTRak2m21-GGFszTUSi__6-koY6GmzCOnu9BatWDVrRvDfHI0YRLkUAXgUYXT5WXlTd8PaJ_6wEXj4lirbWQdfO7ToPoCHtYXEiWkhxLElkJoQT5K0UuY71RUfcrM1hlENmbONV9pCIWz5nNkw6eBAFDV_TdfeavRhSMwTB.B7L2Ci_aBfZMv51ttQR5ew.e9c35039dcfcab1eda7c60e22db935acb4c38ac9bf1d04f2f3befac435db0f86true
                                                                                        • Avira URL Cloud: phishing
                                                                                        unknown
                                                                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1074930459:1741698691:5CFjG_F1TZJWsXdifEyx34HS4s6aIck2ajD0SkwDkZg/91eb74831d823eb4/tdPFZbxjXze.QaEp_uryagx4rPkYOw6AKBIGa1cOCpg-1741700337-1.1.1.1-4h.gYqtUjfCDiuD1kFP5oimoO34Veuv1Orz8olYJxc5gcTieHvl0k6R23.1dy3HXfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://cdn.optimizely.com/js/20579410255.jsfalse
                                                                                          high
                                                                                          https://challenges.cloudflare.com/turnstile/v0/g/f3b948d8acb8/api.jsfalse
                                                                                            high
                                                                                            https://app.launchdarkly.com/sdk/evalx/61e83cfd8ac5a016e6f0d0b6/contexts/eyJraW5kIjoibXVsdGkiLCJ1c2VyIjp7ImtleSI6ImxkX2Fub255bW91c191c2VyIiwiYW5vbnltb3VzIjp0cnVlLCJpc0dhbW1hRTJFIjpmYWxzZSwiaXNHYW1tYVVzZXIiOmZhbHNlLCJvcmdJZCI6Im5vX29yZ19pZCIsImlzTW9iaWxlRGV2aWNlIjpmYWxzZSwiZGVwbG95VGltZSI6MTc0MTY0OTE3NzQ3OSwiZGVwbG95bWVudEhhc2giOiI1Y3l6YnRzbm0ifSwid29ya3NwYWNlIjp7ImtleSI6InN1Mm9ocTJieWRhOXFiYiIsIm5hbWUiOiJTdGV2ZSBXaWxsaWFtcydzIFdvcmtzcGFjZSIsInBsYW4iOiJwcm8ifX0?withReasons=truefalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1false
                                                                                              high
                                                                                              https://api-iam.intercom.io/messenger/web/pingfalse
                                                                                                high
                                                                                                https://events.launchdarkly.com/events/diagnostic/61e83cfd8ac5a016e6f0d0b6false
                                                                                                  high
                                                                                                  https://app.launchdarkly.com/sdk/evalx/61e83cfd8ac5a016e6f0d0b6/contexts/eyJraW5kIjoibXVsdGkiLCJ1c2VyIjp7ImtleSI6ImxkX2Fub255bW91c191c2VyIiwiYW5vbnltb3VzIjp0cnVlLCJpc0dhbW1hRTJFIjpmYWxzZSwiaXNHYW1tYVVzZXIiOmZhbHNlLCJvcmdJZCI6Im5vX29yZ19pZCIsImlzTW9iaWxlRGV2aWNlIjpmYWxzZSwiZGVwbG95VGltZSI6MTc0MTY0OTE3NzQ3OSwiZGVwbG95bWVudEhhc2giOiI1Y3l6YnRzbm0ifX0?withReasons=truefalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://logx.optimizely.com/v1/eventsfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://app.launchdarkly.com/sdk/goals/61e83cfd8ac5a016e6f0d0b6false
                                                                                                    high
                                                                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/91eb74831d823eb4/1741700342451/c013348abe407be4856a00749a9032d780e854b43264ff59d591a4148c60f125/9WAC0rcGakIhiWEfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://a187838077.cdn.optimizely.com/cdn-cgi/rum?false
                                                                                                      high
                                                                                                      • No. of IPs < 25%
                                                                                                      • 25% < No. of IPs < 50%
                                                                                                      • 50% < No. of IPs < 75%
                                                                                                      • 75% < No. of IPs
                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                      104.18.66.57
                                                                                                      cdn.optimizely.comUnited States
                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                      142.250.186.174
                                                                                                      unknownUnited States
                                                                                                      15169GOOGLEUSfalse
                                                                                                      216.58.206.78
                                                                                                      unknownUnited States
                                                                                                      15169GOOGLEUSfalse
                                                                                                      104.18.94.41
                                                                                                      unknownUnited States
                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                      104.18.10.200
                                                                                                      gamma.appUnited States
                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                      3.212.64.161
                                                                                                      unknownUnited States
                                                                                                      14618AMAZON-AESUSfalse
                                                                                                      35.174.127.31
                                                                                                      nexus-websocket-a.intercom.ioUnited States
                                                                                                      14618AMAZON-AESUSfalse
                                                                                                      104.16.80.73
                                                                                                      static.cloudflareinsights.comUnited States
                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                      15.197.213.252
                                                                                                      clientstream-ga.launchdarkly.comUnited States
                                                                                                      7430TANDEMUSfalse
                                                                                                      34.237.73.95
                                                                                                      unknownUnited States
                                                                                                      14618AMAZON-AESUSfalse
                                                                                                      172.217.23.99
                                                                                                      unknownUnited States
                                                                                                      15169GOOGLEUSfalse
                                                                                                      151.101.194.217
                                                                                                      c3.shared.global.fastly.netUnited States
                                                                                                      54113FASTLYUSfalse
                                                                                                      18.221.76.136
                                                                                                      event-tracking-prod-1378027167.us-east-2.elb.amazonaws.comUnited States
                                                                                                      16509AMAZON-02USfalse
                                                                                                      34.49.241.189
                                                                                                      logx.optimizely.comUnited States
                                                                                                      2686ATGS-MMD-ASUSfalse
                                                                                                      34.238.5.73
                                                                                                      api-iam.intercom.ioUnited States
                                                                                                      14618AMAZON-AESUSfalse
                                                                                                      18.245.46.48
                                                                                                      widget.intercom.ioUnited States
                                                                                                      16509AMAZON-02USfalse
                                                                                                      88.221.110.26
                                                                                                      a1988.dscg1.akamai.netEuropean Union
                                                                                                      20940AKAMAI-ASN1EUfalse
                                                                                                      66.102.1.84
                                                                                                      unknownUnited States
                                                                                                      15169GOOGLEUSfalse
                                                                                                      2.16.100.106
                                                                                                      a1874.dscg1.akamai.netEuropean Union
                                                                                                      20940AKAMAI-ASN1EUfalse
                                                                                                      216.58.212.170
                                                                                                      unknownUnited States
                                                                                                      15169GOOGLEUSfalse
                                                                                                      108.138.7.69
                                                                                                      cdn.iframe.lyUnited States
                                                                                                      16509AMAZON-02USfalse
                                                                                                      142.250.184.195
                                                                                                      unknownUnited States
                                                                                                      15169GOOGLEUSfalse
                                                                                                      142.250.186.78
                                                                                                      unknownUnited States
                                                                                                      15169GOOGLEUSfalse
                                                                                                      1.1.1.1
                                                                                                      unknownAustralia
                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                      104.18.65.57
                                                                                                      a187838077.cdn.optimizely.comUnited States
                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                      104.26.10.238
                                                                                                      assets.churnkey.coUnited States
                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                      3.136.52.133
                                                                                                      unknownUnited States
                                                                                                      16509AMAZON-02USfalse
                                                                                                      172.217.18.3
                                                                                                      unknownUnited States
                                                                                                      15169GOOGLEUSfalse
                                                                                                      104.18.95.41
                                                                                                      challenges.cloudflare.comUnited States
                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                      52.202.96.212
                                                                                                      events.launchdarkly.comUnited States
                                                                                                      14618AMAZON-AESUSfalse
                                                                                                      142.250.186.106
                                                                                                      unknownUnited States
                                                                                                      15169GOOGLEUSfalse
                                                                                                      151.101.2.217
                                                                                                      unknownUnited States
                                                                                                      54113FASTLYUSfalse
                                                                                                      142.250.181.228
                                                                                                      www.google.comUnited States
                                                                                                      15169GOOGLEUSfalse
                                                                                                      104.18.11.200
                                                                                                      api.gamma.appUnited States
                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                      34.120.195.249
                                                                                                      o698378.ingest.sentry.ioUnited States
                                                                                                      15169GOOGLEUSfalse
                                                                                                      172.217.16.195
                                                                                                      unknownUnited States
                                                                                                      15169GOOGLEUSfalse
                                                                                                      178.128.55.71
                                                                                                      innovativeindustrial.356maintenance.orgNetherlands
                                                                                                      14061DIGITALOCEAN-ASNUSfalse
                                                                                                      18.245.46.55
                                                                                                      js.intercomcdn.comUnited States
                                                                                                      16509AMAZON-02USfalse
                                                                                                      18.66.147.25
                                                                                                      canny.ioUnited States
                                                                                                      3MIT-GATEWAYSUSfalse
                                                                                                      IP
                                                                                                      192.168.2.16
                                                                                                      192.168.2.4
                                                                                                      Joe Sandbox version:42.0.0 Malachite
                                                                                                      Analysis ID:1635251
                                                                                                      Start date and time:2025-03-11 14:37:48 +01:00
                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                      Overall analysis duration:
                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                      Report type:full
                                                                                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                      Sample URL:https://gamma.app/docs/Innovative-Industrial-Fabricators-LLC-l9jiky9l79t1mba?mode=present#card-04miadc3h3yvc0w
                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                      Number of analysed new started processes analysed:16
                                                                                                      Number of new started drivers analysed:0
                                                                                                      Number of existing processes analysed:0
                                                                                                      Number of existing drivers analysed:0
                                                                                                      Number of injected processes analysed:0
                                                                                                      Technologies:
                                                                                                      • EGA enabled
                                                                                                      Analysis Mode:stream
                                                                                                      Analysis stop reason:Timeout
                                                                                                      Detection:MAL
                                                                                                      Classification:mal64.phis.win@26/107@72/384
                                                                                                      • Exclude process from analysis (whitelisted): svchost.exe
                                                                                                      • Excluded IPs from analysis (whitelisted): 142.250.186.174, 172.217.16.195, 66.102.1.84, 216.58.206.78, 142.250.74.206, 142.250.186.78, 142.250.186.142, 216.58.212.170
                                                                                                      • Excluded domains from analysis (whitelisted): fonts.googleapis.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                      • VT rate limit hit for: https://gamma.app/docs/Innovative-Industrial-Fabricators-LLC-l9jiky9l79t1mba?mode=present#card-04miadc3h3yvc0w
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 44023
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):16469
                                                                                                      Entropy (8bit):7.986488176038975
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:40C324CC1F72D1DC03870E758C783421
                                                                                                      SHA1:2DB031294339EDE5972FF717F899F5115F3656B9
                                                                                                      SHA-256:24DAC1763899A7E389592B2C737AA50F351DEF3435F70E734FA7DD3B14719A92
                                                                                                      SHA-512:BB8104FAE62D2BFB04167A4415FC58EE6FACADF4FC32993E1673249071AD91AEDC292E30B10162F5C66A623B866C47EFA405C76067B507DF4A5C113843680FD5
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/316-91fc125afa02f5ee.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:...........}._.....W....]..@K[S7..hiyt.}-.f9...8vj;@.....l9.]k.s~...{...h43..d+.a..........}oi.tzye;.Q../7.[Wb....vGQ;......O*.v..i..:Je%...U.uzEZ.=Id6J..W..U...C.w+..A+.WW.)..3. ....I......r.......I..G...m{.....3L.,.jM...wh.f. 3K.(.f...v.2...8.N..."+.t.....k/..2.U......G....kUGQGv.Hv.Q..n..L.+*T.v:]Hr.?.....6...8...X..og.X..u....|9.~8..;m?....,UA\^.c(3..+.Y....b.W...e../".0...e4..m.....pl...m..H.Y.......*".....>Y].X$....g.....].?..2.Rc....Lr.t.$.?v..~!M...Cx..L...y.E.V<y9.>..S.S...W.V.t_.C7..y.~.k{.....r...'I.X....2.T.,..aV..J:L..DqT.NZ....#?jK.[t..J:2..-.QE.U...JL.#..FiV.....W.Fc....q.....}^=.$.*d9Q. Ti`.J.-DzI.4...T..T.N..mi=...MK.k@.^4..VWa..R.....T..!U.N.....?u...HUY...t?..C;. .|..nn......Pv.&5.h..d.Y.]..@.'L.X.1.i.J:..zY...3/.mwa..Eu.xL....e......et.$.]..e....j....@.b...T...A....h.^.d.H?.. k(.l.'.v.....Kt.).J1(..C1.6.h&E.[....^]U.q.).!...gu.v:.n=..d........f...nu=s..r.9...C.c...z....d@.D.=.Z....a...v...%..xh..e../mq.9j....(.....A.//.I.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):67
                                                                                                      Entropy (8bit):4.504845027261834
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:406EAF571443C14D97C6846342F344A9
                                                                                                      SHA1:552F19938B1AE96850A786ADBDA1657F1ADE81AC
                                                                                                      SHA-256:ACA144B0F18EB5E077D8584BC0907FC7CBB459EB9BBFFA57A93BBDDB7F44BD31
                                                                                                      SHA-512:6506686D1F5898DFF1FACD247EEA383EFB1E8015562301EB75999DF059842F775D957E5BC6CD3BCEF7FF393701130A4EA66EE87FF6464F73462EDE31DAD8EF32
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      Preview:{"statusCode":404,"message":"Cannot GET /v1/i","error":"Not Found"}
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 23247
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):7946
                                                                                                      Entropy (8bit):7.971619011490579
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:03B60E077220F84809ED732484CD0B56
                                                                                                      SHA1:E9C8200A2E8F7F345FB37D2AF736BDA34970463A
                                                                                                      SHA-256:85721EB5F185B89F9CCE6F0B836720820D7358376EEF224E8AABC52F187060B9
                                                                                                      SHA-512:8C8A2B09A2748BB3BBC36307271C9DDB4DA41D5EC7AF80F6F07A88AA57B9D2F3FF57AC448C25FCCADF7259C82B5D062101FE026AB926C9E88287C2446AC70087
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/5884-332a886a1350ff6d.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:...........<kw.:...W.OO..U...g....4...~f3...8.......u>..../.*......g.>.c.RU.T..JH....{..K'IF.2..n....3.4;.rl.o..?..8`...}.X.>.y...Z...0...9S.O..-.o.B>.....s...t.q..?f..[...~..u....l..3.\JaO}......Z*...e..-..fI...O.U...E7u. ..Z.!.....H.......c.t... .I..H...bN&.<.r.tQ&.<..Q....E5.I.D..Y5.........6...|V&..C..d...t>_......0..cj.m9T....nZ...j.>I$....1..~d...\.[..(..rB.3...t{.:.OF.s..@..;}z..^.... .?JWi..J..5...ME.%a.rR%.b...\R.,i..7..|.u4hJ.yA.\.W...../._.d..teDG... C.^sc`.G..'...E..x..<..N..#'.w.h).l..02.....Y...s....&.....uM....^B...O@....a.<Q..}-K.[g.....n..uX....8.g.).. .Y.~.$PNz..L.k.=kJM.<.......B".O@..$.u...QR.......d9E...4.qn..xvRR..1t?i(..4..dI...tLu.g.....6..c.t.u..G.D........,..)....../.R....|...]..........;..u...W........*.O..m3:.k..Db.Dk...g*S...u...9......|#..9H-....5'.mPcc....g(.e.R...|..cA@.er.*.vKW;t.../......+f...'>...\A-fB..fs...2...+#.Y..+..]W`.)}.%.i..,..>.,'.|.S+......'.2.....W`.!....Q35.e.X.&.u...B.W..\...t.3.T..S....T
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 14109
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):2646
                                                                                                      Entropy (8bit):7.921412721790171
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:8E88085489B825D980D9B26D1439CB8E
                                                                                                      SHA1:9083FFAB9A059C2B10A83B0F09895387C256C043
                                                                                                      SHA-256:3EB2F1D22BDF8DB78946B61D7521564C0B96298BCCD36AE549FC774EE01D43F7
                                                                                                      SHA-512:C7D9E943A02F6D45404A8CCDB56BB1E2E4257C07F0CC5EEA524376C2CB7CC8DF6BC981F4B97CF11C1476389BC36A7A5C6B2D71D3276E04290E3BF8149CCD6B26
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/4229-b14fe1f0c105af0b.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:...........[.R.H...O.h*5P.[w.Je.lC.I..C..RTKj..I-..o........}.}.y.}.=-...16.'..B..........|.b....P..J.....v...z+...v.6_O......8K[+_...\9......B.,D...~....,\Qk.^...Wm.p..hE...X..|.TdS_....Em.U.).f3V.h/........Q.Q..x0.a....Ij]...k..PGv.fx...^...fB...S#.a~ ..7.j.T.%...#.M7#d..^...#I...eA 8YJIX'....B.).#6u0...[m....R..I1J..vp....n..S.N....&[...N.a.v.........r.->...C.....N.,.R.7......[u..* .8.../..(......n,7c!....e. ...5...F.[$.............4....].8D.E:..I..S..g....t...(.........)..?.s.h....Ho..1/D..mx....l..Z.\NG.[...gf...6.,.`.}..Uu..=6.(z.....N.....8M......z.=....*..(.Q..1/.$K..Q....``...v....J.....D.J...c..V....yJT.f..QQ...<EV............L..~..x..u....R..<.$....].dU....V..b.....I...$..*....b..B.....N.C.2.......N...=..]....Rr6F...,.8.5Q.M...u|....8.q..........H!.!.E...i..n1`.*C.p.:....|..c . B......1.W....H.Z...S....}.. .=.....:.cS.=..3.5.*|....W,U#]....g5..A.}%V.!C.,o..8..)..a..SGvF......o.!%....N.E.6..s.-x.)..,.......y..r..*.e.7z...gg..h.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 17123
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):5743
                                                                                                      Entropy (8bit):7.965988741808941
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:03C9C1D39F77DDA6385D45624296E55D
                                                                                                      SHA1:CFC9562F55AE119ABF685F9EDFC4FAB7D3994731
                                                                                                      SHA-256:5A4E64AFD917C23D616CB3070D27C4FA4FBEAD5F50D56E303C3EF917950E236B
                                                                                                      SHA-512:0AD1E6CE0980CA3CCF91AF2AEE155F39215968F67B99F484474358ADFC8236EE7854CFBBE6A756048164B44BA2AC51076A8A1C1EAE708EF5209C4798F04574C8
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/3251-8749e3b731e37ecf.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:...........\.r...?O.uk.(:.B..V]....Rv..p.. .!Q.0`.3...5.1.3/0.0.v.T...FuQ....|g....r....O..w..c....~S.Y....z.....'..G...|.K...$.W.3..C..13..w...o6.....\..:9.n.e.X...f.R..E.@.,....d^..|.X...y...Su.3u...;2..P.;4,.9..l...@^F.gt.M...)B.>..j.=...?..9.R..:%...P..].J..%...[@.$..4.Z.T.....*.H&.,JUY$/..j%.;...[5x..[rU$Ch.J...C..+E.;...2.....K8A..nUeX......vh#.."R3....6....R..-.1...D...0C.'..H.>n.Z.A..:....*.e....L3..N}n..eX......@4E8-.T..I.H$.V.%R.RE/.. E.S.i.,.....$...!R0`.T;*IT.W...h.SI"5Z..D$. .z....g..?.$Z..I..I/.b..B.T#.'.W.v.>.U..[..?)..5.".8.......z.f....q..3xW..o.mY~.."9GE)...M.Z...h..m..)...U.=.A........R.....W.......`...g..Q`.\......%*.2h....U.aw(.bE..'..c..a..U..>...j.h8.}k....g(..........@X[.q~K..+......'J.......9.P.Nr.m.Z.,)_(tt...m.[p.V.......R5c..9..f....5...2../.A.`..3 ..n-.Of]..k..T.......I'[df.b.w..+ .<...u......b:.K..w...b..j.1x....=..q.u..a......d.z...s.....W.n.....b.......).........9....0.....N.A.=.....u<...ls4..g
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (48238)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):48239
                                                                                                      Entropy (8bit):5.343270713163753
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:184E29DE57C67BC329C650F294847C16
                                                                                                      SHA1:961208535893142386BA3EFE1444B4F8A90282C3
                                                                                                      SHA-256:DD03BA1DD6D73643A8ED55F4CEBC059D673046975D106D26D245326178C2EB9D
                                                                                                      SHA-512:AF3D62053148D139837CA895457BEEF7620AA52614B9A08FD0D5BEF8163F4C3B9E8D7B2A74D29079DB3DACC51D98AE4A5DC19C788928E5A854D7803EBB9DED9C
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://challenges.cloudflare.com/turnstile/v0/g/f3b948d8acb8/api.js
                                                                                                      Preview:"use strict";(function(){function Ht(e,t,a,o,c,l,v){try{var h=e[l](v),s=h.value}catch(p){a(p);return}h.done?t(s):Promise.resolve(s).then(o,c)}function qt(e){return function(){var t=this,a=arguments;return new Promise(function(o,c){var l=e.apply(t,a);function v(s){Ht(l,o,c,v,h,"next",s)}function h(s){Ht(l,o,c,v,h,"throw",s)}v(void 0)})}}function V(e,t){return t!=null&&typeof Symbol!="undefined"&&t[Symbol.hasInstance]?!!t[Symbol.hasInstance](e):V(e,t)}function De(e,t,a){return t in e?Object.defineProperty(e,t,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[t]=a,e}function Ve(e){for(var t=1;t<arguments.length;t++){var a=arguments[t]!=null?arguments[t]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){De(e,c,a[c])})}return e}function Ir(e,t){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 423746
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):136131
                                                                                                      Entropy (8bit):7.997989058997403
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:
                                                                                                      MD5:CB6505371140CB5D133421C33B90EB84
                                                                                                      SHA1:E13E068ACFCEBF0E196407D59DCAB4CCC47491AE
                                                                                                      SHA-256:415647F2BDC911D582EEDB4C28AC670FB016A887E481D9C191D123D9CF411149
                                                                                                      SHA-512:8219D3F0B28AC93F1CEC9E755911ECC57560D86303E58827A4D23EE4CB47B9BD56ED115C576346CBBB478F1E0A42C9AD96E95E61055E67ADC4F1460B78FFA95F
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/8325-9cb27155ef5da839.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:............[.8.(.W o.k.%8.n0yh....a.i..$J..3...!..U.......ow.3;.D.$..J%.T.R...w.3..7'.Its....+.}|l_...$.Z...fs..=.n..6]...E.w.P..|%...U..z.....{..io...........\.w.....#.L.....K..c?7)...I......:..B.=..k.}K.[.R`._(p.....l(.q....K..K......;.......S.#KD.{..@.MD..l.#.n.....?.....(p7..n.d%.*....A.{..x.t....]...U.KX...1..Ua.0N.[.+3&".V........M..[...</.u.O.....]1.k...K.....O.n....g.$Z..Y..........A.,}.....MH..M...w.#.e:._.6..3c.w..n..x....Y.'.]...'?..lh3...3.1.f..x0.f&....,(o.lX...B.XI....X.Z.A..5......`r..:,..T.....jb.t...4I..Z..9.F...V.;.9..O.......I.O.AJ......*(}.A)...ME.f.K.....U^..Q.p[6#...d..A.[z...&sl.U7.....^......[...g..]...{.L...8"|@..2.....Y.....@^$u..L.G;hUX..........$....>...A.. ......9.5qC6...J>.B.n.....V.....].X.>.._.`.R............E. .......Y.......c...Z.....FP4..Af..z?..i..8........C....^......;.....S..Xg*.S=.6.c...Y.X..{.9.?.=.V.EW........9.l.U.Cxm.X...X@..0.,.E(....J...Z...+...p.x..,.e.".n%..0r.n.HE..a..KE7&y....
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:data
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):7774
                                                                                                      Entropy (8bit):7.971225627049873
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:450A406DE2B557A4EDCB182674AAA4BE
                                                                                                      SHA1:E9DE8B44C9B704F119576CE21604C76E867D8618
                                                                                                      SHA-256:3766FC98EC00C1B63576FAF34EB35B546F3AD1DC0B02F5ADE985DEC4B3C604D3
                                                                                                      SHA-512:800CE4D1F77B3417105EE05AAD0480A17CE54EA3661393EA5303C6AA590BF4DFB502C85B024667D163C5EF364400B59830B99BFDEF318EC4B033CCC2A8186679
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://cdn.iframe.ly/embed.js
                                                                                                      Preview:...cDjR..F..9.?..._.p...c..}..o..>.\;.$...h.%..y\#..T.|.I.............T.....HU..l..T.9B..=.j0.X`.....@g.M..xt.v..O.[....8...@.`..'..8..q...[R.`!\.'#\......H.&.. .*......f.CcZ$%..B....c.,.2...)..eZP.S.9Fn3...:5.._ K...d...u....E'.y....S .g/\...L!+.$...L..Z.u....(?..Ls:.P.....}v...,..z..<.s#.O....n`...!$..^...5.~Bg..Q...ACD......XU5M.|....1..`.1......ga..te....u..C..2..?%1.....2r.r.....!..{..E._3J .T.l.t9).E..m.l..lbl.......F...D7..B....E.4.N{X...7.ZN.u1..bYAs1.vD P@.).Y.E*...X>^<......%......$..s/F....n...G.V..]..<y.....!.(i...7J.I...._h..9..._be....5...i.l."........w.....e..8.W...p.#..wo%..g..Gh)...D.~..R.y.~...T...(`.1....a............0...........6k..z...Z9pOFl.......w..}..{....|./A..N..]o...d." ..v..IIo..1....n...\..]o...Hf..j.V.qw_.1.9.RfF`K.o.~............f..vw.qw..x..U.9.qj$m....r.Tl...kcL]..#G..&............|..<...T.......'}..T.-..R..=..R4.......o..7_U....9..C.X&^.._..._(..8....}....Pq....?.....Q`. .>.."D.....H....>j.....y._...>&.R
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 510548
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):152832
                                                                                                      Entropy (8bit):7.998205211906988
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:
                                                                                                      MD5:AB6EF1524B41ABEF536489CAE3920943
                                                                                                      SHA1:ACFF45F202637544B73FB462D3403DEF4B97799D
                                                                                                      SHA-256:7B02AA73BE51D0123F9330F2DEA5AFB6FE176563B0288C990A64163642FF078E
                                                                                                      SHA-512:943FB38EA3EF705C8EB1999428FD7EC433B8EAF0F15C92CB00A112033F4C30EB89E2C3F5946F9045F00678A06BAAC838DF7AC350D7C8EA653F9EF9E119E20C2A
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://js.intercomcdn.com/frame-modern.81a3acd1.js
                                                                                                      Preview:...........}.v.H..P.>Z`..3).Z..,.6m%+8.?."@.....(....:..(yf.....;..t.......y.kG..%,`1.X..j6...A...q..j....:.d.v....&..A.xCo`'^..W.v.U.W...$.D..F.......K..V........vP.....n.?w"7.EA%0.s.>.7...X....k.&.;..FQ...};..U.^.T&.3.......T.U5w.q..+.5...[=>=.::.^._.^..TY...._.oK.q.qW.o.......w..[#6.."7..[..1.r.a..]..{N..u.....v....#..j.k..Q.b.Z.....z$_46j.mVo.7..@.hn...Y.V../b..........b`.....v.5.H...bc.U.f[[.mz.....f.5ZbV..|.F..v...h..vM.T......h.....@..._.............V.mn.x.n..j{......w...no..z..m5.0.........j6[l. .^...........8V]mn767`Z.E...v.v..%.......l....{..Qk.Y.../...\......:......j...oB5x..{.l.}..V..G.......'[c.C.z1QG.Y.7.f...$....f..[.x.k5.Fs..f...a..!...#L...=r..`.77.8.Y....6......."...65..s....m>R.v.Uknm.....H.I.V.....g..7d..-.1....(l.Q.=........P...c..pT.m.b.V...h.V[.K2V-..[..!...cl....n...Y:.F....6....F.D.u......5~......\.v}.!.]~LoV....H.[.?gP...gQ8.bWb@.......1.M.l.;.K....&_k.vr..}.H.....Q7..=5....+...c..i.....,Z......;7...&..b..
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 54 x 69, 8-bit/color RGB, non-interlaced
                                                                                                      Category:dropped
                                                                                                      Size (bytes):61
                                                                                                      Entropy (8bit):3.9697984750326007
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:15BFC974FAF2394CEADDC1794A920FA4
                                                                                                      SHA1:D4FFB305D110ACA9C909973A92FFE7B26B4A52EE
                                                                                                      SHA-256:E8BD50F768E40FC1F6027027D02D14843E6A8A7E5A2383347874A4BAFCAF0C9B
                                                                                                      SHA-512:1228B02EE9F54A1BC2FE90813EAD8AA7875FBE033013AEBDBD15C97F6380E9EBB236E20E0E15C5D328570E6A638234A1F36CB9A41D7A8A21D98D099D1CF6B32B
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      Preview:.PNG........IHDR...6...E.............IDAT.....$.....IEND.B`.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 74516
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):24994
                                                                                                      Entropy (8bit):7.991220996224254
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:
                                                                                                      MD5:06E02070ED207B25B78E566CA8467356
                                                                                                      SHA1:A4500AF8AE0A12418E1065BB9A398961F6EE8AE1
                                                                                                      SHA-256:5DC51350263C1A0ECFBB664646669B6C4AEE04F245EFE87CB3D57E04E8BB60D3
                                                                                                      SHA-512:20A2C81924BDD2C10ACF5ECC4B884DC852E89C1BCC8AD8D1678FD11677F2411EF2900A7C6D41B70435C4C9F15CC548485886671AC1E11DD2068543AD3D12323E
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://canny.io/sdk.js
                                                                                                      Preview:...........V.o.6..+.P.$..M.v.].X.`-...l...-.m..iP';.....^.....(..y...=....6Ki=.6..}......B...{...`.....3.......gc.....VF.%.7.......E*c`.o...........J'.@I.......,t.S.!..31q......ck.`.Rp"_....=`...N.J../M.(..1.S......HS>.....R.s........@^.@$*.s........E.t..,U.&*UH..7....3....b..f...E....@...8/.M.j..g.........xE.t2..M..Wd{gCZ.4*..1.u..X.......Vf..!...A.A....g.[?.#ML..n.i3...5\...tr9WiB>.:xM...F.....Y>.be..{........>]ys..W.Zz%..(.^..2...U....y.E.....1..D.Oo....<..,.....>..(b3........k<.:.....W..=.D....D}U]..(g...|..1...XV.`H...ay.gt.Zh.wM.ByH...H.s...k.[....t.R.........2h.....-....`...+;f... h..ae".ah..)....~. i.GF...45. ..mGN...k.C.9....~.|..@.2...X\.....%.PY {|.......`onF'5..{......m..Q..%...>).^...R...S.|I.e......n.h......!+......|y...y.(Ss......9Fc%...]o*./.uT....l]..]6@..K.....-.4....&NAZZ...."d..e*B;..*.../.<..3+.....j.....<r...)..YCY..Smo...AM8...Rj....A.k7.N..}..;....R3..5.. ..&.Hy.#.O. ./....UF...s.hF.(f]...-..2H....;.]v6{..L..?..q.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 74031
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):19541
                                                                                                      Entropy (8bit):7.989821434612977
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:B83C9022682D624B2BB45D89537BB275
                                                                                                      SHA1:E90CD010521FCCDD0C4AB087C9C4D2D99AF4DF98
                                                                                                      SHA-256:33FB1EA594158951425C46D1AE58685F03D0F9B76A98CCFA05E3D4F3A5D90FB8
                                                                                                      SHA-512:CCA2BFADDE1545932F63DCF9844BC489F31A76AA869678B1616DEF776BE159E527630363EAE9B9C9F75CBFD0E868CAE88974D4419F7922DDE6AC24C289DC05AD
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/659-4ab16cb8abf65f87.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:...........i{..0.}~..Q.q.#.....k..Ol.GrV.^.$."l.`...S..zA7..^.y.N.'....k....s...h..d<O>\..:.k.><\\...<.{....O/.b......-x....L..h..D.&......,i.N>...k...==.?<.<...|hz.e.4..O.w..,...O...|...'O..3.....n.g.|.t.`.g9..?8..........N.....]6.yg.k1f....B....5.....l{..a..6.2...........n.].xw.j..J...~.J=..h.(..G...5>..\..bx.a2.L.0.]..w...W...aw+......moO.p./..lz...wv.}.+../C,.....9o..\.+..'9o...) ..(...x|..I.f1....v..*g..,.....&.............wa..A...{O..R..#)...^.PQ.A.H.....{O.2.f^..c.&r.|.........].^....Q.Lx..z.....y....,..x.=...br./=.Q.......8........k_....$..=........h..v....=....L..wD-...xw$Kw..3.l.......x...........w....{..E$..F...<.,........R......W.AI.....#...q..zAQs...&T.....m...E.N.....@.}L.....Q...(}..{mX|..F:.....jR....,.T.....y.Q.h........[.....TK..:...Ps*..ags....:.L#1.{C..3,.....~..K..u.h..z.:wD.*...I.s..e.5.#;.^[.?.f...w.dOv.....@.....}I...{.$....;.<.....?.Y.cE@..{O....s.....h...ZJ..T...]......3.8.o..&#.A~...x.:..'......[.K.56...E
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 150835
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):49945
                                                                                                      Entropy (8bit):7.9945941139398355
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:
                                                                                                      MD5:D3129709244C6118E5B19E955E6C6A81
                                                                                                      SHA1:CD06F07827EDE44D576DBBA300949C67963DF0CA
                                                                                                      SHA-256:00A131285478AC111896D1283B1F246CE65C7BE0D9757226529068616260E589
                                                                                                      SHA-512:3750064AA2C3F9DA0FE0AE0F21AF9657C82A32344840A573556FF99F1240A07D0C2D66A7F6A2692144003394D1E6D7B0C7D80D2F0C17D2E4133DCCE1E11C6B98
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/9639-3bd32ec291d9f69e.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:............s.Iv%.Uj.....DT...F....k.....6.....*A"=ER.......{.....h.h....uS@.P....y..{.M..........O......._}wp...?...?_|.4]...._......}....?.^_..w....4m....r.{....W?|...o7./......W./.....6..j}............{...S.....^.~....2....\Yd.B...N....w.}.."....d+.Kg........3..J..c."t6-2....._Fc{..._.-^;'gI..j.p..M}./K....w].%.lq..\..9...E.S..w...;.)96,<....qS..j:.......&/w.;...wr.......L;...9.#7.(..]k.....%.[.R.F..yB................1...#.........._o~{{.qs{..].~........4n^......i......?.o...n..................~...FN.../..{......w..H..;......uU..s.7$>....C.aD.E\Yy".!..,l...,..Q.....d.a.t..._./....*GK..*?.x....F.!.x..+.@..se.....E:..o..O+..E~*O.y4.-e,.|.....?`V.w/..o....g......k>..._..........[=.w.l..|....?\.....g.\\l.?\.}.S_.....O.......Z~.n..lO..~........;.~=^.'....C_}..........b......9....skY.A.|....U....<Z...'..x.....;~.....0.. ....#..\..|...s=..!ur....D. <..c4...1H'y.....OD...G.3....5.S....r..[....i...`../..a...0.fp...t.P.=...1..x..<.C...-%...m
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 117813
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):34836
                                                                                                      Entropy (8bit):7.993606473769966
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:
                                                                                                      MD5:AF9494CB279A7A05B86EBE28989E8E1E
                                                                                                      SHA1:784F10AE07177132B127CE2F8CE178F6753885D8
                                                                                                      SHA-256:8727D3E07BC375496189E44DE9184BB16FB651670EEC5BDBB2363736A50EDDE8
                                                                                                      SHA-512:3E5DECA8D94664B5E616E3255D3C155A9386934FD7B28D90300299C7B5CF2C048F002B020C96C7E7DEF72F28B54FADFC72BE48623A0ACB0E2AE127D96F5EE420
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/8766-2bd493e3ac8623c6.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:...........iv..0......y...I..G.`M.h[....I.....(........e.zz......H..R.r..Nw.`.@....1g.'v.....>n.'.....m......1.....].Q....F..h...V....'...m+_.T.....z..Q.=xl..R.#1.l.z...O.n`.N...=.L<'....u.@.t.g.....A........l.yK..>.m.^.I3..{..na..Z.6....Ez.^/}r..O.]...=.V/W\,.z..Q.+fHg^.[..r.V-....z.\m..Z..'9?.n.}.........'.Q.h...|..nK...!........0"=..00G#s.v....s..M..9 F.V"....1v..>$.`.....>.z..>u.c....qK..C.V..5>vL...u.uv1-~.........p.z........k.W.^...7['7._K.......rpr.<.x?9...w...K.._..g.....j.....^..;....w.s4:.:&......z...c.v..........y(_.......I...^..}.....ux...._.......x...}.w..\T....g....t..~.K...9w.J.g............}.n...[...].v..}...qZ*{...d.e.R.<.z.<..3{W.)..utq]......A..Q..Rp7...[.&.N..Q)..........Y.."n.D..@.....B.@}xu.......au]G....=r}q...C. ......?......v..6..q...tjL+...>.....(..,2.rgm..+..a@.]......e........f0....#......^._..}..0.Q.P0<2..........g..I.4....])c+4....k.3..(..l6......fV.T-VK..6......sG.O...w.A.f.....6j..{j.K..T+.......8y..XN.`S.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):166
                                                                                                      Entropy (8bit):4.7592360648705565
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:8082E2DE4DE1B83503E3A6E82EAE19AD
                                                                                                      SHA1:5E0C24729444DC659627F5B389DBDB6CA6CD2122
                                                                                                      SHA-256:BD1337621B96AC795DD349D136CBF752F9D765F4F223D6EDAEBAD964AB7FD87F
                                                                                                      SHA-512:05E33D5DD410299697C8C9786D2CC863B8FA41DD3F7FFA20543C4E5437D9F1E2A75BC9E5BEEA7FA3104A296BCC7187B2DC9FC6D492884EE4E028F3AC0FC5B3A0
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      Preview:[{"key":"4d5ae6c4-2c9d-4fb4-ad50-6e30aea0bb13","kind":"click","selector":"[data-test-id=\"ai-credits-upsell\"]","urls":[{"kind":"substring","substring":"https://"}]}]
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 63730
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):19595
                                                                                                      Entropy (8bit):7.986136355238715
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:02202CD1FDF861C28745C14DB1A3ED78
                                                                                                      SHA1:AC3AA14A5E74D5578C33D1C238C29883F1010E28
                                                                                                      SHA-256:2B256F76E83AA70E65D9F4E24336A30890BD9D757874EECDE13BEB60596888D2
                                                                                                      SHA-512:C1CE724F9990898EDC21283B3E468D91893930C772C8B735755DE73E1B1DC84F1BA2C298B083C6493E862A556F9B25B7E0690D6BFB9654D7287795E059E0F892
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/1035ef44-a82a0e0646431fa5.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:...........}.v.V...z...V.%...tu5...EN..K.N-..c...P....m+...w.s.]...........IO....rD.}....N6...M.-..<.U~>........M...?.....'..t../........h{..?......5Q..../.....4U.Y.^V.ZU.U.D..~P..2..j.m.'.F..m8..T.*..?.....1.J.y...?..0.......~.F5.<...Ga...{....C.......<.R.........b.de1Z.*....M.Y.5UR..e.6V......j."..rV..)+.>K.w.,..y..MUl..i.%.u~5k..wz..i.....C.8I..:.\dE.E.WT//.*....UjY......O./.FS~...s...&.B5#g.A.......mN.90}.VrZS9..bjj.VM....../*.].I].6[.5@.f....eVOU..g..GD.U..Q.Z%EZ.N.......%Er...RJq...z^.....i.[..eR?.Yf..q.V....u.\_.#.....f..f*...u.}.o...~.> .5....2...&.S<2uP..o#9O.U.:...:.$%.*...u....<.#....R....5*...ZNa..T...u..CS..z.4..I(..W.....R.F.{|.....If!).^y.*...q&.Lv....s...u-..V.....pR!#>9.41.+..0.r.T. ..~z5.....jV....../re..fT....jE......z.\_.?..2..9`.)........q.`Kt.ik.V......T..U.&XE.#=..-b..$5,bCe.g3{_f......A.l..h(m......AeKr.TX.B8J.p.6..n.8L.....+..8..\...Sn...O/w.+...5.^{.Z..2..3 ..>m[.}.........0.z.|...i.*k.e....S..z...^1=/......]1a..a
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 41339
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):14709
                                                                                                      Entropy (8bit):7.983463160961884
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:B737A8B9E100CE7BE9D5A3C7A460956D
                                                                                                      SHA1:7C25B5E08D87D5B7C06344C85E36A9B8A8081DBC
                                                                                                      SHA-256:0085B7ACF359F0BC1329430519698473CB04A43376B6DC04BB5203D232201287
                                                                                                      SHA-512:2475B3C8637FFB67B699A36D46D899716864882ABD00AD5674ED8CB17A83BD26A302F53997671140464C0A721F6EA81D57F911367190C7A5A4D47BF49665AFB2
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/1368-64a66a54cd216463.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:...........}iW.J....+.......w.h_.e.r.[aj.2.YJ..YRi.6..>....2...9...SXR*...#2$E....o...+....3:.t.7......n......E..`"__.......i5.5...8J..'G5.<QM.+.,....X]Gn..-....j....g.Ym..b..V...PH.w...B\v...&......?..V....~...m.9....V.^.`.v.F....-.`......p6.&<....z.z.aW.6....j..T..gP.i@....:.P!}....Q...+..;.n.w.......r.cV.-h9...N..}.b..*L.....U?.........u.3m.j...;.n`...m......6.p................4.\t.*.S/.y...9.R.)x.d..$..).......R..x.W.ON..Ud..'k$..O..w..zn+...G.>.4...p.08t..MMm..\...F...&/[.]0W.....R...:a.I..P..s.I...=...L...,.....k.~.;.DB_w.+.\...Q?\h..4...1...v}R....oR?...i9cR....rHef.../........f.9.|..j.Zk.....a...SQ%.p.C......hOe.c...H*@....w...{...kS..-|.Y..aw...T...my>..k... eZ.g....?.G.1.WC.\........J8<...|..x.j.......tv./J[...u....}.\.$ }9.X.H..K/.f{.M.U.N..lw.{.P....6a.....ln..w...X.f.....^rC..R...y7ekHFV....I.Y./..D...ve.KU.....Zf....=.S.......&.q.I..1*.v.`..a..=.o..^.w..$k....=R5\xTas..P.&.(..].+..W..7..{.o..vH..\g.)K....o.0uN.}h.......bR
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 37393
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):11667
                                                                                                      Entropy (8bit):7.979450792859621
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:796BF5913B924B76FDA3051052F0ADD2
                                                                                                      SHA1:115FF1442B14138A64B6336416CD94C8F3DD8255
                                                                                                      SHA-256:E2405B940234063C26913D691849E5BFA6119114222AC0E190E7E8A0B974C45C
                                                                                                      SHA-512:AACA63F3E7F541EF26AB62B13FA219AAE8593134A49ADFE326FCC5D001AC6FFB73B6158041CF22942D2889244391EA37F9A02D10CFA136E71528C1BAF9A2A41F
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/6852-592984fd0e31159b.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:...........}iS......+.o..T.u0....2.9!.f..$9s(jJX.VFV;..!F..>K..Zl`r.J...^.}...<..4K.q..:..n.{y=.._.'...._NF.w../.\o6O'.......X.....8Rd"vG....8.X$..~.swx.'.5.......+......r...{....H.r.ow.^..W..;...r.......v.v.]1....n...#?M;.E..Y8..qp.'........".u...2.R/..m6y...~....6*.^n].....e.0....5{'.d...t.#G..7.[..h4..ax.)7.$.s.$*q..~......W;.a6.@.]o..9..........s.j<O./...f*u...,..!.w.9.....+b.x..........(....Y..E.g...".....,.U.....;u.k..K...+&..W.i..h......&Q..Ldj0...Oz..{...Q..{..:.....`5...q.Tfg2..v.^e2...H.]...za..$;Vq.....".o"9.N.4.x.*xpf....!N....x.M..w+.s..S@...^ ]..5Zq.E,...........V....:.v<O.......h..4F=G.z.H...#....{..L....$z..p?D3]..p..6.4m....o.RBT....Z..0..8S........4.(".... .... \...6e...$.t..O...-\.(...?...Z.7.~..~..]d.(....^..W..&2U......r.M\o....e.....z,..p......}.7...,I.0..DY%...7w+S;.l.........18..+..'.......Y.D....TW885B.g.._gm.....WLm.............P...'.8..V............n.:.t.o.......W...N ..^.....{.....x.E. .D.."...ZJ........|9.=[
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 27025
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):9142
                                                                                                      Entropy (8bit):7.9784465413694425
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:2FFA162721BD395D9C1E26F37CD0499F
                                                                                                      SHA1:81C13684E62AA635BD2AC37A438E825DDFCCE4BA
                                                                                                      SHA-256:618931DA5BBA9B0C60CEDFDEB51897DDA26C62EA46A87B1AFB71B444B66F23BE
                                                                                                      SHA-512:84DC04C57DEE03212FE6BD6C943C3F68ECDD8BC49ADA5A8272B3D7FCF02F6F69980D5C71CF0F95ABFF09070644B1A376F1ACB33CFB4C0EEA3AA1629097DE0040
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/8251-42b9586980d7fad3.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:...........}.s.J....W.7.h.,.............u.(@..hI.c...eV.....cbvb6b.M.'Juff.je...xV/P..}j....N....h.<?.=.........6.....}.X)<.E.Q...<%..........d.|m..=.?..#m/./....^.V-7.*q.T......X....J\xl4jex..^...*1.P......Ph.U..f(.K*..c.Z..d..*..,1...J..G..WU2....J..u.P..)._.Ck.wP.....Z..a...9..Jf.V..8S....2lp...z..[y..JM...6.r{M....i3..g..F..#. h*.Q..&}.......f9={.~.._=.L=g1r..........G.N.......-g...?..H.....-.q.^..>...K.\"HJ:...^...pL......j..Ow.\..p...ld.t..L.......tm.!.Z..%9...^...4|.Er@.....^.=s.:.tyk.Z.f@.\'..A~1v..P.@.X...J...R%..].'S.."...7..7)..b.z=z.S..&%....M.24.c.v=..+*..X..u...a..D.#.....Y.4..A..........W....=2y....T.w....8q{.M.3.m$sx...c.Q3.i.]...7........\.....0.R.....V........9...C#.....P..O.M^....)..hO.....<.p...+j.^`....h.7..1&.i....N|......L.q9r}.L.].7.c.V.....,...m9..qt.>$..a...}...x..hZ......3p.}30.}...\.l.fw...d...z..xu.......G.>.v..X.7>.K8.MD...\6..!@..p.....F....Z%..o(...s.R...Z.....I-.k.t..P.SX....i#jO.d......<1.72.!=q...
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1890
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):559
                                                                                                      Entropy (8bit):7.620680650322193
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:965447827BAC76D7CBEEB15FA82042D8
                                                                                                      SHA1:353A0047DC336FD13238EAAA966B31045CEB4EB3
                                                                                                      SHA-256:6CE08A638EB15B424E4AD6180D9791B5AC12460F3C2B334C44DBCCB80C92FC2E
                                                                                                      SHA-512:01A1CBC1F8C55F8890D371F27530841F81D125E4DD306D11C63E0FBFFB36791B7DFCE791FC7070122B13F0C451CE4CC41EAB3EA76CE96593486878CCC991936B
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/css/d87801e5487946cc.css?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:...........]k.0....+.#...C.d6.mw...1v..'..,.II.....;..W;)[/va,$.G.....Aw.n....2.m...q...Vt&.....r....*.v.8.. .0w..K.......T.Z..#O.2....,./.n?>.1,>.`774..i.K.g....;C..+...HP.?......H...p.3...RG.O.Z.r8.0..H.+..g.*....G..j..&j...>..9.WU.3.V...).......m......Z'..NbR.=.U!Q.s..,|[.MNb.di$.B...2/..":.X_;...kaa... k...WS..U}Q[.P.'.-.......d.M(.FD.2..L.\.?on.....^.a._>....>k.x....*...(M.w.8LZz.{.`.b8....U.v.p......aT....#|.A(V;)..yE....[...3ob....6.....F...x...P])O".......)..n&.}.....g....+...}.....$.!.M..F....Z?....7....b...
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 55379
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):9399
                                                                                                      Entropy (8bit):7.977979415136454
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:3F05BD21661040FE380E70250B3E9BD4
                                                                                                      SHA1:D7911037B7E99E82AD7E3C52D28F47531E15531B
                                                                                                      SHA-256:7CCB97E80AB54F27D225D1E1B0234421163FD8E0C9DD1CAFB6A7B9DFEADDA4E4
                                                                                                      SHA-512:8C9BE5AFF2DAEB2976F759C032DA6218C35EDC5BCD2F7ABF5EA1C365AEFA1130CC57FAAA79B7645109A663081A074D4C82B5272DE01D6AE634D436F6D4617227
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/1786-54a30f35c96fa366.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:...........]yw....>...i.Y......v.%.8....PHXlf.b..}n..!.Y...~O.>2...u..Bb..3a.Xz./..6.>.|.w.:...y.s.UX...+N..S..C..W..$.j...G\._wH0J...h......8b..]..Mv.....z......lXh.....m..9(..H..r.....f.....).U.o.Q.^iv.l..]..6Y......x.Z..P......yr..?...w|v..h.K.q..q...o..J....../G.r_.......92...+Z........wt..l..>l..._..?....n...x..i.......u.w.......0.n.on......no.....yg..................}.......#..{_O..............]..\....G.=.L..Cow......$v..].o.....o{.[..Y=.S.../g...v.r...%..x...;......#.N/.._N+............ix...}.....m..`C...|..84.j-.~..N....[}.r...?.7...'?>8..n_.7..h.a......kc..=....-...W..uz...|....k..2+b'T.l....@.PI.........Ld.n.j..h.c..Ogy.s#.F.......GQ...;(80....et...CTq.. ....x.k4...b.....6jCS...!.zq..H....M.IL.I.e.Y0..a..j...Ray?.=....nl... .#..A..n..3....(.ab6%..j.c..[L..CQB.A..1}pC..h.">P.dy...({'.....N.B!vC.FaG.=g..x.W...R..ZE.5.e.UuIDH.u..k`..#.?89o..o..G.....l...p......A].#_s.;.....Z?...M.w|....]...H].......\.DAY..R[.i.*.....~&.z..-......a
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                      Category:dropped
                                                                                                      Size (bytes):1150
                                                                                                      Entropy (8bit):4.895279695172972
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:7CDD5A7E87E82D145E7F82358F9EBD04
                                                                                                      SHA1:265104CAD00300E4094F8CE6A9EDC86E54812EAD
                                                                                                      SHA-256:5D91563B6ACD54468AE282083CF9EE3D2C9B2DAA45A8DE9CB661C2195B9F6CBF
                                                                                                      SHA-512:407919CB23D24FD8EA7646C941F4DCEE922B9B4021B6975DD30C738E61E1A147E10A473956A8FBB2DDF7559695E540F2CDF8535DB2C66FA6C7DECDA38BB1B112
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      Preview:............ .h.......(....... ..... ...........................P..$..%..%..%..%.."...}.....9e..<h..<h..<h..<h..;f..c....2.....................f.w....K...N...N...N...N...L..Iq...3.....................g.w....L...O...O...O...O...N..Jr...3.....................g.w....L...O...O...O...O...N..Jr...3.....................g.w....L...O...O...O...O...N..Jr...3.....................g.w....L...O...O...O...O...N..Jr...2.....................f.u....I...L...L...L...L...K..Gp.......g...i...i...i...i...f........................................f...g...g...g...g...e...........g..i..i..i..i..h....../...........................j...d....{...}...}...}...}...|.6..0...........................k...f....}...................~.8..0...........................k...f....}...................~.8..0...........................k...f....}...................~.8..0...........................k...f....}...................~.8../...........................j...e....|...
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 33785
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):11537
                                                                                                      Entropy (8bit):7.980159351328313
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:22D00E8E987254A1B82E1518C9A3C29B
                                                                                                      SHA1:7A8172D17F35DED69584BA1BD521E945C7B3FE72
                                                                                                      SHA-256:E4EF8BFCDFBCBC64D267E37B44F1078707DB9ED7EF9DD5317B669810194D0769
                                                                                                      SHA-512:E263F4B0B1F896C5885D300284ABBB5F2C4A7EAEF0F01CB0A6FE39D6254754C4CCD7E40F3B85621D365D551A513EAB6197B3F940EE79269D668B47AC5F904694
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/995-984ec3894744e0be.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:...........}kC.F.....F..R...I..)4!.......a...YrGc.5....s.lC...........3._..".....eg8...=.....t.A8..C..y..I.M.<...i.s&.....R..'.....d...*~.%'...,h_&....K...#.I..>.f..V...d.......+...'....LU_.&.q..I...L...:]v...Mg3V."...H......=......P^.y.I.U..N..].0.%..T^.^9L.={.`m.....7.?.........W...^.g.7....~{.a.....}vyq..yr2..rt~t|..p...Wk8jO.ey$.A..^.......X...y/^..R.bo(...{...\.+F.Yz^........Q......4X.gE.-.....PL..M..._..........b.{.m......Q.WL.~+/d.Gn....V.9.. /e......R..`F'....Z..|y}...&#^.Cg..6Km..@...cQ....#..N......0-..4....&.%..."..:.e...nI....Lh.l#...#.fi8N...-`.i^r!_.Bp.`i.'.w.-_B..Fc.$.xI..1/..y....'b;..q,..,.T.....i...hq@+......{].7..I..| ....ZP..K:.n...>.$...3....,|...%..E...z...$0..V...!s.x./y>.._U...........:..._L.B..>.t.P=B.'....30......u35.{..Y.>;.)`...D....%.g.`..%i...%l...yr..S..-......8O...R.[s.....(&...?<.....`A...l{P.Z..u.....i:.@V.q..&.....J..^+p.j..95H!.t.9.....U.........B.`6......&..;y.....8.z.[<....E2..Y..zA(.7...;I.\..
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 24569
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):5935
                                                                                                      Entropy (8bit):7.961057830783008
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:B837935600DF9FDED71322AC289EE68A
                                                                                                      SHA1:49D67D9910454C0AAB0CF824F9E378B6C4A6F220
                                                                                                      SHA-256:61010B232D186B2EBDB8898CDFAC9AB3A1696597D954423BC7D1EC722B5890FA
                                                                                                      SHA-512:C1569ACD481A832587BC6B34335C85EECEE546332AF71990905AEDD6BB88DC4762B71915484A6174D0C5FD319C682855063E4DE60729CB60D56741B24EDED460
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/n3lhDgx8UelLXMH6Km1F5/_buildManifest.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:...........\{s...*Y.;I...>@.;...4.{.4..n6...X.U...T..{@Y......{w<.D.....>$..F....~....o.__.....t..i.r..."..IA............+2"...#srM>..rCn.3..L^...|"/...yN^.......@.'?....G....|M~!.#. .E....P...5...!0!P.(.X.3.S...C.W.F.4.1.G`N...G...n...xF......".....+hf.....*......k.zY....{.......>T..w..g....S.k..g.4....b.n..."...L.......^..x:RH......._....>.....w?..t..rd..Q3T....f.=.:......db.S...N.FM........!.qaO.j....?...].z.....W..........|...A.LN....Nf5T..L..r.F3....'._..`..l~..t.>.....q.b..o....z....B.8..3<X.~|.?...oO..._.X..."[..`.5UU3A=t.|...#....L.z...T}5]|SL..^L..b\O...-...A...n..'j4,........w7E.#~..vj.x...^.Z.O.-.....5.R...3xS.....+...U.f...{..s{SV.....Q.f..P55...!.w.y%...e....h....b0l...6..W<.*.Ku].rRS.?N.r2(&......O...%S....A...mS......j.}....+..j.....!........*.@...K4..Wh..<.....?....!.7...s...I..T.E..p...h.x.V[_..=W......O...,.........p2.K..i......g....)T...l..........P3*.I....x.,>.o.........w.......L...G....^}...{.x..X-P..P.E..
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):19948
                                                                                                      Entropy (8bit):5.261902742187293
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                      SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                      SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                      SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
                                                                                                      Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 48444, version 1.0
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):48444
                                                                                                      Entropy (8bit):7.995593685409469
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:
                                                                                                      MD5:8E433C0592F77BEB6DC527D7B90BE120
                                                                                                      SHA1:D7402416753AE1BB4CBD4B10D33A0C10517838BD
                                                                                                      SHA-256:F052EE44C3728DFD23ABA8A4567150BC314D23903026FBB6AD089422C2DF56AF
                                                                                                      SHA-512:5E90F48B923BB95AEB49691D03DADE8825C119B2FA28977EA170C41548900F4E0165E2869F97C7A9380D7FF8FF331A1DA855500E5F7B0DFD2B9ABD77A386BBF3
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1ZL7.woff2
                                                                                                      Preview:wOF2.......<.......l..............................`...\..p?HVAR.m?MVAR^.`?STAT.N'&..>/l........>....0....6.$.... ........[..A.2v.6......$..e...w"../.L.p:......Tpc..8@.[5......d#d.xw..o.O3-.....%..>...%..)~p.K.J.H..S...s..z..Wa.. 0\..J.....BL;V..-.L...j....^.9..HO l..,.*.6.v....?....x.....m..;....a![zif...Ur...Q..P.&.I1..:n.p...j~..h...9.!....@.<.bl|.Y?h..B.j/..rH.S%/~.^D...6..D.4G...y....Y.....=/o..W..5ryo.d?.gA]..?...1V..S......7ZJ...f....mBG[0eW....y..%B}..]? ...,sR<.y~.~.}.%.!..,X.....`...R..^....S.....u*.?k.v.k..U.u..M..`!...b!..X)P...y{.........n..T+6...R......L...x}...g...].g"WT.b..h ....X...=;{w...QO.s..w..@.(,..........{.........1..@...(...\.......9*..2.h9P.G........K.Dp...F..4W..ui.u...G...s..x7.?..tg..D..O.sA..t.t.4..~..e\...X.....T..kf.qfX..=^_....g"....De...x[J..A..).G.YUhR.....0.l..#&3.'.K..*...........$I.Pp.../.s.<@...r=..S......d..P.S.B.w.~X..ZK....h J.`A.bv,=.....>1.Ev.^..U.A. ....EU..].........dw..!$.A`..B.._.....Z~..!..J..l]r.m}m..
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 34006
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):12177
                                                                                                      Entropy (8bit):7.984313905540199
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:51300E9720EDA3493A2F18B698ECB45F
                                                                                                      SHA1:32CFA7F506FA3E81F5B845969C59FAA1C7082193
                                                                                                      SHA-256:7A8451FC168659CF5BE9F39E8D5890FAD556FE5F3FC0A56FDC2DDB5E53B1F1B0
                                                                                                      SHA-512:F52955270EF606C8982EF617FAAE00A86E711F77BABD47F6E79AF35264190C153C8DC51102EB35289A8A8FF2D94A74142A451040F326812638CF9A5DB4599105
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/4327-3fd2f155f8a95f81.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:...........}iW.L....+..3.k...[..1`...lH....R..."......U.h..&..;...n.z....[...}mB{.n<.......C.......^.q0.......=..j.j...$$....L..t#.}.../.ffB2k.3..._l.n..Y..ue....p;...2.G.....l.e..3..f!W4.5-x.(dH..0.W.db..^...=....YV>.M..9.k..i....g.z0.g..Y.j.Z(.DoX...U.B].P..TbC1...*..X).j*q.X(.........Vfk..J.'..`.....0/..6..x..f..E..........b.iC..V...1.(.gm[......}c.c.c'l.6.....P4xf.a&T...I....X.a.M..U.7..m7...%z..c.:.U}}}v-s#....^....P.b.3...W|.k6u..P.i8.....kSm..NF.cs=....sw.Mw...4....r..&..c;..h...2jf.~Y.....zk.o$;dej.^.....`..Ug.]P.w...1.1..q.....`...B.<....;S.^,.S...........<.....Y..k#...x.d..}}Ra...".}#.p.b]3.SVq..(.|..2._W..B...A.N....{.$B.....\].w[....W.$I..*.%.W.ov. ....h..U2.Gv=....9.U..3..T2LS..X=.gn...-.B..zN.!..F..M(.n.m|....XD.y.0..5...(.<T....m.../.U.:';.7..:.>..;..eAp.N.#.rUb!#.l.....m..`.k.........D.A....|EQH8..z.n..7r..Bi.r.6...{.....C4M.#...A.^fi.m>.....`&.7...Jf.g#....w'.-F.a.S..&.yd.T.m;.F@.@;.Q.t..T.i8.N...l..9.a...?...7.....N...MdPg...d.#.+....
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1293070
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):154678
                                                                                                      Entropy (8bit):7.998002479864878
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:
                                                                                                      MD5:B606603FE67F06A470D9F8F2974F38CD
                                                                                                      SHA1:F3EC85665F180D0C82EAB774940AFDDA6817756A
                                                                                                      SHA-256:46BBA79E8A98B9EF4088FC392D2D5063B756E1705BB719AC7943A11BC419BDA5
                                                                                                      SHA-512:F078263EFC982255AF2477F865995492CB06E374826D7B72B12EDF1292BFED0E589B963480944D1AD9F208A77B84B5ACFE327F52D37ED90F5148980FB613C573
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/583-ea9868994a8f63cc.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:...........w..8..PV.]p.J.....#!.......,..cS?......=-.........k.Y.F...h4.............m.........?.~..f..[..ums..z^..Z]kU0.QPm........5...W..(....=.xl.v.@9cQ}o.d..}o.*..8.1x..F`..M.i..`...[..C.b.c..jce.a.f..n.5..Z....z....\__GC;..F`\....&$Z...wP......*...O....'n..............t..g....pH.Qc..j.fu3..............y.h.@.....Fwe.........w.2.].>~.....z..|.76g.;..S.N`..l..oH;...s......>.w............^...M6V.[.O...+\.4..Eo..`z.{.+.....k.tr}..>...[C......rm..8.L..2%.5..&M.0..-.......{.92...{.]3...^..i.l6..+x..0p.1...9...dt)./w.;..;.g{.......Oa..A.C>.r.t.{gg.@.wA".<=...xor|<.m.~nt..l.|.o?........\.Q>..{.w..l....u`...Z.o.R.....:.V.F.....ieeu.s..b...#1..m:..6.)...iO?j,..l...........r.Y..<.t....>.m...mO.......xx..0...o.n...j.<...n6W.Fc..k}.)$.....h..h......C2..(.W..zrs.z..?..G.....n}...5.q..u.....E=|.|..O....t.......5................}to....7O.N......=....<.o:.>..ps.0.V.o[+...q..`..m.....ps8.}......xV..L.}.a.w[..5......igB......t..z.}.|..xt.g.>..N....So
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 7679
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):2514
                                                                                                      Entropy (8bit):7.917207578750428
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:474B881E3D4BFABED233A4FBA8AF24A7
                                                                                                      SHA1:98370DA5049A614369EBCF414F5C16455CA4028E
                                                                                                      SHA-256:B8322BEE3B808FA6A22D134B68C9FABA523C8A084A526AF148DA9B16F9B9A4CB
                                                                                                      SHA-512:5325D112544284D053332BADB9FFFF190B3BAAC2913DF3639F5E10F45F28B500A61BE0E3E38D2B623F459A5DCF2271CE622CD5112AEEAB2336DC229948353F9A
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/4483.b1e22900348e682f.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:...........Yms........(D..R.KR.&..7...M...#.8..I.).%..>I....A..e.....I......]..D...Y....V.....]....n<..d.........)..x....W[...I...o.T(..S*#5\l.@.8r..t..O[.E,c+.2.]..qGr..m..'........nw.2..P......Kap....2...:..a.'. l......}.a48......m..0.....WJ..P.'.d.....<..X.J.h./.....\.N...l.O8..H.3.l._~......p.f.?q.R....$...~.....k....-.(_...\...*...S..`5..+|....>~...2e....k.6.[..&.Zj%.^.g...W.......M....pdN>|.|s....S..-..!..A........_.!!.r....Q...zJ.+...~.<-..]N..m..(..$w+.>./.C2.&.Z..%.T.!.e2Z.B...Y.d.l..et..B..l..H...L.......l..;.....L..Lf..lt...X....U.Fl.K........fC........;_.uX[)#.OS.. N0..X.}W\.^(..Z...r.(.N>.S..y.w......R@..i....!.P....L.K........`y...%.[d[|^.K.d.$-#.H...2B...........2us..a..[.._Q.y.z.w....=.>.5Z.......m...>m.....m..$..y...g7...s@..#.5...l.eq...B.].n.....I..hI.&....a&Z.O.4...q.{C...1I....d.%......I...g..[.......!..:d2.^^!.-.'...G.&nx.Zq.......1.FQ........]f`hi.....\..Yn..]..HE..s......@.{c8H.l2.5.v:.a>`.p....r.'.t..%.f...!v8..I.........
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 147052
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):42585
                                                                                                      Entropy (8bit):7.994651806228447
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:
                                                                                                      MD5:B1D722A0ACF08C1653C76619A2422A4F
                                                                                                      SHA1:933A5389C2EB44074D635D4DCCEF88F9A2F44142
                                                                                                      SHA-256:15B2FF8B18C88A50CE2B8A879ED2E0DF4207D8B479DCA13368E8A3D4BF593434
                                                                                                      SHA-512:ADD40CB5A1D65F9615ED0A399ED0C0065E0CEF84C4FA0EDE2D143FF235D8AEC95ABBB189E5E2AACD2C946196CE8AC7475932AE9E3FAD5C89A15B9F8EEA16DF0A
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/3d35b88c.89c8cbcdea31a14b.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:............~.6.0......&G.....iM...L.2........Y.)R!)_bk.c.e.h.d..WR...d.9../3m. P(....B..V9k.E.M.k`.,..o..2.\.......o.......i/W.........p.?...v.27q.....M.h..3.9n...}.....kv.9M..!k.q3.HoX9..v.7a...>:e}.........qCx...;.g0[%."J...v...m..8..4.....%....d.0.3.X..F.K...y...?Lm....'6)......U......hC.o...^.....%.. (.,..H.p.%.{A1dA.|x...c.lZ).`.~|....+GB 9Y.fW..K......I.*..{..w........ ;c...r.Q.u..(....5.j.$..Pm...M.M..3...5~M......I.]2..n'*C.^%..:.L..?.Y`c. ..yn..3..v\....n.>y.&.S...s....G.<..9..<QK..P.gF...:k]T.Q=7..l.tjO..v.G.h...6......rW...C...|.r.0.S8..hO...w$%......H.......b.^.w.(+. ..0.D.fA.. .&..0r......Sd.5.....V.t#oe#Q4PC.v1.....A.^.[".5.....Q=.../....=...R@C..f6*...3....u](......)...c1..h6m.%...G.T`~2...-C........R.%...(.!i.....?d...^!;~.Nhp.8.E....i.>..a..FS.No..}-.H.M..9H.j.5T....!.71...."...>.V^......s.v...iR@. q_.Y{....c..0........7z.FI..+..g.....a.3...0...f.|k.).S.0.}]...5..B0. .@...v.7>..*)...A.RU.....6/.....{{....j...t.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 8199
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):3040
                                                                                                      Entropy (8bit):7.942226205379393
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:1E16172BF63D8985DA1895A8AF22DD9F
                                                                                                      SHA1:2FB61A6943898E84D0BD6C49107F2D77EBC2A135
                                                                                                      SHA-256:2BDCE890469DC40879887290F9813B23016EDF248D943C00BF4A2ABBF7E56A80
                                                                                                      SHA-512:3F4BD96A9FD3845B3E8F2A1C04C20D82C738FA1F6E5AE5EC058DCAEEC2C0B661466493DF09A49CEDB726AC7AAB04957171A559F28F803867F986E0290B76300D
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/6980-3b5a299f0e1e01a2.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:...........Yks.6....B.f]q.fIY..^.8.$m.f.4..Q .2.C.......}/..d).;...!../.=88..trI:R..+.+..y+2]...,.....e.....k.[.2.^]..O.k......v..H.....%].6.....=Yb.a.........\.A.?vQ...A0.\$M.x4t.7.....h..*..>..'y'.s....oI...$Sg.q. ...M..'....S....^U....X.xC3..E...g..f....xF........1:F>..z.....q...#..........N.....}..w@...P0.[.;......G..g.v.S.O.{..T......T...*........k.).#..\..%%..........S ..X.{.v....gDm..U..XG...^.3...O.... hf*A1.R^.9..h2...S.y...Z......R|+...y.).......{.M#q.]..d...x.....@W' s...gB.a..f.f.h.x|. }...T..f..]..f.._...5./...,g. b.,.....:..CG....9..zA...\AT..f.3.'.7..6.,...@......k..|....Ec.1z...&..F5Q..x3.....W..!.,.fU.z...~....,V.g..K\C..0.Z..z+.......z+.B.Y.).<.(..J/<....]b".....5.Rd...aa.Q...&,.1...T..G-U.Z#..v.-D..a..{.`W._....:8...V.KI|...jC...f...o.zEpB.EP......../...e/5R.(..@..l-.......4.L.S.....[.$Q.4....yk...~....h..?..l......... ..C.3.%..U..V...R...IG...h|.d~.\...h....e...<W.g.......5.h...p......).}d&...9.gIF. ....h.wA.k..r.\k.b.O
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 24067
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):8451
                                                                                                      Entropy (8bit):7.975190131118404
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:D681B455EB4D0A30673AD49659F5223E
                                                                                                      SHA1:0D75F09E598CE6AFE010ABFE5801FDED931BF8E2
                                                                                                      SHA-256:4D42B42C560EDF9B1A9A4D66468398FB5D8F50B9A299B9DF0E1D2D81137A0404
                                                                                                      SHA-512:3EA0022B1C3858F8B95447CBF92D1235FCDD78CC209AADA91F7A58AF1459500F44B29EF01DA3EB17E5BCC91F20BB605AF95CBFC6B7D90F0947A8F544076551B4
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/8495-35097e34d366a85d.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:...........\.r.F......x4.L..w..F%S..."..Qi@.IB.f..L...9....8..[5I*....Y..4.yDkQ..f,...u......so...._Y.......h*...Z..{.9..;=].$$...i.........k.U..FX....k..Blx.4...B"x.....B|,.w.=..XWki.q..j4......6......T8rh\[.)..O.sj.....zH\c..$..s..N..."s.#}NTU.n......X..>F+E6.U.llK.>.....i..Uo?......=.i<......~!...QG_...$..1L.R.....D..X!..#E.Uh..u.......E.......D,;.n.d{....CW..Mt...RKmh..........oBy...(0`..F..?.u...Bi..k...d.{...Bu)r..y.A..:../..EW0s......6...w.....d...{R...<4..y~...$......UR2(N.Y5.fy.x....O.Q'p.&.o..Nh.#..l..3.z.<.{]...I#8...L..O..`...{7..G#8.z.............Mn.Dz.-..X.I*..4by..%.o......0J..qo......%g........n54.p.#...&8...6...z..TXe|:g..Z.8..@.@.qg...>b....M2Nv3N...L.8pKkA.5..PQ.....j.8..vW...fXz..^.c...*...Lk5[.y..z0K....z..p..]....j..K,;l7..)...P.....?.....F.*\a...iu.v..jq.t........N......!.U..."'...(yb|y.N/......)p..E..j.......y"}c. .G..d..q...m..........x.i......"...!.Ed.....%KHM.@.s..3Z..e)...Od.GA.....o.../Bj........p.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 9400
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):4680
                                                                                                      Entropy (8bit):7.9502182018032235
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:DF54D2BB89C178211AB2301BB381F082
                                                                                                      SHA1:784EAFD9F4F2D59BE7B1B42E91F93322B183D224
                                                                                                      SHA-256:35CCF6BA29463ED1BEB3AEB7231AF5BAAB1440027702C92D928DFCCD0B7F2A3A
                                                                                                      SHA-512:EC5BC42D7F7788707C23F476AB8D7B3BF046870F44A61730F2D16B85E3EB390A68B277EAE23353BCF7435C186FBE227E229876FBF2EEB123C4EBD17EAADCBB62
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/webpack-c534ea5bb36584c3.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:...........Z.s.F..}......'...0.....:..n.8uv.QZ.j..c..........k<..}{U*.....t..u..0....`.I..+...O...j...~-.nc..v3iC.....\.|.i......lT.vWo&v.~...m.I....~e.&^o.uv.....x.}..-..n.0sn.z.........._m0.n.S..u...8._..m .a..T.n...~[....}{]o?O....... .M..l..D..lb'..]..f.....d...Zo...e;.[.*6..kz...VuU..l.!.f....n.^..l:u.~.//.....f../.~p.]_t...............$..E.a..d].....d...'kL._.).k^Vu4.......q.h.>...t.K.]...\..(ze...ze\.g..G...y\..L.a.I..b...8.w.:0.*..j...KT..............`\U9.i~u...v.v...n.W..]tw.}&....{.P.(VO|.$.'....m.m.n.[....|..h.h...[...........y.O-.a..z...Q\N...l;.AU.......?aF.....<..`..h..v.h.+3.....j]....4......u.._.X.{2FxqI.Ut.|@Q.i.......qs....K4....D..z.y.c....I..O...F.k..b*...E4..n....:.Q\...U.W..F-..o..v....P_....u....g..mv7.Vz..@?.^t..0.......nV....<....kgw@p.q... .S.~`QRyGb.<.UU.WA.ve...n.9....i..Rq.26..........riE1..&sI..v..~.,.S....L..i.M....2.xf.U.d'Wi.j%...2u..fF3...<c.URC.6v.d..O..I...J...\j.k..J.L.q.uI.U.....^.4.p1.I.&.).2..
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 67603
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):19798
                                                                                                      Entropy (8bit):7.990325449880309
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:
                                                                                                      MD5:62E1B46DC7C4ED865C3725DF557D785E
                                                                                                      SHA1:F5FECEEA64187569FA3C1C327C93773BFA3DEA92
                                                                                                      SHA-256:D5DB14306A838E1829C0B93314F8D81B5835242274807F04CA493593A587D9C4
                                                                                                      SHA-512:3C9219DC4CAF1CC4CC94CCD7CFA488BCA80ABE1AA45FE136D10B9A8BFAAD612D4EDC503FB67AB70BD31BBDDA9529E74E3CBBF5257732E84969A504B65852A5C0
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/91bbf309-32a6ed56d98fa368.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:............v... ..<.....F-......x...qb..M4.].lI.!@.@+..G...#.+Lm...$'...7g.b.@...U.u.Q.^U...O.JgG.s..l:...d..:...i....r. ..-..h...........[..ZiU...e9.GZ-.:.G.~......PO..'=T..._3..>.....z.......zs...Uo........C....j..Sz.E..........c.Wr...;..^}.v.....-.c{.~.6.....\.T.9?..>Jk.j..'x.f<..J.s.#u..S..........S.......\.L......*.|...<)..wn.F.J...7...UEoG..U....<.{+V.<....=....o.F......5.....8........7Cha..n.nA.c.....8.......u.>.=......4p.E....OX....bu.o...e/.....x2.U.....9..bV.%"O..O.j0...V.#.y.W+.....S..U.......j...8..M..QQ>..N"...>,.`..y1.T.+y..(.'P!.By2..;..s\.L..*W....&...Y.d...].V.zB.0...P..!..=..&.N.Ob.M5x."..<....f....Bf..$=.... ..z.........{.L..Jg...$....K...z..L....>.H..E:..7........IT*.C.W.sRC[u.........(.H:....iG.d..d4.;.2.m .../.G.....>..\i+.......O....=*....m....rGonF..A...nV..\...%v.Q{..`.`........\U.cX...Q'.*.b.T..*Kg:r(..r...t.w+...<X.*&*<q.W.Ve.sv."..].?d+........{.....?FX.@.:.o..........^{.4..'......+\.....khx..f/..tn....
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):61
                                                                                                      Entropy (8bit):3.990210155325004
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                      SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                      SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                      SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
                                                                                                      Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 55326
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):12616
                                                                                                      Entropy (8bit):7.985074755455448
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:9DC0952EA622E941A691AAE3524935AA
                                                                                                      SHA1:18853E90ADD49A7BE0BF95EB43D0E2AC15467B64
                                                                                                      SHA-256:75A763ABC5F6E78CE8F38E83665CC10A15647F99F33B9133B47DD8990810389E
                                                                                                      SHA-512:9DA8AB1AABCF54D55F19576E0C5D4DC630C932770B0E7C3C9C51135813EED6D0151EB0E412A15F39BAE49AC7A2606E599BE0B9228611B47F464D075FA56A7FB8
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/9b583bcd-e94a9f27afcc219c.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:...........}kw.....+d.^.\A..6.n..z..i.Gm.i...E..D&.......g....Rr.v..%...`0.............[..x.O.=>[....e.77..[.E}..~......a._<....Q.`M.}s.l.$.]._...).?~W.=[..\.*V.".N..).r.e..W.....q5.....`.h..J..#.C..k...(..$...w..p96U.y.^/q.Y6\.'|Z..d.aF....?.X.eQ.T...h..Yu..v.....8.l.......-......r1.md.... .K........kk....Z[../.-...f.|...M.MI..n......A./.5.^..^\Sc.5.g3..U;2..i..&XN..aYz..u. .W...AK..Ef.;...<.B.m._...VL..y.n\L...S.8..'..D...uA..`.....A...7...9.....~..Q.d.P...y...zPV. .C...../dA..|v.....W......|.$...$o&gdFS\T....M.3...YQo.M...D........SQ.Mv}.g.'V.^.aG%...T.....od....z.!|!...]@.s.. ...6...9...S..,t...%.%.^..3>..a.......{{.2....9.pEc"sSaM&.;_}...Y..-;.-...f....6...5...6%...2.e.{....>+.M{OP|........;....8q..ych.gx.fX.T..!(.n;e..9`....&.HD..{..F...L+..O|....]C.x.98....+..77j,..(.S..W#.2X)SL..4.M...8.I.Z..u.>.s...>..A/A<t.}z..RqF..C...b..'H.....y&.>....;..t...n...d...YU..E..,a{.O:.,...'.Y1Y..`hR.o..Pz...$.......b..1......./.9.....
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):5
                                                                                                      Entropy (8bit):1.5219280948873621
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:83D24D4B43CC7EEF2B61E66C95F3D158
                                                                                                      SHA1:F0CAFC285EE23BB6C28C5166F305493C4331C84D
                                                                                                      SHA-256:1C0FF118A4290C99F39C90ABB38703A866E47251B23CCA20266C69C812CCAFEB
                                                                                                      SHA-512:E6E84563D3A55767F8E5F36C4E217A0768120D6E15CE4D01AA63D36AF7EC8D20B600CE96DCC56DE91EC7E55E83A8267BADDD68B61447069B82ABDB2E92C6ACB6
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://p.typekit.net/p.css?s=1&k=tiw2cwq&ht=tk&f=10870.10872.10873.10874.28201.28205.28208.28222.28225.28226.28227.28238.32157.32159.32163.32164&a=2326044&app=typekit&e=css
                                                                                                      Preview:/**/.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):39772
                                                                                                      Entropy (8bit):4.860341307925331
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:27F63234A57BAA3CC932277E2251A69A
                                                                                                      SHA1:7478DAD6523D307034698F9EA3AFC41685F4F8ED
                                                                                                      SHA-256:8F6285A3A5727DD103493554E7FAC7D2EEE5BCE92FAEE6A9D2848520CB8116BF
                                                                                                      SHA-512:A588613CAE7F0021D86F1576A7713D3C6E6D409EC2CAB627EE0FF5A9DC459A64D8A0A2EE38499FD0C327A097B92D9952B4D297912E4E94BCA7AF8244CB437008
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      Preview:{"accentImageFit":{"flagVersion":3,"reason":{"kind":"FALLTHROUGH"},"trackEvents":false,"value":true,"variation":0,"version":1938},"addCard2":{"flagVersion":10,"reason":{"kind":"FALLTHROUGH"},"trackEvents":false,"value":true,"variation":0,"version":1938},"ai-credits":{"flagVersion":14,"reason":{"kind":"FALLTHROUGH"},"trackEvents":false,"value":{"enabled":true,"referralBonus":200,"signup":400},"variation":2,"version":1938},"ai-credits-refill":{"flagVersion":8,"reason":{"kind":"FALLTHROUGH"},"trackEvents":false,"value":{"creditsThreshold":200,"creditsToAdd":600,"untilHoursAgo":12},"variation":1,"version":1938},"ai-deployment-circuit-breaker":{"flagVersion":3,"reason":{"kind":"FALLTHROUGH"},"trackEvents":false,"value":true,"variation":0,"version":1938},"ai-deployment-circuit-breaker-enabled":{"flagVersion":3,"reason":{"kind":"OFF"},"trackEvents":false,"value":false,"variation":1,"version":1938},"ai-image-editing":{"flagVersion":3,"reason":{"kind":"FALLTHROUGH"},"trackEvents":false,"value":
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 471560
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):84031
                                                                                                      Entropy (8bit):7.9942075163368935
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:
                                                                                                      MD5:F2E4CFAD824212C3CD093359A21CF13A
                                                                                                      SHA1:879256A59E8C3A7B0EBE0390FB254530E27769AA
                                                                                                      SHA-256:87EC0249BBC7E5C20A3210F229AC2E5B6E49837F58D49079E5F9ADFC896E6457
                                                                                                      SHA-512:A6F246D1116CB9ED19C119934EA5ABC867766FB20F1E875374B9363270FC209BCFECFF9BDB61FE3AC3F0CB64EA6EA1BAEB66F3092633336599C8DD76CA471448
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/1743016e.cafbf12bf63073bf.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:.............$Ir..*..s..e..*gE..u.%...`g............Tu59.._.... .K@.....g_@. 73w....p...vex.Y..}nfn~;.Gv6NC]N.?...5....m_.....}..j...........?.Y?..?....z.n.._......._..?....}7L._........b.....</...f.......uu..y..a._..c.......n.....X7.M.......... ...b...C.4<}....6.....S..z...7$......m..IG.LZ..}.....:......D.e..k=.6..+x+..c...<.S1\.V.K`.\.#.a......3..<e...|d...d..d......_...t..v?3O..j)8.._..M...j....ms.....0..Z...:.m..^.@..w].Z.L..=cZQ....... j"._4.../u.K.n....u...+..y..F..(...A.6....T..n.8-..3..-4.\.I....-..'V....E.r.........C..s.U...f/.7.X.`...z@~5t..x|A\...l..w.......Sp..6[..b.,.......|..$zh....n.?.Qd.].E..,......m...*.y..+..m...].+.Io....3.V....b..k...2GvW6T.v.H...}..I..v.Wt..lv.D..K...T....pF&...[-.v.L....u...i[....C..g.W........HQ.2..*...[....r@..m..r`.Q4H7....W...2....Po.M`3.."...h.n..c.M0..x..H...q.5#.z.\R...?....4./..r..q.5.j.}F..{..?.}..M....}.m........}....S.~)*..C.]`.Z`/......P.-...b;^....M.-'r.}W>_H2@.k1T.d..
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2981380
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1246830
                                                                                                      Entropy (8bit):7.999062526632263
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:
                                                                                                      MD5:FD597734700587B9D03F5FF1F6925AB7
                                                                                                      SHA1:370C1040A56C6DF95FE4363DD724F96AFC0FD42C
                                                                                                      SHA-256:26096A3CCE91613876B2E02BB17A238C58A390A33B66874E106D4BA1E58D38A0
                                                                                                      SHA-512:73E447798704617F71BDB6F3EABD9CC1CDA5A0439C17CF5FA5443F14DFB7423F1CC399F9EC475767673142E5E78B62D025BBA0739EDD89CB47D135F4BFADD333
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://cdn.gamma.app/_app_static/js/tiktoken-640a99ed3ce5ba67.wasm
                                                                                                      Preview:...........}.]WY/:...Xk..._.Nv.9.<;..........!_'......s..')4....t[.H..-....J. E.MI..9.1`..i.Z.B....R.Q{.B.......c.5..k'..\o).s...w...;..n}..<O....]j~~^.....]b....=?.7...`~..../}x..#..m1.+./....;.O...}....^.c..u..c.GWw..]....1...Ww.q..K.A.....<.;.]#.....o....g.3<.q?...w......G.....a.#W..83w...v..-?.u..o{.7]...7.....o..y..o.w..=....o.u.O.t..7.x...`....e.s{o..-7...v...........o~....W....X.y.p.[v.yr....w..{..7.~.'.....q.u{o...{.....~...c.....~..Y......6O........H.2..|...ZK..J.HH..Pj?...2.R..J......2../|...5=..TR6...Zk-...hO6._.).u[k......E.......@.0...~$B?.Lh-..d.+_/...BW..I..@...I....D....2......3..S*.Z....!....B+......ZD....)..B._....X)...).i.M.c..(%0......D..).p...c...WR_$|_.@......J..........}.R.0....-.......RDx.z".*.D .@+$..PBb....U <..../.@(.n"R<.)...JI...B.J.OI-...%B...H{..S.g.}.pj...]......Y..b....._\*)}....{..~S5..[L.6.RH.R../PB.JP.By...;h4....=.G..._4<A..J..1j..............'.o...|...U.h.ZA.ji.Cq..........1/..../.?.....~.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 47104
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):15216
                                                                                                      Entropy (8bit):7.984036268584432
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:513B04FF51B38D94D858D565E02C953C
                                                                                                      SHA1:46C8C3D89F301E93D39CC111CC7BE89E8A54AEE1
                                                                                                      SHA-256:8C90CCEB0123E730985B5874D319326C78D95EE4AFE0568C8BC2A192D42A806B
                                                                                                      SHA-512:59528892E52FE8E90C57FE15D58EEF4EB1A9EE876DA37EDFE5B5E45084BC8802A9BC3A43E19E9B08D67C03138B1099DE8B3FBF64F15BF20800A46F1E2D9BA45E
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/6113-e8ab68fb96a9a6d8.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:...........}yw.....S...8.0...VF7...%.%.n_..EB.c.TH.....@..d'7..=.'.H.K.P..B.hN.n$i.....oOyo.w..Ix....a...o7..=.$...M...e.....N...9V..s...)...4....^.;..t.Fk...X..[..m..x....X..po..Fxww.n.p..n.[......*.p9.Fq./..&...X..'A...W.........h..D.....~\.........0=.9..t..*..Vc..+..e.X.......x.b..Hl ...= ...0.......a..~..B.^.<...<...0?.'{.q.s..1w..P..B.\(...|.nt..;.,t...<.gD'...I.]g...1..Lx<k..O'...b...;..z0.=.*..}.....X.Zk....4N..S;..Xk]...uRw...\.7.(L...S..5o........>...p?..8......n..8.b..r......7.-.O.{,f2n1...n....j67...x..3F.m......*...n.7%{.NE.l.Z........h..k&V..<../S'.$..n`Bo3.......x......0...y..9.|...<t.W>...P.(.GN........M.d.....&...%<.)T.......Qd5.n....A..J.&..gA.x0k.|.p...XX..M..............0.....G...:....<..q..,...Q.i..33c.9qJR.....E-.m....09..`B.ds.|.....xlZ.|....{x.#.../X..d.!..'..../..l........................v{W.L.(3..S.Qd9.vk{{...p5..R..n..A...r......rw...ML..........c...[pw.w.;...........:\....&4....o....ZoB[.X.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 37619
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):9707
                                                                                                      Entropy (8bit):7.970807470763256
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:40010F688A28C43A2F1F246C8ACDB2FC
                                                                                                      SHA1:73DA14EB963CA3AEAC3D15943BDF27304F0CD380
                                                                                                      SHA-256:237A13E10E0E52AB0CF8E05289F68AFB707C173897BE3FB3707C73BE60A72B39
                                                                                                      SHA-512:A816CC4D2BF6F7670D3B90C9644188E57FE87A1ECF6DD8EF87DDA295D78903AC44D5852EA43D326821FF2C78500F4D5DD476B7FF107A63C26C0C1D439EBF1C31
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/docs/Innovative-Industrial-Fabricators-LLC-l9jiky9l79t1mba?mode=present
                                                                                                      Preview:...........}{s.8....Sh...N.i....r'.z&.....M.@...K.BRv.W.....D.....7.~........O......8..n....O.{k.g.7m1k....../..,m....s...]....4..o.7<......-.nE...L|-,.z.n....H...S...)..@...f|...%.~.f.L...1....y...$.....JfI.....|".8..^k....M.....$..21y..Y.....D..}.l......z.70Y.(ZI(...1...../....nl.M.q..nk&.[S.%.i+N..<.9P...D..{.yz/2....V.h...|Q$.b....1.Kd9\.>)nZ.t&Zi.*n..q..5..E.H..x.O...v)}h..d^$M..dXi..l.s...o..T........./...(.y.. .f.c).}>..\...E..$S>..A:..oVD).t..|.dfE~.5A...Bd..I{......?'.M.~..j4.A../.y..V.......T;...g..4x...I..jHn.R:"-e.C.|_...I....0....|.L....$C.....>D......_..<.b...v.....D.7B....r..E....o.b.&.H..(............2.$.@R....1.D................%.k....B..<.40..:a..Y..i..{.isp..i..7...').V........*.b.x....N..l..g4.........0......[...u.s..;/..}.N....s....%d.*..F.c.#\.<..0..s..+..f.\.,-m.l.e.$.gIX.g$b.I...4Z@...k..d.f1......!N&..".{HD...v...-....o8.i:.bs..Z....n.`.2...O.Z._.U9.....`..B"\l.d..Ny.u...w=....~..).*...ey....q.0t.....MRd{...vQ.F4
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 67639
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):18742
                                                                                                      Entropy (8bit):7.984100161057207
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:134D31A53E1119D95575C8B0B5CB6644
                                                                                                      SHA1:7ED4216DD256D9883169E978EF056B82CDBD6A2F
                                                                                                      SHA-256:39E7FB8E86506598633EB0813C407E9A0A8B3B77A3964095107DDB9DC640DF25
                                                                                                      SHA-512:60874B22B9D37E1668A5F07CAF3F81BD9C7CAAC335B6BE4F9A68C2A4540DD6B6DB43B0BDA63BA47D13AC339AA035BE781DFD4CF55F8C4F96F6E22F1E96D6AFE2
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/3589-d105a86bd7ce9ade.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:...........iw.H. .}....V./!.oQ.4...P..RI.......D....(.I........c.....z......9.......kf.HJ..._..".........;e..]m.:C.9....v.......Z.#./_]....T(T.R..s.N.j.P......T..,...e...i.-3..d].ag.;d^0..Uj....#.I..V.G....)jw....:.O.v]O..\.....,...@.2g4`.....cA...g....B.}d....2.X0.5S....|I.?.).6.rz#.K.|....C!_.(j ...r.7p....n.TS...T.Y.-BAvF..h..[.2s.:.D.r..f..... p1...rN..5*...}.....xoD.h......nZN..SP=e..zuG..cQ..C.....'u}.`...D|6.e..?.......``.lO.....2H..K!"R..L..2...]bd.vsS..4M.U....[.d.3S.....A"._0...03.hI.YH.%u.*u\.f.#m....{......6...E.l4.=KV.....S....|.e.'.-.e.....9~..?}.....%.tB.../P2....5..es..]#Q....H..r....e+:.o..D.GQ......Lfj.\..?..x..`.......).../.}Z.|.+.........af..>.....'4x|B.....E..W...Y..B..lTf..i0..`.J`TZ.f.)....."T..6...D...h.9....F./.l0....=0..j..=w..kKC`S.P03l...9.c......a.....@.^c.J....sG..s..7...y.......P?aKP..kLcu...8.t....)>Exu.R..3#.,...9...a^z..4..W*..%......:..F`..1.R8b......$. [`.8h.........@...C...#.n.. o....K....s...%#[.u..
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 30333
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):10584
                                                                                                      Entropy (8bit):7.978123862372456
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:4141CD435677BBB0CFE4F6A081224870
                                                                                                      SHA1:6B03B6AE937D3482300430CD56713ABE51E8B98C
                                                                                                      SHA-256:F5944B8FC1F8F299CCD7A92BFFD31534860C1824DD908C8BB51C30DFD7F10D9D
                                                                                                      SHA-512:8CF015D3ADB99A237CC6901B15972C0CB28606C95EB839F6A2E53E8E17D9E5F347F8DED80380704B88501B538FC94CA6D030ED0D43F671B10DA0D10D657AA6B0
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/9357-32c64d5f8bd17608.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:...........}.r.:...y....Z..Q..:..^d....e..<..EB.m.T..-Y.3...k.c.g^........:....>]6.....|...J..=...N.g..>..L7..'..pwv...>}y...t.....m..h....[Z..N<....G..'.k..w....{...j.r.......Z..../+.V[%.\....\.p.i4.eu.f.`wKe.*.r...)..ji.8..\...=..."....Z..3Y.\._Z.LS.s_!..M.9.m..E{di...i.....Q...UK.?...,=....X!..Y......h..9.3N.V.........CyU.RPH.N.M..LM.;..yhB...J.8.W.,E.Z^.....>T...?...>.C1..9....F.*g...TZr.$......L...0+..4q.j.6.5.Z.^.....n.a..p.........m..`c.Z.Z..e..-..Z.tTr.0../..zS%#.l..O.c~ ..@...d.O.-...e...y.......~.Q.B.cl.S.@[....8...*.....@.is.ek...3...iBow.Aj....Y..-.a.m.J.D.j.>....7[P.....y8.xz...3.. i.i~*.O.....3v....k...a.U.MP..f.a.*..t.(.Aw....6..)z.(C...i........n,w.`...*4..\7Zel.q.. 30.{Vm"I.2T..7p..%..\#K.....HL..%....0?.;.t..O. .W....=..G.7....u.J.........s.......mc.?x...\..{........k.feC..m.j\...`+S....f.`}C.F.\cS...c.I.....2.om.|5S...`%S...\9S...f...=....=...h...#..pZw.8..+a.....9..l.)x...p..'...q.)K)..X..../P....b'....l=>..k,..f..}..l0.7.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):78
                                                                                                      Entropy (8bit):4.536968931106543
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:4C5D31A934AF6D897AB0E8D527DF3DA7
                                                                                                      SHA1:CEC21B255C3AC6BA733940BF66511D64FCD6B001
                                                                                                      SHA-256:3ED4F6FF89338EEE38548B5E731E07FA5AD5ABE31F74111258E4D86FA79F36A8
                                                                                                      SHA-512:DF744A05B0280216FF7B74C84F05BBC572158A464A7BA4D670FD15D7A38101425EF4F4AF792ACE2C63EA263C16D28E3E18DBE866D16C10F7E1C11F5B4E78768E
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      Preview:{"statusCode":404,"message":"Cannot GET /v1/user-context","error":"Not Found"}
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 105351
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):33278
                                                                                                      Entropy (8bit):7.992034055903402
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:
                                                                                                      MD5:B47D10466CE01B906CF4AAD2F912C4DC
                                                                                                      SHA1:2F541C0105CD35751414445905AEA7F11A62FB0C
                                                                                                      SHA-256:04A3218EA2975D53CCD1F38A1D47337D3E78CF44EAFF75DA8D765B0F1DE3A6A2
                                                                                                      SHA-512:49397727C26290243AB69F56A48CC9630DF609629DA36906FE137F610CC9CF09CDCFB8E88F3901E07AA05FA426534E3B4818A33FC503FD142725939F277C68F5
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/d08a6a05-cd94e662b24272fc.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:............w..(.WD.,..A...4%.......5..#s. .PD....JVD..o?...%9..w:....>....o+qT.e....W.l9....xq.b..~}..wQ....|.6.j....<.{6......A..~tz...:-....w.qy.G.m..e......(.Gg..";>...k.....v.......<L.^/.....oGiE.=..v^....~....q?./D.TGb....^.w..'...qTE4..H.....a).m..U.4...~.T.F...]R.b.....$.......b0....0-...^......i.......weY.^.U....(.k...Guq...Gy....E&....|!F..W0.2.%...G.H@.b\.....bQWG.mU...kq...V...^....qa. .z. .z..".j.Q>Z.Y....a}G..T{..|.......(..SE.*V3uy{..v.6."h...g.....J0.[..........J.>....>.{~i../G.R....-.hS.u..GuqF..GU....M0....}...F.\b.(`......`-..7.<^.?.7Ta.....F..,.5tF.<//.k..........t...k...n....S.~....F$.......U..;Sk.....]..:.g.F_kh..%.)/.8(">|.j.I.._...H.?j...K...Wu"...2.5<>.?F...Y.G.i.x..9.l....o.;.g.km.*......b#..Vn&.?>........H..V..0`...T..c.Z{).E.n`...+..%M....b..rQO...4.....~...&.u].p.Ui.d.....U..\j..^.0.#.iS....#..^.k@.X..........j.R.J./ku.;..w...7eZ#B.$.@.ez.-.3.5.-24.....u....1.*.-o.Y.~V.qV.~..y..u...+....._i ....
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 39676
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):10437
                                                                                                      Entropy (8bit):7.977165515353401
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:E5F41B1CC82069565182D9327E33DA17
                                                                                                      SHA1:D008628C8850686483B68C875AA2CB970A487DF5
                                                                                                      SHA-256:97254D07D478A31D12E4E2EE39DAC13A430BBF3F0E2F674815069E34F9BE0362
                                                                                                      SHA-512:2AA161CE4663778006603906F2D505ACCB0AC5C3DDDC30209B18D2A6C2226E96DB724E03BBED6748649F8E4504A5CDB44E4772725CE7B2661C2F5266FF756ADD
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/847-6ac4a95865b28645.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:...........}{[.H....S...#.;....%@..n.I.....l.m.,9........,.2..dw..............q(ra.8.H..C........`.]_.].2.>>^..>.....Ym..Y....1.YF......&;.....G....yc.9.e..J.X66]...Vo.u#.......e...PxQ.]....?J......Zk......6..../.mE...'/r"W..mi...^...Z.1....-.05.0e.......n..m.,f.a...a<>..4.t...NY.^lT......Z...`..5=..aH...x...j.`><...f....F....l6.x.-.L].Zz....gC..{.`...|...5a;..".Y...@...g...s......z.. e.c.\Y../..9_..(y.(.-...V.+....C.4..57.r^.xY.2....Z.....a..PW..k....[._.:.0."..Z.4...2-..|..+.....r.Y.y...Y.hT*%.vx..,.....Js.....&.......b.V6...UJ5Hp...Z..0X.......:..^i@.QBk}.K..=..W!..?.7....k.RQ..]+.^F..Z8.a.-..o..f....F........#.e,..3.n....k<a.[~..........+...S..klj.Z+.F=.4o<.@.Z.....s.:....x|z.}....q...rw.....o.w...)...ji.q...:....^..2.X..+ux04..*....Z.T...Di..%lY...-.T.-.{.p`.|h......` .|..5........b.%B..u.i. Sc.....E..Y....Rx......o.... ..M.*.].m...u...i.s.V$.....9.........Bw.W...=.>.C.y....<...gI..=....P...l....N.......w](..B........<X.H'....M..Nhu@...
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 169704
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):48295
                                                                                                      Entropy (8bit):7.995412849135235
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:
                                                                                                      MD5:F267881EAEF73B2542C0C64D0002E17B
                                                                                                      SHA1:B31DB793B658D62BD421DC7EA2B85D19B03AC8A7
                                                                                                      SHA-256:C7C07C58230E243FE4556242CE61C1B24DAD85872C906DE01320CF2712019009
                                                                                                      SHA-512:DDDCA8E79C2DBB48D6A2C7E354D06C5625F2E01B5CCB36FC71723705748208E49FA11B2BE2EA8D548BB7E183B784B77E889510703E137E44F9C57347051E1AD9
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/64bbefcc-ad34eaf1d0f1c936.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:...........{s..(.Uh.^.`.4.R/R.J.e[.my,y^.k.$A.#....,..[.G..<..;..n...n....f&..?..U.4........>....%y237[.[$.s.....O.w..[.?..F..H..i.n[....Zn.......b....Ukr....R.:..35ewvV......'..w.BS...W7...zKC..mz.G1.W..[......9...UZ}.....I.n..B`.;..X.3.l'.f.<..H...h.t..h}nN...:H.C.}.a.."..:Mk.P.Bs.?.......7-?0......N.Y.........Zg.......=..p.....]...8.P`d.e...7`..C%0..X...n.u.s{........._.....3h.%K..zV....7..W.V..[..i.N.......l.a+..z.. .>..N`e.1.B.r6..b....~.ny...V..y.0..$.Pe.d..@...7......-C...+.>..1=...LM....LQ...r.9....D9M..#..BY.|.X*.Jn.`..j.^..y.........b-ZR....P.Y.h...r.4\.eo.=....U....{........w.&.m....t..g.....Z..L..N..&A....*..*s.2....L+....MW..VTtE..E.....X..UW.H.w.:+..J..J...*.b.x.\...Y..(.....W3.s...w.P~.C .L.*n.......sYOS.....h.fh..z$Isb.A...Z..S...B2%.p=.4B=.."..u..Gy......$*.@..K0V...,..!ws..6.j........J..3.%.oN.RL.?.^...\.I...b.<.99/"......m....V\Jg.....Y''iS...H...{./g.!..'/.Un..%9......u&..T.V5^.EE\..A.Y....T...Z;}z.0..........+.e.Z...*.+V.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 192411
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):76073
                                                                                                      Entropy (8bit):7.996778467661863
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:
                                                                                                      MD5:92F6B6BF3D0B31A2FA04BC89AAC5FDA1
                                                                                                      SHA1:87D84DA137D37935976D7672D09068637746468A
                                                                                                      SHA-256:D1E44AA25AF76C3F6FB0E2C040C88968F3C4A0CB7E8564F6DA505BFB4F67BC49
                                                                                                      SHA-512:DD8AB2FEF082BED9CF7C09162F602ADDA95D6500F7DA0B4D3B428A89ED1F9CC02232A51C0C972B14DE88A1FC54D3C653B1F35DC9EE739669F290E942326AFDF0
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/3641-cd2fd366d8a15040.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:.............X. .+..tW^(.7....yoB6....%R.C....=.}.......a...........Yfo.R..Y.....'...6...|W..............Gmi+.]e................n......%...z.................O...\W.h......V.W..O.xW37..n.~....+9.R_.H.q.W........o.[.).....E[a....]U1y....]Cs..H.q.7.e%...r4m........Yb.....:|.. ..~..I..0G3iJ.....t.#@....M.....+.K.x..O...:....L.25.."?..S........H.....y..QLSQ....f9.5....uuo.+b."?.D...,....[.Q.04.....hA.....%....!..o|.Z..\t....-..nd..?..bA._..u.D..o8q.R.....5g)..v.TqR._.w...[G../e....../...[...;G.....wT.A....,....w3].Le....'f...0c}o..Z.T\.w....GQuO.L..~...[.............._.w...c.#.?bG.0bK-f..L.8.T..<M.)..;[~.h.....Z...b..s4.M........_....*....m..).....y]e..w...jw:......=C.hS....v..JqT.......\.}.....g.*\.)X.V>....>T....Tm.......}n...d(.....c.Sc.....ts."`...1_d.0....;.......;..............A.....{X..e.....(.z..K.I.^.L~........`...h.,o.9....".3.._q.3p.....^z.`.....>%.....X.?.v_..?./}HIOMJ...C.>..?..}...V#_.{?.k.?0....vL....Z...O.._..C...
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 96071
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):30418
                                                                                                      Entropy (8bit):7.992759081285967
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:
                                                                                                      MD5:A90F1347882895DF2FBB4B43C07C6976
                                                                                                      SHA1:FFC329C586B60B96FFBC2506BB41239124AEEEDF
                                                                                                      SHA-256:5CDEA1BB52C1ED4B5737BA9F79FA6D8DA0B3EC9A43D3994D1E8958AC85B4244D
                                                                                                      SHA-512:71BA8F4E8A0FB2D1883ACF737F5A754DCAD9263EEA6946F71947E51FFD188270871533D16B96F06D74A6D5E4F5F4259EDB42C7AF40AE8B2CDF7731FA59B0CB21
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/pages/_app-7e34116a15bcc574.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:...........ic..(.}.....[...6....0...l.I.1...]..iK.Imp.....FI.......-.J..UU...J..O.p.N?>>Y..'.&O.....q.-.......q....s7..P.y.<\y.J.......G3_....gY...].../tQ..o.......v..rP&..........2..Y..2.J.*E.,s.......?....J...S...Pm%...y->.h.F...u.../...j.M.....j..*W.~...Sz`*..6...J.Nc.V.OY}.?.4.k ..3..<|...f.....y....\noo...).n.<.......s/.....Y..)\..~.u'.'....;..t.V.`..L.<..`U.dU4.jX.....7.0..rZ.%v7...4z...]U.L...9..e.(.....".&a..s...!.>......X ..$....uzz....L.5.).^.g.|w...N^........#Sz.........,..2..z......S....u...\..+.<............,........Y...1nk.o76..q}.]......u>.cm.uF...U...[.......0;..3...:........4..t.LZo..FO.}.Z.cc.Vh.%..{.c.."...A__.....".7.l62.1mV.#lV.VO........Au..'.....;......_.)n..W.ev.P.q.v...0.".....4..$W..YTUz,$...f=....s3.w...m}.*gL..o:....1e.4.c......6.w...]..K.UJ..[K.:B......D"...2w.dWV.i.x....k.z.....Hg.ryz.C..z..?.%b(...ev.#.-..X+.n~..<.GE)L.1`..|....Ma....p.$%6.z!.}..........%.a>MVuv*`.....Y4_...0........h.G..Q.OaHA<..N..'...AO
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 93154
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):29932
                                                                                                      Entropy (8bit):7.991595492582828
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:
                                                                                                      MD5:7485364142768112174E27CE91B6ADDF
                                                                                                      SHA1:13632BD216B74AEDEEEA53444824B486D74512D8
                                                                                                      SHA-256:3F6D53A74AE5F9858371E0ED447341A6EDA35ACE49180F94D914CD47686CCC4E
                                                                                                      SHA-512:965AF4916CF59A31C44E21BFC3E6F5A586F7451394AE566A5FFFFFF70D5BFC537193713E151FB47165B64C765E38CB6EFC3AC8C2874C320AC6C7E6358B9D48E4
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/b155a556-6216235a369a735d.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:...........}.w..._...i.!H....R....8..;.d6..Y.hY.!4..>"..u.Q...'._v."......nkuT7U.n...V......._o.w.....i.....".l..ut~...?.Hn.......G*i.2NOo.I.5.....G...9y.7..I..#......W.N....o...I.?..A=...~.f..../...U..\7..#..^.*.M:],..(..A.R5.T.}...Y~Y...8.T...f..A..h..Vu..-UvV.f...V.*..:S.[..x6K.fR...6j.L.u...,-.E..D...N.....L..7..d].U.~Y.oU..}=.U..*6...RQ_.Y.[5)T.....qB..U.`/.....'k.w|...'..%:.5....}..g.n..gq.O.......j...m.k.G.V.v.U..|a.?.5s.."...P0...&M...t...E..L..... .e*.`.q+..n6HK.......F.0{..bu..W..V..ZY.f.fy..,..z.h...L.8Qi.WP...=).k..i}.....>o..x6....wt..p...~.wk.o.&<HE.}.-{6.|K7.....f.....X.r...K.><Q.:^...V7.@..m.N..Q....:.I.o`..]cg...sx....92...@y..Z...cb~.......U.......-.{....e.u..........I^...N}..r.....qRN..c.2U..Ve....4..t.-3u..*.....E_......U....5...................`...[x.06L....fo.{.l....j.}.....g..........*.*._....p.{...O...........t0.^.vg..8y..pC....a.....|v1...=....y:x|||.Z..vp9.....9....J]...U.&...!...[z|]..<...?&....G
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 9076
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):3444
                                                                                                      Entropy (8bit):7.946456946371314
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:7F333E7AFB5D83ABAE637B086AF1B826
                                                                                                      SHA1:F49496EB49874E8B2831D7332E52DC64D8F97A07
                                                                                                      SHA-256:F6F081326E75EEA95DBB71375BF037B56816242904FCA89A666D42E47782445C
                                                                                                      SHA-512:1C1BE5E7CA00502B0E0580E7CA4ECAF3412AE184CF1C2B782312B7822351206CEB67EA3DF862B0E8E149BF808E80CD54BB05D6F3FC4241C1C5E1DB3B5CA64AEB
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/9484.2d145ec231909a76.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:...........Z{s.6...>..f4....{...q]w.N.tz7..)HbL.,..V$~....(.No<#.X`...-dR.d.?..,.n.ez..O.\.....dJ..,.d2....}3ek...e..X.D..}.......]{e!.....F8....Pe.K...'.)?,.x.n6M.s....|.$..Ey'RU..H.j9J_.Q..QG......M.)...\*.V..aq....e&r..0I.`1.v...S.......TE.0..Q.`5gZ1.;...L..T..G.r~...3...o.&#.fo..r.*q...Q....5.l.d..v=T...J......`sng....@#q$.P\C.....(....N..Wz..|`.....+.eh.{..B....8....R?....A..pP...xJ..ci...@X?.w.^<GT.$..=...A(.y.I.....<.*...sC;.....<.W~\.o..X. c.&...W.....ck.\.Y.dgi|...c.....&..........4..+"..TK?....f..,3.......L..%..........A#",.e...gASf.2.W...c"NxL.E/5k.J..~....)u./...u'...p,ON..n...I.}a.......M.}..;"|.:".8.a;.v.+.K..%.hQ@.~j.6.......6.+.mi.E..g.gY...a..H.6.P.._..%..k[b...%&..;d.=.]..z^..p......l...R.l.\....].........r...6.p....>..)...2.Z.8.K<....iO...G>}`.Gi..%N.4[.-S.4G4..xAw.u...]X.#K2.;ol......`fq.p...d.~.L.C...sF..-..k[<T$q$..R...@..W.".. .3......=..._,."t...T..C...Z.0.A..b....a...<EP..5,..fg.F.V.{l.o.@w..i...9,......J...
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 516
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):239
                                                                                                      Entropy (8bit):6.910149550914425
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:4D79E003FB119206826F3373103FA4AE
                                                                                                      SHA1:71737A0D2FB45D543D6C7A1A485973608DD4AC43
                                                                                                      SHA-256:EA5AADC347785C3E3D236D5F974C618304185CF50782E1FD3DB3CAE204E96676
                                                                                                      SHA-512:2118BA1278934A46921D99253E1B20ED350F0CF629E3811CE8EAF37815ED98961E881F4BE53F69BA70A5E2DA66EAF5CEDD104AED6C4C233F8C1AF60A14761946
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/n3lhDgx8UelLXMH6Km1F5/_ssgManifest.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:..................N.0.._.e.Z....1...C...D..r..^|.......$......d....Zc>......gO.w...T}..../..x...F.>...Y..z.....-.D.....[....[...B.V....A..$.....iI...`yG....C+....w........L}......9...29.<..\......S...}{]...z................
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 532538
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):110494
                                                                                                      Entropy (8bit):7.99753569132198
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:
                                                                                                      MD5:1F38756C96F6ECD9951897DE472E9E8F
                                                                                                      SHA1:BD15B759CAC624FBA41A3BA0B225EDCAEAEB1E56
                                                                                                      SHA-256:48A67A93530F5FE860190579DA717A5ADB0B5F54D4FBD9F9859AC670350E724D
                                                                                                      SHA-512:089DBCAA63C3C3D7482F4851A4AE8302915A67191FF1607DD8B89D10ED516889B3E7D7CAF48C13F7F10842693B4A767DA9B23DDB57C85881200165B0314211D4
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://js.intercomcdn.com/vendors~app-modern.ea92d9fd.js
                                                                                                      Preview:............w.F.(.Wh.|.@.3$.S..d.q4.%_I.,.z.LB......v<..o...w..B2..8>'........v.&..`rz.e.....`.n.z....<LG...?3.q....s.s;.........7[.no.....]..=..V...(o....g8.;..2...ir...G'....a.*.O'a...&.p.;w..sxt.......c.....eru....$...;.I.e-.>.o.....|n.W?........[..n..t...x}|.....L....X.Q.gy+.S. .(*.......0..q...k=........k.H..{..V..DXA..?.........2...t.'.,^..r..[1sH.8.....~..Y.@?.3...+...'.....9s=q.]:..8..WA..|Q.T>/...Y..z..&.H.q..twx..n.s1S5.A./.|>.V..Exm1.Q.v..%.....bi}...}..b..x:.<.}'f....UrWV..l......} .O...k.8....XP.o..p74./7.<.Z....q^5..}5i5..;6..g.~.H..Dd.mlm.sGC....2.l..ot..p\..'.x......\..\..E.,..h...@SA<..3.e.....3.Z.#q=3......f...bI.dP...........'..../.....,....EU}.....]."..Dv...=....{..O...^..;=xv.........O......+...Y@.1...i/...v....D....h......@.3.&.....D..........)o.q..o'.V...p..W.....jC.@.7....c'.o'...k.)..;~..;..P..... .$a...r.gb....&Lq5`J....r...t.miV..].0Q|Fe.......G..U.-..i..c..$Mm4..J....GX.i.Di.W.......P....{.t..]..hj..='.....O
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 830
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):401
                                                                                                      Entropy (8bit):7.314271231053039
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:0568FE5940E7CBD7F3DCFCD994B06DAC
                                                                                                      SHA1:F4CDCE1E400E71AB102791704830B392F932B682
                                                                                                      SHA-256:18DCB8DED13D4105145289CF78AE18E90330A627D6A11364DBB264212EBBAF69
                                                                                                      SHA-512:BB6E802F2B46E4E8EC3722634333C6EC6C89CDB1879D46DAE8398293921D5765B405FE4338B8280D845364E4C85CE85C29DB40743055F1CFEC7C4FB05F0FB9DB
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/69bd6bf3-8eac31bce3de269a.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:.................M..0...{..P/..^}L.....R...\B...D.xmc.J....8.-...e./.;.......W..+2...^...........C.....vG.n.,.n...wl.{.!%.ifi.0.$.Mo/.)..C....R..$..~.+.{.3K.D...ql.W..j..So..7.3...P29}J..O.i..t..k...#.$ .xf...2.~/w....cU.)n..`V.8.[.^.o...3..f...e..Q6.^.u\....\s@"....r...L...OH.r 1..U....XU.....S..X.b...@..`....*/...%.....Q.).yGW...^............,J.et8. 6.P.P.U..%:|..'.}........./.>...
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 58271
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):18763
                                                                                                      Entropy (8bit):7.987683716796845
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:B9F60BFAE0B4D7302B5CEEA97E7F6714
                                                                                                      SHA1:02C570A5789D8C04EEFD557541BE64D60A576A58
                                                                                                      SHA-256:A8072F58CDA80FFA3748B932D075267B7AED485B2F27B48188D08C2D1D609362
                                                                                                      SHA-512:9BAD57B7A349E187BC97CA7C5BC20552991DD55106CED631A4171135A9C6830A0130E7584BEEFA376021ED20339B939BA4604D7D88E9CA5B10FB2F94A0F828E8
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/a29ae703-7accb437ac3a87e9.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:...........}{_.H....S...+!..@"...y.<.2lb.....Jl........VU?.0....3.....~UWUW..M.:...E4..t2O...9}.4.........{0...;...>..w..y2*.4..Wx.s.-.Z....N2.....@.q..y.Zy......r2V....Ntq1....t.E..|."w..,4...V..E..Xz.z.e..ba..._......[J.\di..W..S...Br..E.)...s.:.....u....Y.1...Z.8...,.`Yq%.C.. C.p\.......YaT{..X.&....R..3e.y1.;K3..1l1..s<.....t5".1:..xL-1...|+..>....;....yCy?;..U3...&t..,l>.4.......&..{.#&..u.'... ..zw.0.r.l.!...#\8...c}.j...Qu1..YTF...*.xT.[4...g...A1.r<cF.|[z...".I.Z....m....az;..g.....lvQ\.k=o..V..._Y......J...F.o,;...~..&Q..fg.[H.......N.....Y....E. M.I).y.."...e.x"L....).\@Cl...]......g,..1..Xv6.?....%c_...A.......0..]=.g8..G..............k.....d..,.B...........Q<c...[t.8>.....~..q3.4lf.1..%U:Jij..J|.).2.. Q..b.........;..|}.iD.)...h.!.....a):....<s<>Vb?...,.....J...$.p..9...*M..L..`l.$.M).'..#......[..`...._.:m.R..3.6%..R.va.....$.q9$b0.?~..D..Q.(.+\.)5.l.?....y....,.xW...r..9..<.&...Tq$....w...WCrY".^.......{r@.9..ba.Zj.P...e.*"..D"R0..
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 481407
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):148954
                                                                                                      Entropy (8bit):7.997892367110877
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:
                                                                                                      MD5:0178FC4482F6B4F0D807563F18869DD0
                                                                                                      SHA1:ECAF8A322EB34A1611D5CBDEB9187602929A7A8B
                                                                                                      SHA-256:52131C90D25F39A189E28D5DFE743BD4CFCBA68058E9F660C554BD090583C9D0
                                                                                                      SHA-512:FCBC56E5FF7D04070DC545BA001E2BE8418955DDC8DEC8AD725F29D3710F8F4444F933C3338A4E15794C0D86C1C9781C26BA82480AE5C3A0DEB4461FB689B4DF
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/4055-53da5bdc30b181b1.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:.............V.....x....1..L....*..5..4..p.%18v.v ...<..9..~Or.l9qB.Z...g..#..45..#...'..;......;.k5sK__o.5.DC...Z....K.^..m.......^... .....4..13.jy[..M"......G'\s.r.Z...3.....<b..F.Q7..K+.2.z.X.....%...Z}.\1..<VJ.;ec7..?...:3^B.OB..gOk.a0r#.'.....h.dV..s..C..X..Sx.Y4...]?..k..Q.....>166z.c1[..j...3?.`=.M..7../.'..x|....(.u.:..I<.......S.....j...c'.....7.Y.u.Lg~7...`..A..\].5mwh.Ca.....iS{.DnwM.....65[...3.a......A.'&.&.g..)Z....z..u.....w)....+....{.>.r_...?.....|......Z....l..}....7N..N......N<...?...*).zb.m...~.........a...4..........1.....7.1..`:t@D}.32vBg.%.W,t....B.\/BkV.X0.a........~.O.t#...6....g..u..?`)../.j....C.+..........5..X.......Y..c...]............FE0....u_..@.5..z..L.up~v.....u..cCN.h..a...QCg,..|Xk.[l..P>...9T.F....x......)..F...v...p.I9.r....)...1L.-.`.u....}:..F.......?_+M.i........5l.eS23.\...='...'..-.......H.....F..w<X.>..b.4...A..3 .{...>_n...[+.>.P...5.t...|4f...XK..0rc..A.r.C}h....<j..j..+([....b."'..."{
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 140068
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):45450
                                                                                                      Entropy (8bit):7.994941368863056
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:
                                                                                                      MD5:033D09C1282976F3028D775062ED9A4D
                                                                                                      SHA1:65C5462718AA5613BCCE5121D692CC6038CA98C0
                                                                                                      SHA-256:5F71A8918CCE08A127DAE21C550A4DC502E0DE207024A3E97A3AA0D12F0A2023
                                                                                                      SHA-512:A8DC1BE1980C8DC5C5ADF7A714E14F28B3518EBCE318B5038058187182ACC2144A638F7ACC84460B10688B89F92513F73E04B0CF6DA4F773437FD8936BE49E11
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/framework-89ee881bc4e530f4.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:............w.6. .WdmV.\..[l).6..6mn....... .1E.$e...........{.|9... 0..3....(D.(.xX6.^!.q.F\....t.^]..x...........zgg.{.;.....N.. .J?...:..y..Q... ..........!y..p..../.a.gic...n...~...iY..........lX<.y..[#1.F"oO.Y2.S.(..2ln......i.O.3..E;.....M?...-xS..c.......Q6.g)...Wg...E.....8...5.#,....?...f.q..q.hn......(..1^$Ic&.".....0c~..[3U.H\7Dz..Y.-...!._4.t.F..G'J.S...u.&..8.....Gj...q*.`..-.p.p"..)....<..........h..g.<L..v..i..M........{.....^s...8N.....\d..M.......,.5:a.rF..Fu....../..O~p....".e{.ge...Q..&}.gs....m...;.=..."....E.s....}.{@.'.pB..''.w....yrL.O.{.o...-.9.Tl.{.o.:.p...v:..<.?.oN......>...............l.b..`3.ns...9.fv;........).rp..w W..WN....b^..,.QZ..0........O..K.4..R..f".k2. 2"L..lQ....&<,9{.....y...."Ja.....U.qV.f.x1.....Z:......p.'.\..Q.ND.-......4..O.^...:..I.[.,.z8....,.X.*..y.K.(KK@...p..D|.._.t;.#.M...MD.].........".N=5.H.Oim.J.9..........6......<.G.(/D.....Pf..g.a.......4.".=.r..eN9..."..<Lo.z8?...I.8..O.R.h.t...y...
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 7226
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1985
                                                                                                      Entropy (8bit):7.892217003477671
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:DC4B2725EA8330C73E431C5E86C4C8CC
                                                                                                      SHA1:8CE4D77BCC2E2D208CBBC4AFF23A2157D7B2D862
                                                                                                      SHA-256:E89D6814347107ACFDF89A64895D25D748C50B992118AB973B4420B7BDC9ACEC
                                                                                                      SHA-512:CEAF62639395D73C2F040829F8B00B65D6C02A3B2721B511BB78636478BA5AF70A07214D5C46EFF3A60720F84C1145FDCDEDD09B54F6416C00D252146BFF2F0F
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/9015.3da411409f75d0c1.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:...........Y[o..~._.....p..N7..L6gO.z....].!0.J.l.2.Pt....?C.e;W..b.ZK..9..7.!.Y$.J.......d.....'.1%..+.s...f..E2.on...Z.b~..@.i.....l. .6C./|.....[."B....J..............B.).B?a.,i2ki.....).<Z.n........;ik=*...E8f.0..".-......<!......n.4.6.....MB%.D.h[qC....A.Lo....z.....a.D C...s3.......`^R..R.!....3.F.E..O....3....~..i....-D...........B..d...%........U....Ig@R...p.h*....;8`n9`..2..2.2I..W..b.....@x .q<.#./......!..5O.....KW6.kk........"i.2|..e.'...e.!X.O.....v.+...2.......\.... .......c/..9......,..3^q|..].^..q#...7.C.....".i..z..z.s7fb.'uh...F..._.~...6cX"...Xj.(..gd.&.mg.+.....C....J.?.5..........}..@...I.r.E.1.8(.VI...B....._..2.1ua...bw........mH...@..i.A..)m.'N.j.>.-/...o-..C:h...5..L..M..gm. ....Q..-....@..iZ.:.....<....".`f.3TKBL.d...fD.+.....!..,cqe..)..8.i ..!...._.P.....n0..w..R..1..{..../.C~........;.........Mb.0P3eD....<...'.*.......!q...3..0-..@W....`i...e....K..K!...c,]f+DO..?.9.....s.R..c!.......pD5...6..y....fS.-....
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 132751
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):39127
                                                                                                      Entropy (8bit):7.993634482289135
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:
                                                                                                      MD5:AB1FF99643461A4F86A2D82691AC0946
                                                                                                      SHA1:6AEBE5963D837831D357BDF7C6352215333F9457
                                                                                                      SHA-256:B790F6939ADAF20153C7004F1E36990A86817486A44935FB613829739086F619
                                                                                                      SHA-512:B7B07EF89B9C29A13AAD17B7B35DB7686A976096119558E21225662CA27503A3CCDC854439E8DB7B31F05CF3577E4ADE051152DC5A46F9B0F180F0512336868A
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/main-14c2a5757357999b.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:............C.H.(.W.v>F:4..X./.'a&..&."....X.Y.Hr......Z..dOr.|9{&XR.....e.<..?.....2.F.{.W......O......;.a.....}..,s..f.4.4K.~f...Q?....,..4...`.z._....a....{.........x................>."~....d.v.^..o..4...}..)wW.s.-.p.S>...1......<..H..Iv.qFw....c...!6......^K.sg.v....MS...n.'..D5.V}..Y..O..]~U....O..0s.5....(..n......O.I0..Q....84.^.r.bCl..ap7].r.....w.]./.Q.x..FAZ.b1^.q......n...`Pk.b..$....C?...z..^...e......Y.L.{....K......Y=..\6....ie......+...,..{...z).q`.... .f+A..=Lh.7..g..mK=[+....5..f#....!.}>}8..~.'.....Z..$.J=.i.~.6.m*.3.........#Uv..;..#....,.,,..G.......`..v.....qs.e.f......n%.. L.v....2x.......E.?...v.&.>..]6r....x.~(.6..:..a....|..s...h.......W0.v..m..Q.g5...p.k.H..A-NjX.......}.s..*\P..D...ta.0^..G.~.rD*o;.a..o].-.8K..VD.#.....7...(...@....=.ZX.p.|........_.v>...ax.!.j...........^s..o=.>...z.'c?......?...vC?.96...0..t.. ?9P..gn.|O.|..?..Z-....VWq.W..z...../......Y'U.....4.......P.$N.......I..k......?sw#.|.f.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 19088
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):7646
                                                                                                      Entropy (8bit):7.970629099724633
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:9903B1946ED5694181C996692D7BB62A
                                                                                                      SHA1:8F703A223CA51A65D31146BA57E1F50951BBA2A6
                                                                                                      SHA-256:AE1A223AFD8F71C8A1D334FCE8E7588FBCD2F55CD0E89477B627531B355677F5
                                                                                                      SHA-512:22BDC40FCDB1E13D1DAA878C914EDD5A6B69085D8A915BADC3EA669798AC9BAFD52308A78B0734F253B16B223B655EB7CDF9148D12047922EDC29C0D94FC0B7F
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/4787-442535653db88f65.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:...........|.r..........h........%y.lKv.m]].H.IH ...I4.y.y.y....JR......B-YY.|....&.....ImOO.?.b.9...i.\_.\...[.../....T??......h.......,6....d..K._...q.F`.z..4w....n...6.....^.4....N.g.{.4.I/...Nj,.........bN<Ig"............b..H..4b!.8h..q.H..8'..........r...qJ..L...,..t..j......q.....kk.3_{.m.zdk.0]....C.4xA*.:...;E...Q..k..f.4....fa.......9k.c7q5.Teh`...{p.^....c3...V...i...DH.c.......A.....>lA.C~....x.<i2.........`......9......U&a 4...g,y.l....lou..{..#C...O....56JZ.4E.w=z.3..S.sd..r..~.]......7..uE..Ms.U....7.>..d.0..$.*I..6.w...M....;..<.P....tH.u.... #..o....$!......v.........,0..Aw.ts.kuM\..)........t8...j..7..6.=.].f..1.|!....s>....u....._........'.Xc.(^c>.......3.p...#A........}d.4.|.....wR...tb....LM.!...Z8.l....Z.ZJg....j...R.2.S.\..$..z.U.+.>S...d|..O.....G{..z<..92t<..L..p..t.....H.;.Yr...q......f#..`.U6...... ..<T4.H=...zn.`!....p.....!.....!.5.......I.DSmy.4.V...E+..$tA.y...@6..)..._...D.r..%...-......\/.dj`..Og..;.E.b.$
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):16
                                                                                                      Entropy (8bit):3.875
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:46DF3E5E2D15256CA16616EBFDA5427F
                                                                                                      SHA1:BE8F9B307E458075DA0D43585A05F1D451469182
                                                                                                      SHA-256:AF3248D0B278571EFF9A22F8ED1CEB54B70D202B44FD70ECA4CA13A5771CECC3
                                                                                                      SHA-512:88FBCC0A92317A0BADE7D4B72C023A16792F3728443075BF4B1767C8A55258836B54D56B24EABE36AE4EF240F796B58B8F1EA10C7E3C146BDE89882FC9ADE302
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIZCZGZeJi2WxS_EgUNkWGVTiG2CAdoPRplHg==?alt=proto
                                                                                                      Preview:CgkKBw2RYZVOGgA=
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 170491
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):54266
                                                                                                      Entropy (8bit):7.995874320973769
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:
                                                                                                      MD5:12567755668C4451739CBCC86B69BB0A
                                                                                                      SHA1:3433B87372C95F562797DE0C06834AB9AACCCA34
                                                                                                      SHA-256:056146A5954C1791063F44E3F9DA8996CEFE4F3D39400F805F57945E4E080C5F
                                                                                                      SHA-512:37577E612D607878E4ADB786D58BA9E537FFD15F55F167BF127EF8D98A16847E47BDDDE99C8441B0883DCAD9E128DD1421EB765E072C6B43100A53AE30CEA065
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/9786-e0f9527061443d47.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:............{..0.W.]n.t..;+qF... 3@.$.0.'(v...%#......U.d%0..}.....z.......Y..y.E..9ps...k~1..........aP.z{..y.t...nw...n.-...6w..g.+...E...-^.m..3{.N....>}.....?...U.5..p[........m..y,...].......x,...-...sw.@<6......=..Vk..fX..B.S.....lzl....;[Pl..5.6.<6......N....5.....-H....m(v..A...W.}.........}L....c..9..x.c.0u.{.R.......)6....'....&|>...n..QP....c.Xfkw..pF.......9..7S....8...q.w.g.....Az......u..v..@..i/...Y./.4i...[d..eI...s....o..,._.._y..YZ.X.?.....].NyV...0..P......p....w./.....>..Y.C.K.&....2)P.p.E4t.kOv..Av....xpz3.Hc..f......c>..4...a..dv..`.@...............O^..??>.{|v.............G._.?=<.qtr..?.......x....7.&.........W:....-...".z..e...X..'.8...?.8...%..4.4.kA......q..@.*1.a.A?J...../.E^!.-b.....V0.b..w.^..?..N..z....rOw-.*9.. ...rMbr.....ls...!....>.b-....v.....KE...9.A..._.y...9~,].......b^t...m....$...dV........4)..p..4{..<...0...v.K_|}iDyc........).q.....QZ4..q.......BM..F.>..F..".../..-5.......Y(....b...".g.(...."}.e..,h.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 59748
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):18466
                                                                                                      Entropy (8bit):7.98761944136468
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:2AD223D1A08CD62611AD9BEC29A6433F
                                                                                                      SHA1:BCBE20AF90D2784C91AB446555AC72FC4702F571
                                                                                                      SHA-256:370BB9552ADECA4A8F79DE3490912EED3B7C90A8F008F71981E6809FC357AFC3
                                                                                                      SHA-512:E3E0ECA3FD65BA19A21DBA35AD4D59CF9E850ADC215DC47CCA407A6B96884485E53D46770E80358E0620D06AFA9765DA444F288FF94EF968FB4325548376EB1D
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/b779bb5e-79de22188ac69032.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:...........}.v....<E7F...b...;.6....[K.8qhF..E6,.h.hJt...k..9.......-..h..}....XD.|...U...n.l........<Y%........go.......h.Z.....?|.....s..i(E#.(..)&i...LC.)?..o..xt._...c.:._~._o.;.....9....!.=._..T|.-}]....S..#.%.....x......}...sR&....^..T...w...........W........8i-N....G.V.o8)..<...=}..gk.;....u).'...?...Q.z,.$}}%>..O..W)~.5.h..ER.....x....#Q...w?..g..0..w...5|~.'y7..|....).9|.......D.......hv...MV..E(.M..M.$..6....N(sZ........6..&-....d.4.....Rf.l.U..L&.HV..r.L...$+.b"N}....8I..*_.eE.E...Ky.@...J...4;[W0.....~...d.I?....~.mx..<=i.Sq.L....TN.....S....4q..E..<...z...s.^@6.F...L3..K.!(.J><,..".c..D~ldQCwO."9..d.Jq...z>......F.8.eR?.Yf..q.V....u.\].#....f...Rpi.:.>.7lDl.2....PLS1.e<.u../.rU.e..m....X..iU.....d..$.~.hr.....0.1.)....J..a.....afZ-'0...I.`U..h.QV..f.."5[.....I....`.....a.d...P..U..=.L..l/.Y.[.......Z.u.....I.......x,.C...IS.......,.j.C.Y..*..c-^..,r..V+.....p.\]......oBf7!..8.Z.e(.{..8.%l..<m....:v...*p....+1>..."6.AR."
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):40438
                                                                                                      Entropy (8bit):4.887643202442314
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:3005BD39BEC8FC0CF3C56360BECB79A0
                                                                                                      SHA1:472342AC30A44C5ED06C82A906F36C9416215DC7
                                                                                                      SHA-256:ECCDE5B51BF7C0367B3FF660BAFBA1EE27E591EC86B7C3A4B5BA034F713E1B14
                                                                                                      SHA-512:42F72F806C3282FB6C55895C90A9989C7EA86AFB8A690AB2ADC3AE80D6D2CFA4A1843EECCEE6C9DEEB91FE14BB8713A04B4A42A7F3B669B32B3D95C7A3406897
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      Preview:{"accentImageFit":{"flagVersion":3,"reason":{"kind":"FALLTHROUGH"},"trackEvents":false,"value":true,"variation":0,"version":1938},"addCard2":{"flagVersion":10,"reason":{"kind":"FALLTHROUGH"},"trackEvents":false,"value":true,"variation":0,"version":1938},"ai-credits":{"flagVersion":14,"reason":{"kind":"FALLTHROUGH"},"trackEvents":false,"value":{"enabled":true,"referralBonus":200,"signup":400},"variation":2,"version":1938},"ai-credits-refill":{"flagVersion":8,"reason":{"kind":"FALLTHROUGH"},"trackEvents":false,"value":{"creditsThreshold":200,"creditsToAdd":600,"untilHoursAgo":12},"variation":1,"version":1938},"ai-deployment-circuit-breaker":{"flagVersion":3,"reason":{"kind":"FALLTHROUGH"},"trackEvents":false,"value":true,"variation":0,"version":1938},"ai-deployment-circuit-breaker-enabled":{"flagVersion":3,"reason":{"kind":"OFF"},"trackEvents":false,"value":false,"variation":1,"version":1938},"ai-image-editing":{"flagVersion":3,"reason":{"kind":"FALLTHROUGH"},"trackEvents":false,"value":
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):20853
                                                                                                      Entropy (8bit):5.479214443016219
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:50A4739E30489E6E1BFA3C516D09E769
                                                                                                      SHA1:4D05F4770287AB15D305BC81E90A15EDC6FE3186
                                                                                                      SHA-256:77DB3A814B522288645E5C994FD7F538E4899223D77583C7A155F79D39F1FFC1
                                                                                                      SHA-512:3ACB0D0C7C9C13E3D87CA2092D5A4CB24FFFAB9E3B7C2A05F14EC769525623A8F8D5970F7DD1F8528F7A074072DF1BF15D3725C0F478119DE104B5643A61E42E
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://fonts.googleapis.com/css2?family=Inter:wght@100;200;300;400;500;600;700;800;900
                                                                                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2JL7SUc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa0ZL7SUc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa2ZL7SUc.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Inter';. font-style: normal;. font-weight: 100;. src: url(https://fonts.gstatic.com/s/inter/v18/UcC73FwrK3iLTeHuS_nVMrMxCp50SjIa1pL7
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 3318
                                                                                                      Category:dropped
                                                                                                      Size (bytes):938
                                                                                                      Entropy (8bit):7.776383260663337
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:4018118526A6C758F7D05578AEE65AC1
                                                                                                      SHA1:6EEE30E77B77302F708FD8927EE7334A7B910F23
                                                                                                      SHA-256:F438B70285C4AD3EBA7477715B8C4D5C800ECA5B7E3DE3C0986C7728EB8332E4
                                                                                                      SHA-512:13993D9A7389A472B28D68E38FEACBC6EBFF9ADEDD19D386A357864E206FC30B1764F7B23BE6CE85D28309F3CC96575095B506D06CE5C8EB87EEC81A87FF6AC6
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      Preview:...........Mo.8......ri..8.fa.........:....l..H.....E.l.p.........;..g...<e.:..Q..E$+g.</...Y.l....~Z..<...Q..#...."/.QTVe...U.h.4..q..n.V.j..9c,F....B..lQ........7.y.....h=...3.p.{<.J.2c#...a..V...O.[p.9|..S..j..~/..U=....z:....,j......Z,.A.(.Q.j0..j3.n...M&Q|i.r...$.8..x'..L...n.0>...RpJ..h... 6.E ..Z!yK..F.W.zE..6...D.....*.+..S0.Y......B..0...b.......E.`...pr......aQ.*...#...l1.../8 (....`..p...Q..u\~o..V..J..r.r..(k......*)[N...G.*}.....>.ON./..'.d..r.5..x........?`-..y)...yYg.....3...y../@..]..6.7+_.1.VY.\y.X.....Y......>.q..H.. R.c.....ZO...z7Z.T..M......._?.<z?.......|...5..A4Pm.K......a.Z..i.Zr..T.....LA...&Q{....${. ...P0...~rAx....7..u.p....I(h.:.`U..9hA..F..1.x..[.5[c..C.3....c=..h'P..Z..l..Fa...........|...~p..5z..^.../].".V_......<.}.F..=..S!.'.Sn.I.9tu....I..4.&.}~.T..u..L=. ...........o..]...O..P..;...W.$T..N.O...M^...x...7..f..t...4(.RT....a...2.W...y.w....
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 126624
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):43811
                                                                                                      Entropy (8bit):7.99321916608739
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:
                                                                                                      MD5:C5D7A95335F83CD9957D0C8C671D51D5
                                                                                                      SHA1:0270581046352A0A5D9FA41C1E777C2A54BF8AC7
                                                                                                      SHA-256:CA51F8158319438AD6A387B8E562DB4E5652B1024C4C60293862362B1BA4327E
                                                                                                      SHA-512:78DB215506CCA7CB599A05DD4F0EE70FCA4EB74D6EA4AA618F265C1AC7A2721E7569522868DA37155B3572162245B7DB413A56B18A6905D0D68F7A3C89C8F5DB
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/ad54e6ef-c1497d83c32edce5.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:............s......\.a.*..5`.8...r..I.L.V.].R.D...!.$.:.....@R.d).o.[7.I....{..u...n.tW.'....n...../V......o.....G...........u...?.i.....r.....KW.....W...u...R......Y.I.9...O...G.2...K=|.~.....2}^x=..}.y..|.>..Zo.-}....~.>....N._~..o.O..`.O?......J=)...zx.~z.gW..ooy.s...s...t..%..J..:..$.....N../...t~..~N.....6.g......g_...........].gW.g?i..K?..7..N?;~.....}.'../~.E.u.~i..y.~...T.........V.._...^._....I.|........x..Nc]C...Gz.S...m..m.......{-..I.Z...:...Jo.J.....#.....*.../...c.Y...'zC.~}...|.~...;H.y.. ....|..?.Y..-]..Si...V..!}.{.c..xs..?......K..A.Z....4....W..w.~.............mM....wz.>..s}As...u|...>.:N..N......].?\.S....q&}..x...<.q......Ob.|..t..V.._j....?|\.....N..:}.~..6}....Z..>..}....+=..}.2..m.......=H_....../.ou.t?...:.W......O.OF.^.}..y....g.].I.....".y..N.........E..7<<K...-.........@..._~...^........*...........5\-..>.Nl>..No.2....t.......y..Z..}.[_.6].L..HW_*....t.4...#........c....#.m.|...4m..4?.G...W..i$._.k..
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 515982
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):159059
                                                                                                      Entropy (8bit):7.998210358801599
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:
                                                                                                      MD5:EEEE084EF13B051F4E2FBCBCFF2361C9
                                                                                                      SHA1:D599D93CCEBB30376C7882ED65BF2F142FC2F045
                                                                                                      SHA-256:01D1FA06331010E5E9ECB9B527BA9E32A8FC853097303C418D1182A1CE6AA2B2
                                                                                                      SHA-512:3759B85143E80F0CD16EE4B026B2F73CC2A05875A20B7F62813892F531091E61F339956BE6DEE10075140B73F778B6F5CD504742647FE7CAFC40515F5F469B61
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://js.intercomcdn.com/vendor-modern.fe3bc4ee.js
                                                                                                      Preview:...........y{.8.8..~..o._2.dI.|Pa4N.t.$..I..Vk)...H5I.hS......!..}..u?.@.(....B.....0....b....0Z9...{k.9..3.w..7....eQ.....X.......W.....{v....?.:....n.t.._-7...$,.......,i:....&^.Q......Q.m..L.._<h..[.y.D.D-WO.sK...m.......|..p,.. .{Lg..&'v.}......G.gg....Ad.m.NZ...[>...r..x...1..W"Z..K......+i.#.. B.Y.$....5..8y..|.2L.@.Y..Q..fg..f.u.F_Ra.Nd..(A..[....Wk..{.&..=..k....2.sba{4......A....._.u..!....S...y..=$...U.b.Z...8`.`..[>mXK......".l.`/i-...IXa.X..^8..^.d..h.P@..oz.j..>;.:.m...JU.e|Il7.mV.P`.1....K....g...9f.y.(<.$L.\'q.l.be.I.5L>_...<._*F...8...AL..........b]...Z.X3!.L..../%.V.n.P...o^..X:..B.@.%c.! >.0K:o.=H.g]&x]a... i4.....(...[@9..".leGf..1H.....>m|ZB.Y.cX6jlgN2.....n..t.i0f.<.Q.....U.R....S....i.D...zp.~."@.......'.~.oM...3..;..Lc..`.Ek...WK'z....}9...`.q.-.AF7.B...J7.Y.FP.<.,t.1.c.|>.Sry.....{.<.B.6.....yR.8.4.##+5..:..4O]?..,t%.T.`..:.;...........7.5-..-.......V..a. [.&Vb....Z.M.....:.Bs...I.c..g....f.X+....L^..i...n{.-.w.)(.S.h.h..Q]3
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 22719
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):9232
                                                                                                      Entropy (8bit):7.974927372107927
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:267959CFED09CA55B528705B19855988
                                                                                                      SHA1:F5F1C988C861295FDF9A4D006A6086747512143D
                                                                                                      SHA-256:01AB9A05AD17E633E87EBA0DBBE9EB3F8CE5E143EA9FCCBA719A3D66BD8EF6C3
                                                                                                      SHA-512:601E1DDF48E22FCAA288ABB338D76C8A6D8E12A6F64E151A24B43E361E889CF603DB770AB68926E68EF36F2B52803A8C807F12CC964BC73A915F969DC69E3A97
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/2445-2cebfc2d3c10f6c8.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:...........\{w.E...?E..u.I.#..K........b..<^..]..iu..m!..a...2,.Y`..5...0......8..._a.~I..........u..J.[>.....@.)>.....4u..\..\.\.\(.-..[.P.f.+...Ba|.t...BI@|.|..k....vQ..VW-m..}e.0].T........J.x.......\n2........*..1....P...d..U.*+Y.h.T..r..r..]..4......z..}.p...6..C4Mku.t<j....*.f..s.yOUT....P.w..._iR.Xe.<m..l.,..LH*X.k...F].....0\..77.8..L!..{.....{{&.R....iR..oR........Y..I.hn..M......G..V....Z.#.3.b...VI...q..1.mz..ZW..-..o.z..).!.l.r.01..s.c.5.b.K......x.....0.zlrr..e=>U..rYO...Y.k!`&.B..SK.X%C.\..3W..-..U.e...IwA.......%...6-..}......_J ..,.e..!.......e.e.#.`ttd....f......TKMX..[.)U...cZ.[##.A..:.}i.*.Hu9!Y...aR.HA.:..F......IRNH...H.*.3R....\.....&u.R.%.P.82. ...h!.SjD.|<.'..NH;.m#yV.qA.4i...y.G..6.k......d...$..N...mX....x.N.t..-.@.....Ca.\.W....uR.....n5...*.@WX.P.R#P.....T..K...h.MR......n.v...`.`....8.g...F1~..H..HW;..M.S......aqZ.,P....m.r..q...B..3.A.JPN#...4...2..h(6....gA.2.91.=::0TE.`8....l0.j...`.3..S.b....... ..n.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:data
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):7615
                                                                                                      Entropy (8bit):7.97235837836466
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:428AA56811641CEA527ADF6517C5B1B1
                                                                                                      SHA1:55F632E8F44FEAB99986308CA7A795FD6FD68659
                                                                                                      SHA-256:1B084BE80DA96F76AB565C689CA50C3203F6A1BCE1DF45F71B5F671E1D06C24C
                                                                                                      SHA-512:29EF7954C6AEAC51C8BD4E5870DEE17673A2ADFBAB3A36E3E4358D1EF7661CD8CEB342A4C2C7421A621067C2C98707CE79C066DCC42EC517AC78731EBE7D0154
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://assets.churnkey.co/css/app.css
                                                                                                      Preview:.'f.HM.!..:|..oo....K....O.H...=...-$.db., [.m.}.*......{..bG.].}'if....i..,..........=.E.......I....pvD+...:V..XVwu....h..=.Z]..?......$J.......I...+O:....I...@iU6.V...M-..}.Q...**..._iMi....pK..u.;v../p..y.-).)Zr....3...L.5...u@.q3....A.9.......1....<...R.......E1)c.v.R..Ql. ..g&s.....&gx39.Cs....kUs.v0.k.8.[&......A..<.+.....n:..m.U2..t.%..\......ZL......l..N.{B......Q.<.....P_..Z5R..D,.}.U/e....h.6j...FW..c....g.o..z.a..3.\.c..C.....t..{;...]/.y.3.O.......:a6.t......5L.b^..U.,.v..}>7..ZV..........".-d....WA.D.Z...n*.A.V.o.(4r.."....N^.l.U.V#\.k7...;....~SU..,cY{;.....'.}f.!z.....o.....jF...F.-I....".P/..e.....Hr..Z.</(.z....w.`.....M.#k./..L...0.....G.0.@z.....5|.*....3$x....S..=...{....G.. ..`.t.1..?:.z..=.o.....\O.F(..Y......p...P..IN........._..T|l..{A4w.....K).T....N...?...^...!..*5mz+N.+.;'....).x..^.....(Z%&.....?/[U..o.........}...j.j. >l......jd.V...x.y....UW...!.......o......n0.G..L.,...E.uVu#...a.....z.y....*.F.p)J:...9W....r;6
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 92388
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):27814
                                                                                                      Entropy (8bit):7.9923463290891394
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:
                                                                                                      MD5:86A95DA23A74EF07E1490FE7766F37C1
                                                                                                      SHA1:E96232E12791B4E3DFA149FF7BCCEE8D5539E76D
                                                                                                      SHA-256:4F4A1BCA56D5DD26A2472C641685A12C3AFC69B1EA32953A7A65B01B3D332E1B
                                                                                                      SHA-512:962B7B8A17AEB07907C27F2A15F79454AA2F3ABEF69877CED4F13DCAE2455010F46C893D6A227C6F2FB8D1F579E20B8148CB7E0CD26F848374717A39B3C28329
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/4324-fd3635296cdf9914.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:............W..0.W.......E\7G.C..}.......B.\..R.....Lm...=....9.3...\##c...e..R..N/Rv..}..w.V.5.x.w'w.f....[M.O.zsS.U.l.U.(.....yZ....j.....~:l.K.....\6.F......g.Oz0g.N.....S.=;,.....=..Nz..`O..L...1._...N...(lF.Y...?..1.=k..>...wf....jN..8I/..."m6s..m...>.#s<v./'...#..r=.........`..}..1..............al.It..G.7..FI.|.hM.[.`Bs..N.....1.....;^.oaEe...Fc.y?W..'........JA.S..5..c.....1..nm..4f...F..1..k.ZcK.qyTr....Zf....`.z../o.=s....}q.99..Rnu.....PLca....^..N..i.3".p.<4<.....F.......'...|'...Pp.x%..r..Y........M.j...[...:.yt%.Qq.J.R...s..+.>Jj.w.).PS4....[m.o{C...6. ....u...7M}....p....w.R........0...~q..B....WW.I|..6.N..rcvnKs...l........X....VWW...W.?.....Q."...08.p9..X.$kP.#........d.f..,".$..xM.gO.Jx...A....t..s.:....&..V`.B=....p...nDe.....7.`........+,.{..q...@.....s&.7..L4gx3.I.h&....x.&`#..Vd..L.......{...n..:.?......#B..X.>.\.0....t3u...o.;..........=..x.......&.4..b%|yAT.u.{.h........t....z.y..+;A..*...F.YY.+-..Q<.H..R.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 731574
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):174464
                                                                                                      Entropy (8bit):7.997839451160688
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:
                                                                                                      MD5:9C8D9734AA1E6593BB9D3C770475681A
                                                                                                      SHA1:CD40D28A64E98C1E4FB5AD04F74AF7A882BC8E09
                                                                                                      SHA-256:A6DA8B830FE952965690B99D8BA29E02DB94CAF10CF71168B4DFD4BED1158E64
                                                                                                      SHA-512:C21D46B170F8B38AB0E8C177307714614546445DFAAA00A08A5A39E6C609227EA16003C00E5EDE504A73D0C3DA4613123F9391C26C02308D97A2184809F6642D
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://js.intercomcdn.com/vendors~app~tooltips-modern.aefe08bc.js
                                                                                                      Preview:...........iW.W.0.......Zj..<&.e..C.4..p..C..R..$.R*...s.<.3c..3.3.......8.3t..N.3.I....w.{......RI.$..u...).:.>........}I.....?($...I..(...^.... $]...I..7...."I^E..S}.G..v^(..^)v....s.df...+W.....?..^....A{.P....e!...W..-.....~.JU.B.=...Y/]:|...B...G..r...W/.r......NtYm.#.JH.'......=......NF.E.bq./~[p+v.P"......d..*r.."!xV......!../.....9..~[t17.%.e..8.,d.rP.,.e.......LT. LC........\.T...!....|...Vdo...[....P..WD..KsD..)..D...P$..e.%....Q....K.,.(....6....e1.Tyx...\..l.E..h....a-.H.Y..*....R.1....~.....R.b.s...%...K..4./....z4...7.X...*.egeg.BO.[.&...buT%.,%..U....o-(......6..?.G..Y.UG.T.=d.U]..J...n...d.[8.~Ka.eX.b).8.....R..."E......y?,..E.-.....R.H.6gI..+Y..UE..y.#..Y/..|../...P...w.U...S].;....&.X..6..?:g..L..]8..#].>...eU\2....^X..?..p...Tc..q.(.\..<@...^"K>.0...3....;.#..~.....V.0|V..G...G[U.l....8.c....V.e^@Br.h...R..x...N.%;q........l...A.x.+.K...B....jk.....\A..X>.Q0B..yW..r..'.Zv..b.m'L.;...a.....I.SY...s.2..>....w..+.yqH..x[...
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 215746
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):57664
                                                                                                      Entropy (8bit):7.99465800112595
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:
                                                                                                      MD5:0532141CCACA55155E6457BC11D9FAE2
                                                                                                      SHA1:295D8CEE11A5ECF72B816D71A406325F39769D0B
                                                                                                      SHA-256:07C5095D820B50945745D9E16631CD38A7CF562B60FCA932472FAE4F45351613
                                                                                                      SHA-512:CC548E34AAEA02DA7CD5D38F555DDFB30F1163E3F9EAC63D8B43E3428ECEED1CE50399603330CA29379B40A4B6D509C709310FF715ADA81BF48997BD7B17D133
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://js.intercomcdn.com/app~tooltips-modern.c62baab8.js
                                                                                                      Preview:..............H.(..}.J.]..BF.P..S.......}f||....K ,..0..g...\.)...r~3.wg...R.F..X....$.G.uV.........a.7.~4[-..E.Q8.....rw..C.Y..Y...n.].`o..F../3;.....m...}./.....z....J. ,w.z.bG.S.u:..Q....7(.l..T..._[.6.)K..sg.i{..v..v..Y..~Ztof..'...}k..~.~../....].....=..37}e..Vo.q2..gKo<....Y.....0..,.F.._..6...x.x.........ptm....{'P..DN...9<...a.$...-.\...[v....V....*.U..~.Y.g.......BQ39=..?..Ga.F}......0.n..9...b\M.z..#....q=...j..7.....s..(..."y.*@mo..k.1...G...,.%>...{H;.....h...g(....9.q..P.F....i.6.....b...kCH7.....xqR...`..`.w...I"A.vv..&p.8....?0.>.D...3...3o...l.g.&.....>.o/..n........=|}. ....5\...j....a.....H...p...!}.].?..$...L..K..b.....A..4#:t.(`.Q0...$\$.....n...8..$\...q...LB.,=B(..q4a-..p".:K.....+8~.&.^.#/..*..;...6.....y...\.. ..H.s.W.....n5k.s6.[.=,u..z.^ >u..f.S,...F.U.I,;..a..f.......a..p.....l.....R.V..:...ArwgM<?..*p.8..&:`.'g.g%....v..b.......N..p."..?.G.x[pPs.=.7d..7B....TU{7.i5....I.:.6.....>._.cZA"....=..Iw..[a`a.*....
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 23283
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):8062
                                                                                                      Entropy (8bit):7.975088790847197
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:0BD82367B4C84B0007F42D2E61999CC2
                                                                                                      SHA1:0236553B45172F51B8FE8F442A8CB9A82F79CF5B
                                                                                                      SHA-256:4452D08BB9BA7A335B98D06A8790CA890CDC8215F76A83AD908E42684AF73009
                                                                                                      SHA-512:DEA76DADFD4F874037B58DCC0A0F16E7F47320B7E25DB6D7ECCDE3CEB189EB97D83A70C5445FEB1EE73E96EA6D103B406D66A760D7EF4743D6A1A960ED4A7A97
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/9863-bec749267f8edaa4.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:...........<kw.6....].L!........4.'.>.=..I.(R%)K...~g. .J.....<l.......P[..'.7L..=...\....N/&.`....\.KK.....s..'..]..n.M...l....F..Mh.z.6.....g.<zH..==8[...I..k^\..U...a.x.XcI_.s..eU'.z3g..Ye.$....s.YWLz.x..Hc~_...8..X.N.Y..ct..wYrC......!`..D.Q....z..4B.^o5.....n..6X...N.f0...V...sq..A...8n..5.K.V.N.Vc*246.*.Q8....G....:.:.<..E.^.~..-.C.D.0.*|p\o..a...Q..j.=..T..$.}.g(U..Jz5...a....Y...>....o...$b.0.yc;d...n..P.-....f........b.v>4..`.............(..Z...M..c.....n..O.^.6;-6.....]h.....{...2B.&p5.....b.z_8.....2..C..{6.....j....[..~...x&...=.j.fk..T.:.>g..i..5.Gl..2Oq.frLQ....|.,.D.g.>....hz..zn..8.%.....)`.3C..0.oA.C.......D......`....p.w#..-.V^. W.O.Q.....f...5...'L+..1..!.j.R..-5rD...Z...Z..E......`.$.t..w....]..\.=7.@7......h%........'.^..Y.`.T..........B..J.*+]....wk..7.uu..#n..C/.5V....p..|^.....i..N..E^2.).D...-(.N..j....R...T...S[.$....h..'.OZ...)..:.@L4O.nQ5..c$5...fa3..._..O.t.SH.....V........`.j.....lm..<).V.g.....^.....9
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1305471
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):386431
                                                                                                      Entropy (8bit):7.999016315539206
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:
                                                                                                      MD5:CBF792F0B27B9E5720C1A3229CD13F73
                                                                                                      SHA1:8F645DC9A7A97EECEEE78C57031103E6CD5FEB2F
                                                                                                      SHA-256:5BF42D2ED65BE63B6C91D1345F453C4610217E358241D45AA476F9033EA15FCC
                                                                                                      SHA-512:8E17006A273A4317B3788F1FB77633ECF46E41117EB788FA1C97BBA81E7C8CC848B405BE58AE38BBAF6BDA9960F9EE54745B8076ED57414080768FD68A967A80
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/7762-acbc6dd5f7ec840c.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:...........ks#.u .WP9m......IPh..EV...j.U....N.. .D&:3A.."..L.L...&vm..:6.Y.1.G.%M.d../.WEk.X..R...>b.?.9.>...d.........s.=.{....z........<..m....;.0..8.........6[.V6...b..f.8rJQ.......n9f..Y.O.l.......;,.-.\.V.WM..c.^_.....z...|..ku.yX....n....+.....B....:X.V.....W*.5x..c..Z...X..R1.._...><VW*....Ik6i.W.:...fo.wb7.K..c.B'......02\.......{g.t.3...w.n;^..T..uo....8........k{.....v....i.[........5Y...BS{7.wS..zg.w...R..j.[3....f...........~.}...k...w.9.Rc.:.x.A.......!.....6.../..f..w[...[.<'N.,.c..._:..C{d.s.E...il.Y..d3Z.}..L.]F?....a}'.....g...[...x.r...3...l.i....f...e.i..^...........ap[..~.x...}h.6.n.B-....^0......ze...-.a..b...E.,nD,.?gvn.~...cX.8.<.....KK7..-U......-...e.`..vgP.I.............n....Q.-.Bl...Ew<....W...[....'..f..eY>./6c+.,0.n..%..p....9..RH.b.&..NT6/..=*.<<..t.r....e..a._.u..~.3Lh\.`..:b..b.Y..o}.;&.Lx5..c.G.iwl.k.m5i.H.}f..u...........1...+..rbh./&....c.:....l.waK...\..../..MUSvaS.l..n...\....,=.n.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 29101
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):9638
                                                                                                      Entropy (8bit):7.979104624508867
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:617D73F57A6D61E9BC0666AB65CC53B8
                                                                                                      SHA1:82E9BBD992FBDB9F9D503F8D0FEF78D2B61637D1
                                                                                                      SHA-256:E8BE4AA34FF72D74514E9F2746C35F2A85DE5E5D11AE7578CD1FE8C1E1A20C79
                                                                                                      SHA-512:DFC20FA50C750F81CF55E3B36B00FE15F4F9FF95CBC2C59F0EB2AD4482E48E2887711AE6FF8661841597D646BAFD4CD6C5F8F8863F4AD04DFEBEEA51F0720DD4
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/1970-b8420d00e53b4ae5.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:...........}.s..........z...,.rX..$&~..8......2B".0..........~uo.s...<zz..=...e{....'........Tm...I.....}y....l.3ww.Z%{OV.r..W2.x......g<..(.........g.L!...d..c.T.ge..c.R...M...u...i...Sw..xdax....1G1..~6...2............>.O..q.KV..0.3lK.4.O-.F.."...-.13Fc/.55.S..@.9<..cY".Q.6mG.F....V"Z.E........3...*..L......'.@"..HS.......a.z.p.-.Y.....#..4FV.cS7z.......L.3.Y.N..1..6Q6....3....B....@.rX.|/v..aD..OjmO".[....t..s.....2..>....c..-.J.k...~?.[|U{j..H.{^]uF.)..R.Y#o.g....6...~=.x..?..PV1....Ih?.&.]......W.3.;........(..r..A..`.m....c.\...l.K7>....`.....ri......7..T..2..-W.Q..\1[...4...M.9].D.*.......N.Ab`...7r&...blxLB.......!$.....a..*.GcD/..~.3&Y.F.{N...-.B......%.r..i..*+....-.,..gO...5Q-c...}....#{2....e`;:sz..&.=.i...."6.=)...2.p.+.u..r..xi..8....T7.../.).K]..&.c...HkR....m*Q_..j....SI.......*.. .B1.MM|...EA/z(..1...I..R. .y//...s[..k..v.....{....M:...]&sA....k*.}8.3Od.M..U.9.iG..2.....9..o.E..H...z.!_............).Y.9.%.B.d.t..&....^.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 55709
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):19458
                                                                                                      Entropy (8bit):7.988424801682282
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:F5E08C1472B3E4F2BFCFEC16191C8E42
                                                                                                      SHA1:48B404A262D3D1B12558B8716CF1CF92855A437B
                                                                                                      SHA-256:3D28CE11C2BBD645303B7A5A785E4130248C6B28626015EC48DF3C7DA2FCDE92
                                                                                                      SHA-512:877A51599D1541A3E261B5067052BE4F04EF881207B36B9AB18AE1210A69113CC8D54A170A21E46CB2EC20CEBD80212B9D044FAF2B7E608CBFDE89E3B6472AFF
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/572-df19130b66f7ee63.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:............r.J. ..p.h..@.._t.e...K..ER...P.@....\.(...q<....}{...'{.........;..0.U...J......^.XU.KVVVfVfV.!.@...DQ......p...........%........Vr.j.....j...S.$...UW..%-..j...ej. n..:.Z.v.L2ww.WquugL4].q.9....Y.T....l_..CA..}8r..JQ..;..%.oL...U.;....KU.+C.._......~....GC....u/G..!.~..I..?........~..y.h..N...I.hz.....t..y.m..gN....?..G.y\T~..N.....ZVi.....T.i8.r...tp..6n.O.o.-...Vs..'.[.;}2..:y.~.?....c.9=../.;?...Jc.><x9...Iq...........V?.T....XO.i.......FC...f........-e......$R,.../<g..t.....Y..y{.0)../..V.}[..^.3..g....E..ftY8.../.....i..z5=>>w.O.....miT<l.7?.;9n.,+._.....C[t...j.~.|;.Z..L.._...g...g7G......sYh.O..a..........5.t.M../...'}.D..U`j....VOf2.J>%.....6.f-#.N-+.J. .V.?{..RK.!..TRP..U........:BJt7..-..1...=$&..........P.j..;...1O..{z..9UST..r2...T..%..R.J......;l..=./..8a...#....%y.....2.........ZO.t....<....z4....3.Fdx....d....w..5X.J&.......^M..wUCq....5ML.I4m._..N....-.L.$I..N.8Y..>.]...Z.H.bB....o..=A7..P.L..,.)R..
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):40755
                                                                                                      Entropy (8bit):4.8994725262138195
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:FF2DFFD2D9800A998E5571A626278BC7
                                                                                                      SHA1:FE75D4BF21817D08BF842A643E3C8B7780DDD836
                                                                                                      SHA-256:02B3125C5B2850EAE07B55CBEFBEA02928678B7AC3B96EB477D7DA1D430B2CE6
                                                                                                      SHA-512:CE490DE79ABB95C7D02E46D4ED8B450BFC0AFA5425EB9F8F064898FA5F617486876FDC0F026C98D0AD039EAC79EDA9D401C1EF86EE5CD14A97335FB3457452CE
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://app.launchdarkly.com/sdk/evalx/61e83cfd8ac5a016e6f0d0b6/contexts/eyJraW5kIjoibXVsdGkiLCJ1c2VyIjp7ImtleSI6ImxkX2Fub255bW91c191c2VyIiwiYW5vbnltb3VzIjp0cnVlLCJpc0dhbW1hRTJFIjpmYWxzZSwiaXNHYW1tYVVzZXIiOmZhbHNlLCJvcmdJZCI6Im5vX29yZ19pZCIsImlzTW9iaWxlRGV2aWNlIjpmYWxzZSwiZGVwbG95VGltZSI6MTc0MTY0OTE3NzQ3OSwiZGVwbG95bWVudEhhc2giOiI1Y3l6YnRzbm0ifSwid29ya3NwYWNlIjp7ImtleSI6InN1Mm9ocTJieWRhOXFiYiIsIm5hbWUiOiJTdGV2ZSBXaWxsaWFtcydzIFdvcmtzcGFjZSIsInBsYW4iOiJwcm8ifX0?withReasons=true
                                                                                                      Preview:{"accentImageFit":{"flagVersion":3,"reason":{"kind":"FALLTHROUGH"},"trackEvents":false,"value":true,"variation":0,"version":1938},"addCard2":{"flagVersion":10,"reason":{"kind":"FALLTHROUGH"},"trackEvents":false,"value":true,"variation":0,"version":1938},"ai-credits":{"flagVersion":14,"reason":{"kind":"FALLTHROUGH"},"trackEvents":false,"value":{"enabled":true,"referralBonus":200,"signup":400},"variation":2,"version":1938},"ai-credits-refill":{"flagVersion":8,"reason":{"kind":"FALLTHROUGH"},"trackEvents":false,"value":{"creditsThreshold":200,"creditsToAdd":600,"untilHoursAgo":12},"variation":1,"version":1938},"ai-deployment-circuit-breaker":{"flagVersion":3,"reason":{"kind":"FALLTHROUGH"},"trackEvents":false,"value":true,"variation":0,"version":1938},"ai-deployment-circuit-breaker-enabled":{"flagVersion":3,"reason":{"kind":"OFF"},"trackEvents":false,"value":false,"variation":1,"version":1938},"ai-image-editing":{"flagVersion":3,"reason":{"kind":"FALLTHROUGH"},"trackEvents":false,"value":
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 1913547
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):590208
                                                                                                      Entropy (8bit):7.999214390957963
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:
                                                                                                      MD5:9E1A28A5DF4385E744C8045563511324
                                                                                                      SHA1:F72FB70A2E989A91D8BC60003DBE2514B0F4942A
                                                                                                      SHA-256:E084D7FF45F749BFF945B632207250AC99EA66C8EEB9FFCBD7A1980C61A43E03
                                                                                                      SHA-512:A9918C432E7B0D7971A811ACBB69B5D96B5881DF9AFA99C0E7CD4B44DFF67EB02110D7FDA71857A720713043990116F077F6A808E5EC0EF060A47AA7C60B640E
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/7811-95fc21fe63dec224.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:...........k[.F.0.W..\T*..I.......p......F.H.$C........I&.~..{_.W...g.u.7..q._......<.............yv..z...n.......r....^/.y..Y.F........w...".?...]............).DJ..:.a...<..Q.c.."..<..88.....f...4..q.......f.0......,..!O..4..77..xS....ri..'...H.Q..=..L5......:0.i...........^..r..<.l.Qu7"Q{4v...l.X#t3.....F..^~.&..+.p....g..fY...y<....t....%.w<qso.iDY#N.F..&0.t>....c..W.!u.E~.eM#_.Wb......d......S...Z....f....C#.V8uI..z...z0.h...^.9.c.fq.......9..$...N....-N....+W*.+..JE}.#...+...f.G.g...5....t... {.co..u.&.:.z.7.x.?..]|w.^..8..:."....f.+......F..w..4+.'h1._j..w.W....&......feH3Y.Qv........28.x....t.g2....B.G...Ma/..t.....D"......p.>..n.ac.........$.ge5U...d.9..,vxs...;.I.......b`.........]V..m....@...$.K0.. ..!@.<....X.`.,....O....0}c...7.^./.G.k......3..,...J}L..6.gn.cT.......y.[....0.K...c3.......[...j.c.I....Y5)...U....=.}......P$..s..MDz...v<\y....t8.v7...n...o.....P...#...Z./..R7 .....`XD..O.y'{...b..NS...H@O....k1...l..... .
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 24024
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):8207
                                                                                                      Entropy (8bit):7.9740445229690025
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:7EA587173508CEB26DDD7A22BFF35D70
                                                                                                      SHA1:86E53E9CB0A2DC87BADA393497A0F8813CF11CA2
                                                                                                      SHA-256:7CB6A7BCF4E4B211DDB1CC72C74428EC488C721CC343B97E78AE028F0E5A57A2
                                                                                                      SHA-512:379B382E6A176CCFC2BA6B33BD9FF5E54AE5319C3E1C0F6DA3101FB43C72B026B41F8221BDBDE1BE7468CBD126C3D5B2C7B7D684C8EBBFE22078C0BC6DDB3E16
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/8911-b69a48793a5e08a1.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:...........<[[.H...W..,+.i..l0b5.......&.e..Yj...F...........2{.'.An....U]-e..F.D..(.j..!}d...........Q...|}..p......^.uCf{..nKW.IH.....j...}.U..0.........jv;.q.qok.........6<.......};;.]....io55b.c...ii............t...VkO#..o..v52.Q[{-....7;M.`..m.!B..i...\....wF@}u..)......h0.!<.........#6......c..&1c.7.Tmn...%..o...&..]........C.o$.\.+.(..Ja.l....Z......$............G]....l..u|.......A..~....8x`.>K.Sr. 2.'...r.|.sm......Fb.....f.o..j;0PW&~.L]f+.v..5..2t.BL.....y.......+.n.'.pz..........$P.a.3.>......l...<.=1.=.fOz...V...!....0.X.f..9!Ga@..".'....<.a....p.x.?...g@.....5f.....#.1r.[..]C......uH....a.y.q...b%f.....Cs....y/'...l..?q].8y~>Q.l..??..Vy0.T..!3k..A..^....u.G ..........82$a..Q...=.|.h...V.r.PK!.c'a}P6...g..A.<@fAv0.D!1t... ...%.....H_\..3..sG..[..{...F&A.:..a3..f...:..$.<.^. b.[........@S...........,.<.2**.e.Lm....R.".,>.bg......x}}-_...|5.P. ..v........~.0.]l.;..|%'.u..>..,#..ZL.@....(.8.2...(..l*..R....6...F....SQ ...v}=
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 312591
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):82597
                                                                                                      Entropy (8bit):7.997288367454523
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:
                                                                                                      MD5:CD7F502F43C956D4505C847B664C9023
                                                                                                      SHA1:31583CE0C1445BADE7A3EBD3BA33878D0FEC5322
                                                                                                      SHA-256:50735EDAD25C99A53ECFC3CC2947A33C7CF69D21CEB08C63994A4963BACE2CC1
                                                                                                      SHA-512:EEB718297C62E11F6D0EAE727CB2DD3F479D7CC1FD7CB1F5BC1A39BE2758DFBD8931C68EB96A195D96707D3DD215B895AAC1E0B34FCDCF326B39EF79D089C666
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/b13ba9de-693ee4b2b0cb0b28.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:............{.G./.>.EM.Z.n......%{..l.`...1.q..$.jU...%$..!....l.6.e$0 ..._<....y.;rK`....'"2.*..-{....xPWeFfFFFF."+.R-:...u..)G.W..m.-...Y4.....W6.~...-..B..Lm.xYM.......,jH..7c.._.nT.Rnf........Z.x3..G..2..t.n..Z.p.L....t4...p...VV.kd......p.].......w...h..4..W.-.IgL......Mg4..[..~Q:c..eK^Y........t&.....Kgrp.....%.L'V.J...t...5...Mg.p.t.bH,.U......Z.-[...Xk}}-T..K...3=....Y.:..........e.b.......].k..-.....k..J.Nfu<.[Z7........f.L....k.}...Ss$..(E..vV..n....zf}....b...Z.%l.=..?.d...nt...^.p.u../...t.....hd..N.v.N...X...G).q..t..:...)l...^..F..llI/7.S]i...t..tz[....E...i.m..o+..L`#.C5l..6`5.@Ww.wdV.BIas.CrW...........$..~...{...n..S)'cb....k.m.SF..osSz:.#...N..n..;`..dn.m....H.W.,S..I..4....r..;V.G.2.&.Li..D.J..F.V(..H>i..4..m..5.........EM...H....Q-s.af;[].v.t&....E..)o.}-V..N.T.......V........oY.q.".Sz.f.hN ..*."4..0....FG..X..:...y]s......S+.I,D3}.b.....7@.v4y.......fP.+...K.YL..p\Q.8&.X.I.<.....~C3s.DY'.{.W...L.71..>...,&..+..}J.MR
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (516)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):11831
                                                                                                      Entropy (8bit):5.172284391361766
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:5AFEBF54F864463A5E3EF3204439260B
                                                                                                      SHA1:091B9E1917E5327850B2FD66C16C31E2A9DB7DB2
                                                                                                      SHA-256:1608FDC5C8193C62DB7DAE4E4E9F425FA0C221B48C626A004ADFC602ECACF971
                                                                                                      SHA-512:D2626E60DE4309E0FD5888910D2C2E2C305F2362531A829CC59405E03C684BFF934C2853582EFC2AC7C5735D86C742C76E1FA1B71D319318CA20EEC3B4A33C5C
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://use.typekit.net/tiw2cwq.css
                                                                                                      Preview:/*. * The Typekit service used to deliver this font or fonts for use on websites. * is provided by Adobe and is subject to these Terms of Use. * http://www.adobe.com/products/eulas/tou_typekit. For font license. * information, see the list below.. *. * adonis-web:. * - http://typekit.com/eulas/00000000000000000001007d. * - http://typekit.com/eulas/00000000000000000001007f. * - http://typekit.com/eulas/000000000000000000010080. * - http://typekit.com/eulas/000000000000000000010081. * halcom:. * - http://typekit.com/eulas/00000000000000007735b03d. * - http://typekit.com/eulas/00000000000000007735b046. * - http://typekit.com/eulas/00000000000000007735b056. * - http://typekit.com/eulas/00000000000000007735b05a. * p22-mackinac-pro:. * - http://typekit.com/eulas/00000000000000007735b3cf. * - http://typekit.com/eulas/00000000000000007735b3d4. * - http://typekit.com/eulas/00000000000000007735b3d6. * - http://typekit.com/eulas/00000000000000007735b3d8. * - http://typek
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 197282
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):59312
                                                                                                      Entropy (8bit):7.995325394356255
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:
                                                                                                      MD5:D6C314F6A1C061DF11AFB7A0A4E678AC
                                                                                                      SHA1:78F688980E6D0B83FC4FF0ADB501A9B6864694AB
                                                                                                      SHA-256:2015CC610C0C3D0ED6DD1C3C64BCC5A3DE25A72AA8BA603181A96AECB3FC25A6
                                                                                                      SHA-512:EE5E98C3684B8176D6BB58ED512BBBAB142D1F42E2E6AE085C2A78C3F8F749CF1E5B6055623FE76078DAFB4B9A6964D2377EDDAF05497E4F11BEE869B4ADE79E
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/9695-8f8ecdaf663cd4dd.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:............v..0.*2O.C.,.l.at..N....N..m..h...T../.4.........5k.c}O2U...I.N...;....,....P(..f..7....}..N......n)t6.t..d...N..hnv.]..j:.OR.[.{c...$..^j.\M.^.Da%...+.:..........q...Y.t.G7....fj..j.L....cB....{.i.V.u....M...j......uF$d...o......x;..N..d...K..]K..Q.R......,.:..A:l.N..B<X..^.C...8(u..z....a...@i......1Q.CRd...5 =E#p..h..lf........M....(..^..[....E".g.f`......."hW..........$. ..'.=...n.{w.I...VXMFA.........[$p...7....`.....1.3....D.s.^..y...'..A8...$J.\....cu....?.^*...m.........j.%t..9.-..(-...).#..U....&..I.E..^?....8 .8...E........hr..}.vi@..40%.5..........D.40$......\.?.........[V.5.eH...........0#.I.8....^....j....b.....6P#.g.U../.|++.H.T..22]'.Z.|9n.^rr......;>;I`.D.;......#.n.S.t.....W...wAu..~.......e...1.d..d}.<2.<Q...D..D....d...d..Tk.`A.h..e....y...N.YZ2..e#..).0......../.....9..k..._...VS...t...b.......'......v..].....0.-....K..c.....~<89;..#..C."........Q..F.,...~<|...yJc..i.....6J*.1zM..^.].?..
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 76157
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):26863
                                                                                                      Entropy (8bit):7.988679863040047
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:ABB09EC28C72DE5BE7C2C6D0704B48D3
                                                                                                      SHA1:32E08948719AFEC48DBD8BE5874CCBBA446173C2
                                                                                                      SHA-256:15AE44F4D24ED69CAD2B4F735376FE362D4B73024C6D14F05B871D958FFE360B
                                                                                                      SHA-512:034FBE13676355B03F36C5AF78A81E910ACB55A03A3162AA176E8C50AB635C5D36E92DA96F8EBAB803271FD8D5A8A05E8E8947EB20F6BB038AAA4306274AD774
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/7413e8b9.26789ad7eaab3ff4.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:...........{v.F.7....[C.@.^|..2].r...Xv.gdM.DB.,.P...U"...s..6p.p.3..[.._D&.RT..y>..&......W...e.X..tZ4.[.d~.}........]v...7/......Y.{{..j..z.`x.<...p.J.........i..Y#m%.ER.-.F...t.I.....<9J..."....d]V.M#.R.HQ...i..i.|..o.E.^.>...d.9Ivw.,..y2.s.i.]..w...EZ...=NN...U.Yw.*.N.....q..[.......T...."..]....?,........f....m:.N.Z.uN.x1..*.%.hV.\&.4...\.7_.Ez...+'..B..}x./..g....:3.*zX;w..s.=..i.J~i.....U..]}.^-n.V..t...-W7.t...V.....l.!.W../f...v...%./....E.h......iv.....i.&..g.e.(.......|.....Ew......*..P..tig..S'..0.C...>....f.-.R..<.7....z.."...../.1.Y..........Sv...G..Ew...UM.o....0....m._.F...|/*...l..n.....FQD...!.,......p.;D.{.!.F..G..E.@..s.F......q.ys=f.H...kbogc.............U.{y.E...A<...b.k...g...}.h-....}......!....u.PNZ..Z...J.].y.{..."......;-..P(.v..7Gx.......\.....^[.:,I...m"..d.....iv/je.<..h[<ddd.;.1..ES]&..v[..=...c.3...F{.z.+.M.. {qp.Z...&@[.9.H.K0.E.].L.5..d...[...MZ.O...hnG.N.^.e.+.kX...y...u..3%.v...6...,.....6..D..Z...
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 22254
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):7960
                                                                                                      Entropy (8bit):7.97169088804115
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:4312761FDE02B2CDC26CC1373BDB9745
                                                                                                      SHA1:787D55D5FE4FBAA30B929C8E0276DA0FCEF5B92D
                                                                                                      SHA-256:D745FC13DFE46DA515F3CF8F2C3CC0B56DE3C234EEBC960C69D2F31E0A26C6A9
                                                                                                      SHA-512:EA84E9454E93D922FDB0190EE67EB2F0403AD4531E9508B7C3D9E335913CD4168E458B2C4CF3A71E888FF15EB3F4C248800CABB89814C335F053769D884BF47A
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/9006-1bd1af31005d26b9.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:...........|kW.J....+"...3-&1O..Y1.1....u...E..... /c......$>..{..H..GU...=j..).9.........fmc.....$;co(..W....Y....."Rb._.}].c.f<.54_8.e]...RDx.D....t0Q.Q...\.R.....l../.....B>+.....JY"&<.r.rE"6<V.....Z.....[...ID..B>...<....<.p.B1..M...(Hd.#.K%h}.qK.<..qb.......l.$.9..K.XY.....;d#...E..U.....r..f.T..K0V.....$..X.#.-..j..h.c.P..gx,.+..D.Xk..]..a..{.WE.l.R5'....\....{....|F..6..%=y,..=...=..>u{.+H.F_.2..Iu...2..4q...:u..a:......m.....?..F%.t...Q....h....Q.e...1a.....$.,t.7,.7lKY...'..N...z..-.....U.M.K...ik*.....#...E..XWs.$-..-:..n/"...(\\v..gB....C..q.....o...]......;14...n!.~syV".CW.\}`fK.R.....5......M....MS...e.(.o...@6/.=.,P...36..wqk...........D.=.cW.%...=Os.........#....b@.:...j.?.....<6.b.~...V...../..I....u..glxe+....n.k|..Q<...:.....(...R.|.....9.......#n..#.[4Y.t.4.%........_F.If...T>".Z...&..g...Y.iM.5..>....@a.....[.BS..%......v.g0..\.C.vj..G0.l.S.c/.c.Q..Y.y}......1e....N.4.^...->....O/W...k'......z.bE.c..I...|.......v..x
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 43349
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):12056
                                                                                                      Entropy (8bit):7.985110289250833
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:4FD2BF2E6A3EDF42C63436441D2FB382
                                                                                                      SHA1:2D89339B1F19E97F0DDB5AA638CF687F3489ED35
                                                                                                      SHA-256:D70C87CC0089712AD2D752BB60AA475AFFB2B36806AB78E2BD9D344722107C1D
                                                                                                      SHA-512:AB661614DB426E64D98B13FE94ABEB89B8296207FC70504597194AE091966257A6623DB4E996EE1061061E1AB14A4197BB973A6E356B74E919295F0704FA5640
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/996-b1f03589c07bff77.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:...........}.r.H...~...r.V.&%Y.H..Y...c.l]..56D.DX.....D.y8q".m..>..8.....a.%.Y7T..Z..3.s...deefeefe.NJ'g..=....q.]......Z:.....4O..........n..[.S...c..2.E....I.'...O.8.R.,..Y.G.%....~.=..%:.G.{..Q.S.L....,O.V:...v:N..S.8..9..U.".E..q8.N..d.. .....>..........Kbx.....sI...6..1...k.....q....d...........i8../..|'.?....}?.j.....\...<.....r..V.d...l..'>..;.n.}.....:Cg..4.>.a..n..pH.,......mX..h.....s......you}.m..2.....G...1D..b(.w%.Y..<.pJ+..Y.}.8..[_.pj.)m.Y.... .F0..v..... ..k.`...F..H.Z!.6L9..]g...y~I.,..].b.....A.I.A.JA...+.....{..^...5.K.w~fH?#{;..%y...b2.......=<!.G.a........f.P[8........i?.Q...x...).<...b..w..O..{.......hD....K~v=..Y.~.D.xD...^..Q>...?.E<.(+Ev.F.2?.h:..P.*......8.ZCC..z.bM.e..(....I.\.<..# .w..a4...nzLO...{.2.m#.r..\...Oc..i..}9.Q...l.A...,....$<..>.{.?..y....{#..1.....J....9#I~F....4?.+.~M...F..<.I....\....f...Ua.lt.....8.9S.".......;....9..d.aK.....^....V.[...9....k...J.?..xK...Ir..+f.......U.f........v...X...3`5b
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:HTML document, ASCII text, with very long lines (1371)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1980
                                                                                                      Entropy (8bit):5.540064077306954
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:CC1A264DA806B566A05D37A4C082EA79
                                                                                                      SHA1:F08E7743B659059BD04FF662735A7F171274178A
                                                                                                      SHA-256:965525C8B3BD6C4AEF3D0EED1623346F4FB68FF2FE3DF3E43B240477B2932BBF
                                                                                                      SHA-512:D9D51A48830F8EDB76EC3B69B09EA057370799F2D78ECF154DDB7327E3FE936F45A9ED7BBDEDEDAAD321C9C478EF7F22419C951F6FDEEA18D147624B2D264D89
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://a187838077.cdn.optimizely.com/client_storage/a187838077.html
                                                                                                      Preview:.<script>..var allowedOrigins = [["^www\\.atticandbutton\\.us$", ""], ["^$", ""], ["atticandbutton", ""]];.var blockedOrigins = [];..!function(){"use strict";var d,l,r,c;try{d=window.localStorage}catch(e){l=e}function u(e){return!c||0!==e.indexOf(c.origin)}function v(e,i){return new RegExp(i[0],i[1]).test(e)}function p(e){if(!r){var i={id:"iframeerror",type:"ERROR",response:"Error accessing localStorage: "+(r=e?e.toString():"Localstorage is undefined")};0,event.source.postMessage(JSON.stringify(i),event.origin)}}window.addEventListener("message",function(e){var i,r,t,n,o,s=!1;for(o=0;o<allowedOrigins.length;o++)if(v(e.origin,allowedOrigins[o])){s=!0;break}if(s)for(o=0;o<blockedOrigins.length;o++)if(v(e.origin,blockedOrigins[o])){0,s=!1;break}if(s){c=e;try{i=JSON.parse(e.data)}catch(e){return void 0}if(t=e.origin+"_"+i.key,!d)return p(l);if("GET"===i.type)r=d.getItem(t);else if("PUT"===i.type)try{r=d.setItem(t,i.value)}catch(e){return p(e)}else if("GETALL"===i.type)for(var a in r={},d)d
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 47146
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):16141
                                                                                                      Entropy (8bit):7.98446984576546
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:BC242141B511AC4F9F5F579E77B04C2E
                                                                                                      SHA1:3EE247A964E77BADE80001AFC3B36D9AB5836446
                                                                                                      SHA-256:7E37C0B887EA6A75D8EF19270E3EA66C608F67D788AF581C9D2B517520566D80
                                                                                                      SHA-512:BACF14BA2CB5E91BF8BF81BD7704EB3BB46A53D86CB561576813E5C43CE0B96C8B0279311BEF7CAC62A888111A6DC3E96A8DCED5346DE0DB290C72C1EC09E364
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/12-d4731a1eb48a2a1d.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:...........}.v...<_A.:.@..~@..K.d[.l.looE...&...h......$.;J....3....../............k..u,......6.y%N".I.m=.....\.g......~i....aNg.X?;.....6...Y.....<0]=a.A....Bz.1..=..;.......J...Z...,..z...,..V..m.....V.J=xlV...|..nv..s.n.jl.<..}.}....WYh.b....Y....w5.%.*6w?.....a.G..mvm.......fz.".c..P.:.y{k.9..Ib'\7.......@..>7.Y.. 1.N....k;.tm...0....V....pRqlg.+.c.T.........V4.Z;v.g....OfQ...m..s.LX.ab._.B.....5.k....b..b.......-Y44V..g.......n"....{..5..I.....M!..I..Z......OBX&.Q.+.Y>SM-wa.3.....l..b..!bK..... 9..N...=.};..&0...y0J..67.B.T.R.......+..=.....'G'@...F...M.6......nl.........B.#t.l..{.k.N.`E....Z.}...bKp..|.`v...7.....k4...`a...3.W...p8....^.KS.(2..........v..nsu./i.^n..N.-...t...z......bNg... @.LA...j...3.GVl....s]...r..s}...}.=...;..Fma,...P...!w...\.f....@....U....z..N..N...{...Bn..B..jUKN...T..j.%..........K...,.en.f..sF..d.....[..q@..K.0=O....C....<NB..........m....1.hG..km.......v.Ml..x?@.....F..Z]..]Z..|z....=8...f.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):67
                                                                                                      Entropy (8bit):4.450969796300091
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:3D9E77115C558BF9BCE76F239F511960
                                                                                                      SHA1:B519F982D95FD43BD94091FBB5C2C701EE2E6536
                                                                                                      SHA-256:ADB79CE2B8561B052809CDBA8601064FCE3B29E641688CB27EEB1FB8E07BB7DE
                                                                                                      SHA-512:C3C386B5C857F152A9B0A2494D0202C2292F159890CD87407046AE7008FA7F6B9404C672EB599B4D67E74A4E57B045DD42EB02ED8F2BD5616D8B072FF416A730
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      Preview:{"statusCode":404,"message":"Cannot GET /v1/t","error":"Not Found"}
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 3400
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1731
                                                                                                      Entropy (8bit):7.891288537000622
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:2878496DB874A512BFAB623C6126F8F5
                                                                                                      SHA1:1159B67D8F407694938997F05C976F18E201F27B
                                                                                                      SHA-256:C058175C75C439362B67ADD87CD32F4D15CB82DC918E109C0FD6FA2EC8EC7765
                                                                                                      SHA-512:7EBD3D5F860A149C8D305111598E7C69E351F405AA6FFCCDA1BC99FE291B9545243A547C08EBF92199BFB5079C0D11387478B172054F267E0CC4E420A3792F58
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/5adc83ef-bcbc74c04583414c.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:..........uV.n.G.}.W.6y0.t......&...<.."Y...]..z.<8.6.{.YLP..;S...S.T..fZ......X<9....{}~..../n...y....m.....#su3]....V......Q.V.....w.y{...~zyz|..qx./....<.b...c.k;.Lo....?......_.k.}zwu..l.9^lV......W..........b.Cr~8s.:k..].W...e1,N...]...~...y...$-....`...>.|.g...o....D..v...L.9...g.h..RM.Ze.T..n...S.e..K.B..*.SU.Q.DZ....../.8.a,-...[6.6`..'|.u..R:....[E.a.......A....{.S.....u..>.p'..}6.^TSG_.i*b.]....}=...1.......WL.P0.[`...|.].....&...)_... .`.1....]7 .4.)x.........e..Y.a..n..yF.\y..^dSg...:.b.w.T.0.qM.oO#.m.u,."..... ..erN..5$8pd..8...U..'..kw@..KU.b....a.t.....@.1...R....M.`..D_[1$...;.......A_...".^.R...v.>.q.+#.&.1....!..p..2..L...F.K..+...'.......h....EC..~......z.. .d.k.;sn..2..J.q._..?..*..}..."0........@JUNEt..r.@.#D$x.....j.*..W.i..7.c...y&..md~..p.4...G.........$....%M...(Q.^G.A.....H..K.c.r...+uH.<...`....&$..d....(%.5...'..V.IF..&@....."Sg............dx:..z.....O....e.Fb!.1...t|u.e..,.X4...`......9c.D...w.`'I...2..EG......L.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with very long lines (65468)
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):302042
                                                                                                      Entropy (8bit):5.452277326298072
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:DBFCCFFC190F6FE8E887B07DCA979851
                                                                                                      SHA1:995508B06372BF8BB5C8C5F9215C457C19048A1B
                                                                                                      SHA-256:8E724241AA746A640EE84B5C42B7DD512DF77CC8369E7897916B941469690C07
                                                                                                      SHA-512:26AEBBA3A02DBE3A318682E2B70E4054539D219E00679DE1FAAC52B587A74B37F0C257A91A641B330C7BB054919D0030101E3023163CF182A0E216336CF98C61
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://cdn.optimizely.com/js/20579410255.js
                                                                                                      Preview:/*! For license information please see client.min.js.LICENSE.txt */.(function(){var __webpack_modules__={1783:function(n,t,e){var i;!function(r,o){"use strict";var a="function",u="undefined",c="object",s="string",f="model",l="name",d="type",v="vendor",h="version",p="architecture",g="console",m="mobile",_="tablet",w="smarttv",y="wearable",b="embedded",E="Amazon",I="Apple",A="ASUS",S="BlackBerry",T="Browser",R="Chrome",k="Firefox",N="Google",C="Huawei",D="LG",O="Microsoft",x="Motorola",M="Opera",P="Samsung",L="Sharp",U="Sony",V="Xiaomi",F="Zebra",B="Facebook",z=function(n){for(var t={},e=0;e<n.length;e++)t[n[e].toUpperCase()]=n[e];return t},j=function(n,t){return typeof n===s&&-1!==G(t).indexOf(G(n))},G=function(n){return n.toLowerCase()},q=function(n,t){if(typeof n===s)return n=n.replace(/^\s\s*/,""),typeof t===u?n:n.substring(0,350)},H=function(n,t){for(var e,i,r,u,s,f,l=0;l<t.length&&!s;){var d=t[l],v=t[l+1];for(e=i=0;e<d.length&&!s&&d[e];)if(s=d[e++].exec(n))for(r=0;r<v.length;r++)f=
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 2192
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):1054
                                                                                                      Entropy (8bit):7.8218922075976085
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:F98E434C7B95EAE3B2806522FAB9D408
                                                                                                      SHA1:6208B822093848047CCA97A8500E1A7555C5D8C1
                                                                                                      SHA-256:804DB21FF82303F07B5EAB3AF50CA1386250AFEE51092CBF08B847D95A7E5529
                                                                                                      SHA-512:7D5970D069B78AC41F761D180E4FF4251F268F410126F38C88273F25F0DFC014376285F15C23A473D274C619D09DC41264B6201F2C011254C3A172B5F69EFFB3
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/pages/docs/%5BdocId%5D-92a63e76eaae8040.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:...........V{k.H...>..;...6z.CF...B.......E..J.X......fm'.....yfv.3...N..Q.E...d..FW....t....mg....D$......g........c...#....~|.}._..>..qSvg.|~..=....V....(;3...0..d5$+Hx..P.S....^_..`..xT.H.gaz&.~.."%. .....rM....P.c!c...I..................UW..u.e:/...iq..M.5P...UY.-A7X..gu~."s..u..r..\-..e1...L.f.........../F..|.9f..U.......}>..._/.<h.....!..C..G.......#~..X...........uy...xE`.|.,f...Te.in..yP6.*m.....s.X.u.[......Z....k.M.h.B.....U..$o9..:Z.|.bC....XY...C.{.y.zU.1.{.z.}..Pp...d.Z....1......[.x.._..4..s.F....yN.,.x?.5O.<=..qC?..n.>...u..0.Qu...L...J....o.3S.*.7.:....o..5j......l..b\..|...5G..-f.]s..L.1[...I.....I..[(sH..rV...@.$.S..h.B$. .!......I.1.7.8.]x..=.c;..B........d...tz..T......GA..W.Hy..p.$.....A..;......b..[.Z.l_.....$..^!..rC1c....5......k..U....v."}K...@$a..`!D1$.d S....0.4.. .B..%.H .A.,.8...B..O.G..MCg&!....)..q......eq.@.S`.0..G..$....$..{.`..s...,....G.....b^...$....C..D.BDi..M.#..e.1.......a.a..%A.y..%."..!.-Q..#..X.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 9207
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):3917
                                                                                                      Entropy (8bit):7.946006965039788
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:3C7E53CEC5A6115844D2C1F132E31379
                                                                                                      SHA1:4D59506E59CA44163B09BD825E81F0B3752742C1
                                                                                                      SHA-256:541512F97A4CE9725A0766BD62BB192CD9F391B0337AC53F0DDC879657ECF6C0
                                                                                                      SHA-512:D75F1F34D503A33B68BC945A7901FF54E76E28D0A8C7A83D99C7859FD1E1733FD48EAC8D5F99D2213228C909A8137797E8536193B335A5422FEEE219CC4A9828
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/8c469d57-125fc4e271dbee1b.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:...........Yio....._A(_......b.l&.$.....$k...=...p4.l.....Wd..'....M..bU...9y.m....r.?...n{u>|.={...-/.n.....O....^.1...]<{.*.._/~..g....\l...?l.7...?|...<...z.p-...o._Kk....W.]....:[...?H.f..o.(....$.......6Jc...C..~...FZ..C.;_....Z....6v..._.7w......m./....|sv...oo..\o..\_.w.....6..U.e..[.z.89...dqrj.w..!..2k.....CPf.%}\F..K\.Ch...........}<y..b{....7...L..`..&sN^c.CQ..v......Y..\..(k.....!..3.Q.,.?<.b.C...=........ ....I......>..&..\.UNC..fk........Bm.p5.S.<..w....q...../..b.R..Xs(.$z.=....o..3......V1...CY......B....B...fh- .....^.."..R;..1..-..Ja.PM...K....j.wk...I.[I.....l.8..E...t6...`@[.....^.h..y...H.a....P.F.....vy.7W.6......!.`.../\.P.....d.......Wl..i.+.ct.9.<..!n....m.@#N...U......ymqb..-.[......T.KC..|RE.j.ftL......A.l%4A%..DQ........U...<n....=)..Pv3j.C.|&2d.L*....bGZ..i@Ec.8.......-C.:..6`g....@.Pi.*D.I......+[.._...IP.........v0...Q$<..._mv......Q..1..l...tV.j.~.c.L]y@......]x7M#....#W.\...........8;.a......T....\4t.5N@.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 141397
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):46503
                                                                                                      Entropy (8bit):7.995034894304872
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:
                                                                                                      MD5:59324B39E21A75A6724E042F78FB6336
                                                                                                      SHA1:F2A06D9857C7890F784E7FB50F1870BF32C232B1
                                                                                                      SHA-256:0E3A2D78C0B06AC803560B629F016E6ABA52EC3D39FC983A65D74512D65D0D48
                                                                                                      SHA-512:1F994A5BDE91261B5181332C1C9C333DA8B03BCF4E50407C73BB9BD5E7873961A759BC09DD233F2B0D24C1ABAD215D4C8DD30BFF172FA9025E362280E5B3EE44
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/998ccc15-d28324c84824644b.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:............kw...0....[o.7i.e.N...D+...n.v.&...(JbB..I.v"...`..$'{?.{...s.p.......X..^Q.qX6.N.%..m4....".....|k.j.......:...............,b..}.[#'b_...w ..,.......'..nw..{)..~..I.e.<>j.............,.....O\V...'O.?.l.........;.?.<rY.-.t.346..G.G.8.O....*........p.3V..."..8Kq...<*.y.L....(,[ET..2+.....j.|..a...>.......0..{..<.?8..W.t}..W.j.8...D...{.+.9W.lM...m...Gyy...$q....N...<.?....]...R......k.sl.......$..<r.i.....<..4..(...2JG..2H..^.y...N..m6..b/..`/.`..",.|...6...C...q...r=..1k.......~.GA...|'..E...^..t33.z.fj.`0.$..n`.p.... .,fQZ..$J'.?M.y...M...0....L.8S.....k.......b.e{..rI.,..1...`....&R#.....F............Z...8.Tw..a.....I....x...].....$.V.....G..]3hb^....k._..i.%Q..Y..".\#Vc...i.....u...P..r$N.....k.....HG.8N.Q.+...Qv..../.>.n.......4X..p.E...&...........M.h...)[..V....F.YPD......K....g. /..I.....X...yc.-.`.D^.]....N..yV.8../..Y.(.....r..u.w..F.dZ.d..!...2...=...#.....v[.y..h.%Y....G.X.~...[I...0.6N./...$...<H.@......"r.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 56466
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):10950
                                                                                                      Entropy (8bit):7.9758819156903895
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:E509F4C3C059471B2DCCF5662FAEBC1D
                                                                                                      SHA1:B1152C07620B219D59D6D5DAC7E472564CF95816
                                                                                                      SHA-256:FCC4E0033927A390C6F5F3DA9AF71CE19B8B8D90E792099D3462369CFC5092EA
                                                                                                      SHA-512:A7C9D2E514A6FD5EF68BDECA4037A08BA86A0E8B3D2FA5555697037F87FA07B08B14DC5CAF0714E693F4100171857511D9811A51EA193DD614C2F0345F3B5407
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/css/f8b783c6ab1b2b30.css?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:...........}........3k`.+........7.Ln.Ip...0(..GU.H..n....]...I...IQ*.z....'.)Q..H........C...m.4..Kh........C..a.K]w...+.{.G.r..G.5{..v......E.....3......uu...N....L.....`..l..T2Wqj.......P...`{\-#B<.^-......^'..s..C.]..w...s.....on...8...uu@...........-........e..U.T....g.Hy..g....c..n?...-9O.8MV7.....D....7..?.U.k.b).nm.x!..99..{......SJ.D..u2.qc..f..~J....6....@...x.k.Fe.....:.-.....={e9.&7w.............._.WWgF0 .MS,.p...vV..G.....e.y.y.'.v;.kd..}..u.h%.;VpZ.c.U}....S...\Z&WB........=.....m.%..)sD.$l3..E.....>..fz.o..)...c......A%`w..ZSY...TN._..K..b.76~a..n...s9.3...o.C.....S.:...,..7.V..&haQ.:.....D.%....;-...!.OysGE..i.....7X..mM.....".|..m.R..Oi...P..:..aQ..L8......c.l.}....Y.2....U.m..?P..;.x..$_.Lr.1h....\..g.....s.X.Lr.-<.%..E..,...3[8ji...J.4....S...+..9r.ZlVn/)..!I9..V.c.f.-. ..xf.W....''z<..}....O...'Frb..c91.....TNLy"p..C.;)......q.....<QT.=.p......0 `7IBH...g.@....9`.I..3...N..;6.V.....b..X.O..&...2 $C)..2.........s]
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 493217
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):143291
                                                                                                      Entropy (8bit):7.997652300184151
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:
                                                                                                      MD5:34448437E1B6A985485688878F13B8A9
                                                                                                      SHA1:A63A5CB2960EEA813B5AE1D5188F1B1483AACD45
                                                                                                      SHA-256:87B310E7AA415487D2330ECE54EE40C621C593176B7DD9870D21745F1859FA65
                                                                                                      SHA-512:06D8D1C5679B9D9E1BD1321C461EDE7ACC733C1113DF724590DE5C5FDA076FD6535C92C42EA8A374426E9BF0B63179523A4E4D88A44A726C29E9261C2A7CDCC9
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://js.intercomcdn.com/app-modern.b7f016d9.js
                                                                                                      Preview:............r.X. .+..KIf\".j.........-]..i..q)B".:.jq.f..f....f.6f.0o.<..)....s.;.J.....p......~1M...$...~>.FW..E|..9OG...2.>.........~r..wz........,j..t.-2^..4...N.....eP.W.,......u...aT...[...#?.......~..%.skc..m.8.k...b..w.{at..<H/x>.x{.u7.N.[6..q0....}....,...l.e.4.N.3.$..y2..[...(.'..5...$....>9X...}....u.ha....`<.;..f..|.GI<.%..,....Nr...4.i...E..4..WQ......b.'..d'Y...o&.q..i.a..y.6..$......&...4jy...<Hy....j...}0...... Nb.!../..7..bv~..Xr.&.8\9..y..<m.A.-..zL..r....7.'..e...~..F.5M....7..C.n.mB...8...T?..7....G>n..N..E..R..Hq...&..1.....Z4..N4..E....l...G.E_....!.:...IZ.mj....x.".....t8.G..G9.....A7'....u.... ............|}...9.O/......eC.1..1%X7.5e>@...a.ul.N.....t..x...n.......lB.`.`.H.z[.-u.g..o4..!L.c^..2.|........~..*o.....$...X.i..L.. t...=.'M~.FA|D.9Xk.....h......Q=.m.].a[..|..".'7.7..<Of.>..9..O...../......nh.C.b..YM.......#Un#..f.....9....l....3.......(...>.......$.x.!.b.. ...n.......CX|..4.....q...
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):18
                                                                                                      Entropy (8bit):3.836591668108979
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:129ABF301E12DA2879ECA02A1BE6065A
                                                                                                      SHA1:EC9109C291BC83CF628BB091FFA8617CDDBB43E9
                                                                                                      SHA-256:6AEDD7F59ED412B7F9F89CBFFFA28DF97744A820B1B75A339E3A4F9F2AA1F9A9
                                                                                                      SHA-512:0E3AF1215284F47285A4AF248FC7ED85AA0FC461222E7504DB16F610BC81ED3685AFE443325A5DED2BF1CC0E3A1C804693B24116CEECB6D35E61AF65F0A5972F
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      Preview:GET query missing.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 6742
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):2673
                                                                                                      Entropy (8bit):7.916480844684439
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:6C76A21C4A775BACE395433A9CEBC446
                                                                                                      SHA1:C5433A7B09C093E8EB225FD452DEEFB512F72640
                                                                                                      SHA-256:506DDAC8842FF514D96944AB08F89384D6CAA037A642EBF55066FF4D3C33E3F4
                                                                                                      SHA-512:32C71729857FEDEFBCDC4DC86F630D554FEBF3C270B3C515FDC951B7AB199E420BD6F3E7BBF26F65F73ACFE8357A8A95AD94A1D1F929D123C996C2ABE19EC273
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://widget.intercom.io/widget/ihnzqaok
                                                                                                      Preview:...........Y.s.8..+.wC.1...K...i........9F....W.!,......$..N.../.z?........{"-..^<......+..TH...L.eHG.I...E......H.Fc.Q,*.f.n...#...2.x...hL....G...8f.(%j....ULa.}...^6.Te.T........y.@...k.../...ZGR.....#...}.g*.m..L.8.%".{.K.{..j..-...,....I....<#g?.={.<zv.;....Z....Y........4tg....[.d..].e.g.......2..]W.f...+..(.D..QB...T.`o....O.k`#...h.7......LD.;2.Q..[yw.&.`..k..p%Us.-Q...d.3X...j.9/.).......e...=..).Be..5.e.Lp.f)..CDk.#.g....T..Z.T.+a...M....[{.L1..........Qi{u...H.P,..Z..W....*..*..MXH..2.n.X.k...BD[.....Hh.p....f.*....."..1..mG.8.kE..L*.)..]O..A...8\..s7.,.iWJ..M...s\.....^..$.....S....... ......H..n......H.....}G.[KP.*7G..(miU.l}.............Oy.|.Qa..V.K.f8T..d.?+.Zl..A....%%..8n=(H._Q.X.......|...Q.......zW..&. %..k..n.w^..zH.&.$..Zm.~z.^...fS...z..f@}c.}...m..a....<..S]k..r%.o7...|...uvT..n...f..b.(F.L.q......&...C....GM!...h.Fv....Hg..B.....R..S..f.LIDe.]#5^.Lm.B&o."...y...3yJD".'...".......f.-e.9.jQ?$.SL._.)L
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                      Category:dropped
                                                                                                      Size (bytes):548
                                                                                                      Entropy (8bit):4.660801881684815
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:4B074B0B59693FA9F94FB71B175FB187
                                                                                                      SHA1:0004D4F82B546013424B2E0DE084395071EEF98B
                                                                                                      SHA-256:25FB23868EBF48348F9E438E00CB9B9D9B3A054F32482A781C762CC4F9CC6393
                                                                                                      SHA-512:F928E9FAA0BC776FC5D8A0326981853709D437B7B1C2E238894BFB2ACBB627442C425CBB00D369C52D15876B6C795E67F7580341686696D569A908A6ADD4B444
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      Preview:<html>..<head><title>403 Forbidden</title></head>..<body>..<center><h1>403 Forbidden</h1></center>..<hr><center>nginx</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 317964
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):92331
                                                                                                      Entropy (8bit):7.996986154586631
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:
                                                                                                      MD5:E90B4FD5051060054472A2F427868FA1
                                                                                                      SHA1:5C262D459B4BC7A8E47CE17D8C4C01D90977572D
                                                                                                      SHA-256:E5336564F3D757BA2330F3D1DE4FA536B18A94B35C44124B48A83FD490B10654
                                                                                                      SHA-512:007C1FD9FADD25DFE8FE26BBBD148EC8326E5DF869814A4F768C87BFF58060B31092A2F643A24B8A13B8A5888B5EEA3191C6D99FFD96A692CFFDF722B5958A5F
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/9680-e3c4e12efd5d6c79.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:............z..8.....NT .)Rw.F..[N..j.MZZ. rH.&...%+$.w^..y...3....N...|..}6...>k.}....Z..v..>>.,...^.8.kSW..../............Q....K....q...h...0.l.,.mE..H.-?{..x...U...^.w'.$.}.-|8O.8.o.?.. ..F..rnc.g....p~.t."kd.x.vC.o}g.......|.?o.............'......+.t.Dd.$..jig=.iy......5....l...M..i....i<.....N{..q.5..8.4;NW..i...l.......cH...^w.....i.V...{.....y.I...l$...)GG..s...n......>.*.t..:.(w..w.5./\......0.7k'.6,...59==9n{.p3......[zQ...HE#.p......$H/..$..${....J.`..Q..k7....I...3.e..s7..q.1_..g4.!......ha.....~.Z) .7G0..a...U.|.$.C+L./| .R...~......-.S........sU..... .[.j.....I...5O.,...o.....F..I[.`:.C7p...~p...d..(t..........d..9..:=;i..(XL3?q...8.]....-.C.6.SV...}...u..u...m'w.....{...gC.$dr_l..j.!.Z8.a...Q.:.L.f........"...@t..>.#....@........{....W.c7..~s....n....5$.n....~........<HR.".._,......L..x...S..X/.$k{..]/.....V...XK.P6.S..w.....9.'w..;...|.z.d...Zq.b.> .e......-.@a..6.*..N.+.W0....(....0......H.Y.`&.&......R..q.{H.R#.jq.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:JSON data
                                                                                                      Category:dropped
                                                                                                      Size (bytes):144
                                                                                                      Entropy (8bit):4.54178832719941
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:F447C440ABF2B8AF203938329FE494F8
                                                                                                      SHA1:3E071AE6400D84FB2EBE38EAEE60E1161D9F4556
                                                                                                      SHA-256:11BBA994684E05187E8CB291F03254CE7810FB3EABBC900299F078F2E584550F
                                                                                                      SHA-512:BC05CEC72D8512A1CE483156BDCD963199EBFFD224D991AABAD638D3FA075CD7C96E20B20B85C7224925B8263143772174B3BC824EA258C0B196C83E03007C9F
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      Preview:{"errors":[{"code":"media_type_not_acceptable","message":"The Accept header should send a media type of application/json"}],"type":"error.list"}
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:data
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):273630
                                                                                                      Entropy (8bit):7.998944062379399
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:
                                                                                                      MD5:29C186F1D728CE552BC5CFAC94814E16
                                                                                                      SHA1:F5FA7C27B33154C0A3D7538D98B7D4A8E29DA1A5
                                                                                                      SHA-256:D5BCE960EB87FA4938AAB71099A5516451D87DFD829DFA41F5479AC2A4D4C507
                                                                                                      SHA-512:409D5C46A9126003BE9F1442428AB406F799DF7D65D9ED2ACC00F66F57648B05ADFE4AB300417A58AD2178B2BCC18F3CFA7A2AD97728D8CA7FF9A1C41C818165
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://assets.churnkey.co/js/app.js?appId=7blc4aqmp
                                                                                                      Preview:...sA...?l....~..Q..a. ..k.....Jm....^..MU...~..?.....?/0.q.......l.....N...n...^.>.~.......r.rf...`.m6(....Z\.}>.@...h..l..o..z........??_X7WG..\.y.rS...M.4I..7K...1.+.$........OSQ....K.(;..e..h..Xr~4.....1.p@P."r.o..[..j._-..W[[....i.n.!.@yP........G.H.R............iio..o...#.)6.......^......A....}4^...K....wD....7.....F.....QY..VZ.".$TAB.I*...Rl.....E.E<......`.*..A...).e..t-.....`..U..K.-.J.t.1..........|...w..0yj.}....P`....w...t...HHB.........zj...\....c(.<..<.T..R..S..6I...I......Y_.....4.J..j.#w.....U..Q....}............\......c......#.{f....,s..2 "s9.....d.DDV.p.b.......J.y.A.j..E..".Z.Y.{.(...R.z0..i....}9....c.IA.......u..9.u.-....T........$..>..n.*.......>.Q.IJ.....%=.-P.........V..]6...~..z...^?...d3...'.1\].".R...........!..mw..?.N............}?;...A$7f.O.....9...b...o.........B....B....\0k.. .".+J......]n.{...f.b....|..n...z* .........QJ...bfC.q.v,@......ch.]G..r...r,.....v&.l..b.....+..6Y3j..!.b@$..V...4C...p.....,..R.2,....{s.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 69797
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):25133
                                                                                                      Entropy (8bit):7.987512145537492
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:E3B87336D57706DF1EB036FD6D197BAF
                                                                                                      SHA1:E67DB038F775FF77E4905242BA6BA06003BE674F
                                                                                                      SHA-256:2F6A7BE9DEFC16E37D998F46DBFF97A3DB316A05B5F985BF843B8D0326A116F5
                                                                                                      SHA-512:032D8ACE2A8D50398ABD16370EE1B23FC467D375E1862465CBB160CD912224AF66AB4C12C3D16BA0DAA32094715CE4BF273439551F61928764894658C75523EB
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/2edb282b-c727a725ba9cab5d.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:............i...r..W..oO....\....u..n.uHt.V5Ph.....Y...w$.Z..-Y..v..g.=m....y...[...s}.y.;+..gddDdD.7K&..Q.7..on......[.6u>....i9.{..../.....8..Ge6.i.yY ......k.V&.Nv0.2?.L....R.u<M.2...k..f.....$........0..Y2..m.#...$.$.|2L..)....` ..w"..f\.4.......K.!D..W.....AY`.K..q.?......&....Q.i\.4.4.M7.._8.iE...P...;;.L4...k...b.<H29.i.c7..O ij....$.3H<..7c.@.M.U.y.I.6.BH=.._$YR.2/..........l..`/...l.C. ...=*.t..:....}XSH{m.$X. .4..7N...^>...6.E.....]....hD}.U...y..A.cgN&y,77.<.[...9......L^..7*..:.E%.6p.?K.z.-.....d...^.....m.8....;].n...>.:....$O....!$..g!1..:.G...K.m...3.x[.]...z4......-s9....>..@.._...l."../.w.3..b...[...$..g......g.OvZ....P.+L\H{.ib!...Gg..........|...y........?...oow|.R...9...g..}.........v.\.+...............6*.......*.UlS..s~..../.......|.<....q~....L.7.Y.l.e0......Xe.}v....Q.O...R9^.w.?.>.G.Y....^...|....q6......).>.v.........>.u............G;. Y..=_..Oq....&4..mo{.0..bg..8U.;.c.;*...o.b..2..d..t.........q.Z:s6....w.....p
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 57951
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):17205
                                                                                                      Entropy (8bit):7.986191372830902
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:5A9D06F634EEDD344635EB05651BD990
                                                                                                      SHA1:87F04E412E41EE74042FCDC4B90558E63FA734B4
                                                                                                      SHA-256:A5837587559141562AEB937109DD40AA43389AB80BD11607E6258703C6BB6B99
                                                                                                      SHA-512:23DA15CF5B79492ED918EEB0A5211B82EE2C2EF869DD44D02EDF253E48F235E0CA864E2941DBCE95226C45D00BB8C233CF9F4B2D305A95159E81DBF13A5E7618
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/b4d7d80c-b21e42481057053e.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:...........}ks.....+Ps.!.B...WN.V9t.&...c.qR)..Q#y Q&$.G9..w........}..S.!A.....{..o.Q{....^....es1y.<.].o...7o......j....._.....}{...5-s.....U......~...........?...?......r..u........{^.._.........7..o/xu..|...u<............i....z.Y......O.W.<.ON...>>..c}.6>y{......F..g.........6...}..^~..............?.....^......&~]hGV..W..:..h...o./]...._^...o./..x.m|z...|..e..?...:......v.....o......<..E..}...xQj..?.?.y...L...~.{^N.Ot....*4%.....J......gq..N..1^.^..^.:.u._X]...."....x.;^~...8L...'z....Oa....fgzy._u.x._.U...->...._hO~..{...k......tl?..~u.7.qS~.K.....m|....V....!..D/..U...,^}.#.4^.%@....m...m....u.....V.q..>..........^..../t.>...kx..x.....z.x9..\{..n......w.....>..C|.._xy..]}.7O..............wW.z..N.....h...0.7....~........0.7...^..?. .....^....0...."........?~...u....o.......bq.*..W7......Y...f..._.z.qf].W.J.m......<....U..[~...o..f.....N.(..$r......s.T.....r..I..N.f...x.f.....y1.......Dn....?.X."..)'...yTL..l..U.+.....,#?.>.b.
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 190205
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):61740
                                                                                                      Entropy (8bit):7.994526674367965
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:
                                                                                                      MD5:74CE0403CA5751880F8241BC2A0AD69D
                                                                                                      SHA1:60D7ABC56888017517297EDB80FE82768A650700
                                                                                                      SHA-256:8235F595D0DF6193D45A1D239F2804374D233BB2439376F69E64F263ECE8DD54
                                                                                                      SHA-512:185AACBACF4BCA68E46DA877225581DE30B93F5E9EFD2BD3001A3FF54F91D2755FB59DE7625165DC339F51670AB2350CDB186C27FE37EEB69D58654A92958A8B
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/93656207-a0e352dcd6cf991f.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:............o......F~...jp....~.......2l..-..V.lQ.m.{..W.W..n..[9{o...DnQlr.V._U={.......y..........e.j.~{..o....w...........n........W....3...k..m..........u..../..o......y.>..[^5o.O..S/.O?Y..r.~r.Bo..'?...]..wz)w.._...j/..a..!}^......\....4z.,}....|.>_~.......D....._......s^~.>..Fof.Y....:-`.I?..y.N?=*.......\}.~.N{....2.....g......<...=l.M.+.b'.....<...s......)../....uzi..~.*~H?;...~.~..T.......7:0...8Z_............w....^k.....}.}...8I..../_._|.Mi....cYo./.(....G:..._....<M...._._.r- K.|...7..:........8=........~.:=z.-l~N....E..':3?._}..r.H.:..\U.W......._..w.W?....~u...|.~.....n>.>._?..X......./.^.._.|.%..V......._..Yn..Km..,..~....7^..d.7.J._.........:......|}.....}..S..!=.\Km...oud....'.........8=.S.{..6.....k.]H.=.....smww.~{.k..,...I.{.~.uI4...}.^~.~.M..e...:%.K.[.9K.{.#.>O..%..O..|.@..c...E\..r.o..?|w.._..~......x)..*.Z.M.x.}\....!.....:n./..Ot.}....}.l..N7X.S..+A[../#....\./".x........N'.{...t....Ou...I..\{...}.G..
                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                      File Type:gzip compressed data, from Unix, original size modulo 2^32 83918
                                                                                                      Category:downloaded
                                                                                                      Size (bytes):17591
                                                                                                      Entropy (8bit):7.987617369666023
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:
                                                                                                      MD5:386D87873CC9E0E429740D817B49F874
                                                                                                      SHA1:688F8D9CECF317F31080F639BCD930DAE4D6E456
                                                                                                      SHA-256:BEC5574FB191385B3BCC2C3CB587C9F3A8D94090EDE6B4D5688189370D876362
                                                                                                      SHA-512:37D1FF2201B13CE64EE3F5AD2A8D71961FABAAEC619738BD2947975DB8C97411EADD2890630794F1FC79F02A5B87582741EFD81953AA70C99AF938C700366BDD
                                                                                                      Malicious:false
                                                                                                      Reputation:unknown
                                                                                                      URL:https://gamma.app/_next/static/chunks/6267-0f348a7fac09425b.js?dpl=dpl_HwPfEbTwkeaAWsCHxnJCKG7ikXEG
                                                                                                      Preview:...........}{w.....S......Z...v...0$....%D..RwI]......,.....1..I..8..dB....88.C.d..K...3.$.......U..N.K..3..u^{.}.y...G...r=.z....h,...^}..z.z....G..P._.r..[...O..g.....b..1.^V...7.\-.e7..2.6..Km....0...d;.U.I..9...E7ch9.>..Y..m..k..W?....r:....;..v...|%=............7.o.....T.s)c...r...c......G...L.k.[).x.m:....2.V.K.tGo...,.K-.)d...T..K.e..=/+.............k...n......{3..P..Gc.M......A9......s....:.{F..r.9.p..-.. .3..d.,...W........+R.V.3...Q.....h....D...kx...3".#?f6!.1/pC.'.'...2.Pf,.U.3....u.9=;=..&8.&..yI16..L>k..i.BVw..M..\.I.........0....w...[...../..z..OZ.v.6.Z%_.....iY.....H....C;.q...{......k...e..e.T..v.hx.n..).....U.m.\5..iZ.f..t0OC...M.3..a}=#...... .6..L.~.....h}.Z.i..g.....Fj...*:_...=y.,.Sc.=.?....'..E.....t!2.i.....@..a6 .D<K....a{*...}h...oO...2.t/"..UD?..V.@..Q.$H.:...P...lb.0.r0......I..b...{.=...X6..X.d..W......7q.P.2.t....$.V$....&g.x.....U..*..p.k..)Q..0.T...^..7Tb.u1i8.l@kz.0&.|..%I....Kx..B>_...."...
                                                                                                      No static file info